Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Soichi Furuya is active.

Publication


Featured researches published by Soichi Furuya.


international conference on information security and cryptology | 2001

Slide Attacks with a Known-Plaintext Cryptanalysis

Soichi Furuya

Although many strong cryptanalytic tools exploit weaknesses in the data-randomizing part of a block cipher, relatively few general tools for cryptanalyzing on the other part, the key scheduling part, are known. A slide attack is an instance of attacks exploiting the keyschedule weakness. In this paper, currently proposed slide attacks can be still enhanced so that all currently published known-plaintext analytic technique can be applied to smaller part of a cipher with a weak keyscheduling part. As an example, we demonstrate applications of a slide attack to linear cryptanalysis, a DES variant case. In addition, we also show that our enhancement enables to declassify the unknown primitive used in a block cipher. We test a block cipher, GOST, and show how to de-classify the hidden 4-bit substitution tables.


international conference on consumer electronics | 1998

A Lightweight Encryption Method Suitable For Copyright Protection

Makoto Aikawa; Kazuo Takaragi; Soichi Furuya; Manabu Sasamoto

In this paper we propose a new lightweight encryption algorithm called MX. This algorithm has high performance and sufficient robustness, so that it is suitable for copyright protection systems in both CE and IT devices.


fast software encryption | 2004

A MAC Forgery Attack on SOBER-128

Dai Watanabe; Soichi Furuya

SOBER-128 is a stream cipher designed by Rose and Hawkes in 2003. It can be also uses for generating Message Authentication Codes (MACs). The developers claimed that it is difficult to forge the MAC generated by SOBER-128, though, the security model defined in the proposal paper is not realistic. In this paper, we examine the security of the MAC generation function of SOBER-128 under the security notion given by Bellare and Namprempre. As a result, we show the MAC generation function of SOBER-128 is vulnerable against differential cryptanalysis. The success probability of this attack is estimated at 2− − 6.


international conference on information and communication security | 2002

Risks with Raw-Key Masking - The Security Evaluation of 2-Key XCBC

Soichi Furuya; Kouichi Sakurai

There are extensive researches on how CBC-MAC can be modified in order to efficiently deal with messages of arbitrary lengths. Based on the three-key construction of XCBC by Black and Rogaway, Moriai and Imai improved the scheme and proposed an optimally efficient CBC-MAC variants with two key materials, that is called 2-key XCBC. They give a proof of the security in the same manner as 3-key XCBC. In this paper, we study 2-key XCBC, and discuss the security of 2-key XCBC used with real replacement to an ideal PRP. We show (1) a forgery based on the raw-key masking technique used in 2-key XCBC for a particular instance where Even-Mansour PRP construction is used, and (2) an attack that violates the provable security of DESX construction. Therefore, the raw-key masking technique, which is the core improvement of 2-key CBC, must be avoided unless an overall implementation is considered in detail. Moreover, we discuss 2-key XCBC with two promising real block ciphers AES and Camellia and note important security consideration concerning their uses with 2-key XCBC.


Archive | 2000

Cryptographic apparatus and method

Soichi Furuya; Michael Roe


Archive | 2001

Method and apparatus for symmetric-key encryption

Soichi Furuya; Kazuo Takaragi; Hiroyuki Kurumatani; Masashi Takahashi; Kunihiko Miyazaki; Hisayoshi Sato; Dai Watanabe


fast software encryption | 2002

A New Keystream Generator MUGI

Dai Watanabe; Soichi Furuya; Hirotaka Yoshida; Kazuo Takaragi; Bart Preneel


Archive | 2000

Ciphering device and ciphering method

Soichi Furuya; Michael Roe; ロー マイケル; 聡一 古屋


Archive | 2002

Pseudorandom number generating apparatus or encryption or decryption apparatus using the same

Dai Watanabe; Soichi Furuya; Kazuo Takaragi


Archive | 1998

Data encrypting/decrypting conversion methods and apparatuses and data communication system adopting the same

Makoto Aikawa; Kazuo Takaragi; Hiroyuki Koreeda; Manabu Sasamoto; Hiroo Okamoto; Takaharu Noguchi; Soichi Furuya; Shigeru Hirahata

Collaboration


Dive into the Soichi Furuya's collaboration.

Researchain Logo
Decentralizing Knowledge