IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 59  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
WBS, IT, ISEC 2021-03-04
09:50
Online Online Integral Attack with Bit-Based Division Property against lightweight block cipher MANTRA
Hiroki Komatsu, Yasutaka Igarashi, Toshinobu Kaneko (TUS) IT2020-119 ISEC2020-49 WBS2020-38
MANTRA is a block cipher with a Feistel structure proposed by Gaurav Bansod, Narayan Pisharoty, and Abhijit Patil in 201... [more] IT2020-119 ISEC2020-49 WBS2020-38
pp.45-51
EMM, IT 2019-05-24
13:30
Hokkaido Asahikawa International Conference Hall Higher Order Differential Property of BIG Block Cipher
Naoki Shibayama (Japan Air Self-Defense Force), Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) IT2019-12 EMM2019-12
BIG is a block cipher with 128-bit block length and 128-bit key length proposed by Demeri et.al in 2019. The number of r... [more] IT2019-12 EMM2019-12
pp.61-66
EMM, IT 2017-05-22
16:00
Yamagata Yamagata University(Yonezawa Campus) Higher Order Differential Property of Few
Naoki Shibayama (Japan Air Self-Defense Force), Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) IT2017-7 EMM2017-7
Few is a 64-bit block cipher proposed by Manoj et.al in 2014. The designer evaluated its strength against differential c... [more] IT2017-7 EMM2017-7
pp.37-42
ICSS, IPSJ-SPT 2016-03-04
15:10
Kyoto Academic Center for Computing and Media Studies, Kyoto University Verification of Division Property and High-Order Differential Characteristic of Lightweight Blockcipher Piccolo
Takuya Kubo, Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ of Science) ICSS2015-72
Integral property has been generalized and rede ned by the division property that was proposed by Todo of NTT in EUROCRY... [more] ICSS2015-72
pp.153-158
ICSS, IPSJ-SPT 2016-03-04
15:40
Kyoto Academic Center for Computing and Media Studies, Kyoto University Higher-order differential attack on the round-reduced variants of the block cipher
Yusuke Takahashi, Yasutaka Igarashi, Toshinobu Kaneko (TUS) ICSS2015-73
Midori64 proposed by Banik et al. in 2015 is an SPN-type block cipher with 128-bit secret key. The designers have evalua... [more] ICSS2015-73
pp.159-164
ISEC 2015-12-18
15:45
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Higher Order Differntial Attack and Integral Attack
Toshinobu Kaneko (TUS) ISEC2015-58
Higher order differential (HOD) attack and Integral attack are one of the general purpose attacks to common key block ci... [more] ISEC2015-58
pp.23-29
IPSJ-CSEC, ISEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2015-07-02
11:05
Aichi NAGOYA TRADE & INDUSTRY CENTER Chosen Initial Vector Attack against Pseudorandom Number Generator QP-DYN
Kenichi Arai, Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ of Science) ISEC2015-11 SITE2015-9 ICSS2015-21 EMM2015-19
QP--DYN is a new pseudorandom number generator (PRNG) proposed by Ohya and Accardi.
In 2014, Iriyama and Ohya introduce... [more]
ISEC2015-11 SITE2015-9 ICSS2015-21 EMM2015-19
pp.15-21
ISEC 2015-05-15
13:55
Tokyo Kikai-Shinko-Kaikan Bldg. Truncated Differential Attack on Block Cipher PRINCE
Satoshi Setoguchi (Kagoshima Univ), Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ of Science), Seiji Fukushima, Tomohiro Hachino (Kagoshima Univ) ISEC2015-2
PRINCE is an SPN-type 64-bit block cipher with a 128-bit key in 2012 proposed by Borghoff et al. [1]. The number of roun... [more] ISEC2015-2
pp.9-14
IT 2014-07-17
11:00
Hyogo Kobe University Performance of bit/byte slice implementation of FEAL
Teppei Nakai, Toshinobu Kaneko (TUS) IT2014-14
FEAL is a byte-oriented block cipher, proposed by NTT. We evaluate its speed in 64-bit
CPU(Intel(R)Core(TM)i7-2600,3.4G... [more]
IT2014-14
pp.17-19
ICSS, ISEC, SITE, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2014-07-04
11:05
Hokkaido San-Refure Hakodate New Higher Order Differential Property of Piccolo
Naoki Shibayama (Japan Air Self-Defense Force), Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2014-34 SITE2014-29 ICSS2014-38 EMM2014-34
Piccolo is a 64-bit block cipher proposed by Shibutani et.al in 2011. It has been reported that 8-/10-round Piccolo with... [more] ISEC2014-34 SITE2014-29 ICSS2014-38 EMM2014-34
pp.247-252
ICSS, IA 2014-06-05
16:40
Hyogo Takikawa Memorial Hall, Kobe University Higher Order Monomial Attack to FEAL-4
Toshinobu Kaneko (TUS) IA2014-4 ICSS2014-4
In ARX type cipher, relations between input and output variables are a system of quadratic equations on $GF (2)$, if you... [more] IA2014-4 ICSS2014-4
pp.15-20
ICSS, IPSJ-SPT 2014-03-28
15:10
Okinawa Meio Univiersity Higher Order Differential Property of LBlock(II)
Naoki Shibayama (Japan Air Self-Defense Force), Toshinobu Kaneko (Tokyo Univ. of Science) ICSS2013-94
LBlock is a block cipher with 64-bit block length and 80-bit key length, which was proposed by Wu et.al in 2011.It has b... [more] ICSS2013-94
pp.237-242
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2013-07-18
15:40
Hokkaido   Higher Order Differential Attack on HyRAL using Control Transform and Observation Transform
Naoki Shibayama (JASDF), Yasutaka Igarashi (Kagoshima Univ.), Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2013-20 SITE2013-15 ICSS2013-25 EMM2013-22
HyRAL is a 128-bit block cipher proposed by Hirata in 2010. It has been reported that 14-round HyRAL with 256-bit secret... [more] ISEC2013-20 SITE2013-15 ICSS2013-25 EMM2013-22
pp.67-74
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2012-07-20
10:55
Hokkaido   A New Higher Order Differential Property of Hierocrypt
Tetsuhiro Takahashi, Toshinobu Kaneko (TUS) ISEC2012-30 SITE2012-26 ICSS2012-32 EMM2012-22
Hierocrypt is a family of block ciphers with SPN structure proposed by Toshiba. Hierocrypt-L1 is for 64-bit block lengt... [more] ISEC2012-30 SITE2012-26 ICSS2012-32 EMM2012-22
pp.151-158
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2012-07-20
11:20
Hokkaido   A New Solving Algorithm for Attack Equation of Higher Order Differential Attack on AES (II)
Yusuke Inoue, Akinobu Kitagawa, Toshinobu Kaneko (TUS) ISEC2012-31 SITE2012-27 ICSS2012-33 EMM2012-23
Ferguson et al. proposed 32-nd higher order differential attacks with partial sum method for 6 and 7 rounds AES. The met... [more] ISEC2012-31 SITE2012-27 ICSS2012-33 EMM2012-23
pp.159-166
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2012-07-20
11:45
Hokkaido   How to purge imaginary path in truncate analysis
Toshinobu Kaneko (TUS) ISEC2012-32 SITE2012-28 ICSS2012-34 EMM2012-24
Truncate path search is an effective method to evaluate an upper bound of the maximum characteristic probability of the ... [more] ISEC2012-32 SITE2012-28 ICSS2012-34 EMM2012-24
pp.167-173
IT, ISEC, WBS 2012-03-01
15:45
Kanagawa   New Saturation Characteristics of HyRAL
Naoki Shibayama, Toshinobu Kaneko, Seiichiro Hangai (Tokyo Univ. of Science) IT2011-54 ISEC2011-81 WBS2011-55
HyRAL is the 128-bit block cipher proposed by Hirata in 2010. It has been shown that 13-round with 256-bit secret key is... [more] IT2011-54 ISEC2011-81 WBS2011-55
pp.53-60
IT 2011-07-21
14:00
Okayama Okayama University Security evaluation of HyRAL against Boomerang Attack
Tomoya Inoue, Toshinobu Kaneko (TUS) IT2011-10
HyRAL is the block cipher proposed by Hirata in 2010.
In this paper, we study security evaluation of HyRAL against Boom... [more]
IT2011-10
pp.1-6
IT 2011-07-21
14:50
Okayama Okayama University A Fast Parallel Software Implementation of SHA-1 on GPU(CUDA)
Takumi Mochizuki, Toshinobu Kaneko (TUS) IT2011-12
SHA-1 is Secure Hash Standard(SHS) developed by NIST.
We implement SHA-1 on GPU with CUDA.
To compare,it's implemented... [more]
IT2011-12
pp.13-18
ISEC, IPSJ-CSEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2011-07-13
10:55
Shizuoka Shizuoka University Security Evaluation of HyRAL against Saturation Cryptanalysis(II)
Naoki Shibayama, Yasutaka Igarashi, Toshinobu Kaneko, Seiichiro Hangai (Tokyo Univ. of Science) ISEC2011-19 SITE2011-16 ICSS2011-24 EMM2011-18
In this paper, we focuse on the saturation attack on block cipher HyRAL that was proposed by Hirata in 2010.
It has bee... [more]
ISEC2011-19 SITE2011-16 ICSS2011-24 EMM2011-18
pp.103-109
 Results 1 - 20 of 59  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan