IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 21  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
RCC, ISEC, IT, WBS 2024-03-14
16:10
Osaka Osaka Univ. (Suita Campus) An Efficient Differential Attack Resistance Evaluation Method for Block Ciphers
Haruka Sugai, Yasutaka Igarashi (TUS) IT2023-130 ISEC2023-129 WBS2023-118 RCC2023-112
 [more] IT2023-130 ISEC2023-129 WBS2023-118 RCC2023-112
pp.343-349
RCC, ISEC, IT, WBS 2024-03-14
16:35
Osaka Osaka Univ. (Suita Campus) Integral Attack with Bit-Based Division Property on Block Cipher LBC
Naoki Shibayama, Yasutaka Igarashi (Tokyo Univ. of Science) IT2023-131 ISEC2023-130 WBS2023-119 RCC2023-113
LBC is a block cipher proposed by Kapalova et al. in 2023. The block size is 64-bit, the secret key size is 80-bit, and ... [more] IT2023-131 ISEC2023-130 WBS2023-119 RCC2023-113
pp.350-357
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-25
10:00
Hokkaido Hokkaido Jichiro Kaikan Higher Order Differential Property of Block Cipher LBC-3
Naoki Shibayama, Yasutaka Igarashi (Tokyo Univ. of Science) ISEC2023-47 SITE2023-41 BioX2023-50 HWS2023-47 ICSS2023-44 EMM2023-47
LBC-3 is a block cipher proposed by Nyssanbayeva et al. in 2022. The block size is 64-bit, the secret key size is 80-bit... [more] ISEC2023-47 SITE2023-41 BioX2023-50 HWS2023-47 ICSS2023-44 EMM2023-47
pp.214-220
WBS, IT, ISEC 2021-03-04
09:50
Online Online Integral Attack with Bit-Based Division Property against lightweight block cipher MANTRA
Hiroki Komatsu, Yasutaka Igarashi, Toshinobu Kaneko (TUS) IT2020-119 ISEC2020-49 WBS2020-38
MANTRA is a block cipher with a Feistel structure proposed by Gaurav Bansod, Narayan Pisharoty, and Abhijit Patil in 201... [more] IT2020-119 ISEC2020-49 WBS2020-38
pp.45-51
EMM, IT 2019-05-24
13:30
Hokkaido Asahikawa International Conference Hall Higher Order Differential Property of BIG Block Cipher
Naoki Shibayama (Japan Air Self-Defense Force), Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) IT2019-12 EMM2019-12
BIG is a block cipher with 128-bit block length and 128-bit key length proposed by Demeri et.al in 2019. The number of r... [more] IT2019-12 EMM2019-12
pp.61-66
EMM, IT 2017-05-22
16:00
Yamagata Yamagata University(Yonezawa Campus) Higher Order Differential Property of Few
Naoki Shibayama (Japan Air Self-Defense Force), Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) IT2017-7 EMM2017-7
Few is a 64-bit block cipher proposed by Manoj et.al in 2014. The designer evaluated its strength against differential c... [more] IT2017-7 EMM2017-7
pp.37-42
ICSS, IPSJ-SPT 2016-03-04
15:10
Kyoto Academic Center for Computing and Media Studies, Kyoto University Verification of Division Property and High-Order Differential Characteristic of Lightweight Blockcipher Piccolo
Takuya Kubo, Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ of Science) ICSS2015-72
Integral property has been generalized and rede ned by the division property that was proposed by Todo of NTT in EUROCRY... [more] ICSS2015-72
pp.153-158
ICSS, IPSJ-SPT 2016-03-04
15:40
Kyoto Academic Center for Computing and Media Studies, Kyoto University Higher-order differential attack on the round-reduced variants of the block cipher
Yusuke Takahashi, Yasutaka Igarashi, Toshinobu Kaneko (TUS) ICSS2015-73
Midori64 proposed by Banik et al. in 2015 is an SPN-type block cipher with 128-bit secret key. The designers have evalua... [more] ICSS2015-73
pp.159-164
IPSJ-CSEC, ISEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2015-07-02
11:05
Aichi NAGOYA TRADE & INDUSTRY CENTER Chosen Initial Vector Attack against Pseudorandom Number Generator QP-DYN
Kenichi Arai, Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ of Science) ISEC2015-11 SITE2015-9 ICSS2015-21 EMM2015-19
QP--DYN is a new pseudorandom number generator (PRNG) proposed by Ohya and Accardi.
In 2014, Iriyama and Ohya introduce... [more]
ISEC2015-11 SITE2015-9 ICSS2015-21 EMM2015-19
pp.15-21
ISEC 2015-05-15
13:55
Tokyo Kikai-Shinko-Kaikan Bldg. Truncated Differential Attack on Block Cipher PRINCE
Satoshi Setoguchi (Kagoshima Univ), Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ of Science), Seiji Fukushima, Tomohiro Hachino (Kagoshima Univ) ISEC2015-2
PRINCE is an SPN-type 64-bit block cipher with a 128-bit key in 2012 proposed by Borghoff et al. [1]. The number of roun... [more] ISEC2015-2
pp.9-14
OPE, OCS, OFT
(Joint) [detail]
2015-02-19
10:55
Kagoshima   Variable Optical Attenuator Employing a Dye-Doped (Polymer/Liquid Crystal) Composite Film
Kazuhiro Ariki, Seiji Fukushima (Kagoshima Univ.), Hiroki Higuchi, Hirotsugu Kikuchi (Kyushu Univ.), Tomohiro Hachino, Yasutaka Igarashi (Kagoshima Univ.) OCS2014-104 OFT2014-60 OPE2014-205
Optical characteristics of a dye-doped (polymer/liquid crystal) composite film do not depends much on wavelength and pol... [more] OCS2014-104 OFT2014-60 OPE2014-205
pp.5-10(OCS), pp.15-20(OFT), pp.15-20(OPE)
MW 2013-11-22
15:45
Kagoshima Kagoshima Prefectural Culture Center Cube satellite earth station employing RoF link
Seiji Fukushima, Takayuki Shimaki, Taishi Funasako, Kota Yamashita, Tomohiro Hachino, Yasutaka Igarashi (Kagoshima Univ.) MW2013-150
 [more] MW2013-150
pp.109-112
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2013-07-18
15:40
Hokkaido   Higher Order Differential Attack on HyRAL using Control Transform and Observation Transform
Naoki Shibayama (JASDF), Yasutaka Igarashi (Kagoshima Univ.), Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2013-20 SITE2013-15 ICSS2013-25 EMM2013-22
HyRAL is a 128-bit block cipher proposed by Hirata in 2010. It has been reported that 14-round HyRAL with 256-bit secret... [more] ISEC2013-20 SITE2013-15 ICSS2013-25 EMM2013-22
pp.67-74
ISEC, IPSJ-CSEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2011-07-13
10:55
Shizuoka Shizuoka University Security Evaluation of HyRAL against Saturation Cryptanalysis(II)
Naoki Shibayama, Yasutaka Igarashi, Toshinobu Kaneko, Seiichiro Hangai (Tokyo Univ. of Science) ISEC2011-19 SITE2011-16 ICSS2011-24 EMM2011-18
In this paper, we focuse on the saturation attack on block cipher HyRAL that was proposed by Hirata in 2010.
It has bee... [more]
ISEC2011-19 SITE2011-16 ICSS2011-24 EMM2011-18
pp.103-109
ISEC, IT, WBS 2011-03-04
09:50
Osaka Osaka University Higher Order Differential Attack on HyRAL
Naoki Shibayama, Yasutaka Igarashi, Toshinobu Kaneko, Seiichiro Hangai (Tokyo Univ. of Science) IT2010-119 ISEC2010-123 WBS2010-98
In this paper, we focuse on the higher order differential attack on block cipher HyRAL that was proposed by Hirata in 20... [more] IT2010-119 ISEC2010-123 WBS2010-98
pp.341-347
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2010-07-01
13:25
Aomori Hirosaki University On the truncated path search for the maximum differential characteristic probability on a generalized Feistel-type block cipher
Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2010-13 SITE2010-9 ICSS2010-19
We study a Viterbi search for the maximum differential characteristic
probability ($DCP_{max}$) of a block cipher wit... [more]
ISEC2010-13 SITE2010-9 ICSS2010-19
pp.21-25
IT, ISEC, WBS 2010-03-05
15:20
Nagano Nagano-Engineering Campus, Shinshu University On key recovery for Enocoro with weak key in related-key attack scenario
Yasutaka Igarashi, Kazuto Okamoto, Toshinobu Kaneko (Tokyo Univ. of Science) IT2009-113 ISEC2009-121 WBS2009-92
Enocoro is a hardware-oriented pseudorandom number generator (PRNG), whose structure is similar to the PRNG named PANAMA... [more] IT2009-113 ISEC2009-121 WBS2009-92
pp.275-280
ISEC 2009-12-16
14:15
Tokyo Kikai-Shinko-Kaikan Bldg. On Viterbi search for the maximum differential characteristic probability of a cipher with certain Feistel structure
Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2009-74
We study a Viterbi search for the maximum differential characteristic probability ($DCP_{max}$) of a symmetric-key ciphe... [more] ISEC2009-74
pp.23-27
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2009-07-03
10:45
Akita Akita University On the strength evaluation of Lesamnta against differential cryptanalysis
Yasutaka Igarashi, Toshinobu Kaneko (Tokyo Univ. of Science) ISEC2009-28 SITE2009-20 ICSS2009-42
We focus on the cryptographic hash algorithm Lesamnta-256, which is one of the
candidates for the new hash algorithm S... [more]
ISEC2009-28 SITE2009-20 ICSS2009-42
pp.147-152
ISEC, SITE, IPSJ-CSEC 2008-07-24
13:25
Fukuoka Fukuoka Institute of System LSI Design Industry On the security of Piece In Hand Matrix Multivariate Public Key Cryptosystems -- MPKC systems proposed in SCIS'07 --
Toshinobu Kaneko, Yasutaka Igarashi, Daisuke Ito, Kiyoshi Hayakawa (Tokyo Univ. of Sci.) ISEC2008-17 SITE2008-11
MOCHIGOMA (Piece in Hand) system is an encryption algorithm proposed by
Tujii et al. in 2003, for enhancing the securi... [more]
ISEC2008-17 SITE2008-11
pp.9-14
 Results 1 - 20 of 21  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan