IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 15 of 15  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-25
10:00
Hokkaido Hokkaido Jichiro Kaikan Higher Order Differential Property of Block Cipher LBC-3
Naoki Shibayama, Yasutaka Igarashi (Tokyo Univ. of Science) ISEC2023-47 SITE2023-41 BioX2023-50 HWS2023-47 ICSS2023-44 EMM2023-47
LBC-3 is a block cipher proposed by Nyssanbayeva et al. in 2022. The block size is 64-bit, the secret key size is 80-bit... [more] ISEC2023-47 SITE2023-41 BioX2023-50 HWS2023-47 ICSS2023-44 EMM2023-47
pp.214-220
EMM, IT 2019-05-24
13:30
Hokkaido Asahikawa International Conference Hall Higher Order Differential Property of BIG Block Cipher
Naoki Shibayama (Japan Air Self-Defense Force), Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) IT2019-12 EMM2019-12
BIG is a block cipher with 128-bit block length and 128-bit key length proposed by Demeri et.al in 2019. The number of r... [more] IT2019-12 EMM2019-12
pp.61-66
EMM, IT 2017-05-22
16:00
Yamagata Yamagata University(Yonezawa Campus) Higher Order Differential Property of Few
Naoki Shibayama (Japan Air Self-Defense Force), Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) IT2017-7 EMM2017-7
Few is a 64-bit block cipher proposed by Manoj et.al in 2014. The designer evaluated its strength against differential c... [more] IT2017-7 EMM2017-7
pp.37-42
ICSS, IPSJ-SPT 2016-03-04
15:10
Kyoto Academic Center for Computing and Media Studies, Kyoto University Verification of Division Property and High-Order Differential Characteristic of Lightweight Blockcipher Piccolo
Takuya Kubo, Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ of Science) ICSS2015-72
Integral property has been generalized and rede ned by the division property that was proposed by Todo of NTT in EUROCRY... [more] ICSS2015-72
pp.153-158
ICSS, IPSJ-SPT 2016-03-04
15:40
Kyoto Academic Center for Computing and Media Studies, Kyoto University Higher-order differential attack on the round-reduced variants of the block cipher
Yusuke Takahashi, Yasutaka Igarashi, Toshinobu Kaneko (TUS) ICSS2015-73
Midori64 proposed by Banik et al. in 2015 is an SPN-type block cipher with 128-bit secret key. The designers have evalua... [more] ICSS2015-73
pp.159-164
ISEC 2015-12-18
15:45
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Higher Order Differntial Attack and Integral Attack
Toshinobu Kaneko (TUS) ISEC2015-58
Higher order differential (HOD) attack and Integral attack are one of the general purpose attacks to common key block ci... [more] ISEC2015-58
pp.23-29
ICSS, ISEC, SITE, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2014-07-04
11:05
Hokkaido San-Refure Hakodate New Higher Order Differential Property of Piccolo
Naoki Shibayama (Japan Air Self-Defense Force), Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2014-34 SITE2014-29 ICSS2014-38 EMM2014-34
Piccolo is a 64-bit block cipher proposed by Shibutani et.al in 2011. It has been reported that 8-/10-round Piccolo with... [more] ISEC2014-34 SITE2014-29 ICSS2014-38 EMM2014-34
pp.247-252
ICSS, IPSJ-SPT 2014-03-28
15:10
Okinawa Meio Univiersity Higher Order Differential Property of LBlock(II)
Naoki Shibayama (Japan Air Self-Defense Force), Toshinobu Kaneko (Tokyo Univ. of Science) ICSS2013-94
LBlock is a block cipher with 64-bit block length and 80-bit key length, which was proposed by Wu et.al in 2011.It has b... [more] ICSS2013-94
pp.237-242
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2013-07-18
15:40
Hokkaido   Higher Order Differential Attack on HyRAL using Control Transform and Observation Transform
Naoki Shibayama (JASDF), Yasutaka Igarashi (Kagoshima Univ.), Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2013-20 SITE2013-15 ICSS2013-25 EMM2013-22
HyRAL is a 128-bit block cipher proposed by Hirata in 2010. It has been reported that 14-round HyRAL with 256-bit secret... [more] ISEC2013-20 SITE2013-15 ICSS2013-25 EMM2013-22
pp.67-74
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2012-07-20
10:55
Hokkaido   A New Higher Order Differential Property of Hierocrypt
Tetsuhiro Takahashi, Toshinobu Kaneko (TUS) ISEC2012-30 SITE2012-26 ICSS2012-32 EMM2012-22
Hierocrypt is a family of block ciphers with SPN structure proposed by Toshiba. Hierocrypt-L1 is for 64-bit block lengt... [more] ISEC2012-30 SITE2012-26 ICSS2012-32 EMM2012-22
pp.151-158
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2012-07-20
11:20
Hokkaido   A New Solving Algorithm for Attack Equation of Higher Order Differential Attack on AES (II)
Yusuke Inoue, Akinobu Kitagawa, Toshinobu Kaneko (TUS) ISEC2012-31 SITE2012-27 ICSS2012-33 EMM2012-23
Ferguson et al. proposed 32-nd higher order differential attacks with partial sum method for 6 and 7 rounds AES. The met... [more] ISEC2012-31 SITE2012-27 ICSS2012-33 EMM2012-23
pp.159-166
ISEC, IT, WBS 2011-03-04
09:50
Osaka Osaka University Higher Order Differential Attack on HyRAL
Naoki Shibayama, Yasutaka Igarashi, Toshinobu Kaneko, Seiichiro Hangai (Tokyo Univ. of Science) IT2010-119 ISEC2010-123 WBS2010-98
In this paper, we focuse on the higher order differential attack on block cipher HyRAL that was proposed by Hirata in 20... [more] IT2010-119 ISEC2010-123 WBS2010-98
pp.341-347
ISEC 2009-09-25
10:45
Tokyo Kikai-Shinko-Kaikan Bldg. A Study on Higher Order Difference Operation for Calculating a Large Number of Elliptic Curve Scalar Multiples
Tomoko K. Matsushima, Yoshitaka Sagara, Nobuhide Sakuragi (Polytechnic Univ.), Osamu Ashihara ISEC2009-40
Efficient elliptic curve arithmetic is crucial for cryptosystems based on elliptic curves. Such cryptosystems often requ... [more] ISEC2009-40
pp.1-8
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2009-07-03
10:45
Akita Akita University On the strength evaluation of Lesamnta against differential cryptanalysis
Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2009-28 SITE2009-20 ICSS2009-42
We focus on the cryptographic hash algorithm Lesamnta-256, which is one of the
candidates for the new hash algorithm S... [more]
ISEC2009-28 SITE2009-20 ICSS2009-42
pp.147-152
ISEC 2008-05-16
14:40
Tokyo Kikai-Shinko-Kaikan Bldg. A Study on Higher Order Differnce Operation for Elliptic Curve Scalar Multiplication Using Path Table
Tomoko K. Matsushima, Yoshitaka Sagara, Osamu Ashihara (Polytechnic Univ.) ISEC2008-11
Efficient elliptic curve arithmetic is crucial for cryptosystems based on elliptic curves. Such cryptosystems often requ... [more] ISEC2008-11
pp.69-76
 Results 1 - 15 of 15  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan