IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 41 - 60 of 69 [Previous]  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
CPM 2009-08-11
14:20
Aomori Hirosaki Univ. Development of a Stream Cipher Engine
Takumi Ishihara, Harunobu Uchiumi, Yusuke Osumi, Masa-aki Fukase, Tomoaki Sato (Hirosaki Univ.) CPM2009-49
One of crucial points for ubiquitous network is to keep the temporary security without relying on permanent network infr... [more] CPM2009-49
pp.83-88
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2009-07-03
11:10
Akita Akita University A Study on Stream-Cipher-Based Hash Functions
Yuto Nakano, Jun Kurihara, Shinsaku Kiyomoto, Toshiaki Tanaka (KDDI R&D Labs) ISEC2009-29 SITE2009-21 ICSS2009-43
Hash functions using stream ciphers as components perform fast on a variety of platforms. However, stream-cipher-based h... [more] ISEC2009-29 SITE2009-21 ICSS2009-43
pp.153-159
NS, OCS, PN
(Joint)
2009-06-25
16:25
Nagasaki Nagasaki Museum of History and Culture (Nagasaki) General discussion of randomizations for quantum stream cipher by Y-00
Osamu Hirota (Tamagawa Univ.) OCS2009-12
t is well known that there is the Shannon limit for the conventional symmetric key cipher. However, there is no proof su... [more] OCS2009-12
pp.11-16
WBS, IT, ISEC 2009-03-09
16:20
Hokkaido Hakodate Mirai Univ. Analysis of Fast Correlation Attack Using Dynamically Constructed Parity Checks
Youji Fukuta (Aichi Univ. of Edu.), Yoshiaki Shiraishi (Nagoya Inst. of Tech.), Masami Mohri (Gifu Univ.), Masakatu Morii (Kobe Univ.) IT2008-53 ISEC2008-111 WBS2008-66
Stream cipher is one of primitive classes in symmetric key ciphers where plaintext symbols are combined with pseudo rand... [more] IT2008-53 ISEC2008-111 WBS2008-66
pp.57-64
WBS, IT, ISEC 2009-03-10
09:50
Hokkaido Hakodate Mirai Univ. Theoretical analysis of RC4 PRGA by Using Nonzero Bit Differences with pseudo-colliding key pair (1)
Masahiro Sukegawa, Atsuko Miyaji (JAIST) IT2008-80 ISEC2008-138 WBS2008-93
In this paper, we focus on a keystream of RC4 PRGA. The analysis of the
transitions of two permutations, $S$ and $S'$,... [more]
IT2008-80 ISEC2008-138 WBS2008-93
pp.231-237
WBS, IT, ISEC 2009-03-10
10:15
Hokkaido Hakodate Mirai Univ. Theoretical analysis of RC4 PRGA by Using Nonzero Bit Differences with pseudo-colliding key pair (2)
Mitsuki Ajiro, Masahiro Sukegawa, Atsuko Miyaji (JAIST) IT2008-81 ISEC2008-139 WBS2008-94
In this paper, we focus on a keystream of RC4 PRGA. The analysis of the transitions of two permutations, S and S′,
with... [more]
IT2008-81 ISEC2008-139 WBS2008-94
pp.239-244
WBS, IT, ISEC 2009-03-10
10:50
Hokkaido Hakodate Mirai Univ. The Distinguishing Attack on the Stream Cipher Consisting of the SPN Structure
Rei Onga, Ryoichi Teramura, Masakatu Morii (Kobe Univ.) IT2008-82 ISEC2008-140 WBS2008-95
The square attack is the key recovery attack on the block cipher like AES and Camellia.
This paper proposes a distingui... [more]
IT2008-82 ISEC2008-140 WBS2008-95
pp.245-251
WBS, IT, ISEC 2009-03-10
11:15
Hokkaido Hakodate Mirai Univ. Bit Slice Cryptanalysis of Simplified K2 Stream Cipher
Takashi Ohshima, Munetoshi Iwakiri (National Defense Academy) IT2008-83 ISEC2008-141 WBS2008-96
K2 is a stream cipher based on 32 bits LFSR, outputs 64 bits random number sequences with 128 bits secret key at every p... [more] IT2008-83 ISEC2008-141 WBS2008-96
pp.253-258
WBS, IT, ISEC 2009-03-10
11:40
Hokkaido Hakodate Mirai Univ. Improvement of LFSR Initial State Reconstruction Algorithm in Fast Correlation Attack Using Dynamically Constructed Parity Check Equations
Hiroaki Saitoh, Masami Mohri (Gifu Univ.), Youji Fukuta (Aichi Univ. of Edu.), Yoshiaki Shiraishi (Nagoya Inst. of Tech.) IT2008-84 ISEC2008-142 WBS2008-97
Fast correlation attack (FCA) has been known as a method of cryptanalysis for the unpredictability of Nonlinear Combiner... [more] IT2008-84 ISEC2008-142 WBS2008-97
pp.259-266
ISEC, LOIS 2008-11-14
09:55
Aichi Nagoya Noh Theater Theoretical analysis of RC4 PRGA by Using Nonzero Bit Differences
Masahiro Sukegawa, Atsuko Miyaji (Japan Advanced Institute of Science and Technology) ISEC2008-83 OIS2008-59
In this paper, we focus on a shuffle-exchange structure of PRGA.
We investigate how the structure mixes the permutatio... [more]
ISEC2008-83 OIS2008-59
pp.67-72
PN, CS, OCS
(Joint)
2008-06-13
15:40
Hokkaido Chitose Institute of Science and Technology A possibility of information theoretic security of quantum stream cipher Y-00
Osamu Hirota (Tamagawa Univ.) OCS2008-17
Since Yuen 2000 protocol (Y-00) was introduced as a way of realizing Gauss-Yuen random cipher with the possibility of in... [more] OCS2008-17
pp.39-44
ISEC, IT, WBS 2008-02-28
13:00
Tokyo   [Invited Talk] [Invitation Talk] The State of Stream Ciphers
Masakatu Morii (Kobe Univ.) IT2007-35 ISEC2007-132 WBS2007-66
The author has been working in the field of Network Security and Cryptography. Recently it is in stream cipher. This pap... [more] IT2007-35 ISEC2007-132 WBS2007-66
pp.23-30
ISEC, IT, WBS 2008-02-29
08:55
Tokyo   Security evaluation of Enocoro-128 ver.1.1 against resynchronization attack
Kei Konosu, Kenichiro Muto, Hiroki Furuichi (TUS), Dai Watanabe (Hitachi), Toshinobu Kaneko (TUS) IT2007-50 ISEC2007-147 WBS2007-81
Enocoro is a pseudorandom number generator for a stream cipher proposed by Hitachi,Ltd at ISEC in September, 2007.
In... [more]
IT2007-50 ISEC2007-147 WBS2007-81
pp.7-13
ISEC, IT, WBS 2008-02-29
13:25
Tokyo   RC4 Keystream Generator (1)
Imaya, Masahiro Sukegawa, Atsuko Miyaji (JAIST) IT2007-62 ISEC2007-159 WBS2007-93
Pseudo-Random Generation Algorithm(PRGA) on RC4 change at most two entry per round.
If two PRGAs internal states are al... [more]
IT2007-62 ISEC2007-159 WBS2007-93
pp.89-94
ISEC, IT, WBS 2008-02-29
13:50
Tokyo   New Weakness in Alleged RC4 Keystream Generator (2)
Masahiro Sukegawa, Imaya, Atsuko Miyaji (JAIST) IT2007-63 ISEC2007-160 WBS2007-94
Pseudo-Random Generation Algorithm(PRGA) on RC4 change at most two entry per round.
If two PRGAs internal states are al... [more]
IT2007-63 ISEC2007-160 WBS2007-94
pp.95-100
ISEC, LOIS 2007-11-22
15:20
Hyogo Kobe University A Key Recovery Attack on WEP with Less Packets
Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) ISEC2007-109 OIS2007-81
E. Tews, R. Weinmann, and A. Pyshkin have recently shown a key recovery attack on WEP (called the PTW attack). The PTW a... [more] ISEC2007-109 OIS2007-81
pp.61-68
ISEC, SITE, IPSJ-CSEC 2007-07-20
10:20
Hokkaido Future University-Hakodate Analysis on the Key-Scheduling Algorithm of MICKEY
Yoshiaki Fujikawa, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) ISEC2007-46
MICKEY and MICKEY-128, which are stream ciphers submitted to the ECRYPT Stream Cipher Project (eSTREAM), use a 80-bit se... [more] ISEC2007-46
pp.9-16
OCS, PN, CS
(Joint)
2007-06-14
13:55
Hokkaido Chitose Inst. of Science and Technology Security evaluation system for quantum stream cipher by Y-00 protocol
Osamu Hirota (Tamagawa Univ.), Kiichi Yamashita (Kagosima Univ.), Katsuyoshi Harasawa (Hitachi ICE), Masaru Fuse (Panasonic), Kenichi Ohhata (Kagosima Univ) OCS2007-11
Recently a new quantum cryptography has been invented for high speed optical communication networks so called Yuen proto... [more] OCS2007-11
pp.7-12
ISEC 2007-05-18
16:25
Tokyo Kikai-Shinko-Kaikan Bldg. On Onewayness of Key-Scheduling Algorithms for eSTREAM's Ciphers
Yoshiaki Fujikawa, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) ISEC2007-14
In the stream cipher, the initial state is generated from a secret key and an initalization vector (IV) in key-schedulin... [more] ISEC2007-14
pp.93-99
ISEC 2007-05-18
16:50
Tokyo Kikai-Shinko-Kaikan Bldg. On Equivalent Keys of Stream Ciphers
Ryoichi Teramura, Takanori Isobe, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) ISEC2007-15
When different keys are used in encryption, we call these keys equivalent keys
if ciphertexts generated from these key... [more]
ISEC2007-15
pp.101-108
 Results 41 - 60 of 69 [Previous]  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan