IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 18 of 18  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
RCC, ISEC, IT, WBS 2023-03-15
16:10
Yamaguchi
(Primary: On-site, Secondary: Online)
Active S-box Number Analysis with MILP of Type-2 Generalized Feistel Structure Using Sub-Block Dividing
Masaya Okazaki, Tetsu Iwata (Nagoya Univ.) IT2022-134 ISEC2022-113 WBS2022-131 RCC2022-131
Type-2 Generalized Feistel Structures (GFSs) are a well-known structure for constructing secure block ciphers. At Indocr... [more] IT2022-134 ISEC2022-113 WBS2022-131 RCC2022-131
pp.419-426
ISEC, SITE, LOIS 2022-11-18
14:55
Online Online Active S-box Number Analysis with MILP of Type-2 Generalized Feistel Structure Consisting of Multiple SP Layers F-function
Masaya Okazaki, Tetsu Iwata (Nagoya Univ.) ISEC2022-36 SITE2022-40 LOIS2022-20
Type-2 Generalized Feistel Structure (GFS) is known as a way to construct a secure block cipher. It is a $dm$-bit ($d ge... [more] ISEC2022-36 SITE2022-40 LOIS2022-20
pp.32-38
BioX, ISEC, SITE, ICSS, EMM, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2021-07-20
14:50
Online Online Differential Path Search Using MILP against ForkSkinny
Masaya Okazaki (Nagoya Univ.), Yu Sasaki (NTT), Tetsu Iwata (Nagoya Univ.) ISEC2021-35 SITE2021-29 BioX2021-36 HWS2021-35 ICSS2021-40 EMM2021-40
ForkSkinny is a symmetric key primitive desgined based on a tweakable block cipher called SKINNY, and it outputs two cip... [more] ISEC2021-35 SITE2021-29 BioX2021-36 HWS2021-35 ICSS2021-40 EMM2021-40
pp.153-160
ISEC 2021-05-19
13:50
Online Online Distinguishing and Forgery Attacks against Romulus-N and Romulus-M
Makoto Habu (Nagoya Univ.), Kazuhiko Minematsu (NEC), Tetsu Iwata (Nagoya Univ.) ISEC2021-6
Romulus is an authenticated encryption scheme based on a tweakable block cipher. It was submitted to the NIST Lightweigh... [more] ISEC2021-6
pp.25-31
WBS, IT, ISEC 2021-03-04
09:25
Online Online Four-Block Type-2 Feistel Cipher from Tweakable Block Ciphers
Kazuki Nakaya, Tetsu Iwata (Nagoya Univ.) IT2020-118 ISEC2020-48 WBS2020-37
A secure block cipher can be obtained from tweakable block ciphers (TBCs). In this paper, by using a TBC with $n$-bit bl... [more] IT2020-118 ISEC2020-48 WBS2020-37
pp.37-44
SITE, ISEC, HWS, EMM, BioX, IPSJ-CSEC, IPSJ-SPT, ICSS [detail] 2020-07-20
15:45
Online Online Quantum Attacks on the Sum of Even-Mansour Pseudorandom Function
Kazuo Shinagawa, Tetsu Iwata (Nagoya Univ.) ISEC2020-21 SITE2020-18 BioX2020-24 HWS2020-14 ICSS2020-8 EMM2020-18
At CRYPTO~2019, a method to construct a pseudorandom function from public random permutations was presented. In this pap... [more] ISEC2020-21 SITE2020-18 BioX2020-24 HWS2020-14 ICSS2020-8 EMM2020-18
pp.47-51
ISEC 2020-05-20
10:10
Online Online Distinguishing, Forgery, and Plaintext Recovery Attacks against Google Adiantum
Makoto Habu, Tetsu Iwata (Nagoya Univ.) ISEC2020-2
 [more] ISEC2020-2
pp.7-14
ISEC, IT, WBS 2020-03-11
10:20
Hyogo University of Hyogo
(Cancelled but technical report was issued)
Security Proof of Cryptographic Permutation Based on Ideal Ciphers
Ryota Nakamichi, Tetsu Iwata (Nagoya Univ.) IT2019-110 ISEC2019-106 WBS2019-59
Coron et al. proved the security of an iterative construction of a $2n$-bit cryptographic permutation that uses $3$ idea... [more] IT2019-110 ISEC2019-106 WBS2019-59
pp.135-141
ISEC 2017-09-04
16:00
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] ZMAC: A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication
Tetsu Iwata (Nagoya Univ.), Kazuhiko Minematsu (NEC), Thomas Peyrin (NTU), Yannick Seurin (ANSSI) ISEC2017-47
 [more] ISEC2017-47
p.43
ISEC, WBS, IT 2017-03-09
10:50
Tokyo TOKAI University The Security of 3-Round RSA-OAEP against Related-Key Attacks
Gembu Ito, Hiraku Morita, Tetsu Iwata (Nagoya Univ.) IT2016-101 ISEC2016-91 WBS2016-77
In 2013, Jia et al. proved that RSA-OAEP is secure against related-key attacks with respect to affine functions.In relat... [more] IT2016-101 ISEC2016-91 WBS2016-77
pp.15-22
ISEC, IT, WBS 2014-03-10
11:25
Aichi Nagoya Univ., Higashiyama Campus On the Diffusion Property of Type 1 Generalized Feistel Cipher with Multi-input Multi-output Non-linear Functions
Keisuke Ito, Shingo Yanagihara, Tetsu Iwata (Nagoya Univ.) IT2013-60 ISEC2013-89 WBS2013-49
 [more] IT2013-60 ISEC2013-89 WBS2013-49
pp.41-48
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2013-07-19
13:45
Hokkaido   Attacks on Authenticated Encryption Based on E-MACs
Hayato Kobayashi, Hiraku Morita, Tetsu Iwata (Nagoya Univ.) ISEC2013-50 SITE2013-45 ICSS2013-55 EMM2013-52
 [more] ISEC2013-50 SITE2013-45 ICSS2013-55 EMM2013-52
pp.403-410
ISEC 2013-05-23
12:55
Tokyo Kikai-Shinko-Kaikan Bldg. Using KCV with CTR Mode and CENC
Kazuma Iki, Tetsu Iwata (Nagoya Univ.) ISEC2013-1
 [more] ISEC2013-1
pp.1-8
ISEC 2012-12-12
16:00
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Breaking and Repairing GCM Security Proofs (from CRYPTO 2012)
Tetsu Iwata, Keisuke Ohashi (Nagoya Univ.), Kazuhiko Minematsu (NEC) ISEC2012-78
 [more] ISEC2012-78
p.41
ISEC, IT, WBS 2011-03-03
16:35
Osaka Osaka University RFID Identification Protocol with Reduced Reader Computational Cost
Takaaki Miyoshi, Tetsu Iwata (Nagoya Univ.) IT2010-76 ISEC2010-80 WBS2010-55
In the general setting of the RFID system, as each tag has its unique secret key, the reader needs to exhaustively searc... [more] IT2010-76 ISEC2010-80 WBS2010-55
pp.49-55
WBS, IT, ISEC 2009-03-10
13:50
Hokkaido Hakodate Mirai Univ. AURORA: A Cryptographic Hash Algorithm Family
Tetsu Iwata (Nagoya Univ.), Kyoji Shibutani, Taizo Shirai, Shiho Moriai, Toru Akishita (Sony Corp.) IT2008-87 ISEC2008-145 WBS2008-100
We propose a new hash function family AURORA supporting output lengths of
224, 256, 384, and 512 bits. The AURORA fami... [more]
IT2008-87 ISEC2008-145 WBS2008-100
pp.277-286
ISEC, SITE, IPSJ-CSEC 2007-07-20
11:35
Hokkaido Future University-Hakodate Hardware Implementations of the 128-bit Blockcipher CLEFIA
Taizo Shirai, Kyoji Shibutani, Toru Akishita, Shiho Moriai (Sony), Tetsu Iwata (Nagoya Univ.) ISEC2007-49
This paper presents optimization techniques and evaluation results in hardware implementations of the 128-bit blockciphe... [more] ISEC2007-49
pp.29-36
ISEC 2007-05-18
09:45
Tokyo Kikai-Shinko-Kaikan Bldg. The 128-bit Blockcipher CLEFIA
Taizo Shirai, Kyoji Shibutani, Toru Akishita, Shiho Moriai (Sony), Tetsu Iwata (Nagoya Univ.) ISEC2007-1
We propose a new 128-bit blockcipher CLEFIA supporting key lengths of
128, 192 and 256 bits, which is compatible with ... [more]
ISEC2007-1
pp.1-9
 Results 1 - 18 of 18  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan