IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 21 - 40 of 45 [Previous]  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
PRMU, BioX 2017-03-20
14:10
Aichi   [Invited Talk] Recent Technology Trends in Location Privacy
Takao Murakami (AIST) BioX2016-42 PRMU2016-205
With the widespread use of smart phones and in-car navigation systems, people are increasingly using LBS (Location-based... [more] BioX2016-42 PRMU2016-205
pp.51-56
DC, SS 2016-10-27
14:05
Shiga Hikone Kinro-Fukushi Kaikan Bldg. Note on Data Aggregation on Smart Grid Communications Considering Fault Tolerance and Privacy
Ryota Ogasawara, Masayuki Arai (Nihon Univ.) SS2016-23 DC2016-25
In smart grid communications it is important to aggregate users' usage data while preserving privacy. In this paper we p... [more] SS2016-23 DC2016-25
pp.31-36
ICSS, IPSJ-SPT 2016-03-04
15:40
Kyoto Academic Center for Computing and Media Studies, Kyoto University Higher-order differential attack on the round-reduced variants of the block cipher
Yusuke Takahashi, Yasutaka Igarashi, Toshinobu Kaneko (TUS) ICSS2015-73
Midori64 proposed by Banik et al. in 2015 is an SPN-type block cipher with 128-bit secret key. The designers have evalua... [more] ICSS2015-73
pp.159-164
ISEC 2015-12-18
15:45
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Higher Order Differntial Attack and Integral Attack
Toshinobu Kaneko (TUS) ISEC2015-58
Higher order differential (HOD) attack and Integral attack are one of the general purpose attacks to common key block ci... [more] ISEC2015-58
pp.23-29
ISEC 2015-05-15
13:55
Tokyo Kikai-Shinko-Kaikan Bldg. Truncated Differential Attack on Block Cipher PRINCE
Satoshi Setoguchi (Kagoshima Univ), Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ of Science), Seiji Fukushima, Tomohiro Hachino (Kagoshima Univ) ISEC2015-2
PRINCE is an SPN-type 64-bit block cipher with a 128-bit key in 2012 proposed by Borghoff et al. [1]. The number of roun... [more] ISEC2015-2
pp.9-14
EMCJ, IEE-EMC 2014-12-19
16:05
Shizuoka Shizuoka Univ. Security Evaluation of CSSAL Countermeasure against Side-Channel Attacks Using Frequency Spectrum Analysis
Cancio Monteiro, Yasuhiro Takahashi, Toshikazu Sekine (Gifu Univ.) EMCJ2014-82
Information leakage on cryptographic devices are possible because of the correlation between the processed data and its ... [more] EMCJ2014-82
pp.75-80
ICSS, ISEC, SITE, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2014-07-04
11:05
Hokkaido San-Refure Hakodate New Higher Order Differential Property of Piccolo
Naoki Shibayama (Japan Air Self-Defense Force), Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2014-34 SITE2014-29 ICSS2014-38 EMM2014-34
Piccolo is a 64-bit block cipher proposed by Shibutani et.al in 2011. It has been reported that 8-/10-round Piccolo with... [more] ISEC2014-34 SITE2014-29 ICSS2014-38 EMM2014-34
pp.247-252
ICSS, IPSJ-SPT 2014-03-28
15:10
Okinawa Meio Univiersity Higher Order Differential Property of LBlock(II)
Naoki Shibayama (Japan Air Self-Defense Force), Toshinobu Kaneko (Tokyo Univ. of Science) ICSS2013-94
LBlock is a block cipher with 64-bit block length and 80-bit key length, which was proposed by Wu et.al in 2011.It has b... [more] ICSS2013-94
pp.237-242
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2013-07-18
15:40
Hokkaido   Higher Order Differential Attack on HyRAL using Control Transform and Observation Transform
Naoki Shibayama (JASDF), Yasutaka Igarashi (Kagoshima Univ.), Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2013-20 SITE2013-15 ICSS2013-25 EMM2013-22
HyRAL is a 128-bit block cipher proposed by Hirata in 2010. It has been reported that 14-round HyRAL with 256-bit secret... [more] ISEC2013-20 SITE2013-15 ICSS2013-25 EMM2013-22
pp.67-74
IT 2013-01-21
13:40
Tokyo Univ. of Electro-Communications A key recovery attack for CLEFIA using differential fault analysis by command bypassing
Hiroki Itou, Hideki Yoshikawa, Masahiro Kaminaga, Arimitsu Shikoda (Tohoku Gakuin Univ.) IT2012-53
Differential Fault Analysis(DFA) is one of the physical attack method for retrieving secret information from cipher-impl... [more] IT2012-53
pp.25-30
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2012-07-20
11:20
Hokkaido   A New Solving Algorithm for Attack Equation of Higher Order Differential Attack on AES (II)
Yusuke Inoue, Akinobu Kitagawa, Toshinobu Kaneko (TUS) ISEC2012-31 SITE2012-27 ICSS2012-33 EMM2012-23
Ferguson et al. proposed 32-nd higher order differential attacks with partial sum method for 6 and 7 rounds AES. The met... [more] ISEC2012-31 SITE2012-27 ICSS2012-33 EMM2012-23
pp.159-166
ISEC, IT, WBS 2011-03-04
09:25
Osaka Osaka University New Differential Fault Analysis on Trivium Based on Setup-Time Violations
Qi Li, Shigeto Gomisawa, Mitsugu Iwamoto, Kazuo Ohta, Kazuo Sakiyama (Univ. of Electro-Comm) IT2010-118 ISEC2010-122 WBS2010-97
This paper presents new differential fault analysis (DFA) on a stream cipher Trivium based on setup–time violation... [more] IT2010-118 ISEC2010-122 WBS2010-97
pp.333-339
ISEC, IT, WBS 2011-03-04
09:50
Osaka Osaka University Higher Order Differential Attack on HyRAL
Naoki Shibayama, Yasutaka Igarashi, Toshinobu Kaneko, Seiichiro Hangai (Tokyo Univ. of Science) IT2010-119 ISEC2010-123 WBS2010-98
In this paper, we focuse on the higher order differential attack on block cipher HyRAL that was proposed by Hirata in 20... [more] IT2010-119 ISEC2010-123 WBS2010-98
pp.341-347
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2009-07-03
10:45
Akita Akita University On the strength evaluation of Lesamnta against differential cryptanalysis
Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2009-28 SITE2009-20 ICSS2009-42
We focus on the cryptographic hash algorithm Lesamnta-256, which is one of the
candidates for the new hash algorithm S... [more]
ISEC2009-28 SITE2009-20 ICSS2009-42
pp.147-152
EMCJ, ITE-BCT 2009-03-13
14:05
Tokyo Kikai-Shinko-Kaikan Bldg. Magnetic Near Field Measurement of Cryptographic LSI using On-Chip Integrated Micro Magnetic Field probe
Hideki Torizuka, Masahiro Yamaguchi, Takeshi Sugawara, Naofumi Homma (Tohoku Univ.), Akashi Satoh (Adv Ind Sci and Tech.), Takafumi Aoki (Tohoku Univ.) EMCJ2008-120
Increasingly a side channel attack which is to break a cryptographic key using the electromagnetic radiation and power c... [more] EMCJ2008-120
pp.37-42
VLD 2009-03-12
10:05
Okinawa   Differential Power Analysis of bit-value against cipher implementation on FPGA
Kazuki Okuyama, Kenji Kojima, Yuki Makino, Takeshi Fujino (Ritsumei Univ.) VLD2008-141
DPA side-channel attack is the encryption-key estimation method by the statistical analysis on circuit consumption power... [more] VLD2008-141
pp.89-94
ISEC 2008-05-16
10:20
Tokyo Kikai-Shinko-Kaikan Bldg. New Impossible Differentials of CLEFIA
Etsuko Tsujihara (YDK), Maki Shigeri (NEC Software Hokuriku), Tomoyasu Suzaki (NEC), Takeshi Kawabata (NEC Software Hokuriku), Yukiyasu Tsunoo (NEC) ISEC2008-3
This paper reports impossible differential cryptanalysis on the 128-bit block cipher CLEFIA that was proposed in 2007. T... [more] ISEC2008-3
pp.15-22
ISEC, IT, WBS 2008-02-29
08:55
Tokyo   Security evaluation of Enocoro-128 ver.1.1 against resynchronization attack
Kei Konosu, Kenichiro Muto, Hiroki Furuichi (TUS), Dai Watanabe (Hitachi), Toshinobu Kaneko (TUS) IT2007-50 ISEC2007-147 WBS2007-81
Enocoro is a pseudorandom number generator for a stream cipher proposed by Hitachi,Ltd at ISEC in September, 2007.
In... [more]
IT2007-50 ISEC2007-147 WBS2007-81
pp.7-13
ISEC 2007-12-19
10:20
Tokyo Kikai-Shinko-Kaikan Bldg. How to design tables for power-analyses resistance of Table-network-based FPGA implementations of AES
Makoto Torikoshi, Yoshio Takahashi, Tsutomu Matsumoto (Yokohama National Univ.) ISEC2007-114
Differential power analyses are statistical cryptanalytic methods to estimate the value of hidden cryptographic keys ins... [more] ISEC2007-114
pp.11-18
ISEC 2007-09-07
11:15
Tokyo Kikai-Shinko-Kaikan Bldg. How To Find Many Collisions of 3-Pass HAVAL
Kazuhiro Suzuki, Kaoru Kurosawa (Ibaraki Univ.) ISEC2007-79
The hash function HAVAL
is a well known Merkle-Damg\r{a}rd hash function such as MD4 and MD5.
It has three variants, $... [more]
ISEC2007-79
pp.41-48
 Results 21 - 40 of 45 [Previous]  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan