IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 20  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
ICSS 2023-11-16
16:25
Ishikawa IT Business Plaza Musashi and Online
(Primary: On-site, Secondary: Online)
Redefinition of pair-PNB and application to ChaCha differential linear analysis
Kai Izumi, Atsuko Miyaji (Osaka Univ.) ICSS2023-58
ChaCha is the stream cipher adopted in TLS1.3 and analyzing its security is important given its wide deployment. Differe... [more] ICSS2023-58
pp.49-56
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-25
10:00
Hokkaido Hokkaido Jichiro Kaikan Higher Order Differential Property of Block Cipher LBC-3
Naoki Shibayama, Yasutaka Igarashi (Tokyo Univ. of Science) ISEC2023-47 SITE2023-41 BioX2023-50 HWS2023-47 ICSS2023-44 EMM2023-47
LBC-3 is a block cipher proposed by Nyssanbayeva et al. in 2022. The block size is 64-bit, the secret key size is 80-bit... [more] ISEC2023-47 SITE2023-41 BioX2023-50 HWS2023-47 ICSS2023-44 EMM2023-47
pp.214-220
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-25
10:20
Hokkaido Hokkaido Jichiro Kaikan On the Maximum Differential Characteristic Probabilities for Multi-Branch Structures
Kazuma Taka (Hyogo Univ.), Kosei Sakamoto (Mitsubishi Electric), Takanori Isobe (Hyogo Univ.) ISEC2023-48 SITE2023-42 BioX2023-51 HWS2023-48 ICSS2023-45 EMM2023-48
The design of multiple-branch-based designs, such as the low-latency pseudo-random function Orthros, holds the potential... [more] ISEC2023-48 SITE2023-42 BioX2023-51 HWS2023-48 ICSS2023-45 EMM2023-48
pp.221-228
ISEC 2023-05-17
15:55
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] An Efficient Strategy to Construct a Better Differential on Multiple-Branch-Based Designs: Application to Orthros (from CT-RSA 2023)
Kazuma Taka, Kosei Sakamoto (Hyogo Univ.), Tatsuya Ishikawa (WDB KOUGAKU Co.,Ltd.), Takanori Isobe (Hyogo Univ.) ISEC2023-12
As low-latency designs tend to have a small number of rounds to decrease latency, the differential-type cryptanalysis ca... [more] ISEC2023-12
p.65
RCC, ISEC, IT, WBS 2023-03-15
15:45
Yamaguchi
(Primary: On-site, Secondary: Online)
New Differential Pair of Linear Differential Attack for Salsa
Kunjo Ri, Atsuko Miyaji (Handai) IT2022-133 ISEC2022-112 WBS2022-130 RCC2022-130
Salsa20 is a stream cipher designed by D.J.Bernstein in 2005, and research on its security is highly necessary in ensuri... [more] IT2022-133 ISEC2022-112 WBS2022-130 RCC2022-130
pp.412-418
ICSS, IPSJ-SPT 2023-03-13
17:10
Okinawa Okinawaken Seinenkaikan
(Primary: On-site, Secondary: Online)
Improvement of Linear Approximations in Differential Linear Analysis of Stream Cipher ChaCha
Atsuki Nagai (Osaka Univ.), Atsuko Miyaji (Osaka Univ./JAIST) ICSS2022-70
ChaCha, a stream cipher, is the successor to Salsa20, which is also a stream cipher, and is the only cipher adopted in T... [more] ICSS2022-70
pp.133-138
ISEC, IT, WBS 2020-03-11
09:55
Hyogo University of Hyogo
(Cancelled but technical report was issued)
Toward Differential Characteristic Search of AES by Annealing
Haruka Hirano, Shugo Kakimoto, Kazuki Yoneyama (Ibaraki Univ.), Junpei Yamaguchi (Fujitsu Lab.) IT2019-109 ISEC2019-105 WBS2019-58
At Inscypt 2011, Mouha et al. firstly proposed an application of mixed-integer linear programming (MILP) to cryptanalysi... [more] IT2019-109 ISEC2019-105 WBS2019-58
pp.127-133
EMM, IT 2019-05-24
13:30
Hokkaido Asahikawa International Conference Hall Higher Order Differential Property of BIG Block Cipher
Naoki Shibayama (Japan Air Self-Defense Force), Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) IT2019-12 EMM2019-12
BIG is a block cipher with 128-bit block length and 128-bit key length proposed by Demeri et.al in 2019. The number of r... [more] IT2019-12 EMM2019-12
pp.61-66
IT, ISEC, WBS 2019-03-08
16:45
Tokyo University of Electro-Communications [Invited Talk] Exceptional Experiences of my Research Activities on Modern Cryptography
Kazuo Ohta (UEC) IT2018-115 ISEC2018-121 WBS2018-116
As a fellow receiving a prize commemorative lecture, I look back on 36-year research and education experiences on modern... [more] IT2018-115 ISEC2018-121 WBS2018-116
p.249
EMM, IT 2017-05-22
16:00
Yamagata Yamagata University(Yonezawa Campus) Higher Order Differential Property of Few
Naoki Shibayama (Japan Air Self-Defense Force), Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) IT2017-7 EMM2017-7
Few is a 64-bit block cipher proposed by Manoj et.al in 2014. The designer evaluated its strength against differential c... [more] IT2017-7 EMM2017-7
pp.37-42
ICSS, IPSJ-SPT 2016-03-04
15:40
Kyoto Academic Center for Computing and Media Studies, Kyoto University Higher-order differential attack on the round-reduced variants of the block cipher
Yusuke Takahashi, Yasutaka Igarashi, Toshinobu Kaneko (TUS) ICSS2015-73
Midori64 proposed by Banik et al. in 2015 is an SPN-type block cipher with 128-bit secret key. The designers have evalua... [more] ICSS2015-73
pp.159-164
ICSS, ISEC, SITE, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2014-07-04
11:05
Hokkaido San-Refure Hakodate New Higher Order Differential Property of Piccolo
Naoki Shibayama (Japan Air Self-Defense Force), Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2014-34 SITE2014-29 ICSS2014-38 EMM2014-34
Piccolo is a 64-bit block cipher proposed by Shibutani et.al in 2011. It has been reported that 8-/10-round Piccolo with... [more] ISEC2014-34 SITE2014-29 ICSS2014-38 EMM2014-34
pp.247-252
ICSS, IPSJ-SPT 2014-03-28
15:10
Okinawa Meio Univiersity Higher Order Differential Property of LBlock(II)
Naoki Shibayama (Japan Air Self-Defense Force), Toshinobu Kaneko (Tokyo Univ. of Science) ICSS2013-94
LBlock is a block cipher with 64-bit block length and 80-bit key length, which was proposed by Wu et.al in 2011.It has b... [more] ICSS2013-94
pp.237-242
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2013-07-18
15:40
Hokkaido   Higher Order Differential Attack on HyRAL using Control Transform and Observation Transform
Naoki Shibayama (JASDF), Yasutaka Igarashi (Kagoshima Univ.), Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2013-20 SITE2013-15 ICSS2013-25 EMM2013-22
HyRAL is a 128-bit block cipher proposed by Hirata in 2010. It has been reported that 14-round HyRAL with 256-bit secret... [more] ISEC2013-20 SITE2013-15 ICSS2013-25 EMM2013-22
pp.67-74
ISEC, IT, WBS 2011-03-04
09:50
Osaka Osaka University Higher Order Differential Attack on HyRAL
Naoki Shibayama, Yasutaka Igarashi, Toshinobu Kaneko, Seiichiro Hangai (Tokyo Univ. of Science) IT2010-119 ISEC2010-123 WBS2010-98
In this paper, we focuse on the higher order differential attack on block cipher HyRAL that was proposed by Hirata in 20... [more] IT2010-119 ISEC2010-123 WBS2010-98
pp.341-347
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2010-07-01
13:25
Aomori Hirosaki University On the truncated path search for the maximum differential characteristic probability on a generalized Feistel-type block cipher
Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2010-13 SITE2010-9 ICSS2010-19
We study a Viterbi search for the maximum differential characteristic
probability ($DCP_{max}$) of a block cipher wit... [more]
ISEC2010-13 SITE2010-9 ICSS2010-19
pp.21-25
ISEC 2009-12-16
14:15
Tokyo Kikai-Shinko-Kaikan Bldg. On Viterbi search for the maximum differential characteristic probability of a cipher with certain Feistel structure
Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2009-74
We study a Viterbi search for the maximum differential characteristic probability ($DCP_{max}$) of a symmetric-key ciphe... [more] ISEC2009-74
pp.23-27
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2009-07-03
10:45
Akita Akita University On the strength evaluation of Lesamnta against differential cryptanalysis
Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2009-28 SITE2009-20 ICSS2009-42
We focus on the cryptographic hash algorithm Lesamnta-256, which is one of the
candidates for the new hash algorithm S... [more]
ISEC2009-28 SITE2009-20 ICSS2009-42
pp.147-152
ISEC 2008-05-16
10:20
Tokyo Kikai-Shinko-Kaikan Bldg. New Impossible Differentials of CLEFIA
Etsuko Tsujihara (YDK), Maki Shigeri (NEC Software Hokuriku), Tomoyasu Suzaki (NEC), Takeshi Kawabata (NEC Software Hokuriku), Yukiyasu Tsunoo (NEC) ISEC2008-3
This paper reports impossible differential cryptanalysis on the 128-bit block cipher CLEFIA that was proposed in 2007. T... [more] ISEC2008-3
pp.15-22
ISEC, IT, WBS 2008-02-29
08:55
Tokyo   Security evaluation of Enocoro-128 ver.1.1 against resynchronization attack
Kei Konosu, Kenichiro Muto, Hiroki Furuichi (TUS), Dai Watanabe (Hitachi), Toshinobu Kaneko (TUS) IT2007-50 ISEC2007-147 WBS2007-81
Enocoro is a pseudorandom number generator for a stream cipher proposed by Hitachi,Ltd at ISEC in September, 2007.
In... [more]
IT2007-50 ISEC2007-147 WBS2007-81
pp.7-13
 Results 1 - 20 of 20  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan