研究者業績

五十部 孝典

イソベ タカノリ  (Takanori Isobe)

基本情報

所属
兵庫県立大学 情報科学研究科 教授
学位
博士(工学)(神戸大学)

J-GLOBAL ID
201801019178208986
researchmap会員ID
B000307343

外部リンク

主要な経歴

 9

主要な委員歴

 25

主要な受賞

 15

論文

 125
  • Ryoma Ito 0001, Rentaro Shiba, Kosei Sakamoto, Fukang Liu, Takanori Isobe 0001
    J. Inf. Secur. Appl. 59 102860-102860 2021年  査読有り
  • Subhadeep Banik, Yuki Funabiki, Takanori Isobe 0001
    IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1) 213-225 2021年  査読有り
  • Jin Hoki, Kosei Sakamoto, Fukang Liu, Kazuhiko Minematsu, Takanori Isobe 0001
    IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1) 203-212 2021年  査読有り
  • Yuji Koike, Takuya Hayashi 0001, Jun Kurihara, Takanori Isobe 0001
    IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1) 182-189 2021年  査読有り
  • Takanori Isobe 0001, Ryoma Ito 0001
    IEEE Access 9 90677-90689 2021年  査読有り
  • Kosei Sakamoto, Kazuhiko Minematsu, Nao Shibata, Maki Shigeri, Hiroyasu Kubo, Yuki Funabiki, Andrey Bogdanov, Sumio Morioka, Takanori Isobe 0001
    IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(12) 1629-1639 2020年  査読有り
  • Fukang Liu, Takanori Isobe 0001
    IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(11) 1260-1273 2020年  査読有り
  • Takanori Isobe 0001, Kyoji Shibutani
    IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(7) 893-905 2020年  査読有り
  • Rintaro Fujita, Takanori Isobe 0001, Kazuhiko Minematsu
    ACNS 2020 187-207 2020年  査読有り
  • Yuji Koike, Kosei Sakamoto, Takuya Hayashi 0001, Takanori Isobe 0001
    Information Security and Privacy - 25th Australasian Conference(ACISP) 142-159 2020年  査読有り
  • Takanori Isobe 0001, Kazuhiko Minematsu
    IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1) 313-324 2020年  査読有り
  • Kosei Sakamoto, Kazuhiko Minematsu, Nao Shibata, Maki Shigeri, Hiroyasu Kubo, Yuki Funabiki, Takanori Isobe 0001
    IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(1) 212-214 2020年  査読有り
  • Takanori Isobe 0001, Kazuhiko Minematsu
    Selected Areas in Cryptography - SAC 2019 - 26th International Conference(SAC) 103-123 2019年  査読有り
  • Fukang Liu, Takanori Isobe 0001
    Selected Areas in Cryptography - SAC 2019 - 26th International Conference(SAC) 85-100 2019年  査読有り
  • Fukang Liu, Takanori Isobe 0001
    Advances in Information and Computer Security - 14th International Workshop on Security(IWSEC) 306-326 2019年  査読有り
  • Kosei Sakamoto, Kazuhiko Minematsu, Nao Shibata, Maki Shigeri, Hiroyasu Kubo, Yuki Funabiki, Andrey Bogdanov, Sumio Morioka, Takanori Isobe 0001
    Advances in Information and Computer Security - 14th International Workshop on Security(IWSEC) 129-145 2019年  査読有り
  • Subhadeep Banik, Yuki Funabiki, Takanori Isobe 0001
    Advances in Information and Computer Security - 14th International Workshop on Security(IWSEC) 109-128 2019年  査読有り
  • Hayato Kimura 0002, Takanori Isobe 0001, Toshihiro Ohigashi
    Seventh International Symposium on Computing and Networking Workshops 333-338 2019年  査読有り
  • Fukang Liu, Christoph Dobraunig, Florian Mendel, Takanori Isobe 0001, Gaoli Wang, Zhenfu Cao
    CRYPTO 2019 117-149 2019年  査読有り
  • Fukang Liu, Takanori Isobe 0001, Willi Meier
    IACR Trans. Symmetric Cryptol. 2019(4) 192-222 2019年  査読有り
  • Fukang Liu, Christoph Dobraunig, Florian Mendel, Takanori Isobe 0001, Gaoli Wang, Zhenfu Cao
    IACR Trans. Symmetric Cryptol. 2019(3) 169-192 2019年  査読有り
  • Subhadeep Banik, Khashayar Barooti, Takanori Isobe 0001
    IACR Trans. Symmetric Cryptol. 2019(3) 103-120 2019年  査読有り
  • Yonglin Hao, Takanori Isobe 0001, Lin Jiao, Chaoyun Li, Willi Meier, Yosuke Todo, Qingju Wang 0001
    IEEE Trans. Computers 68(10) 1470-1486 2019年  査読有り
  • Yuki Funabiki, Yosuke Todo, Takanori Isobe 0001, Masakatu Morii
    IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9) 1259-1271 2019年  査読有り
  • Takanori Isobe 0001, Kyoji Shibutani
    IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(1) 17-26 2019年  査読有り
  • Subhadeep Banik, Andrey Bogdanov, Francesco Regazzoni, Takanori Isobe, Harunaga Hiwatari, Toru Akishita
    2018 IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2018, Washington, DC, USA, April 30 - May 4, 2018 173-176 2018年  査読有り
  • Takanori Isobe, Kazuhiko Minematsu
    Computer Security - 23rd European Symposium on Research in Computer Security, ESORICS 2018, Barcelona, Spain, September 3-7, 2018, Proceedings, Part II 249-268 2018年  査読有り
  • Qingju Wang, Yonglin Hao, Yosuke Todo, Chaoyun Li, Takanori Isobe, Willi Meier
    Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part I 275-305 2018年  査読有り
  • Yosuke Todo, Takanori Isobe, Willi Meier, Kazumaro Aoki, Bin Zhang
    Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II 129-159 2018年  査読有り
  • Yuki Funabiki, Yosuke Todo, Takanori Isobe, Masakatu Morii
    Cryptology and Network Security - 17th International Conference, CANS 2018, Naples, Italy, September 30 - October 3, 2018, Proceedings 394-413 2018年  査読有り
  • Gianira N, Alfarano,Christof Beierle, Takanori Isobe, Stefan Kölbl, Gregor Leander
    IACR Trans. Symmetric Cryptol. 2018(2) 20-47 2018年  査読有り
  • Subhadeep Banik, Vasily Mikhalev, Frederik Armknecht, Takanori Isobe, Willi Meier, Andrey Bogdanov, Yuhei Watanabe, Francesco Regazzoni
    IACR Trans. Symmetric Cryptol. 2018(2) 1-19 2018年  査読有り
  • Yuhei Watanabe, Takanori Isobe, Masakatu Morii
    IEICE Transactions 101-A(9) 1548-1556 2018年  査読有り
  • Subhadeep Banik, Takanori Isobe, Masakatu Morii
    IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E101A(1) 99-109 2018年1月1日  査読有り
    The stream cipher Sprout with a short internal state was proposed in FSE 2015. Although the construction guaranteed resistance to generic Time Memory Data Tradeoff attacks, there were some weaknesses in the design and the cipherwas completely broken. In this paperwe propose a family of stream ciphers LILLE in which the size of the internal state is half the size of the secret key. Our main goal is to develop robust lightweight stream cipher. To achieve it, our cipher based on the two-key Even Mansour construction and thus its security against key/state recovery attacks reduces to a well analyzed problem. We also prove that like Sprout, the construction is resistant to generic Time Memory Data Tradeoff attacks. Unlike Sprout, the construction of the cipher guarantees that there are no weak key-IV pairs which produce a keystream sequence with short period or which make the algebraic structure of the cipher weaker and easy to cryptanalyze. The reference implementations of all members of the LILLE family with standard cell libraries based on the STM 90 nm and 65 nm processes were also found to be smaller than Grain v1 while security of LILLE family depend on reliable problem in the symmetric cryptography.
  • Array,Takanori Isobe, Array,Willi Meier
    IEEE Trans. Computers 67(12) 1720-1736 2018年  査読有り
  • Sonu Jha, Subhadeep Banik, Takanori Isobe, Toshihiro Ohigashi, Santanu Sarka
    IEICE Transactions 101-A(11) 1869-1879 2018年  査読有り
  • Subhadeep Banik, Takanori Isobe, Masakatu Morii
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E100A(6) 1296-1305 2017年6月  査読有り
    Spritz is a stream cipher proposed by Rivest and Schuldt at the rump session of CRYPTO 2014. It is intended to be a replacement of the popular RC4 stream cipher. In this paper we propose distinguishing attacks on the full Spritz, based on a short-term bias in the first two bytes of a keystream and a long-term bias in the first two bytes of every cycle of N keystream bytes, where N is the size of the internal permutation. Our attacks are able to distinguish a keystream of the full Spritz from a random sequence with samples of first two bytes produced by 2(44.8) multiple key-IV pairs or 2608 keystream bytes produced by a single key-IV pair. These biases are also useful in the event of plaintext recovery in a broadcast attack. In the second part of the paper, we look at a state recovery attack on Spritz, in a special situation when the cipher enters a class of weak states. We determine the probability of encountering such a state, and demonstrate a state recovery algorithm that betters the 2(1400) step algorithm of Ankele et al. at Latincrypt 2015. Finally we propose a simple fix that removes the bias in the first two keystream bytes. The countermeasure requires only one additional memory access and hence does not diminish software performance substantially, and in fact the loss in software speed is only around 1.5%.
  • Yuhei Watanabe, Takanori Isobe, Toshihiro Ohigashi, Masakatu Morii
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES E100A(3) 803-810 2017年3月  査読有り
    RC4 is a well-known stream cipher designed by Rivest. Due to considerable cryptanalysis efforts over past 20 years, several kinds of statistic biases in a key stream of RC4 have been observed so far. Finally, practical full plaintext recovery attacks on RC4 in SSL/TLS were independently proposed by AlFardan et al. and Isobe et al. in 2013. Responded to these attacks, usage of RC4 has drastically decreased in SSL/TLS. However, according to the research by Trustworthy Internet Movement, RC4 is still used by some websites for the encryption on SSL/TLS. In this paper, we shows a new plaintext recovery attack for RC4 under the assumption of HTTPS. We develop a method for exploiting single-byte and double-byte biases together to efficiently guess the target bytes, while previous attacks use either single-byte biases or double-byte biases. As a result, target plaintext bytes can be extracted with higher probability than previous best attacks given 229 ciphertexts encrypted by randomly-chosen keys. In the most efficient case, the success probability of our attack are more than twice compared to previous best attacks.
  • Yosuke Todo, Takanori Isobe, Yonglin Hao, Willi Meier
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 10403 250-279 2017年  査読有り
    The cube attack is a powerful cryptanalytic technique and is especially powerful against stream ciphers. Since we need to analyze the complicated structure of a stream cipher in the cube attack, the cube attack basically analyzes it by regarding it as a blackbox. Therefore, the cube attack is an experimental attack, and we cannot evaluate the security when the size of cube exceeds an experimental range, e.g., 40. In this paper, we propose cube attacks on non-blackbox polynomials. Our attacks are developed by using the division property, which is recently applied to various block ciphers. The clear advantage is that we can exploit large cube sizes because it never regards the cipher as a blackbox. We apply the new cube attack to Trivium, Grain128a, and ACORN. As a result, the secret keys of 832-round Trivium, 183-round Grain128a, and 704-round ACORN are recovered. These attacks are the current best key-recovery attack against these ciphers.
  • Takeru Koie, Takanori Isobe, Yosuke Todo, Masakatu Morii
    Communications in Computer and Information Science 719 128-140 2017年  査読有り
    In this paper, we propose low-data complexity attacks on reduced-round Camellia. Our attacks are based on deterministic truncated differential characteristics exploiting properties of binaries matrices and differential properties of S-boxes of Camellia. Combining these with the structure of Camellia, we obtain low data complexity attacks on 4 to 7 rounds of Camellia. Surprisingly, 4 to 6 rounds attacks are feasible with only two chosen plaintexts and the attacks complexity becomes very practical by increasing a small amount of data.
  • Takanori Isobe, Kyoji Shibutani
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 10624 244-263 2017年  査読有り
    We propose new key recovery attacks on the two minimal two-round n-bit Even-Mansour ciphers that are secure up to 22n/3 queries against distinguishing attacks proved by Chen et al. Our attacks are based on the meet-in-the-middle technique which can significantly reduce the data complexity. In particular, we introduce novel matching techniques which enable us to compute one of the two permutations without knowing a part of the key information. Moreover, we present two improvements of the proposed attack: one significantly reduces the data complexity and the other reduces the time complexity. Compared with the previously known attacks, our attack first breaks the birthday barrier on the data complexity although it requires chosen plaintexts. When the block size is 64 bits, our attack reduces the required data from 245 known plaintexts to 226 chosen plaintexts with keeping the time complexity required by the previous attacks. Furthermore, by increasing the time complexity up to 262, the required data is further reduced to 28, and DT= 270, where DT is the product of data and time complexities. We show that our low-data attack on the minimal n-bit two-round Even-Mansour ciphers requires DT= 2n+6 in general cases. Since the proved lower bound on the required DT for the one-round n-bit Even-Mansour ciphers is 2n, our results imply that adding one round to the one-round Even-Mansour ciphers does not sufficiently improve the security against key recovery attacks.
  • Yuhei Watanabe, Takanori Isobe, Masakatu Morii
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 10342 421-434 2017年  査読有り
    Kreyvium is a NLFSR-based stream cipher which is oriented to homomorphic-ciphertext compression. This is a variant of Trivium with 128-bit security. Designers have evaluated the security of Kreyvium and concluded that the resistance of Kreyvium to the conditional differential cryptanalysis is at least the resistance of Trivium, and even better. However, we consider that this attack is effective due to the structure of Kreyvium. This paper shows conditional differential cryptanalysis for Kreyvium. We propose the method of arrangement of differences and conditions to obtain good higher-order conditional differential characteristics. We use two types of higher-order conditional differential characteristics to find the distinguisher, e.g. the bias of higher-order conditional differential characteristics of keystream and the neutrality of keystreams. In the first one, we obtain a distinguisher on Kreyvium with 730 rounds from 20-th order characteristic. In the second one, we obtain a distinguisher on Kreyvium with 899 rounds from 24-th and 25-th order conditional differential characteristic. We experimentally confirm all our attacks. The second one shows that we can obtain the distinguisher on Kreyvium with more rounds than the distinguisher on Trivium. Therefore, Kreyvium has lower security than Trivium for the conditional differential cryptanalysis.
  • Yuki Funabiki, Yosuke Todo, Takanori Isobe, Masakatu Morii
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 10342 363-383 2017年  査読有り
    HIGHT is a lightweight block cipher with 64-bit block length and 128-bit security, and it is based on the ARX-based generalized Feistel network. HIGHT became a standard encryption algorithm in South Korea and also is internationally standardized by ISO/ICE 18033-3. Therefore, many third-party cryptanalysis against HIGHT have been proposed. Especially, impossible differential and integral attacks are applied to reduced-round HIGHT, and the current best attack under the single-key setting is 27 rounds using the impossible differential attack. In this paper, we propose an improved integral attack against HIGHT. We first propose new 19-round integral characteristics by using the propagation of the division property, and they are improved by two rounds compared with previous integral characteristics. Finally, we can attack 28-round HIGHT by appending 9-round key recovery. Moreover, we can attack 29-round HIGHT if the full code book is used, and it improves by two rounds compared with previous best attack.
  • Subhadeep Banik, Takanori Isobe, Tingting Cui, Jian Guo
    IACR Trans. Symmetric Cryptol. 2017(4) 82-98 2017年  査読有り
  • Array,Andrey Bogdanov, Takanori Isobe,Martin Bjerregaard Jepsen
    IACR Trans. Symmetric Cryptol. 2017(1) 307-328 2017年  査読有り
  • Jiantao Zhang, Rene A. Barrera-Cardenas, Takanori Isobe, Tadano Hiroshi
    IECON 2017 - 43rd Annual Conference of the IEEE Industrial Electronics Society, Beijing, China, October 29 - November 1, 2017 1125-1132 2017年  査読有り
  • Sonu Jha, Subhadeep Banik, Takanori Isobe, Toshihiro Ohigashi
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2016 10095 305-321 2016年  査読有り
    In Usenix Security symposium 2015, Vanhoef and Piessens published a number of results regarding weaknesses of the RC4 stream cipher when used in the TLS protocol. The authors unearthed a number of new biases in the keystream bytes that helped to reliably recover the plaintext using a limited number of TLS sessions. Most of these biases were based on the joint distribution successive/non-successive keystream bytes. Moreover, the biases were reported after experimental observations and no theoretical explanations were proffered. In this paper, we provide detailed proofs of most of these biases, and provide certain generalizations of the results reported in the above paper. We also unearth new biases based on the joint distributions of three consecutive bytes.
  • Subhadeep Banik, Andrey Bogdanov, Francesco Regazzoni, Takanori Isobe, Harunaga Hiwatari, Toru Akishita
    PROCEEDINGS OF THE 2016 IEEE INTERNATIONAL SYMPOSIUM ON HARDWARE ORIENTED SECURITY AND TRUST (HOST) 55-60 2016年  査読有り
    Pushed by the pervasive diffusion of devices operated by battery or by the energy harvested, energy has become one of the most important parameter to be optimized for embedded systems. Particularly relevant would be to optimize the energy consumption of security primitives. In this paper we explore design techniques for implementing block ciphers in a low energy fashion. We concentrate on round based implementation and we discuss how gating, applied at round level can affect and improve the energy consumption of the most common lightweight block cipher currently used in the internet of things. Additionally, we discuss how to needed gating wave can be generated. Experimental results show that our technique is able to reduce the energy consumption in most block ciphers by over 60% while incurring only a minimal overhead in hardware.
  • Subhadeep Banik, Takanori Isobe
    FAST SOFTWARE ENCRYPTION (FSE 2016) 9783 63-77 2016年  査読有り
    Spritz is a stream cipher proposed by Rivest and Schuldt at the rump session of CRYPTO 2014. It is intended to be a replacement of the popular RC4 stream cipher. In this paper we propose distinguishing attacks on the full Spritz, based on a short-term bias in the first two bytes of a keystream and a long-term bias in the first two bytes of every cycle of N keystream bytes, where N is the size of the internal permutation. Our attacks are able to distinguish a keystream of the full Spritz from a random sequence with samples of first two bytes produced by 2(44.8) multiple key-IV pairs or 2(60.8) keystream bytes produced by a single key-IV pair. These biases are also useful in the event of plaintext recovery in a broadcast attack. In the second part of the paper, we look at a state recovery attack on Spritz, in a special situation when the cipher enters a class of weak states. We determine the probability of encountering such a state, and demonstrate a state recovery algorithm that betters the 2(1400) step algorithm of Ankele et al. at Latincrypt 2015.

主要な共同研究・競争的資金等の研究課題

 14