Follow
Toshihiro Ohigashi
Toshihiro Ohigashi
Verified email at tsc.u-tokai.ac.jp
Title
Cited by
Cited by
Year
A practical message falsification attack on WPA
T Ohigashi, M Morii
Proc. JWIS 54, 66, 2009
952009
Full Plaintext Recovery Attack on Broadcast RC4
T Isobe, T Ohigashi, Y Watanabe, M Morii
International Workshop on Fast Software Encryption, 2013
842013
Full plaintext recovery attack on broadcast RC4
T Isobe, T Ohigashi, Y Watanabe, M Morii
International Workshop on Fast Software Encryption, 179-202, 2013
762013
A performance improvement method for the global live migration of virtual machine with IP mobility
H Watanabe, T Ohigashi, T Kondo, K Nishimura, R Aibara
Proceedings of the Fifth International Conference on Mobile Computing and …, 2010
412010
How to recover any byte of plaintext on RC4
T Ohigashi, T Isobe, Y Watanabe, M Morii
International Conference on Selected Areas in Cryptography, 155-173, 2013
292013
Falsification attacks against WPA-TKIP in a realistic environment
Y Todo, Y Ozawa, T Ohigashi, M Morii
IEICE TRANSACTIONS on Information and Systems 95 (2), 588-595, 2012
292012
An improved internal-state reconstruction method of a stream cipher RC4
Y Shiraishi, T Ohigashi, M Morii
Communication, Network, and Information Security, Track, 440-088, 2003
172003
Output prediction attacks on block ciphers using deep learning
H Kimura, K Emura, T Isobe, R Ito, K Ogawa, T Ohigashi
International Conference on Applied Cryptography and Network Security, 248-276, 2022
152022
A generic construction of integrated secure-channel free PEKS and PKE and its application to EMRs in cloud storage
T Suzuki, K Emura, T Ohigashi
Journal of medical systems 43 (5), 128, 2019
152019
Fast WEP-key recovery attack using only encrypted IP packets
R Teramura, Y Asakura, T Ohigashi, H Kuwakado, M Morii
IEICE transactions on fundamentals of electronics, communications and …, 2010
152010
How to Break Py and Pypy by a Chosen-IV Attack
T Isobe, T Ohigashi, HKM Morii
eSTREAM, ECRYPT Stream Cipher Project, Report 60 (1), 3, 2006
152006
Development of the edge computing platform based on functional modulation architecture
T Kondo, H Watanabe, T Ohigashi
2017 IEEE 41st Annual Computer Software and Applications Conference (COMPSAC …, 2017
122017
Slide cryptanalysis of lightweight stream cipher RAKAPOSHI
T Isobe, T Ohigashi, M Morii
Advances in Information and Computer Security: 7th International Workshop on …, 2012
122012
Privacy-preserving aggregation of time-series data with public verifiability from simple assumptions and its implementations
K Emura, H Kimura, T Ohigashi, T Suzuki
The Computer Journal 62 (4), 614-630, 2019
112019
New weakness in the key-scheduling algorithm of RC4
T Ohigashi, Y Shiraishi, M Morii
IEICE transactions on fundamentals of electronics, communications and …, 2008
102008
Implementation of a strongly robust identity-based encryption scheme over type-3 pairings
H Okano, K Emura, T Ishibashi, T Ohigashi, T Suzuki
International Journal of Networking and Computing 10 (2), 174-188, 2020
92020
Full plaintext recovery attacks on RC4 using multiple biases
T Ohigashi, T Isobe, Y Watanabe, M Morii
IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and …, 2015
92015
Most IVs of FMS attack-resistant WEP implementation leak secret key information
T Ohigashi
Proc. of SCIS2005 4, 1957-1962, 2005
92005
FMS attack-resistant WEP implementation is still broken
T Ohigashi, Y Shiraishi, M Morii
Computational Intelligence and Security: International Conference, CIS 2005 …, 2005
92005
Neural-network-based pseudo-random number generator evaluation tool for stream ciphers
H Kimura, T Isobe, T Ohigashi
2019 Seventh International Symposium on Computing and Networking Workshops …, 2019
72019
The system can't perform the operation now. Try again later.
Articles 1–20