IEICE ESS Fundamentals Review
Online ISSN : 1882-0875
ISSN-L : 1882-0875
Volume 7, Issue 1
Displaying 1-24 of 24 articles from this issue
Cover
Preface
Special Contribution
Review Papers
Proposed by Editorial Committee
  • Toshinobu KANEKO
    2013 Volume 7 Issue 1 Pages 14-29
    Published: July 01, 2013
    Released on J-STAGE: July 01, 2013
    JOURNAL FREE ACCESS
    There are two types of methods for evaluating the security of common key block ciphers: brute-force attacks and short-cut methods. For the latter, we investigate the internal structure of the cipher to find a defect and use it for an attack. In this paper, we illustrate the principles of the following typical short-cut methods from 1990 to 2012: differential cryptanalysis, linear cryptanalysis, higher-order differential attack, related-key attack for AES, and biclique attack methods.
    Download PDF (2041K)
Proposed by CAS
  • Masanori HASHIMOTO
    2013 Volume 7 Issue 1 Pages 30-37
    Published: July 01, 2013
    Released on J-STAGE: July 01, 2013
    JOURNAL FREE ACCESS
    Circuits with supply voltages lower than the threshold voltage are called subthreshold circuits, and circuits operating at near-threshold voltage are called near-threshold circuits. Such ultralow-voltage circuits, which are drawing attention for ultralow-power applications, are reviewed in terms of power dissipation and energy in this paper. For the serious problem that the performance of subthreshold circuits is highly sensitive to manufacturing variability and environmental uctuation, which is preventing their practical use, we introduce a solution based on self-adaptive speed control. In addition, we present soft error rates at ultralow-voltage SRAM, since reliability could be a serious concern in medical applications.
    Download PDF (1687K)
Proposed by IT
  • —Collaboration of Data Compression and Random Number Generation—
    Shun WATANABE
    2013 Volume 7 Issue 1 Pages 38-50
    Published: July 01, 2013
    Released on J-STAGE: July 01, 2013
    JOURNAL FREE ACCESS
    In this review paper, we review the secure secret key agreement in terms of information theory and its related topics. We first describe the model introduced by Maurer, and explain that typical key agreement protocols consist of two steps: information reconciliation and privacy amplification. We also introduce some security criteria. After that, we explain Slepian-Wolf data compression as a method of information reconciliation. Then, we describe a method of privacy amplification that has been widely used in the literature. In particular, we point out that the secret key generated by this method satisfies the so-called weak security criterion, but it does not satisfy the other security criteria. Then, we explain a method of privacy amplification that satisfies the other security criteria. Furthermore, we also explain the multiterminal source coding problem and the multiterminal random number generation problem, which are generalizations of Slepian-Wolf coding and privacy amplification, respectively. As applications of these techniques, we explain the multiparty secret key agreement and the secure function computation.
    Download PDF (1700K)
Proposed by ISEC
  • — From Cryptography to Cloud and M2M Security —
    Kazuo TAKARAGI
    2013 Volume 7 Issue 1 Pages 51-59
    Published: July 01, 2013
    Released on J-STAGE: July 01, 2013
    JOURNAL FREE ACCESS
    In 1977, security standardization activities began with the encryption algorithm, followed by the development of a number of important standards in the technical areas of authentication, security evaluation, and information security management systems, for example. They then contributed greatly to maintaining practical security as ICT applications spread all over the world. The evolution will further progress into the recent cloud computing and M2M, where, functional encryption, functional safety & security, tamper-free properties, and physical unclonable functions, are likely to be developed as important factors in security standards. This paper focuses on the trend of these standardizations.
    Download PDF (1690K)
Proposed by WBS
  • Fumiaki MAEHARA
    2013 Volume 7 Issue 1 Pages 60-71
    Published: July 01, 2013
    Released on J-STAGE: July 01, 2013
    JOURNAL FREE ACCESS
    The transmission performance of wireless systems depends on the radio propagation as well as the modulation scheme and signal-to-noise ratio. Therefore, it is essential to evaluate the transmission performance under the radio propagation specified by the target wireless system. Considering the performance evaluation, the theoretical approach is expected to be more attractive than computer simulation because the theoretical approach gives an overview of the transmission performance thanks to being formulated using essential system parameters. We explain the theoretical derivation method of the transmission performance using a simple radio propagation model and then introduce some examples of the theoretical derivation for MIMO and OFDM, which have been widely adopted for recent wireless systems.
    Download PDF (2306K)
Miscellaneous Articles
ESS News
International Conference Report
Let's go to IEICE Workshops!
Winners' Voice
Princeton Report
Call for Papers
Committees & Editors Notes
feedback
Top