Skip to main content

and
  1. Chapter and Conference Paper

    Packed Homomorphic Encryption Based on Ideal Lattices and Its Application to Biometrics

    Among many approaches for privacy-preserving biometric authentication, we focus on the approach with homomorphic encryption, which is public key encryption supporting some operations on encrypted data. In biom...

    Masaya Yasuda, Takeshi Shimoyama, Jun Kogure in Security Engineering and Intelligence Info… (2013)

  2. No Access

    Chapter and Conference Paper

    Analysis of Lattice Reduction Attack against the Somewhat Homomorphic Encryption Based on Ideal Lattices

    In 2009, Gentry first proposed a concrete method for constructing a fully homomorphic encryption (FHE) scheme, which supports arbitrary operations on encrypted data. The construction of the FHE scheme starts f...

    Masaya Yasuda, Jun Yajima, Takeshi Shimoyama in Public Key Infrastructures, Services and A… (2013)

  3. No Access

    Chapter and Conference Paper

    Preimage Attacks on Full-ARIRANG: Analysis of DM-Mode with Middle Feed-Forward

    In this paper, we present preimage attacks on hash function ARIRANG, which is one of the first round candidates in the SHA-3 competition. Although ARIRANG was not chosen for the second round, the vulnerability...

    Chiaki Ohtahara, Keita Okada, Yu Sasaki in Information Security Applications (2012)

  4. No Access

    Chapter and Conference Paper

    Preimage Attacks on Step-Reduced RIPEMD-128 and RIPEMD-160

    This paper presents the first results on the preimage resistance of ISO standard hash functions RIPEMD-128 and RIPEMD-160. They were designed as strengthened versions of RIPEMD. While preimage attacks on the f...

    Chiaki Ohtahara, Yu Sasaki, Takeshi Shimoyama in Information Security and Cryptology (2011)

  5. No Access

    Chapter and Conference Paper

    A New Strategy for Finding a Differential Path of SHA-1

    In this paper, we propose a new construction algorithm for finding differential paths of Round 1 of SHA-1 for use in the collision search attack. Generally, the differential path of Round 1 is very complex, and i...

    Jun Yajima, Yu Sasaki, Yusuke Naito, Terutoshi Iwasaki in Information Security and Privacy (2007)

  6. No Access

    Chapter and Conference Paper

    Analysis on the Clockwise Transposition Routing for Dedicated Factoring Devices

    Recently, dedicated factoring devices have attracted much attention since they might be a threat for a current RSA-based cryptosystems. In some devices, the clockwise transposition routing is used as a key tec...

    Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta in Information Security Applications (2006)

  7. No Access

    Chapter and Conference Paper

    How to Construct Sufficient Conditions for Hash Functions

    Wang et al. have proposed collision attacks for various hash functions. Their approach is to first construct a differential path, and then determine the conditions (sufficient conditions) that maintain the dif...

    Yu Sasaki, Yusuke Naito, Jun Yajima in Progress in Cryptology - VIETCRYPT 2006 (2006)

  8. Chapter and Conference Paper

    Improved Collision Search for SHA-0

    At CRYPTO2005, **aoyun Wang, Hongbo Yu and Yiqun Lisa Yin proposed a collision attack on SHA-0 that could generate a collision with complexity 239 SHA-0 hash operations. Although the method of Wang et al. can fin...

    Yusuke Naito, Yu Sasaki, Takeshi Shimoyama in Advances in Cryptology – ASIACRYPT 2006 (2006)

  9. No Access

    Chapter and Conference Paper

    Theoretical Analysis of η2 Attack on RC6

    In this paper, we give a theoretical analysis of η2 attack proposed by Knudsen and Meier on the RC6 block cipher. To this end, we propose the method of security evaluation against η2 attack precisely including ke...

    Masahiko Takenaka, Takeshi Shimoyama, Takeshi Koshiba in Information Security and Privacy (2003)

  10. No Access

    Chapter and Conference Paper

    Differential Cryptanalysis of a Reduced-Round SEED

    We analyze the security of the SEED block cipher against differential attacks. SEED is a 16-round Feistel cipher developed by the Korea Information Security Agency. The SEED proposers estimated their cipher ag...

    Hitoshi Yanami, Takeshi Shimoyama in Security in Communication Networks (2003)

  11. Chapter and Conference Paper

    Higher Order Differential Attack Using Chosen Higher Order Differences

    This paper introduces an improved higher order differential attack using chosen higher order differences. We can find a lower order of the higher order differential by choosing higher order differences. It fol...

    Shiho Moriai, Takeshi Shimoyama, Toshinobu Kaneko in Selected Areas in Cryptography (1999)

  12. No Access

    Chapter and Conference Paper

    Improving the higher order differential attack and cryptanalysis of the KN cipher

    Since the proposal of differential cryptanalysis and linear cryptanalysis in 1991 and 1993, respectively, the resistance to these cryptanalyses have been studied for many cryptosystems. Moreover, some block ci...

    Takeshi Shimoyama, Shiho Moriai, Toshinobu Kaneko in Information Security (1998)