IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 21 - 40 of 41 [Previous]  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
ISEC, IT, WBS 2008-02-28
17:20
Tokyo   Conditions for Achieving a Revocable Network Coding Scheme
Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) IT2007-40 ISEC2007-137 WBS2007-71
In this paper,
we introduce the concept of revocation into network coding.
The revocation means that
a source can ... [more]
IT2007-40 ISEC2007-137 WBS2007-71
pp.55-58
ISEC, IT, WBS 2008-02-29
15:20
Tokyo   Quantum Secret Sharing Scheme for Amplitude Information
Takeshi Okada, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) IT2007-60 ISEC2007-157 WBS2007-91
Since the quantum secret sharing scheme proposed by Hillery, $\mathrm{Bu\check{z}ek}$, and Berthiaume leaks amplitude in... [more] IT2007-60 ISEC2007-157 WBS2007-91
pp.79-82
ISEC, LOIS 2007-11-22
15:20
Hyogo Kobe University A Key Recovery Attack on WEP with Less Packets
Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) ISEC2007-109 OIS2007-81
E. Tews, R. Weinmann, and A. Pyshkin have recently shown a key recovery attack on WEP (called the PTW attack). The PTW a... [more] ISEC2007-109 OIS2007-81
pp.61-68
ISEC, LOIS 2007-11-22
15:45
Hyogo Kobe University A Key Recovery Attack with Equivalent Keys of Stream Cipher
Takanori Isobe, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) ISEC2007-110 OIS2007-82
 [more] ISEC2007-110 OIS2007-82
pp.69-74
ISEC, LOIS 2007-11-22
16:10
Hyogo Kobe University New Weak Keys on RC4
Ryoichi Teramura, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) ISEC2007-111 OIS2007-83
This paper discusses the keys on RC4 which parts of them can be recovered from
their outputs with high probability.
We... [more]
ISEC2007-111 OIS2007-83
pp.75-80
CQ, LOIS, IE, IEE-CMN, ITE-ME 2007-09-27
14:40
Tokushima The university of Tokushima Analysis of Secure Mutual Authentication Methods against the Stolen-Verfier Attack
Seiji Nakano, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) CQ2007-47 OIS2007-37 IE2007-44
In 2006, Tsuji et al. proposed a password authentication method called the SAS-X(2), which is secure against the stolen-... [more] CQ2007-47 OIS2007-37 IE2007-44
pp.61-64
CQ, LOIS, IE, IEE-CMN, ITE-ME 2007-09-27
15:40
Tokushima The university of Tokushima New Method for Reconstructing a Part of the Internal State in RC4
Ryoichi Teramura, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) CQ2007-49 OIS2007-39 IE2007-46
This paper discusses the correlation on the initial states-keystream of
RC4, and
gives the key recovery attack exploit... [more]
CQ2007-49 OIS2007-39 IE2007-46
pp.71-76
ISEC, SITE, IPSJ-CSEC 2007-07-20
10:20
Hokkaido Future University-Hakodate Analysis on the Key-Scheduling Algorithm of MICKEY
Yoshiaki Fujikawa, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) ISEC2007-46
MICKEY and MICKEY-128, which are stream ciphers submitted to the ECRYPT Stream Cipher Project (eSTREAM), use a 80-bit se... [more] ISEC2007-46
pp.9-16
ISEC, SITE, IPSJ-CSEC 2007-07-20
10:45
Hokkaido Future University-Hakodate A Study on the Tews-Weinmann-Pyshkin Attack against WEP
Yuko Ozasa, Yoshiaki Fujikawa, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) ISEC2007-47
Tews, Weinmann, and Phshkin have shown a key recovery attack against WEP (the TWP attack), which is the modification of ... [more] ISEC2007-47
pp.17-21
ISEC 2007-05-18
16:25
Tokyo Kikai-Shinko-Kaikan Bldg. On Onewayness of Key-Scheduling Algorithms for eSTREAM's Ciphers
Yoshiaki Fujikawa, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) ISEC2007-14
In the stream cipher, the initial state is generated from a secret key and an initalization vector (IV) in key-schedulin... [more] ISEC2007-14
pp.93-99
ISEC 2007-05-18
16:50
Tokyo Kikai-Shinko-Kaikan Bldg. On Equivalent Keys of Stream Ciphers
Ryoichi Teramura, Takanori Isobe, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) ISEC2007-15
When different keys are used in encryption, we call these keys equivalent keys
if ciphertexts generated from these key... [more]
ISEC2007-15
pp.101-108
ISEC 2006-12-13
16:30
Tokyo Kikai-Shinko-Kaikan Bldg. A Fixed IV Value Independent Key Recovery Attack against WEP
Yoshiaki Fujikawa, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.)
 [more] ISEC2006-113
pp.73-79
ISEC 2006-12-13
16:55
Tokyo Kikai-Shinko-Kaikan Bldg. A Practical Key Recovery Attack Against Py
Takanori Isobe, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.)
 [more] ISEC2006-114
pp.81-87
ISEC, SITE, IPSJ-CSEC 2006-07-20
16:10
Okayama Okayama Univ. Inspection of sufficient conditions of MD5
Yuto Nakano, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.)
Sufficient conditions for finding the collision pairs of MD5 are about
600 conditions on internal variables, but the ne... [more]
ISEC2006-27 SITE2006-24
pp.133-139
ISEC, SITE, IPSJ-CSEC 2006-07-20
16:35
Okayama Okayama Univ. Possibility of the Key Recovery Attack against Py
Takanori Isobe, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.)
Biham and Seberry have submitted the stream cipher Py to the ECRYPT
Stream Cipher Project (eSTREAM).
In this paper, ... [more]
ISEC2006-28 SITE2006-25
pp.141-148
ISEC, SITE, IPSJ-CSEC 2006-07-20
13:00
Okayama Okayama Univ. A Secure Packet Digesting Algorithm in the Interconnected IP Traceback Systems
Seiji Nakano, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.)
The interconnected IP traceback is a method for identifying theoriginator of an IP packet. A traceback server sends quer... [more] ISEC2006-31 SITE2006-28
pp.161-165
ISEC, SITE, IPSJ-CSEC 2006-07-21
09:55
Okayama Okayama Univ. Quantum Threshold Scheme Using Two States
Takeshi Okada, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.)
Cleve, Gottesman, and Lo have shown the (k,n) quantum threshold scheme using several states. However, it is not easy to... [more] ISEC2006-41
pp.9-12
IT 2006-05-24
15:30
Nara Nara-ken new public hall Security of Modified Counter Modes
Hidenori Kuwakado, Masakatu Morii (Kobe Univ.)
 [more] IT2006-10
pp.19-22
IT 2005-09-27
16:40
Fukushima Aizu Univ. Unconditionally secure key agreement using BCH codes
Kensuke Hirano, Hidenori Kuwakado, Masakatu Morii (Kobe Univ), Hatsukazu Tanaka (KIC)
Key agreement schemes using noise on the channel have been studied theoretically.Since these schemes require only an err... [more] IT2005-58
pp.43-47
ISEC, IPSJ-CSEC, SITE 2005-07-22
13:50
Iwate Iwate Prefectural University Improvement of the Security against Photon Number Splitting Attacks
Yoshifumi Nishida, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.), Hatsukazu Tanaka (Kobe Institute of Computing)
Since it is difficult for practical optical devices to output a single-photon pulse, a weak laser pulse is often substit... [more] ISEC2005-56
pp.93-99
 Results 21 - 40 of 41 [Previous]  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan