Maki Shigeri
NEC
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Maki Shigeri.
cryptographic hardware and embedded systems | 2003
Yukiyasu Tsunoo; Teruo Saito; Tomoyasu Suzaki; Maki Shigeri; Hiroshi Miyauchi
This paper presents the results of applying an attack against the Data Encryption Standard (DES) implemented in some applications, using side-channel information based on CPU delay as proposed in (11). This cryptanalysis technique uses side-channel information on encryption processing to select and collect effective plaintexts for cryptanalysis, and infers the information on the expanded key from the collected plaintexts. On applying this attack, we found that the cipher can be broken with 2 23 known plaintexts and 2 24 calculations at a success rate > 90%, using a personal computer with 600-MHz Pentium III. We discuss the feasibility of cache attack on ciphers that need many S-box look-ups, through reviewing the results of our experimental attacks on the block ciphers excluding DES, such as AES.
fast software encryption | 2008
Yukiyasu Tsunoo; Etsuko Tsujihara; Maki Shigeri; Teruo Saito; Tomoyasu Suzaki; Hiroyasu Kubo
This paper reports impossible differential cryptanalysis on the 128-bit block cipher CLEFIA that was proposed in 2007, including new 9-round impossible differentials for CLEFIA, and the result of an impossible differential attack using them. For the case of a 128-bit key, it is possible to apply the impossible differential attack to CLEFIA reduced to 12 rounds. The number of chosen plaintexts required is 2118.9and the time complexity is 2119. For key lengths of 192 bits and 256 bits, it is possible to apply impossible differential attacks to 13-round and 14-round CLEFIA. The respective numbers of chosen plaintexts required are 2119.8and 2120.3and the respective time complexities are 2146and 2212. These impossible differential attacks are the strongest method for attacking reduced-round CLEFIA.
International Journal of Information Security | 2006
Yukiyasu Tsunoo; Etsuko Tsujihara; Maki Shigeri; Hiroyasu Kubo; Kazuhiko Minematsu
A concrete attack using side channel information from cache memory behaviour was proposed for the first time at ISITA 2002. The attack uses the difference between execution times associated with S-box cache-hits and cache-misses to recover the intermediate key. Recently, a theoretical estimation of the number of messages needed for the attack was proposed and it was reported that the average method obtains key information with fewer messages than maximum threshold or intermediate threshold method. Taking the structure of cipher into account, this paper provided the cache attack in which the average method is embodied, and provides improved key estimation. This paper includes the study on the attack that exploits internal collision.
international conference on information security and cryptology | 2009
Yukiyasu Tsunoo; Teruo Saito; Maki Shigeri; Takeshi Kawabata
MISTY1 is a 64-bit block cipher that has provable security against differential and linear cryptanalysis. MISTY1 is one of the algorithms selected in the European NESSIE project, and it has been recommended for Japanese e-Government ciphers by the CRYPTREC project. This paper shows that higher order differential attacks can be successful against 6-round and 7-round versions of MISTY1 with FL functions. The attack on 6-round MISTY1 can recover a partial subkey with a data complexity of 253.7 and a computational complexity of 253.7, which is the smallest computational complexity for an attack on 6-round MISTY1. The attack on 7-round MISTY1 can recover a partial subkey with a data complexity of 254.1 and a computational complexity of 2120.7, which signifies the first successful attack on 7-round MISTY1 without limiting conditions such as a weak key.
international symposium on information theory and its applications | 2008
Yukiyasu Tsunoo; Etsuko Tsujihara; Maki Shigeri; Tomoyasu Suzaki; Takeshi Kawabata
This paper reports impossible differential cryptanalysis on the 128-bit block cipher CLEFIA that was proposed in 2007. It is known that there are the 9-round impossible differentials in CLEFIA. This paper presents the several results of impossible differential attacks using multiple impossible differentials. For key lengths of 128, 192 and 256 bits, it is possible to apply impossible differential attacks to 12-round, 13-round and 14-round CLEFIA. For the case of a 128-bit key, this attack is the most efficient compared with previous results. For key lengths of 192 and 256 bits, the numbers of chosen plaintexts are the least.
australasian conference on information security and privacy | 2011
Kazuhiko Minematsu; Tomoyasu Suzaki; Maki Shigeri
The maximum differential probability (MDP) is an important security measure for blockciphers. We investigate MDP of Type-2 generalized Feistel structure (Type-2 GFS), one of the most popular cipher architectures. Previously MDP of Type-2 GFS has been studied for partition number (number of sub-blocks) k = 2 by Aoki and Ohta, and k = 4 by Kim et al. These studies are based on ad-hoc case analysis and it seems rather difficult to analyze larger k by hand. In this paper, we abstract the idea of previous studies and generalize it for any k, and implement it using computers. We investigate Type-2 GFS of k = 4, 6, 8 and 10 with k+1 rounds, and obtain O(pk) bound for all cases, when the round function is invertible and its MDP is p. The bound for k = 4 is improved from Kim et al. and those for larger k are new. We also investigate an improvement of Type-2 GFS proposed by Suzaki and Minematsu, and obtain similar bounds as Type-2.
IEEE Transactions on Information Theory | 2005
Yukiyasu Tsunoo; Teruo Saito; Maki Shigeri; Hiroyasu Kubo; Kazuhiko Minematsu
LILI-128 is the stream cipher proposed as a candidate cipher for the New European Schemes for Signatures, Integrity, and Encryption (NESSIE) Project. Some methods of breaking it more efficiently than an exhaustive search for its secret key have been found already. The authors propose a new method, which uses shorter bit sequence to break LILI-128 successfully. An attack that can be made with less data can be a more practical threat. With only 2/sup 7/ bits of keystream, this method can break LILI-128 successfully. The efficiency of our attack depends on the memory size. For example, with 2/sup 99.1/ computations, our attack breaks LILI-128, if 2/sup 28.6/-bit memory is available.
Archive | 2008
Tomoyasu Suzaki; Yukiyasu Tsunoo; Hiroyasu Kubo; Maki Shigeri; Teruo Saito; Takeshi Kawabata; Hiroki Nakashima
In State of Art of Stream Ciphers (SASC’06) | 2006
Yukiyasu Tsunoo; Teruo Saito; Maki Shigeri; Tomoyasu Suzaki; Hadi Ahmadi; Taraneh Eghlidos; Shahram Khazaei
Archive | 2009
Tomoyasu Suzaki; Yukiyasu Tsunoo; Hiroyasu Kubo; Maki Shigeri; Teruo Saito; Takeshi Kawabata; Hiroki Nakashima