The search functionality is under construction.

Author Search Result

[Author] Shoichi HIROSE(20hit)

1-20hit
  • Cancellation Moderating Factor Control for DS-CDMA Non-linear Interference Canceller with Antenna Diversity Reception

    Kazuto YANO  Shoichi HIROSE  Susumu YOSHIDA  

     
    PAPER-Wireless Communication Technology

      Vol:
    E88-A No:7
      Page(s):
    1921-1930

    In a CDMA non-linear interference canceller, a generated replica of an interference signal is multiplied by a positive number smaller than unity, which is called cancellation moderating factor (CMF), to prevent interference enhancement due to inaccurate replica subtraction. In this paper, two CMF controlling schemes applicable to a multistage parallel interference canceller with multi-antenna (spatial diversity) reception are proposed. They control CMF by using the mean square error of the complex channel gain or by using the ratio of the estimated power of each interference signal to remaining interference signals' power, in order to mitigate the replica subtraction error due to inaccurate channel estimation. The performance of the proposed schemes are evaluated by computer simulations assuming an asynchronous uplink single chip-rate variable spreading factor DS-CDMA system. The simulation results show that the proposed schemes with higher order diversity reception improve the bit error rate (BER) performance compared with a conventional scheme considering the tentative decision error or fixed CMF settings. Their performance improvement is by 0.1-0.9 dB in terms of the required Eb/N0 at an average BER of 10-5 over exponentially decaying 5-path Rayleigh distributed channels when the number of receiving antennas is 6.

  • Provable-Security Analysis of Authenticated Encryption Based on Lesamnta-LW in the Ideal Cipher Model

    Shoichi HIROSE  Hidenori KUWAKADO  Hirotaka YOSHIDA  

     
    PAPER

      Pubricized:
    2021/07/08
      Vol:
    E104-D No:11
      Page(s):
    1894-1901

    Hirose, Kuwakado and Yoshida proposed a nonce-based authenticated encryption scheme Lae0 based on Lesamnta-LW in 2019. Lesamnta-LW is a block-cipher-based iterated hash function included in the ISO/IEC 29192-5 lightweight hash-function standard. They also showed that Lae0 satisfies both privacy and authenticity if the underlying block cipher is a pseudorandom permutation. Unfortunately, their result implies only about 64-bit security for instantiation with the dedicated block cipher of Lesamnta-LW. In this paper, we analyze the security of Lae0 in the ideal cipher model. Our result implies about 120-bit security for instantiation with the block cipher of Lesamnta-LW.

  • Collision Resistance of Double-Block-Length Hash Function against Free-Start Attack

    Shoichi HIROSE  

     
    PAPER-Hash Functions

      Vol:
    E91-A No:1
      Page(s):
    74-82

    In this article, we discuss the security of double-block-length (DBL) hash functions against the free-start collision attack. We focus on the DBL hash functions composed of compression functions of the form F(x) = (f(x), f(p(x))), where f is a smaller compression function and p is a permutation. We first show, in the random oracle model, that a significantly good upper bound can be obtained on the success probability of the free-start collision attack with sufficient conditions on p and the set of initial values. We also show that a similar upper bound can be obtained in the ideal cipher model if f is composed of a block cipher.

  • Multilane Hashing Mode Suitable for Parallel Processing

    Hidenori KUWAKADO  Shoichi HIROSE  

     
    PAPER-Information Security

      Vol:
    E96-A No:12
      Page(s):
    2434-2442

    A hash function is an important primitive for cryptographic protocols. Since algorithms of well-known hash functions are almost serial, it seems difficult to take full advantage of recent multi-core processors. This paper proposes a multilane hashing (MLH) mode that achieves both of high parallelism and high security. The MLH mode is designed in such a way that the processing speed is almost linear in the number of processors. Since the MLH mode exploits an existing hash function as a black box, it is applicable to any hash function. The bound on the indifferentiability of the MLH mode from a random oracle is beyond the birthday bound on the output length of an underlying primitive.

  • A Security Analysis of Double-Block-Length Hash Functions with the Rate 1

    Shoichi HIROSE  

     
    PAPER-Cryptography

      Vol:
    E89-A No:10
      Page(s):
    2575-2582

    In this article, the security of double-block-length hash functions with the rate 1 is analyzed, whose compression functions are composed of block ciphers with their key length twice larger than their block length. First, the analysis by Satoh, Haga and Kurosawa is investigated, and it is shown that there exists a case uncovered by their analysis. Second, a large class of compression functions are defined, and it is shown that they are at most as secure as those of single-block-length hash functions. Finally, some candidate hash functions are given which are possibly optimally collision-resistant.

  • The PRF Security of Compression-Function-Based MAC Functions in the Multi-User Setting Open Access

    Shoichi HIROSE  

     
    PAPER-Cryptography and Information Security

      Vol:
    E102-A No:1
      Page(s):
    270-277

    A compression-function-based MAC function called FMAC was presented as well as a vector-input PRF called vFMAC in 2016. They were proven to be secure PRFs on the assumption that their compression function is a secure PRF against related-key attacks with respect to their non-cryptographic permutations in the single user setting. In this paper, it is shown that both FMAC and vFMAC are also secure PRFs in the multi-user setting on the same assumption as in the single user setting. These results imply that their security in the multi-user setting does not degrade with the number of the users and is as good as in the single user setting.

  • Update on Analysis of Lesamnta-LW and New PRF Mode LRF

    Shoichi HIROSE  Yu SASAKI  Hirotaka YOSHIDA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/03/16
      Vol:
    E104-A No:9
      Page(s):
    1304-1320

    We revisit the design of Lesamnta-LW, which is one of the three lightweight hash functions specified in ISO/IEC 29192-5:2016. Firstly, we present some updates on the bounds of the number of active S-boxes for the underlying 64-round block cipher. While the designers showed that the Viterbi algorithm ensured 24 active S-boxes after 24 rounds, our tool based on Mixed Integer Linear Programming (MILP) in the framework of Mouha et al. ensures the same number of active S-boxes only after 18 rounds. The tool completely evaluates the tight bound of the number of active S-boxes, and it shows that the bound is 103 for full (64) rounds. We also analyze security of the Shuffle operation in the round function and resistance against linear cryptanalysis. Secondly, we present a new mode for a pseudorandom function (PRF) based on Lesamnta-LW. It is twice as efficient as the previous PRF modes based on Lesamnta-LW. We prove its security both in the standard model and the ideal cipher model.

  • An AES Based 256-bit Hash Function for Lightweight Applications: Lesamnta-LW

    Shoichi HIROSE  Kota IDEGUCHI  Hidenori KUWAKADO  Toru OWADA  Bart PRENEEL  Hirotaka YOSHIDA  

     
    PAPER-Hash Function

      Vol:
    E95-A No:1
      Page(s):
    89-99

    This paper proposes a new lightweight 256-bit hash function Lesamnta-LW. The security of Lesamnta-LW is reduced to that of the underlying AES-based block cipher and it is theoretically analyzed for an important application, namely the key-prefix mode. While most of recently proposed lightweight primitives are hardware-oriented with very small footprints, our main target with Lesamnta-LW is to achieve compact and fast hashing for lightweight application on a wider variety of environments ranging from inexpensive devices to high-end severs at the 2120 security level. As for performance, our primary target CPUs are 8-bit and it is shown that, for short message hashing, Lesamnta-LW offers better tradeoffs between speed and cost on an 8-bit CPU than SHA-256.

  • Weak Security Notions of Cryptographic Unkeyed Hash Functions and Their Amplifiability

    Shoichi HIROSE  

     
    PAPER-Symmetric Key Cryptography

      Vol:
    E88-A No:1
      Page(s):
    33-38

    Cryptographic unkeyed hash functions should satisfy preimage resistance, second-preimage resistance and collision resistance. In this article, weak second-preimage resistance and weak collision resistance are defined following the definition of weak one-wayness. Preimage resistance is one-wayness of cryptographic hash functions. The properties of weak collision resistance is discussed in this article. The same kind of results can be obtained for weak second-preimage resistance. Weak collision resistance means that the probability of failing to find a collision is not negligible, while collision resistance means that the success probability is negligible. It is shown that there really exist weakly collision resistant hash functions if collision resistant ones exist. Then, it is shown that weak collision resistance is amplifiable, that is, collision resistant hash functions can be constructed from weakly collision resistant ones. Unfortunately, the method of amplification presented in this article is applicable only to a certain kind of hash functions. However, the method is applicable to hash functions based on discrete logarithms. This implies that collision resistant hash functions can be obtained even if the discrete logarithm problem is much easier than is believed and only weakly intractable, that is, exponentiation modulo a prime is weakly one-way.

  • FOREWORD Open Access

    Shoichi HIROSE  

     
    FOREWORD

      Vol:
    E105-A No:3
      Page(s):
    142-142
  • A Note on Practical Key Derivation Functions

    Shoichi HIROSE  

     
    LETTER-Cryptography and Information Security

      Vol:
    E94-A No:8
      Page(s):
    1764-1767

    In this article, we first review key derivation functions specified in NIST SP 800-108 and one proposed by Krawczyk. Then, we propose parallelizable key derivation functions obtained by modifying or using the existing schemes. We also define two measures of efficiency of key derivation functions, and evaluate their performance in terms of the two measures.

  • Multistage Interference Canceller Combined with Adaptive Array Antenna for DS-CDMA System

    Kazuto YANO  Shoichi HIROSE  Susumu YOSHIDA  

     
    PAPER

      Vol:
    E86-A No:7
      Page(s):
    1603-1610

    In order to increase the capacity of a DS-CDMA system, several kinds of interference suppression techniques have been studied, such as multiple access interference (MAI) cancellers and adaptive array antennas. However, their performance tends to degrade in high traffic-load situations. To compensate for the degradation, a receiver cascading an adaptive array antenna and a multistage parallel interference canceller (PIC) is studied in this paper. This receiver first uses an adaptive array antenna to suppress interference signals spatially, and uses a multistage PIC to suppress in-beam interference effectively. The performance of the cascaded receiver is evaluated with two schemes for antenna weight generation by computer simulations assuming a Rayleigh-distributed L-path channel. When antenna weights are generated for each user by an LMS algorithm, the cascaded receiver has shown better performance at the cost of a large number of pilot symbols and symbol by symbol weight update. Its performance degradation is 2.8 dB at the BER of 10-4 even when the number of users increases from one to 24. On the other hand, when antenna weights are generated for each path by a DMI algorithm, its performance is degraded due to the inaccurate weight generation which occurs when the SINR of the desired signal is small. This degradation can be mitigated by using all signals of the desired user received by all antenna patterns of desired user for RAKE combining when the difference among arrival angles of the paths of the desired user is small.

  • A Note on the Strength of Weak Collision Resistance

    Shoichi HIROSE  

     
    LETTER

      Vol:
    E87-A No:5
      Page(s):
    1092-1097

    NMAC is a function for message authentication based on cryptographic hash functions such as SHA. It is shown to be a secure message authentication code if its compression function with fixed input length is a secure message authentication code and its iterated hash function with variable input length constructed with the compression function is weakly collision resistant. In this article, two results are shown on the strength of the weak collision resistance of the iterated hash function in NMAC. First, it is shown that the weak collision resistance of the iterated hash function in NMAC is not implied by the pseudorandomness of its compression function even if the MD-strengthening is assumed. Second, the weak collision resistance of the iterated hash function in NMAC implies the collision resistance of its compression function if the compression function is pseudorandom.

  • Complexity of Differential Attacks on SHA-0 with Various Message Schedules

    Mitsuhiro HATTORI  Shoichi HIROSE  Susumu YOSHIDA  

     
    LETTER-Information Security

      Vol:
    E88-A No:12
      Page(s):
    3668-3671

    The security of SHA-0 with various message schedules is discussed in this letter. SHA-0 employs a primitive polynomial of degree 16 over GF(2) in its message schedule. For each primitive polynomial, a SHA-0 variant can be constructed. The collision resistance and the near-collision resistance of SHA-0 variants to the Chabaud-Joux attack are evaluated. Moreover, the near-collision resistance of a variant to the Biham-Chen attack is evaluated. It is shown that the selection of primitive polynomials highly affects the resistance. However, it is concluded that these SHA-0 variants are not appropriate for making SHA-0 secure.

  • A Pseudorandom-Function Mode Based on Lesamnta-LW and the MDP Domain Extension and Its Applications

    Shoichi HIROSE  Hidenori KUWAKADO  Hirotaka YOSHIDA  

     
    PAPER

      Vol:
    E101-A No:1
      Page(s):
    110-118

    This paper discusses a mode for pseudorandom functions (PRFs) based on the hashing mode of Lesamnta-LW and the domain extension called Merkle-Damgård with permutation (MDP). The hashing mode of Lesamnta-LW is a plain Merkle-Damgård iteration of a block cipher with its key size half of its block size. First, a PRF mode is presented which produces multiple independent PRFs with multiple permutations and initialization vectors if the underlying block cipher is a PRP. Then, two applications of the PRF mode are presented. One is a PRF with minimum padding. Here, padding is said to be minimum if the produced message blocks do not include message blocks only with the padded sequence for any non-empty input message. The other is a vector-input PRF using the PRFs with minimum padding.

  • Collision Resistance of Hash Functions in a Weak Ideal Cipher Model

    Shoichi HIROSE  Hidenori KUWAKADO  

     
    LETTER

      Vol:
    E95-A No:1
      Page(s):
    252-255

    This article discusses the provable security of block-cipher-based hash functions. It introduces a new model called a weak ideal cipher model. In this model, an adversary is allowed to make key-disclosure queries to the oracle as well as encryption and decryption queries. A key-disclosure query is a pair of a plaintext and a ciphertext, and the reply is a corresponding key. Thus, in this model, a block cipher is random but completely insecure as a block cipher. It is shown that collision resistant hash functions can be constructed even in this weak model.

  • An Approximate Scheme of Oblivious Transfer with Probabilistic Receipt

    Shoichi HIROSE  Susumu YOSHIDA  

     
    LETTER-Information Security

      Vol:
    E87-A No:1
      Page(s):
    280-281

    An efficient scheme is proposed which achieves the oblivious transfer with probabilistic receipt, α-OT, approximately for 0 < α < 1. The proposed scheme approximates α-OT with 2-i-OT for i = 1,2,...,k. It implements γ-OT for some γ such that (α - 2-k) / (1 - 2-k) < γ α with - log (1 - α) invocations of 2-1-OT and at most 2 invocations of 2-i-OT for each i = 2,...,k. These invocations can be executed in parallel.

  • Efficient Pseudorandom-Function Modes of a Block-Cipher-Based Hash Function

    Shoichi HIROSE  Hidenori KUWAKADO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E92-A No:10
      Page(s):
    2447-2453

    This article discusses the provable security of pseudo-random-function (PRF) modes of an iterated hash function using a block cipher. The iterated hash function uses the Matyas-Meyer-Oseas (MMO) mode for the compression function and the Merkle-Damgård with a permutation (MDP) for the domain extension transform. It is shown that the keyed-via-IV mode and the key-prefix mode of the iterated hash function are pseudorandom functions if the underlying block cipher is a pseudorandom permutation under a related-key attack with respect to the permutation used in MDP. More precisely, the key-prefix mode also requires that EIV(K)+ K is pseudoramdom, where E is the underlying block cipher, IV is the fixed initial value of the hash function, and K is a secret key. It is also confirmed that the MMO compression function is the best choice with MDP among the block-cipher-based compression functions in the Preneel-Govaerts-Vandewalle model in terms of the provable security.

  • Sequential Bitwise Sanitizable Signature Schemes

    Goichiro HANAOKA  Shoichi HIROSE  Atsuko MIYAJI  Kunihiko MIYAZAKI  Bagus SANTOSO  Peng YANG  

     
    PAPER-Cryptography and Information Security

      Vol:
    E94-A No:1
      Page(s):
    392-404

    A sanitizable signature scheme is a signature scheme which, after the signer generates a valid signature of a message, allows a specific entity (sanitizer) to modify the message for hiding several parts. Existing sanitizable signature schemes require the message to be divided into pre-defined blocks before signing so that each block can be sanitized independently. However, there are cases where the parts of the message which are needed to be sanitized can not be determined in the time of signing. Thus, it is difficult to decide the partition of the blocks in such cases. Since the length of the signature is usually proportional to the number of blocks, signing every bit independently will make the signature too long. In this paper, we propose a solution by introducing a new concept called sequential bitwise sanitizable signature schemes, where any sequence of bits of the signed document can be made sanitizable without pre-defining them, and without increasing the length of signature. We also show that a one-way permutation suffices to get a secure construction, which is theoretically interesting in its own right, since all the other existing schemes are constructed using stronger assumptions.

  • A Collision Attack on a Double-Block-Length Compression Function Instantiated with 8-/9-Round AES-256

    Jiageng CHEN  Shoichi HIROSE  Hidenori KUWAKADO  Atsuko MIYAJI  

     
    PAPER

      Vol:
    E99-A No:1
      Page(s):
    14-21

    This paper presents the first non-trivial collision attack on the double-block-length compression function presented at FSE 2006 instantiated with round-reduced AES-256: f0(h0||h1,M)||f1(h0||h1,M) such that f0(h0||h1, M) = Eh1||M(h0)⊕h0 , f1(h0||h1,M) = Eh1||M(h0⊕c)⊕h0⊕c , where || represents concatenation, E is AES-256 and c is a 16-byte non-zero constant. The proposed attack is a free-start collision attack using the rebound attack proposed by Mendel et al. The success of the proposed attack largely depends on the configuration of the constant c: the number of its non-zero bytes and their positions. For the instantiation with AES-256 reduced from 14 rounds to 8 rounds, it is effective if the constant c has at most four non-zero bytes at some specific positions, and the time complexity is 264 or 296. For the instantiation with AES-256 reduced to 9 rounds, it is effective if the constant c has four non-zero bytes at some specific positions, and the time complexity is 2120. The space complexity is negligible in both cases.