[論文] [国際会議] [書籍] [解説] [招待・依頼講演] [テクニカルレポート] [国内会議] [国内大会] [ポスター]

Journals

  1. Shoichi Hirose and Hidenori Kuwakado, Quantum Collision Resistance of Double-Block-Length Hashing, IEICE Transactions on Fundamentals, vol. E107-A, no. 9, Sep. 2024, pp. ???--???.
  2. Shoichi Hirose and Junji Shikata, Aggregate Entity Authentication Identifying Invalid Entities with Group Testing, Electronics, vol. 12, iss. 11, May 2023, 2479th (15 pages). doi: 10.3390/electronics12112479.
  3. Shoichi Hirose, Hidenori Kuwakado and Hirotaka Yoshida, Provable-Security Analysis of Authenticated Encryption Based on Lesamnta-LW in the Ideal Cipher Model, IEICE Transactions on Information and Systems, vol. E104-D, no. 11, Nov. 2021, pp. 1894--1901. doi: 10.1587/transinf.2021NGP0008. (pdf, copyright © 2021 IEICE, IEICE Transactions Online)
  4. Kazuki Nakamura, Koji Hori and Shoichi Hirose, Algebraic Fault Analysis of SHA-256 Compression Function and Its Application, Information, vol. 12, iss. 10, Oct. 2021, 433rd (9 pages). doi: 10.3390/info12100433.
  5. Shoichi Hirose, Yu Sasaki and Hirotaka Yoshida, Update on Analysis of Lesamnta-LW and New PRF Mode LRF, IEICE Transactions on Fundamentals, vol. E104-A, no. 9, Sep. 2021, pp. 1304--1320. doi: 10.1587/transfun.2020EAP1109. (pdf, copyright © 2021 IEICE, IEICE Transactions Online)
  6. Shoichi Hirose and Junji Shikata, Aggregate Message Authentication Code Capable of Non-adaptive Group-Testing, IEEE Access, vol. 8, no. Access-2020-50764, Dec. 2020, pp. 216116--216126. doi: 10.1109/ACCESS.2020.3041638.
  7. Yuichi Komano and Shoichi Hirose, Re-Keying Scheme Revisited: Security Model and Instantiations, Applied Sciences, vol. 9, iss. 5, Mar. 2019, 1002nd (13 pages). doi: 10.3390/app9051002.
  8. Shingo Sato, Shoichi Hirose and Junji Shikata, Sequential Aggregate MACs from Any MACs: Aggregation and Detecting Functionality, Journal of Internet Services and Information Security (JISIS), vol. 9, no. 1, Feb. 2019, pp. 2--23. doi: 10.22667/JISIS.2019.02.28.002.
  9. Shoichi Hirose, The PRF Security of Compression-Function-Based MAC Functions in the Multi-user Setting, IEICE Transactions on Fundamentals, vol. E102-A, no. 1, Jan. 2019, pp. 270--277. doi: 10.1587/transfun.E102.A.270. (pdf, copyright © 2019 IEICE, IEICE Transactions Online)
  10. Shoichi Hirose, Sequential Hashing with Minimum Padding, Cryptography, vol. 2, iss. 2, June 2018, 11th (23 pages). doi: 10.3390/cryptography2020011.
  11. Shoichi Hirose, Hidenori Kuwakado and Hirotaka Yoshida, A Pseudorandom-Function Mode Based on Lesamnta-LW and the MDP Domain Extension and Its Applications, IEICE Transactions on Fundamentals, vol. E101-A, no. 1, Jan. 2018, pp. 110--118. doi: 10.1587/transfun.E101.A.110. (pdf, copyright © 2018 IEICE, IEICE Transactions Online)
  12. Shoichi Hirose, Generic Construction of Audit Logging Schemes with Forward Privacy and Authenticity, IPSI BgD Transactions on Internet Research: Special issue on Advances in Cryptology and Information Security, vol. 12, no. 2, Jul. 2016, pp. 1--8. (pdf)
  13. Jiageng Chen, Shoichi Hirose, Hidenori Kuwakado and Atsuko Miyaji, A Collision Attack on a Double-Block-Length Compression Function Instantiated with 8-/9-Round AES-256, IEICE Transactions on Fundamentals, vol. E99-A, no. 1, Jan. 2016, pp. 14--21. doi: 10.1587/transfun.E99.A.14. (pdf, copyright © 2016 IEICE, IEICE Transactions Online)
  14. Hidenori Kuwakado and Shoichi Hirose, Multilane Hashing Mode Suitable for Parallel Processing, IEICE Transactions on Fundamentals, vol. E96-A, no. 12, Dec. 2013, pp. 2434--2442.
  15. 小林哲也, 廣瀬勝一, 段数を削減したPRESENTを用いた倍ブロック長圧縮関数に対する衝突攻撃, 電子情報通信学会論文誌A, vol. J96-A, no. 8, Aug. 2013, pp. 541--550.(pdf, copyright © 電子情報通信学会 2013, 電子情報通信学会 Transactions Online)
  16. Shoichi Hirose, Je Hong Park and Aaram Yun, A Simple Variant of the Merkle-Damgård Scheme with a Permutation, Journal of Cryptology, vol. 25, no. 2, 2012, pp. 271-309. doi: 10.1007/s00145-010-9095-5.
  17. Shoichi Hirose, Kota Ideguchi, Hidenori Kuwakado, Toru Owada, Bart Preneel and Hirotaka Yoshida, An AES Based 256-bit Hash Function for Lightweight Applications: Lesamnta-LW, IEICE Transactions on Fundamentals, vol. E95-A, no. 1, Jan. 2012, pp. 89--99. (pdf, copyright © 2012 IEICE, IEICE Transactions Online)
  18. Shoichi Hirose and Hidenori Kuwakado, Collision Resistance of Hash Functions in a Weak Ideal Cipher Model, IEICE Transactions on Fundamentals, vol. E95-A, no. 1, Jan. 2012, pp. 252--255. (pdf, copyright © 2012 IEICE, IEICE Transactions Online)
  19. Shoichi Hirose, A Note on Practical Key Derivation Functions, IEICE Transactions on Fundamentals, vol. E94-A, no. 8, Aug. 2011, pp. 1764--1767. (pdf, copyright © 2011 IEICE, IEICE Transactions Online)
  20. Goichiro Hanaoka, Shoichi Hirose, Atsuko Miyaji, Kunihiko Miyazaki, Bagus Santoso and Peng Yang, Sequential Bitwise Sanitizable Signature Schemes, IEICE Transactions on Fundamentals, vol. E94-A, no. 1, Jan. 2011, pp. 392--404. (pdf, copyright © 2011 IEICE, IEICE Transactions Online)
  21. Shoichi Hirose and Hidenori Kuwakado, Efficient Pseudorandom-Function Modes of a Block-Cipher-Based Hash Function, IEICE Transactions on Fundamentals, vol. E92-A, no. 10, Oct. 2009, pp. 2447--2453. (pdf, copyright © 2009 IEICE, IEICE Transactions Online)
  22. Hidenori Kuwakado and Shoichi Hirose, Differentiability of four prefix-free PGV hash functions, IEICE Electronics Express, vol. 6, no. 13, July 2009, pp. 955--958. (link)
  23. Praveen Gauravaram, Shoichi Hirose and Suganya Annadurai, An Update on the Analysis and Design of NMAC and HMAC Functions, International Journal of Network Security, vol.7, no.1, July 2008, pp. 49--60.
  24. Shoichi Hirose, Collision Resistance of Double-Block-Length Hash Function against Free-Start Attack, IEICE Transactions on Fundamentals, vol. E91-A, no. 1, Jan. 2008, pp. 74--82. (pdf, copyright © 2008 IEICE, IEICE Transactions Online)
  25. Shoichi Hirose, A Security Analysis of Double-Block-Length Hash Functions with the Rate 1, IEICE Transactions on Fundamentals, vol. E89-A, no. 10, Oct. 2006, pp. 2575--2582. (pdf, copyright © 2006 IEICE, 許諾番号 07RB0085, IEICE Transactions Online)
  26. Mitsuhiro Hattori, Shoichi Hirose and Susumu Yoshida, Complexity of Differential Attacks on SHA-0 with Various Message Schedules, IEICE Transactions on Fundamentals, vol. E88-A, no. 12, Dec. 2005, pp. 3668--3671. (pdf, copyright © 2005 IEICE, 許諾番号 06RB0122, IEICE Transactions Online)
  27. Shoichi Hirose, Weak Security Notions of Cryptographic Unkeyed Hash Functions and Their Amplifiability, IEICE Transactions on Fundamentals, vol. E88-A, no. 1, Jan. 2005, pp. 33--38. (pdf, copyright © 2005 IEICE, 許諾番号 06RB0123, IEICE Transactions Online)
  28. Shoichi Hirose, A Note on the Strength of Weak Collision Resistance, IEICE Transactions on Fundamentals, vol. E87-A, no. 5, May 2004, pp. 1092--1097. (pdf, copyright © 2004 IEICE, 許諾番号 06RB0124, IEICE Transactions Online)
  29. Shoichi Hirose and Susumu Yoshida, An Approximate Scheme of Oblivious Transfer with Probabilistic Receipt, IEICE Transactions on Fundamentals, vol. E87-A, no. 1, Jan. 2004, pp. 280--281. (pdf, copyright © 2004 IEICE, 許諾番号 06RB0125, IEICE Transactions Online)
  30. Shoichi Hirose and Kanta Matsuura, Key Agreement Protocols Resistant to a Denial-of-Service Attack, IEICE Transactions on Information and Systems, vol. E84-D, no. 4, Apr. 2001, pp. 477--484. (pdf, copyright © 2001 IEICE, 許諾番号 06RB0126, IEICE Transactions Online)
  31. Shoichi Hirose and Katsuo Ikeda, A Conference Key Distribution System for the Star Configuration Based on the Discrete Logarithm Problem, Information Processing Letters, vol. 62, no. 4, May 1997, pp. 189--192.
  32. Shoichi Hirose and Katsuo Ikeda, Complexity of Boolean Functions Satisfying the Propagation Criterion, IEICE Transactions on Fundamentals, vol. E78-A, no. 4, Apr. 1995, pp. 470--478. (pdf, copyright © 1995 IEICE, 許諾番号 06RB0127, IEICE Transactions Online)
  33. Shoichi Hirose and Katsuo Ikeda, Relationships among Nonlinearity Criteria of Boolean Functions, IEICE Transactions on Fundamentals, vol. E78-A, no. 2, Feb. 1995, pp. 235--243. (pdf, copyright © 1995 IEICE, 許諾番号 06RB0129, IEICE Transactions Online)
  34. Shoichi Hirose and Katsuo Ikeda, Propagation Characteristics of Boolean Functions and Their Balancedness, IEICE Transactions on Fundamentals, vol. E78-A, no. 1, Jan. 1995, pp. 11--18. (pdf, copyright © 1995 IEICE, 許諾番号 06RB0128, IEICE Transactions Online)

International Conferences and Workshops

  1. Shoichi Hirose and Kazuhiko Minematsu, Compactly Committing Authenticated Encryption Using Encryptment and Tweakable Block Cipher, The 30th Workshop on Selected Areas in Cryptography (SAC 2023), Fredericton, Aug. 2023, Lecture Notes in Computer Science 14201, pp. 233--252. doi: 10.1007/978-3-031-53368-6_12.
  2. Shoichi Hirose and Junji Shikata, Group-Testing Aggregate Entity Authentication, 2023 IEEE Information Theory Workshop (ITW 2023), Saint-Malo, France, Apr. 2023, pp. 227--231. doi: 10.1109/ITW55543.2023.10160240.
  3. Shoichi Hirose, Collision-Resistant and Pseudorandom Hash Function Using Tweakable BlockCipher, The 23rd World Conference on Information Security Applications (WISA 2022), Jeju Island (hybrid), Aug. 2022, Lecture Notes in Computer Science 13720, pp. 3--15. doi: 10.1007/978-3-031-25659-2_1.
  4. Hidenori Kuwakado and Shoichi Hirose, A Note on Quantum Collision Resistance of Double-Block-Length Compression Functions, The 18th IMA International Conference on Cryptography and Coding, (IMACC 2021), online, Dec. 2021, Lecture Notes in Computer Science 13129, pp. 161--175. doi: 10.1007/978-3-030-92641-0_8.
  5. Shoichi Hirose, Collision-Resistant and Pseudorandom Function Based on Merkle-Damgård Hash Function, The 24th International Conference on Information Security and Cryptology (ICISC 2021), Seoul (hybrid), Dec. 2021, Lecture Notes in Computer Science 13218, pp. 325--338. doi: 10.1007/978-3-031-08896-4_17.
  6. Shoichi Hirose, Another Algebraic Decomposition Method for Masked Implementation, EAI International Conference on Applied Cryptography in Computer and Communications (AC3 2021), virtual, May 2021, Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering 386, pp. 105--114. doi: 10.1007/978-3-030-80851-8_8.
  7. Shoichi Hirose, Compactly Committing Authenticated Encryption Using Tweakable Block Cipher, The 14th International Conference on Network and System Security (NSS 2020), virtual, Nov. 2020, Lecture Notes in Computer Science 12570, pp. 187--206. doi: 10.1007/978-3-030-65745-1_11.
  8. Shoichi Hirose, Yu Sasaki and Hirotaka Yoshida, Lesamnta-LW Revisited: Improved Security Analysis of Primitive and New PRF Mode, The 18th International Conference on Applied Cryptography and Network Security (ACNS 2020), virtual, Oct. 2020, Lecture Notes in Computer Science 12146, pp. 89--109. doi: 10.1007/978-3-030-57808-4_5.
  9. Shoichi Hirose, Hidenori Kuwakado and Hirotaka Yoshida, Authenticated Encryption Based on Lesamnta-LW Hashing Mode, The 22nd International Conference on Information Security and Cryptology (ICISC 2019), Seoul, Dec. 2019, Lecture Notes in Computer Science 11975, pp. 52--69. doi: 10.1007/978-3-030-40921-0_3.
  10. Shingo Sato, Shoichi Hirose and Junji Shikata, Sequential Aggregate MACs with Detecting Functionality Revisited, The 13th International Conference on Network and System Security (NSS 2019), Sapporo, Dec. 2019, Lecture Notes in Computer Science 11928, pp. 387--407. doi: 10.1007/978-3-030-36938-5_23.
  11. Shoichi Hirose and Junji Shikata, Provable Security of the Ma-Tsudik Forward-Secure Sequential Aggregate MAC Scheme, The 6th International Workshop on Information and Communication Security (WICS '19), Nagasaki, Nov. 2019, pp. 327--332. doi: 10.1109/CANDARW.2019.00064.
  12. Shoichi Hirose and Junji Shikata, History-Free Sequential Aggregate MAC Revisited, The 13th International Conference on Provable Security (ProvSec 2019), Cairns, Oct. 2019, Lecture Notes in Computer Science 11821, pp. 77--93. doi: 10.1007/978-3-030-31919-9_5.
  13. Hidenori Kuwakado, Shoichi Hirose and Masahiro Mambo, Parallelizable Message Preprocessing for Merkle-Damgård Hash Functions, 2018 International Symposium on Information Theory and Its Applications (ISITA 2018), Singapore, Oct. 2018, pp. 457--461. doi: 10.23919/ISITA.2018.8664401.
  14. Shingo Sato, Shoichi Hirose and Junji Shikata, Generic Construction of Sequential Aggregate MACs from Any MACs, The 12th International Conference on Provable Security (ProvSec 2018), Jeju Island, Oct. 2018, Lecture Notes in Computer Science 11192, pp. 295--312. doi: 10.1007/978-3-030-01446-9_17.
  15. Shoichi Hirose and Junji Shikata, Non-adaptive Group-Testing Aggregate MAC Scheme, The 14th International Conference on Information Security Practice and Experience (ISPEC 2018), Tokyo, Sep. 2018, Lecture Notes in Computer Science 11125, pp. 357--372. doi: 10.1007/978-3-319-99807-7_22.
  16. Shoichi Hirose, Yu Sasaki and Kan Yasuda, Rate-One AE with Security Under RUP, The 20th Information Security Conference (ISC 2017), Ho Chi Minh, Nov. 2017, Lecture Notes in Computer Science 10599, pp. 3--20. doi: 10.1007/978-3-319-69659-1_1.
  17. Praveen Gauravaram, Shoichi Hirose and Douglas Stebila, Security Analysis of a Design Variant of Randomized Hashing, The 8th International Conference on Applications and Technologies in Information Security (ATIS 2017), Auckland, Jul. 2017, Communications in Computer and Information Science (CCIS) 719, pp. 14--22. doi: 10.1007/978-981-10-5421-1_2.
  18. Cheikh Thiécoumba Gueye, Jean Belo Klamti and Shoichi Hirose, Generalization of BJMM-ISD Using May-Ozerov Nearest Neighbor Algorithm over an Arbitrary Finite Field \(\mathbb{F}_{q}\), The 2nd International Conference on Codes, Cryptology and Information Security (C2SI2017), Rabat, Apr. 2017, Lecture Notes in Computer Science 10194, pp. 96--109. doi: 10.1007/978-3-319-55589-8_7.
  19. Asraf Akhimullah and Shoichi Hirose, Lightweight Hashing Using Lesamnta-LW Compression Function Mode and MDP Domain Extension, The 3rd International Workshop on Information and Communication Security (WICS '16), Hiroshima, Nov. 2016, pp.590--596. doi: 10.1109/CANDAR.2016.0107. (Best Paper Award)
  20. Shoichi Hirose, Hidenori Kuwakado and Hirotaka Yoshida, A Pseudorandom-Function Mode Based on Lesamnta-LW and the MDP Domain Extension and Its Application, NIST Lightweight Cryptography Workshop 2016, Gaithersburg, Oct. 2016.
  21. Shoichi Hirose, Sequential Hashing with Minimum Padding, NIST Lightweight Cryptography Workshop 2016, Gaithersburg, Oct. 2016.
  22. Shoichi Hirose, Yusuke Naito and Takeshi Sugawara, Output Masking of Tweakable Even-Mansour can be Eliminated for Message Authentication Code, The 23rd Workshop on Selected Areas in Cryptography (SAC 2016), St. John's, Aug. 2016, Lecture Notes in Computer Science 10532, pp. 341--359. doi: 10.1007/978-3-319-69453-5_19.
  23. Shoichi Hirose, May-Ozerov Algorithm for Nearest-Neighbor Problem over \(\mathbb{F}_{q}\) and Its Application to Information Set Decoding, The 9th International Conference on Security for Information Technology and Communications (SECITC 2016), Bucharest, Jun. 2016, Lecture Notes in Computer Science 10006, pp. 115--126. doi: 10.1007/978-3-319-47238-6_8.
  24. Shoichi Hirose and Atsushi Yabumoto, A Tweak for a PRF Mode of a Compression Function and Its Applications, The 9th International Conference on Security for Information Technology and Communications (SECITC 2016), Bucharest, Jun. 2016, Lecture Notes in Computer Science 10006, pp. 103--114. doi: 10.1007/978-3-319-47238-6_7.
  25. Shoichi Hirose, Generic Construction of Audit Logging Schemes with Forward Privacy and Authenticity, The 17th International Conference on Information and Communications Security (ICICS 2015), Beijing, Dec. 2015, Lecture Notes in Computer Science 9543, pp. 125--140. doi: 10.1007/978-3-319-29814-6_11.
  26. Jiageng Chen, Shoichi Hirose, Hidenori Kuwakado and Atsuko Miyaji, A Collision Attack on a Double-Block-Length Compression Function Instantiated with Round-Reduced AES-256, The 17th International Conference on Information Security and Cryptology (ICISC 2014), Seoul, Dec. 2014, Lecture Notes in Computer Science 8949, pp. 271--285. doi: 10.1007/978-3-319-15943-0_17.
  27. Shoichi Hirose and Hidenori Kuwakado, A Block-Cipher-Based Hash Function Using an MMO-Type Double-Block Compression Function, The 8th International Conference on Provable Security (ProvSec 2014), Hong Kong, Oct. 2014, Lecture Notes in Computer Science 8782, pp. 71--86. doi: 10.1007/978-3-319-12475-9_6.
  28. Shoichi Hirose and Hidenori Kuwakado, Forward-Secure Sequential Aggregate Message Authentication Revisited, The 8th International Conference on Provable Security (ProvSec 2014), Hong Kong, Oct. 2014, Lecture Notes in Computer Science 8782, pp. 87--102. doi: 10.1007/978-3-319-12475-9_7.
  29. Hidenori Kuwakado and Shoichi Hirose, Hashing Mode Using a Lightweight Blockcipher, The 14th IMA International Conference on Cryptography and Coding, (IMACC 2013), Oxford, Dec. 2013, Lecture Notes in Computer Science 8308, pp. 213--231. doi: 10.1007/978-3-642-45239-0_13.
  30. Shoichi Hirose and Hidenori Kuwakado, Redactable Signature Scheme for Tree-Structured Data Based on Merkle Tree, Proceedings of the 10th International Conference on Security and Cryptography (SECRYPT 2013), Reykjavík, Jul. 2013, pp. 313--320.
  31. Shoichi Hirose, Hidenori Kuwakado and Hirotaka Yoshida, Compression Functions Using a Dedicated Blockcipher for Lightweight Hashing, The 14th International Conference on Information Security and Cryptology (ICISC 2011), Seoul, Dec. 2011, Lecture Notes in Computer Science 7259, pp. 346--364. doi: 10.1007/978-3-642-31912-9_23.
  32. Shoichi Hirose, Kota Ideguchi, Hidenori Kuwakado, Toru Owada, Bart Preneel and Hirotaka Yoshida, A Lightweight 256-bit Hash for Hardware and Low-end Devices: Lesamnta-LW, The 13th International Conference on Information Security and Cryptology (ICISC 2010), Seoul, Dec. 2010, Lecture Notes in Computer Science 6829, pp. 151--168. doi: 10.1007/978-3-642-24209-0_10.
  33. Hidenori Kuwakado and Shoichi Hirose, Pseudorandom-Function Property of the Step-Reduced SHA-2 Compression Function, The 9th International Workshop on Information Security Applications (WISA 2008), Jeju Island, Sep. 2008, Lecture Notes in Computer Science 5379, pp. 174--189. doi: 10.1007/978-3-642-00306-6_13.
  34. Shoichi Hirose, Security Analysis of DRBG Using HMAC in NIST SP 800-90, The 9th International Workshop on Information Security Applications (WISA 2008), Jeju Island, Sep. 2008, Lecture Notes in Computer Science 5379, pp. 278--291. doi: 10.1007/978-3-642-00306-6_21.
  35. Shoichi Hirose and Hidenori Kuwakado, A Scheme to base a Hash Function on a Block Cipher, The 15th Workshop on Selected Areas in Cryptography (SAC 2008), Sackville, Aug. 2008, Lecture Notes in Computer Science 5381, pp. 262--275. doi: 10.1007/978-3-642-04159-4_17.
  36. Shoichi Hirose, Je Hong Park and Aaram Yun, A Simple Variant of the Merkle-Damgård Scheme with a Permutation, ASIACRYPT 2007, Kuching, Dec. 2007, Lecture Notes in Computer Science 4833, pp. 113--129. doi: 10.1007/978-3-540-76900-2_7.
  37. Shoichi Hirose, How to Construct Double-Block-Length Hash Functions, The Second Cryptographic Hash Workshop, Santa Barbara, Aug. 2006, 14 pages. (paper, presentation)
  38. Shoichi Hirose, Some Plausible Constructions of Double-Block-Length Hash Functions, The 13th Fast Software Encryption Workshop (FSE 2006), Graz, Mar. 2006, Lecture Notes in Computer Science 4047, pp. 210--225. doi: 10.1007/11799313_14.
  39. Shoichi Hirose, Provably Secure Double-Block-Length Hash Functions in a Black-Box Model, The 7th International Conference on Information Security and Cryptology (ICISC 2004), Seoul, Dec. 2004, Lecture Notes in Computer Science 3506, pp. 330--342. doi: 10.1007/11496618_24.
  40. Mitsuhiro Hattori, Shoichi Hirose and Susumu Yoshida, Analysis of Double Block Length Hash Functions, 9th IMA International Conference on Cryptography and Coding, Cirencester, Dec. 2003, Lecture Notes in Computer Science 2898, pp. 290--302. doi: 10.1007/978-3-540-40974-8_23.
  41. Shoichi Hirose, Yet Another Definition of Weak Collision Resistance and Its Analysis, The 6th International Conference on Information Security and Cryptology (ICISC 2003), Seoul, Nov. 2003, Lecture Notes in Computer Science 2971, pp. 87--96. doi: 10.1007/978-3-540-24691-6_8.
  42. Shoichi Hirose and Susumu Yoshida, Weak Collision Resistance for Variable Input Length Can Imply Collision Resistance for Fixed Input Length, International Workshop on Coding and Cryptography (WCC 2003), Versailles, Mar. 2003, pp. 253--263.
  43. Shoichi Hirose, Secure Block Ciphers Are Not Sufficient for One-Way Hash Functions in the Preneel-Govaerts-Vandewalle Model, The 9th Workshop on Selected Areas in Cryptography (SAC 2002), St. John's, Aug. 2002, Lecture Notes in Computer Science 2595, pp. 339--352. doi: 10.1007/3-540-36492-7_22.
  44. Shoichi Hirose and Susumu Yoshida, A User Authentication Scheme with Identity and Location Privacy, 6th Australasian Conference on Information Security and Privacy (ACISP'01), Sydney, Jul. 2001, Lecture Notes in Computer Science 2119, pp. 235--246. doi: 10.1007/3-540-47719-5_20.
  45. Shoichi Hirose and Kanta Matsuura, Enhancing the Resistance of a Provably Secure Key Agreement Protocol to a Denial-of-Service Attack, 2nd International Conference on Information and Communication Security (ICICS'99), Sydney, Nov. 1999, Lecture Notes in Computer Science no. 1726, pp. 169--182. doi: 10.1007/978-3-540-47942-0_15.
  46. Shoichi Hirose and Susumu Yoshida, Transformations of a Provably Secure Key Agreement Protocol Improving Its Efficiency, The 3rd International Symposium on Multi-Dimensional Mobile Communications (MDMC'98), Sep. 1998, pp. 262--266.
  47. Shoichi Hirose and Susumu Yoshida, An Authenticated Diffie-Hellman Key Agreement Protocol Secure against Active Attacks, 1998 International Workshop on Practice and Theory in Public Key Cryptography (PKC'98), Yokohama, Feb. 1998, Lecture Notes in Computer Science 1431, pp. 135--148. doi: 10.1007/BFb0054020.

Books

  1. 原島博 (編集委員長), 電子情報通信学会知識ベース, オーム社, Feb. 2010. (1群3編 暗号理論, 4章 ハッシュ関数.)
  2. 広中平祐 (編集代表), 現代数理科学事典, 第2版, 丸善, Dec. 2009. (VIII 情報の理論, 3 暗号理論の数理, 3.8 ハッシュ関数, pp.942--944.)
  3. 片方善治 (監修), ITセキュリティソリューション大系, フジテクノシステム, Jul. 2004. (下巻 ITセキュリティエンジニアリング, 第2編 ITセキュリティの要素技術, 第3章 暗号技術, 第1節 処理仕様, pp. 77--84. 第8節 その他の暗号方式, pp. 140--147.)

Surveys

  1. 廣瀬勝一, ハッシュ関数を用いた署名方式について, 特集「耐量子計算機暗号の最新動向」, 電子情報通信学会誌, vol. 106, no. 11, Nov. 2023, pp. 999--1003.
  2. 廣瀬勝一, 暗号における擬似乱数列とその生成法, システム制御情報学会誌, vol. 54, no. 5, May 2010, pp. 192--197. (CiNii)
  3. 廣瀬勝一, ハッシュ関数の構成と証明可能安全性, 小特集「暗号技術の証明可能安全性」, 電子情報通信学会誌, vol. 90, no. 6, June 2007, pp. 447--450. (CiNii)

Invited Talks

  1. Shoichi Hirose, A Note on Aggregate MAC Schemes, The 8th Asian Workshop on Symmetric Key Cryptography (ASK 2018), Kolkata, Nov. 2018. (pdf)
  2. Shoichi Hirose, Compression-Function Modes of Operations for Symmetric Cryptography, The 2017 International Symposium for Advanced Computing and Information Technology (ISACIT 2017), Sun Moon Lake, Aug. 2017.
  3. Shoichi Hirose, Sequential Hashing with Minimum Padding, The Sixth Asian Workshop on Symmetric Key Cryptography (ASK 2016), Nagoya, Sep. 2016. (pdf)
  4. Shoichi Hirose, Application-Specific Cryptographic Schemes Based on Symmetric-Key Primitives, The Fourth Asian Workshop on Symmetric Key Cryptography (ASK 2014), Chennai, Dec. 2014. (pdf)
  5. 廣瀬勝一, ハッシュ関数とその応用, 平成23年度電気関係学会北陸支部連合大会, E-22, Sep. 2011. (pdf)
  6. Shoichi Hirose, Security Reductions of Cryptographic Hash Functions, The First Asian Workshop on Symmetric Key Cryptography (ASK 2011), Singapore, Aug. 2011. (pdf)
  7. 廣瀬勝一, ブロック暗号に基づくハッシュ関数の構成法, 電子情報通信学会2010年ソサイエティ大会, 依頼シンポジウム「ハッシュ関数関連研究の最新動向」, AI-2-3, Sep. 2010. (pdf)
  8. 廣瀬勝一, ハッシュ関数の現状と今後の動向, RSA Conference Japan 2010, Sep. 2010.
  9. 廣瀬勝一, ハッシュ関数の標準化と最新動向, 第5回ISSスクエア (研究と実務融合による高度情報セキュリティ人材育成プログラム) 水平ワークショップ, Dec. 2008. (pdf)
  10. 廣瀬勝一, Hash Functions Using a Block Cipher, IPA暗号フォーラム2007秋, Dec. 2007. (pdf)
  11. 廣瀬勝一, ハッシュ関数とその応用, 中央大学研究開発機構「情報セキュリティ・情報保証 人材育成拠点」主催, Sep. 2007. (pdf)
  12. 廣瀬勝一, 暗号ハッシュ関数の構造と安全性, 電気学会北陸支部フロンティアセミナー, Jan. 2007.
  13. 廣瀬勝一, 安全なハッシュ関数の構成法について, 東京工業大学理財工学研究センター科研費シンポジウム「金融リスク管理のための新ITモデルの研究と開発」, Nov. 2006. (pdf)
  14. パネルディスカッション:ハッシュ関数の今後について, IPA暗号フォーラム2006, Oct. 2006.
  15. 廣瀬勝一, ハッシュ関数の証明可能安全性, 電子情報通信学会ISEC研究会チュートリアル講演「暗号技術の証明可能安全性」, May 2005. (pdf)

Technical Reports

  1. Shoichi Hirose and Kazuhiko Minematsu, A Formal Treatment of Envelope Encryption, IACR Cryptology ePrint Archive: Report 2023/1727, Nov. 2023.
  2. Shoichi Hirose and Kazuhiko Minematsu, Compactly Committing Authenticated Encryption Using Encryptment and Tweakable Block Cipher, IACR Cryptology ePrint Archive: Report 2022/1670, Dec. 2022.
  3. Hidenori Kuwakado, Shoichi Hirose and Masahiro Mambo, White-Box Encryption Scheme Using a Quantum Memory, IACR Cryptology ePrint Archive: Report 2021/589, May 2021.
  4. Shoichi Hirose, A Note on Algebraic Decomposition Method for Masked Implementation, IACR Cryptology ePrint Archive: Report 2021/369, Aug. 2021.
  5. Shoichi Hirose and Junji Shikata, Non-adaptive Group-Testing Aggregate MAC Scheme, IACR Cryptology ePrint Archive: Report 2018/448, May 2018.
  6. Shoichi Hirose, Yu Sasaki and Kan Yasuda, Message-Recovery MACs and Verification-Unskippable AE, IACR Cryptology ePrint Archive: Report 2017/260, Mar. 2017.
  7. Shoichi Hirose and Atsushi Yabumoto, A Tweak for a PRF Mode of a Compression Function and Its Applications, IACR Cryptology ePrint Archive: Report 2016/638, Jun. 2016.
  8. Shoichi Hirose, May-Ozerov Algorithm for Nearest-Neighbor Problem over \(\mathbb{F}_{q}\) and Its Application to Information Set Decoding, IACR Cryptology ePrint Archive: Report 2016/237, Mar. 2016.
  9. Yu Sasaki, Yosuke Todo, Kazumaro Aoki, Yusuke Naito, Takeshi Sugawara, Yumiko Murakami, Mitsuru Matsui, and Shoichi Hirose, Minalpher: A Submission to CAESAR (Competition for Authenticated Encryption: Security, Applicability, and Robustness), Mar. 2014. (link)
  10. 廣瀬勝一, 暗号利用モードおよびメッセージ認証コードに関する安全性評価, CRYPTREC技術報告書, no. 2011, Jan. 2010. (pdf)
  11. Shoichi Hirose, Hidenori Kuwakado, Hirotaka Yoshida, SHA-3 Proposal: Lesamnta, A First Round Candidate of NIST Cryptographic Hash Algorithm Competition, Oct. 2008. (link)
  12. 廣瀬勝一, 擬似乱数生成系の検定方法に関する調査報告書〜NIST SP800-22の 離散フーリエ変換検定について〜, CRYPTREC技術報告書, no. 0212, Jan. 2005. (pdf)
  13. 廣瀬勝一, 擬似乱数生成系の検定方法に関する調査 調査報告書, CRYPTREC技術報告書, no. 0207, Jan. 2004. (pdf)
  14. Mitsuhiro Hattori, Shoichi Hirose and Susumu Yoshida, Complexity of the Collision and Near-Collision Attack on SHA-0 with Different Message Schedules, Cryptology ePrint Archive: Report 2004/325, Nov. 2004.
  15. Shoichi Hirose and Susumu Yoshida, An authenticated Diffie-Hellman key agreement protocol, A Submission to IEEE P1363a: Standard Specifications for Public-Key Cryptography: Additional Techniques, Nov. 1998.
  16. Shoichi Hirose and Katsuo Ikeda, Unateness, Symmetry and Self-Duality of Boolean Functions Satisfying the Propagation Criterion, KUIS Technical Report, KUIS-95-0009, 1995. (ps, pdf)
  17. Shoichi Hirose and Katsuo Ikeda, Nonlinearity criteria of Boolean functions, KUIS Technical Report, KUIS-94-0002, 1994. (ps, pdf)

Domestic Conferences

  1. 中村一貴, 飯沼浩仁, 廣瀬勝一, ハッシュ関数SHA-1, SHA-256に基づくMAC関数への偽造攻撃を目的とした代数的故障利用解析, 2023年暗号と情報セキュリティシンポジウム, 2E1-1, Jan. 2023.
  2. 廣瀬勝一, 四方順司, 集団検査を用いた集約エンティティ認証, 電子情報通信学会技術研究報告, ISEC2022-46, Nov. 2022.
  3. 廣瀬勝一, 桑門秀典, 倍ブロック長圧縮関数の量子衝突計算困難性について, 2022年暗号と情報セキュリティシンポジウム, 1F1-2, Jan. 2022.
  4. 堀弘二, 廣瀬勝一, SHA-256圧縮関数に対する代数的故障利用解析とその応用について, 2021年暗号と情報セキュリティシンポジウム, 3D4-3, Jan. 2021.
  5. 廣瀬勝一, マスキングを行う実装のための代数的分解法について, 2021年暗号と情報セキュリティシンポジウム, 2D1-4, Jan. 2021.
  6. 山岸篤弘, 武内良男, 竹久達也, 西浦英一, 鄒家発, 今村祐, 四方順司, 廣瀬勝一, 中尾康二, 石田祐子, 今井秀樹, 平田康夫, アグリゲートメッセージ認証方式の実装と評価, 電子情報通信学会技術研究報告, vol. 119, no. 437, ICSS2019-96, Mar. 2020, pp. 207--212.
  7. 廣瀬勝一, 四方順司, 共通鍵暗号を用いた集団検査機能をもつ集約エンティティ認証について, 2020年暗号と情報セキュリティシンポジウム, 4E2-2, Jan. 2020.
  8. 駒野雄一, 廣瀬勝一, Re-keying方式の高次サイドチャネル攻撃への耐性に関する検討, 2020年暗号と情報セキュリティシンポジウム, 3E2-1, Jan. 2020.
  9. Hidenori Kuwakado, Shoichi Hirose, Masahiro Mambo, White-Box Symmetric Cipher Using Quantum Memory, 2020年暗号と情報セキュリティシンポジウム, 2B2-4, Jan. 2020.
  10. 山岸篤弘, 武内良男, 竹久達也, 西浦英一, 今村祐, 四方順司, 廣瀬勝一, 中尾康二, 石田祐子, 今井秀樹, 平田康夫, アグリゲートメッセージ認証方式の実証システムの検討とIoTシステムへの適用, 電子情報通信学会技術研究報告, vol. 119, no. 288, ICSS2019-67, Nov. 2019, pp. 41--46.
  11. 廣瀬勝一, 菅原健, 駒野雄一, サイドチャネル攻撃への耐性を有する認証暗号方式について, 電子情報通信学会技術研究報告, vol. 118, no. 478, ISEC2018-108, Mar. 2019, pp. 163--167.
  12. 廣瀬勝一, 四方順司, History-Free Sequential Aggregate MAC without Pseudorandom Permutation, 電子情報通信学会技術研究報告, vol. 118, no. 478, ISEC2018-107, Mar. 2019, pp. 155--162.
  13. 山岸篤弘, 竹久達也, 西浦英一, 廣瀬勝一, 今村祐, 峯松一彦, 四方順司, 中尾康二, アグリゲート・メッセージ認証方式の実装と評価, 電子情報通信学会技術研究報告, vol. 118, no. 486, ICSS2018-73, Mar. 2019, pp. 29--33.
  14. 廣瀬勝一, 四方順司, 履歴非依存型順序付きアグリゲート認証の再考, 2019年暗号と情報セキュリティシンポジウム, 4A1-2, Jan. 2019.
  15. 廣瀬勝一, 四方順司, 集団検査機能を有する集約メッセージ認証方式, 2018年暗号と情報セキュリティシンポジウム, 2C3-3, Jan. 2018.
  16. 佐藤慎悟, 三笠朋生, 廣瀬勝一, 四方順司, 順序付きアグリゲートMACの一般的構成法, 2018年暗号と情報セキュリティシンポジウム, 2C3-1, Jan. 2018.
  17. 廣瀬勝一, Sequential Hashing with Minimum Padding, 電子情報通信学会技術研究報告, vol. 116, no. 289, ISEC2016-55, Nov. 2016, pp. 27--32.
  18. Hidenori Kuwakado, Shoichi Hirose and Masahiro Mambo, Parallelizable Message Preprocessing for Merkle-Damgård Hash Functions, コンピュータセキュリティシンポジウム2016, 3C2-1, Oct. 2016. (奨励賞)
  19. 廣瀬勝一, A Note on the May-Ozerov Algorithm for the Nearest Neighbor Problem over Any Finite Field, 2016年暗号と情報セキュリティシンポジウム, 1D2-5, Jan. 2016.
  20. 佐々木悠, 藤堂洋介, 青木和麻呂, 内藤祐介, 菅原健, 村上ユミコ, 松井充, 廣瀬勝一, 高橋克巳, 改ざん検知暗号Minalpher, 2015年暗号と情報セキュリティシンポジウム, 2E1-1, Jan. 2015.
  21. 廣瀬勝一, 桑門秀典, Forward-Secure Sequential Aggregate Message Authentication Revisited, 電子情報通信学会技術研究報告, vol. 114, no. 115, ISEC2014-26, Jul. 2014, pp. 163--170.
  22. Asraf Akhimullah, 廣瀬勝一, A TESLA-Based Authentication Protocol for Multiple Senders, 2014年暗号と情報セキュリティシンポジウム予稿集, 3B1-3, Jan. 2014.
  23. 陳嘉耕, 廣瀬勝一, 桑門秀典, 宮地充子, A Collision Attack on a Double-Block-Length Compression Function Instantiated with Round-Reduced AES-256, 電子情報通信学会技術研究報告, vol. 113, no. 135, ISEC2013-19, Jul. 2013, pp. 59--66.
  24. Asraf Akhimullah, 廣瀬勝一, 松山恵美, Lightweight Hashing Mode Using Lesamnta-LW Compression Function and MDP Domain Extension, 電子情報通信学会技術研究報告, vol. 112, no. 305, ISEC2012-58, Nov. 2012, pp. 9--14.
  25. 廣瀬勝一, 桑門秀典, A Block-Cipher-Based Hash Function Using an MMO-Type Double-Block Compression Function, 電子情報通信学会技術研究報告, vol. 111, no. 454, ISEC2011-80, Mar. 2012, pp. 45--51.
  26. 桑門秀典, 廣瀬勝一, Sponge Construction Using Multiple Primitives, 2012年暗号と情報セキュリティシンポジウム予稿集, 1C1-5, Jan. 2012.
  27. 小林哲也, 廣瀬勝一, 段数を減らしたPRESENTを用いた倍ブロック長圧縮関数に対する衝突攻撃, 2012年暗号と情報セキュリティシンポジウム予稿集, 1C1-1, Jan. 2012.
  28. 廣瀬勝一, 桑門秀典, 木構造データに対するMerkle木に基づく編集可能署名, 2012年暗号と情報セキュリティシンポジウム予稿集, 4A1-5, Feb. 2012.
  29. 廣瀬勝一, Content Authentication for Range Queries in Peer-to-Peer Networks, 電子情報通信学会技術研究報告, vol. 111, no. 285, ISEC2011-60, Nov. 2011, pp. 177--180.
  30. 廣瀬勝一, 桑門秀典, 吉田博隆, Model of Blockcipher-Based Hash Functions Suitable for Memory-Constrained Devices, 2011年暗号と情報セキュリティシンポジウム予稿集, 4B1-1, Jan. 2011.
  31. 廣瀬勝一, 共通鍵認証暗号における再暗号化について, コンピュータセキュリティシンポジウム2010論文集, Oct. 2010, pp. 43--47.
  32. 桑門秀典, 廣瀬勝一, ブロック暗号に基づく軽量ハッシュ関数の原像攻撃耐性について, 電子情報通信学会技術研究報告, vol. 109, no. 444, ISEC2009-123, Mar. 2010, pp. 289--293.
  33. 廣瀬勝一, A Note on Practical Key Derivation Functions, 電子情報通信学会技術研究報告, vol. 109, no. 444, ISEC2009-138, Mar. 2010, pp. 381--384.
  34. 小林哲也, 廣瀬勝一, AES-256を用いたDM型圧縮関数に対する衝突攻撃について, 電子情報通信学会技術研究報告, vol. 109, no. 444, ISEC2009-139, Mar. 2010, pp. 385--390.
  35. 廣瀬勝一, 井手口恒太, 桑門秀典, 大和田徹, 吉田博隆, A Lightweight Hash Function: Lesamnta-LW, 2010年暗号と情報セキュリティシンポジウム予稿集, 3D1-1, Jan. 2010.
  36. 廣瀬勝一, 桑門秀典, 吉田博隆, 汎用ハッシュ関数 Lesamnta v2, 2010年暗号と情報セキュリティシンポジウム予稿集, 3D1-2, Jan. 2010.
  37. 廣瀬勝一, 井手口恒太, 桑門秀典, 大和田徹, 吉田博隆, Construction of Lightweight Hash Function Based on Dedicated Block Cipher, 2010年暗号と情報セキュリティシンポジウム予稿集, 4D1-4, Jan. 2010.
  38. 廣瀬勝一, 桑門秀典, Constructing a Hash Function from a Weak Block Cipher in an Ideal Model, 電子情報通信学会技術研究報告, vol. 109, no. 207, ISEC2009-47, Sep. 2009, pp. 51--58.
  39. 廣瀬勝一, ハッシュ関数の安全性に関する考察, 電子情報通信学会技術研究報告, ISEC2008-143, Mar. 2009, pp. 267--271.
  40. 桑門秀典, 廣瀬勝一, Formalizing Security of Hash Functions Against Length-Extension Attacks, 電子情報通信学会技術研究報告, ISEC2008-144, Mar. 2009, pp. 273--276.
  41. 廣瀬勝一, 桑門秀典, 吉田博隆, A Family of Hash Functions: Lesamnta, 2009年暗号と情報セキュリティシンポジウム予稿集, 2A4-2, Jan. 2009.
  42. 廣瀬勝一, 桑門秀典, Efficient PRF Modes of a Block-Cipher-Based Hash Function, 2009年暗号と情報セキュリティシンポジウム予稿集, 2A4-1, Jan. 2009.
  43. 廣瀬勝一, 桑門秀典, Hash Function Using MMO Compression Function and MDP Domain Extension, 電子情報通信学会技術研究報告, ISEC2008-47, July 2008, pp. 87--94.
  44. 桑門秀典, 廣瀬勝一, Analysis on the Pseudorandom-Function Property of the SHA-256 Compression Function, 電子情報通信学会技術研究報告, ISEC2008-46, July 2008, pp. 81--86.
  45. 廣瀬勝一, Security Analysis of DRBG Algorithm in NIST SP 800-90, 電子情報通信学会技術研究報告, ISEC2007-149, Feb. 2008, pp. 23--28.
  46. 廣瀬勝一, A Domain-Extension Scheme for Random Oracles, 2007年暗号と情報セキュリティシンポジウム予稿集, 2A3-1, Jan. 2007.
  47. 廣瀬勝一, Collision Resistance of Double-Block-Length Hash Function against Free-Start Attack, 電子情報通信学会技術研究報告, ISEC2006-78, Sep. 2006, pp. 45--52.
  48. 和田純平, 廣瀬勝一, 吉田進, 素因数分解に基づく無衝突関数を用いたコミットメント方式, 2006年暗号と情報セキュリティシンポジウム予稿集, 1A3-1, Jan. 2006.
  49. 廣瀬勝一, Some Constructions and a New Security Notion of Double-Block-Length Hash Functions, 2006年暗号と情報セキュリティシンポジウム予稿集, 4E2-4, Jan. 2006.
  50. 廣瀬勝一, A Note on Provably Secure Double-Block-Length Hash Functions in a Black-Box Model, 電子情報通信学会技術研究報告, ISEC2005-79, Sep. 2005, pp. 23--30.
  51. 和田純平, 神崎元, 廣瀬勝一, 吉田進, 素因数分解に基づく無衝突関数を利用した暗号方式に関する検討, 電子情報通信学会技術研究報告, ISEC2005-62, Jul. 2005, pp. 137--142.
  52. 廣瀬勝一, 服部充洋, A Note on Security of Double-Block-Length Hash Functions, 2005年暗号と情報セキュリティシンポジウム予稿集, 2B2-1, Jan. 2005, pp. 559--564.
  53. 服部充洋, 廣瀬勝一, 吉田進, An Implementation of the Biham-Chen Attack on SHA-0, 2005年暗号と情報セキュリティシンポジウム予稿集, 2B2-3, Jan. 2005, pp. 571--574.
  54. 廣瀬勝一, Provably Secure Double Block Length Hash Functions with Rate 1/2, 電子情報通信学会技術研究報告, ISEC2004-70, Sep. 2004, pp. 21--26.
  55. 廣瀬勝一, 並列型・直列型Davies-Meyerに基づく安全な倍ブロック長ハッシュ関数, 電子情報通信学会技術研究報告, ISEC2004-16, Jul. 2004, pp. 21--26.
  56. 廣瀬勝一, Donghoon Chang, Wonil Lee, A Note on Defining Pseudorandom Function Ensembles, 電子情報通信学会技術研究報告, ISEC2004-1, May 2004, pp. 1--6.
  57. 廣瀬勝一, Security Amplifiability of Cryptographic Unkeyed Hash Functions, 2004年暗号と情報セキュリティシンポジウム予稿集, 3A4-1, Jan. 2004, pp. 1109--1114.
  58. 廣瀬勝一, Weak Security Notions of Cryptographic Unkeyed Hash Functions and Their Amplifiability, ISEC2003-77, Nov. 2003, pp. 1--6.
  59. 服部充洋, 廣瀬勝一, 吉田進, Double block length ハッシュ関数の解析, 電子情報通信学会技術研究報告, ISEC2003-14, Jul. 2003, pp. 13--19.
  60. 廣瀬勝一, 吉田進, On the Strength of Weak Collision Resistance for Variable Input Length, 2003年暗号と情報セキュリティシンポジウム予稿集, 10D-2, Jan. 2003, pp. 777--782.
  61. 廣瀬勝一, 可変長入力の関数の弱衝突発見困難性について, 電子情報通信学会技術研究報告, ISEC2002-76, Nov. 2002, pp. 33--38.
  62. 廣瀬勝一, 吉田進, A user authentication scheme with identity and location privacy, 2001年暗号と情報セキュリティシンポジウム予稿集, Jan. 2001, pp. 619--624.
  63. 郭賢善, 廣瀬勝一, 吉田進, 相対的タイムスタンプ方式におけるタイムスタンプ保留攻撃への対策, 2001年暗号と情報セキュリティシンポジウム予稿集, Jan. 2001, pp. 625--628.
  64. 郭賢善, 廣瀬勝一, 吉田進, ネットワークの伝送遅延と時刻印保留攻撃を考慮した時刻印生成方式, 情報処理学会コンピュータセキュリティシンポジウム, pp. 37--42, Oct. 2000.
  65. 廣瀬勝一, 吉田進, An approximate scheme of oblivious transfer with probabilistic receipt, 電子情報通信学会技術研究報告, ISEC2000-63, Sep. 2000, pp. 35--42.
  66. 廣瀬勝一, 吉田進, 移動する利用者の追跡が不可能な利用者認証方式, 2000年暗号と情報セキュリティシンポジウム予稿集, 2000, B51.
  67. 中山直哉, 廣瀬勝一, 吉田進, 署名の暗号化による確認者指定署名方式, 第22回情報理論とその応用シンポジウム(SITA'99), Dec. 1999, pp. 447--450.
  68. 中山直哉, 廣瀬勝一, 吉田進, 署名の暗号化による確認者指定署名方式, 電子情報通信学会情報セキュリティ研究会, ISEC99-68, Nov. 1999, pp. 19--26.
  69. 廣瀬勝一, 松浦幹太, Enhancing the Resistance of a Secure Key Agreement Protocol to a Denial-of-Service Attack, 1999年暗号と情報セキュリティシンポジウム予稿集, 1999, pp. 899--904.
  70. 廣瀬勝一, 吉田進, 離散対数に基づく安全な多重署名方式, 電子情報通信学会技術研究報告, ISEC98-28, 1998, pp. 1--8.
  71. 廣瀬勝一, 吉田進, 二次元セルオートマトンに基づく一方向ハッシュ関数, 第20回情報理論とその応用シンポジウム, 1997, pp. 213--216.
  72. 廣瀬勝一, 吉田進, 安全な認証付Diffie-Hellman鍵共有プロトコルとその会議鍵配布への応用, 電子情報通信学会技術研究報告, ISEC97-37, 1997, pp. 87--96.
  73. 廣瀬勝一, 池田克夫, 離散対数問題に基づく会議鍵配布システムとその安全性, 1997年暗号と情報セキュリティシンポジウム講演論文集, SCIS97-21E, 1997.
  74. 廣瀬勝一, 池田克夫, 離散対数問題に基づく会議鍵配布方式, 1996年暗号と情報セキュリティシンポジウム講演論文集, SCIS96-1E, 1996.
  75. 廣瀬勝一, 池田克夫, 反復型一方向ハッシュ関数が安全であるための十分条件について, 電子情報通信学会技術研究報告, ISEC95-24, 1995, pp. 1--8.
  76. 廣瀬勝一, 池田克夫, Complexity of Boolean functions satisfying the propagation criterion, 1995年暗号と情報セキュリティシンポジウム講演論文集, SCIS95-B3.3, 1995.
  77. 廣瀬勝一, 池田克夫, A note on the propagation characteristics and the strict avalanche criteria, 1994年暗号と情報セキュリティシンポジウム講演論文集, SCIS94-8B, 1994.
  78. 廣瀬勝一, 池田克夫, Relationships among nonlinearity criteria of Boolean functions, 電子情報通信学会技術研究報告, COMP93-66, 1993, pp. 37--46.
  79. 廣瀬勝一, 池田克夫, グループによるディジタル署名の一方式, 第15回情報理論とその応用シンポジウム予稿集, W42-3, 1992, pp. 203--206.

Convention Records

  1. 森田保成, 西本賢大, 廣瀬勝一, 小規模マイクロコントローラ上での標準ハッシュ関数およびそれらに基づくメッセージ認証関数の実装について, 電子情報通信学会基礎・境界ソサイエティ大会, A-7-3, Sep. 2017.
  2. 小林哲也, 廣瀬勝一, 軽量ブロック暗号PRESENTを用いたハッシュ関数への衝突攻撃について, 平成23年度電気関係学会北陸支部連合大会, E-19, Sep. 2011.
  3. 廣瀬勝一, 桑門秀典, Provable Security of a Hash Function Using an MMO Compression Function and Merkle-Damgård Domain Extension with an Output Function, 電子情報通信学会基礎・境界ソサイエティ大会, A-7-10, Sep. 2008.
  4. 和田純平, 廣瀬勝一, 吉田進, 素因数分解に基づく無衝突関数を用いたコミットメント方式に関する検討, 電子情報通信学会基礎・境界ソサイエティ大会, A-7-9, Sep. 2005.
  5. 服部充洋, 廣瀬勝一, 吉田進, 入力伸長法を変えたSHA-0に対するChabaudとJouxの差分攻撃の計算量, 電子情報通信学会基礎・境界ソサイエティ大会, A-7-3, Sep. 2004.
  6. 多治見康亮, 廣瀬勝一, 吉田進, Diffie-Hellman方式を用いた認証付き鍵共有プロトコルの安全性の検討, 電子情報通信学会関西支部第6回学生会研究発表講演会, A-11, Mar. 2001.
  7. 郭賢善, 廣瀬勝一, 吉田進, New Time-Stamping Scheme Under Network Latency, 電子情報通信学会基礎・境界ソサイエティ大会, A-7-7, p. 165, Sep. 2000.
  8. 湯浅真輔, 廣瀬勝一, 吉田進, 移動端末の追跡を不可能にする認証プロトコル, 電子情報通信学会関西支部第5回学生会研究発表講演会, A-19, Mar. 2000.
  9. 郭賢善, 廣瀬勝一, 中山直哉, 吉田進, モバイルエージェントが正しく実行されたことを保証するプロトコル, 電気関係学会関西支部連合大会, p. G282, Nov. 1999.
  10. 廣瀬勝一, 吉田進, Enhancing the Resistance of a Provably Secure Key Agreement Protocol to a Denial-of-Service Attack, 1998年電子情報通信学会ソサイエティ大会, A-7-7, 1998.
  11. 廣瀬勝一, 吉田進, パーソナル通信のための鍵共有プロトコル, 平成9年電気関係学会関西支部連合大会, S7-5, 1997.
  12. 福島茂之, 廣瀬勝一, 池田克夫, 仮名を用いた匿名会議システムの設計と実装, 第55回(平成9年後期)情報処理学会全国大会, 3Y-2, 1997.
  13. 廣瀬勝一, 吉田進, 離散対数問題に基づく安全な鍵共有プロトコル, 1997年電子情報通信学会ソサイェティ大会, A-7-18, 1997.
  14. 廣瀬勝一, 池田克夫, A star-based system for conference key distribution based on the discrete logarithm problem, 1997年電子情報通信学会総合大会, A-7-5, 1997.
  15. 小林和男, 廣瀬勝一, 池田克夫, 離散対数問題に基づく複数仲介者によるディジタル署名交換方式, 第53回(平成8年後期)情報処理学会全国大会, pp. 3-359--3-360, 1996.
  16. 廣瀬勝一, 池田克夫, Unateness, symmetry and self-duality of Boolean functions satisfying the propagation criterion, 1995年電子情報通信学会総合大会, D-3, 1995.
  17. 廣瀬勝一, 池田克夫, Computational complexity of perfectly nonlinear Boolean functions, 1994年電子情報通信学会春季大会, D-5, 1994.
  18. 加藤隆充, 廣瀬勝一, 美濃導彦, 池田克夫, ElGamalの公開鍵暗号系に基づくグループによる署名のプロトコル, 1992年電子情報通信学会秋季大会, A-184, 1992.

Posters

  1. Koji Hori and Shoichi Hirose, Evaluation of an Algebraic Fault Attack on the SHA-256 Compression Function, The 15th International Workshop on Security (IWSEC 2020), virtual, Sep. 2020.
  2. Shoichi Hirose, Compactly Committing Authenticated Encryption Based on Lesamnta-LW, The 21st International Workshop on Information Security Applications (WISA 2020), Jeju Island, Aug. 2020.