Skip to main content

previous disabled Page of 2
and
  1. No Access

    Chapter and Conference Paper

    Block Cipher Modes of Operation for Heterogeneous Format Preserving Encryption

    Format-preserving encryption (FPE), a kind of symmetric encryption, has caught a great deal of attention of late years. FPE, as the name suggests, does not change the format of inputs which may include the len...

    Toshiya Shimizu, Takeshi Shimoyama in Information Security Practice and Experience (2017)

  2. No Access

    Chapter and Conference Paper

    Recovering Attacks Against Linear Sketch in Fuzzy Signature Schemes of ACNS 2015 and 2016

    In biometrics, template protection aims to protect the confidentiality of templates (i.e., enrolled biometric data) by certain conversion. At ACNS 2015, as a new approach of template protection, Takahashi et a...

    Masaya Yasuda, Takeshi Shimoyama in Information Security Practice and Experien… (2017)

  3. No Access

    Chapter and Conference Paper

    Privacy-Preserving Fuzzy Commitment for Biometrics via Layered Error-Correcting Codes

    With the widespread development of biometrics, concerns about security and privacy are increasing. In biometrics, template protection technology aims to protect the confidentiality of biometric templates (i.e....

    Masaya Yasuda, Takeshi Shimoyama, Narishige Abe in Foundations and Practice of Security (2016)

  4. Chapter and Conference Paper

    Packed Homomorphic Encryption Based on Ideal Lattices and Its Application to Biometrics

    Among many approaches for privacy-preserving biometric authentication, we focus on the approach with homomorphic encryption, which is public key encryption supporting some operations on encrypted data. In biom...

    Masaya Yasuda, Takeshi Shimoyama, Jun Kogure in Security Engineering and Intelligence Info… (2013)

  5. No Access

    Chapter and Conference Paper

    Analysis of Lattice Reduction Attack against the Somewhat Homomorphic Encryption Based on Ideal Lattices

    In 2009, Gentry first proposed a concrete method for constructing a fully homomorphic encryption (FHE) scheme, which supports arbitrary operations on encrypted data. The construction of the FHE scheme starts f...

    Masaya Yasuda, Jun Yajima, Takeshi Shimoyama in Public Key Infrastructures, Services and A… (2013)

  6. No Access

    Chapter and Conference Paper

    Preimage Attacks on Full-ARIRANG: Analysis of DM-Mode with Middle Feed-Forward

    In this paper, we present preimage attacks on hash function ARIRANG, which is one of the first round candidates in the SHA-3 competition. Although ARIRANG was not chosen for the second round, the vulnerability...

    Chiaki Ohtahara, Keita Okada, Yu Sasaki in Information Security Applications (2012)

  7. No Access

    Chapter and Conference Paper

    Key Length Estimation of Pairing-Based Cryptosystems Using η T Pairing

    The security of pairing-based cryptosystems depends on the difficulty of the discrete logarithm problem (DLP) over certain types of finite fields. One of the most efficient algorithms for computing a pairing i...

    Naoyuki Shinohara, Takeshi Shimoyama in Information Security Practice and Experien… (2012)

  8. No Access

    Chapter and Conference Paper

    On the Strength Comparison of the ECDLP and the IFP

    At present, the RSA cryptosystem is most widely used in public key cryptography. On the other hand, elliptic curve cryptography (ECC) has recently received much attention since smaller ECC key sizes provide th...

    Masaya Yasuda, Takeshi Shimoyama, Jun Kogure in Security and Cryptography for Networks (2012)

  9. No Access

    Chapter and Conference Paper

    Preimage Attacks on Full-ARIRANG (Poster)

    This paper presents ongoing work toward the first preimage attacks on hash function ARIRANG, which is one of the first round candidates in the SHA-3 competition. ARIRANG has an unique design where the feed-for...

    Chiaki Ohtahara, Keita Okada, Yu Sasaki in Information Security and Privacy (2011)

  10. No Access

    Chapter and Conference Paper

    Preimage Attacks on Step-Reduced RIPEMD-128 and RIPEMD-160

    This paper presents the first results on the preimage resistance of ISO standard hash functions RIPEMD-128 and RIPEMD-160. They were designed as strengthened versions of RIPEMD. While preimage attacks on the f...

    Chiaki Ohtahara, Yu Sasaki, Takeshi Shimoyama in Information Security and Cryptology (2011)

  11. No Access

    Chapter and Conference Paper

    Timing to Block Scanning Malwares by Using Combinatorics Proliferation Model

    One of the worst threats present in an enterprise network is the propagation of “scanning malware” (e.g., scanning worms and bots). It is important to prevent such scanning malware from spreading within an ent...

    Kazumasa Omote, Takeshi Shimoyama, Satoru Torii in E-business and Telecommunications (2009)

  12. No Access

    Chapter and Conference Paper

    A New Strategy for Finding a Differential Path of SHA-1

    In this paper, we propose a new construction algorithm for finding differential paths of Round 1 of SHA-1 for use in the collision search attack. Generally, the differential path of Round 1 is very complex, and i...

    Jun Yajima, Yu Sasaki, Yusuke Naito, Terutoshi Iwasaki in Information Security and Privacy (2007)

  13. No Access

    Chapter and Conference Paper

    How to Forge a Time-Stamp Which Adobe’s Acrobat Accepts

    This paper shows how to forge a time-stamp which the latest version of Adobe’s Acrobat and Acrobat Reader accept improperly. The target signature algorithm is RSASSA-PKCS1-v1_5 with a 1024-bit public composite...

    Tetsuya Izu, Takeshi Shimoyama, Masahiko Takenaka in Cryptography and Coding (2007)

  14. No Access

    Chapter and Conference Paper

    Experiments on the Linear Algebra Step in the Number Field Sieve

    This paper shows experimental results of the linear algebra step in the number field sieve on parallel environment with implementation techniques. We developed an efficient algorithm that shares the sum of vec...

    Kazumaro Aoki, Takeshi Shimoyama in Advances in Information and Computer Secur… (2007)

  15. Chapter and Conference Paper

    CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method

    The hardness of the integer factorization problem assures the security of some public-key cryptosystems including RSA, and the number field sieve method (NFS), the most efficient algorithm for factoring large ...

    Tetsuya Izu, Jun Kogure, Takeshi Shimoyama in Cryptographic Hardware and Embedded System… (2007)

  16. No Access

    Chapter and Conference Paper

    Analysis on the Clockwise Transposition Routing for Dedicated Factoring Devices

    Recently, dedicated factoring devices have attracted much attention since they might be a threat for a current RSA-based cryptosystems. In some devices, the clockwise transposition routing is used as a key tec...

    Tetsuya Izu, Noboru Kunihiro, Kazuo Ohta in Information Security Applications (2006)

  17. No Access

    Chapter and Conference Paper

    How to Construct Sufficient Conditions for Hash Functions

    Wang et al. have proposed collision attacks for various hash functions. Their approach is to first construct a differential path, and then determine the conditions (sufficient conditions) that maintain the dif...

    Yu Sasaki, Yusuke Naito, Jun Yajima in Progress in Cryptology - VIETCRYPT 2006 (2006)

  18. Chapter and Conference Paper

    Improved Collision Search for SHA-0

    At CRYPTO2005, **aoyun Wang, Hongbo Yu and Yiqun Lisa Yin proposed a collision attack on SHA-0 that could generate a collision with complexity 239 SHA-0 hash operations. Although the method of Wang et al. can fin...

    Yusuke Naito, Yu Sasaki, Takeshi Shimoyama in Advances in Cryptology – ASIACRYPT 2006 (2006)

  19. No Access

    Chapter and Conference Paper

    Theoretical Analysis of η2 Attack on RC6

    In this paper, we give a theoretical analysis of η2 attack proposed by Knudsen and Meier on the RC6 block cipher. To this end, we propose the method of security evaluation against η2 attack precisely including ke...

    Masahiko Takenaka, Takeshi Shimoyama, Takeshi Koshiba in Information Security and Privacy (2003)

  20. No Access

    Chapter and Conference Paper

    Differential Cryptanalysis of a Reduced-Round SEED

    We analyze the security of the SEED block cipher against differential attacks. SEED is a 16-round Feistel cipher developed by the Korea Information Security Agency. The SEED proposers estimated their cipher ag...

    Hitoshi Yanami, Takeshi Shimoyama in Security in Communication Networks (2003)

previous disabled Page of 2