IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 41 - 60 of 118 [Previous]  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
ICD, HWS [detail] 2020-10-26
11:20
Online Online Feasibility of lattice attacks on ECDSA
Kotaro Abe, Makoto Ikeda (Tokyo Univ.) HWS2020-30 ICD2020-19
ECDSA secret key is recovered via lattice attacks when only a few bits of nonce$(k)$ are leaked. In this paper, we evalu... [more] HWS2020-30 ICD2020-19
pp.30-35
SITE, ISEC, HWS, EMM, BioX, IPSJ-CSEC, IPSJ-SPT, ICSS [detail] 2020-07-20
13:50
Online Online Side Channel Attack on CRT-RSA Using Sliding Window with Exponent Blinding
Soki Osawa, Rei Ueno, Naofumi Homma (Tohoku Univ.) ISEC2020-20 SITE2020-17 BioX2020-23 HWS2020-13 ICSS2020-7 EMM2020-17
This paper presents a side-channel attack on CRT-RSA. Some open-source cryptographic libraries (e.g.,
Libgcrypt) employ... [more]
ISEC2020-20 SITE2020-17 BioX2020-23 HWS2020-13 ICSS2020-7 EMM2020-17
pp.39-45
SITE, ISEC, HWS, EMM, BioX, IPSJ-CSEC, IPSJ-SPT, ICSS [detail] 2020-07-21
16:35
Online Online Secure and Compact Elliptic Curve LR Scalar Multiplication
Yaoan Jin, Atsuko Miyaji (Osaka Univ) ISEC2020-31 SITE2020-28 BioX2020-34 HWS2020-24 ICSS2020-18 EMM2020-28
Elliptic curve cryptography (ECC) can ensure an equivalent security with much smaller key sizes. Elliptic curve scalar m... [more] ISEC2020-31 SITE2020-28 BioX2020-34 HWS2020-24 ICSS2020-18 EMM2020-28
pp.111-118
HWS 2020-04-07 Online Online A Study on Timing Information Acquiring Methodology for TLB Side-Channel Attacks
Yuki Matsumoto (Kyushu Univ.), Yuichiro Dan, Junko Takahashi (NTT), Takatsugu Ono (Kyushu Univ.) HWS2020-6
We report on the method of acquiring Translation Look-aside Buffer (TLB) access latency which required
for implementing... [more]
HWS2020-6
pp.29-34
HWS, VLD [detail] 2020-03-06
13:25
Okinawa Okinawa Ken Seinen Kaikan
(Cancelled but technical report was issued)
Fundamental Study on Side-Channel Attacks on Radio Communication ICs
Ryuuya Ichinose, Sakamoto Junichi, Tsutomu Matsumoto (Yokohama National Univ.) VLD2019-129 HWS2019-102
Radio waves emitted by the radio communication ICs may include some internal information of the ICs, and attackers can o... [more] VLD2019-129 HWS2019-102
pp.203-207
HWS, VLD [detail] 2020-03-07
13:25
Okinawa Okinawa Ken Seinen Kaikan
(Cancelled but technical report was issued)
Side-channel leakage evaluation of cryptographic module by IC chip level power supply noise simulation
Kazuki Yasuda, Kazuki Monta, Akihiro Tsukioka, Noriyuki Miura, Makoto Nagata (Kobe Univ), Karthik Srinivasan, Shan Wan, Lagn Lin, Ying-Shiun Li, Norman Chang (ANSYS) VLD2019-142 HWS2019-115
In this research, we focused on power supply noise as one of the observed side channel information leakage in cryptograp... [more] VLD2019-142 HWS2019-115
pp.279-282
ICSS, IPSJ-SPT 2020-03-02
15:20
Okinawa Okinawa-Ken-Seinen-Kaikan
(Cancelled but technical report was issued)
Evaluating Effectiveness of a Timing Attack on Android Devices in JavaScript
Keisuke Sugita (Kobe Univ.), Ryoichi Isawa (NICT), Masakatsu Morii (Kobe Univ.) ICSS2019-79
(To be available after the conference date) [more] ICSS2019-79
pp.67-71
EMCJ, IEE-SPC
(Joint)
2019-11-15
15:50
Tokyo Kikai-Shinko-Kaikan Bldg. Measurement of an Effect of Resolution of Side Channel Waveform on Acquisition of Secret Key
Kohei Utsumi (Tohoku Univ), Yu-ichi Hayashi (NAIST), Takaaki Mizuki, Hideaki Sone (Tohoku Univ) EMCJ2019-73
A side-channel attack is known as a serious threat which can obtain a secret key by analyzing physical information leaka... [more] EMCJ2019-73
pp.13-16
HWS, ICD [detail] 2019-11-01
15:20
Osaka DNP Namba SS Bld. Fundamental study on an estimation method of output bits from TERO-based TRNG during frequency injection attack
Saki Osuka, Daisuke Fujimoto, Yuichi Hayashi (NAIST) HWS2019-62 ICD2019-23
True random number generators (TRNGs) based on ring oscillators (ROs) are employed in many devices because they can be c... [more] HWS2019-62 ICD2019-23
pp.29-34
ISEC, SITE, ICSS, EMM, HWS, BioX, IPSJ-CSEC, IPSJ-SPT [detail] 2019-07-23
13:35
Kochi Kochi University of Technology Side-channel leakage evaluation of cryptographic module by IC chip level consumption simulation
Kazuki Yasuda, Kazuki Monta, Akihiro Tsukioka, Noriyuki Miura, Makoto Nagata (Kobe Univ.) ISEC2019-27 SITE2019-21 BioX2019-19 HWS2019-22 ICSS2019-25 EMM2019-30
With the development of the information society, side-channel information leakage due to power supply noise in a cryptog... [more] ISEC2019-27 SITE2019-21 BioX2019-19 HWS2019-22 ICSS2019-25 EMM2019-30
pp.139-143
ISEC, SITE, ICSS, EMM, HWS, BioX, IPSJ-CSEC, IPSJ-SPT [detail] 2019-07-23
14:25
Kochi Kochi University of Technology Side Channel Security of an FPGA Pairing Implementation with Pipelined Modular Multiplier
Mitsufumi Yamazaki, Junichi Sakamoto, Yuta Okuaki, Tsutomu Matsumoto (YNU) ISEC2019-29 SITE2019-23 BioX2019-21 HWS2019-24 ICSS2019-27 EMM2019-32
Since bilinear pairing is useful in realizing advanced cryptography, side channel security evaluation of its high-speed ... [more] ISEC2019-29 SITE2019-23 BioX2019-21 HWS2019-24 ICSS2019-27 EMM2019-32
pp.151-156
ISEC 2019-05-17
10:30
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Attacking Noisy Secret CRT-RSA Exponents in Binary Method (from ICISC 2018)
Kento Oonishi, Noboru Kunihiro (UTokyo) ISEC2019-2
In this presentation, we give a security evaluation on the RSA encryption scheme with the Chinese remainder theorem (CRT... [more] ISEC2019-2
p.3
IT, ISEC, WBS 2019-03-08
15:20
Tokyo University of Electro-Communications Key Reocvery Atttack on Ring-LWE Scheme Using Side-Channel Information in Number Theoretic Transform
Kento Oonishi, Noboru Kunihiro (Tokyo Univ.) IT2018-112 ISEC2018-118 WBS2018-113
Recently, the researches of post-quantum cryptography are conducted because of the realization of quantum computers in t... [more] IT2018-112 ISEC2018-118 WBS2018-113
pp.229-234
EMCJ, IEE-EMC, IEE-MAG 2018-11-22
11:30
Overseas KAIST [Invited Talk] Security Simulation of Cryptographic Module in Side-Channel Attack
Kengo Iokibe, Yoshitaka Toyota (Okayama Univ.) EMCJ2018-61
Side-channel attacks (SCAs) are one of the biggest threats to cryptography and one of important issues in IoT modules, c... [more] EMCJ2018-61
p.19
HWS, ICD 2018-10-29
16:00
Osaka Kobe Univ. Umeda Intelligent Laboratory Evaluation of Availability on Cache Leakage from OSS-RSA
Hayato Mori, Rei Ueno (Tohoku Univ.), Junko Takahashi (NTT), Yuichi Hayashi (naist), Naohumi Honma (Tohoku Univ.) HWS2018-53 ICD2018-45
In recent years, a new cache attack against RSA encryption using the time difference of operations, named SWL (SWL: Slid... [more] HWS2018-53 ICD2018-45
pp.35-40
HWS, ISEC, SITE, ICSS, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2018-07-26
14:35
Hokkaido Sapporo Convention Center Side-Channel Countermeasure for XOR based PUF and Its Evaluation
Yusuke Nozaki, Masaya Yoshikawa (Meijo Univ.) ISEC2018-42 SITE2018-34 HWS2018-39 ICSS2018-45 EMM2018-41
XOR based physical unclonable functions (PUFs) have been proposed as countermeasures against modeling attacks. On the ot... [more] ISEC2018-42 SITE2018-34 HWS2018-39 ICSS2018-45 EMM2018-41
pp.337-342
DC 2018-02-20
14:25
Tokyo Kikai-Shinko-Kaikan Bldg. A Golden-Free Hardware Trojan Detection Technique Considering Intra-Die Variation
Fakir Sharif Hossain, Tomokazu Yoneda, Michihiro Shintani, Michiko Inoue (NAIST), Alex Orailoglu (Univ. of California, San Diego) DC2017-84
High detection sensitivity in the presence of process variation is a key challenge for hardware Trojan detection through... [more] DC2017-84
pp.43-48
DC 2017-12-15
15:55
Akita Akita Study Center, The Open University of Japan [Invited Talk] Hardware Trojan detection based on side-channel analysis
Michiko Inoue (NAIST) DC2017-76
A hardware Trojan, a malicious addition and/or modification to ICs, caused by outsourcing of design
and/or manufacturin... [more]
DC2017-76
pp.43-48
EMCJ 2017-11-22
16:05
Tokyo Kikai-Shinko-Kaikan Bldg. Efficient Evaluation Method for Information Leakage of Cryptographic Devices Based on Frequency Selection
Airi Sugimoto (Tohoku Univ.), Daisuke Fujimoto, Yu-ichi Hayashi (NAIST), Takaaki Mizuki, Hideaki Sone (Tohoku Univ.) EMCJ2017-75
Evaluating electromagnetic information leakage from a cryptographic device takes a considerable amount of time because o... [more] EMCJ2017-75
pp.63-66
VLD, DC, CPSY, RECONF, CPM, ICD, IE
(Joint) [detail]
2016-11-30
11:45
Osaka Ritsumeikan University, Osaka Ibaraki Campus A Golden-IC Free Clock Tree Driven Authentication Approach for Hardware Trojan Detection
Fakir Sharif Hossain, Tomokazu Yoneda, Michiko Inoue (NAIST), Alex Orailoglu (UCSD) VLD2016-67 DC2016-61
Due to outsourcing of numerous stages of the IC manufacturing process in different foundries, security risks such as har... [more] VLD2016-67 DC2016-61
pp.135-140
 Results 41 - 60 of 118 [Previous]  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan