金谷 祐輝 | M, 1回目発表 | 情報セキュリティ工学 | 林 優一 | 中島 康彦 | 岡田 実 | 藤本 大介 | |
title: A Study on Noninvasive Fault Injection Using Side-Channel Information for Lightweight Cryptography ASCON
abstract: Lightweight cryptography is widely used in Internet of Things (IoT) systems due to constraints on circuit size and power consumption, as well as its ability to consume fewer resources compared to conventional cryptography. Among lightweight ciphers, the ASCON cipher was selected as the standard for IoT applications in the lightweight cryptography competition organized by NIST, garnering attention for its high performance. However, a fault injection attack has been reported that exploits temporary faults in ASCON's arithmetic processing to extract confidential information. Conventional method requires precise induction of specific faults in targeted operations to succeed attack, typically achieved through physical modification of the device under attack. This study investigates a method to estimate whether the intended faults introduced by an attacker have occurred by leveraging side-channel information generated as a byproduct of the fault. This approach explores the potential for security degradation in ASCON without requiring physical modification of the device. language of the presentation: Japanese | |||||||
小泉 理久 | M, 1回目発表 | 情報セキュリティ工学 | 林 優一 | 中島 康彦 | 岡田 実 | 藤本 大介 | |
title: A Study on Energy-efficient Implementation of Modulus Multiplier for CRYSTALS-Kyber
abstract: The realization of large-scale quantum computers poses a threat to RSA and elliptic curve cryptography, raising concerns about their vulnerability. This has led to the demand for the development of post-quantum cryptography. CRYSTALS-Kyber, selected by NIST as one of the post-quantum cryptographic algorithms, faces a bottleneck in the processing of the number theoretic transform (NTT), which consists of modular multiplications. While optimization of modular arithmetic has been studied extensively, prototype implementations using FPGAs commonly rely on DSP blocks for multiplication circuits. However, implementations using multipliers specifically optimized for CRYSTALS-Kyber have not been explored. Since the size of DSPs exceeds the requirements for the multiplications needed in the NTT, this may lead to inefficiencies in circuit area and computation time. Thus, this study investigates implementation methods for achieving compact and high-speed processing optimized for multiplications used in CRYSTALS-Kyber. language of the presentation: Japanese | |||||||
井出 隼人 | M, 1回目発表 | 情報セキュリティ工学 | 林 優一 | 岡田 実 | 安本 慶一 | 藤本 大介 | |
title: Study on Electromagnetic Information Leakage by Changing Cable Geometrical Structure
abstract: The threat of electromagnetic (EM) information leakage, in which input/output information handled by electronic devices is leaked through unintentional radiation, has been reported. In particular, display information is not encrypted for user interpretation and is leaked by capturing and analyzing EM waves radiated from display devices. The EM radiation that causes such a threat is determined by the IC, which is the source of the display information, the antennae, such as cables and wires, and the paths that electromagnetically couple them. On the other hand, the user can change the cable connecting the display to the PC. Therefore, it is expected that changes in the cable will cause changes in the intensity of EM radiation. This study investigates the possibility of expanding the threat range of electromagnetic information leakage by changing the cables that interconnect devices, focusing on the geometric structure of cables. language of the presentation: Japanese | |||||||
大田 恵冶郎 | M, 1回目発表 | 情報セキュリティ工学 | 林 優一 | 岡田 実 | 安本 慶一 | 藤本 大介 | 鍛治 秀伍 |
title: A study on electromagnetic information leakage against wireless video transmission and reception systems
abstract: The widespread use of display devices has increased opportunities for handling various data types, including confidential information. Consequently, ensuring the security of screen information has become a critical concern. However, such information can be reconstructed by analyzing electromagnetic (EM) waves emitted from display devices. These EM waves are primarily radiated by transmission cables working as unintentional antennas. In contrast, wireless systems that transmit screen information without cables have become more widespread. These systems have no direct cable connections, raising concerns about information leakage through mechanisms different from the conventional attack model. This study evaluates the feasibility of an attack in which screen information is reconstructed from signals in wireless communications transmitting screen information. language of the presentation: Japanese | |||||||
冨永 愛 | M, 1回目発表 | 情報セキュリティ工学 | 林 優一 | 安本 慶一 | 井上 美智子 | 藤本 大介 | |
title: A Study on Evaluation Methods for the Impact of Security Incidents on Stock Prices Considering Company Size and Market Scale
abstract:Corporate security incidents have increased, and there is a lack of awareness of security measures. Three factors contributing to this lack of awareness are the "lack of appropriate countermeasure indicators," the "high cost," and the "unclear cost-effectiveness." Under these circumstances, efforts are required to improve corporate awareness of security measures. Previous studies on the impact of security incidents on stock prices have analyzed factors such as "changes in social conditions,"corporate characteristics," and "post-accident response. In particular, it has been reported that companies that have acquired information security management system (ISMS) certification have reported a significant drop in their stock price in the event of an incident compared to non-certified companies. On the other hand, these evaluations do not consider company characteristics such as company size and market size. This study proposes an evaluation method for the impact of security incidents on stock prices, focusing on corporate characteristics such as company size and market size. language of the presentation:Japanese | |||||||
渡部 宙 | M, 1回目発表 | サイバネティクス・リアリティ工学 | 清川 清 | 安本 慶一 | 内山 英昭 | Perusquia Hernandez Monica | 平尾 悠太朗 |