IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

Technical Committee on Information Security (ISEC)  (Searched in: 2011)

Search Results: Keywords 'from:2011-09-09 to:2011-09-09'

[Go to Official ISEC Homepage (Japanese)] 
Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Ascending)
 Results 1 - 7 of 7  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
ISEC 2011-09-09
14:00
Tokyo Kikai-Shinko-Kaikan Bldg. Construction of Voting Schemes using DNA
Kei Ebana (Uni. of Tsukuba), Masahiro Mambo (Kanazawa Univ.) ISEC2011-27
By relating information to DNA, one can view DNA as a substance representing information, which one can manipulate physi... [more] ISEC2011-27
pp.1-8
ISEC 2011-09-09
14:25
Tokyo Kikai-Shinko-Kaikan Bldg. Can Pilot Lamps Serve as Side Channels?
Tsutomu Matsumoto, Shohei Saito (YNU) ISEC2011-28
Measuring microscopic variation of power consumption or electromagnetic emanation of cryptographic hardware may be utili... [more] ISEC2011-28
pp.9-16
ISEC 2011-09-09
14:50
Tokyo Kikai-Shinko-Kaikan Bldg. A proposal of identification system using mobile phone
Kimihiro Yamakoshi, Hideaki Yamamoto, Tetsushi Morita, Takeshi Suganuma (NTT) ISEC2011-29
A personal identification system with IC-card is introduced in a local government and used for making important public d... [more] ISEC2011-29
pp.17-24
ISEC 2011-09-09
15:15
Tokyo Kikai-Shinko-Kaikan Bldg. Determining All Traces of Elliptic Curves $y^{2}=x^{3} \pm 2^{i}3^{j}$ over BN Field
Toshiya Nakajima (QFR Lab.) ISEC2011-30
A prime $p$ of the form $p=36z^{4}+36z^{3}+24z^{2}+6z+1\ (z \in \mathbb{Z})$ is called a BN(Barreto-Naehrig) prime and a... [more] ISEC2011-30
pp.25-28
ISEC 2011-09-09
15:55
Tokyo Kikai-Shinko-Kaikan Bldg. Public Key Cryptosystems Constructed Based on Reed-Solomon Codes and Pseudo Cyclic Codes, K(IX)SE(1)PKC and K(X)SE(1)PKC, Realizing Coding Rate of Exactly 1.0
Masao Kasahara (Osaka Gakuin Univ.) ISEC2011-31
In this paper, we present a new class of public-key cryptosystems, K(IX)SE(1)PKC and K(X)SE(1)PKC realizing the coding r... [more] ISEC2011-31
pp.29-35
ISEC 2011-09-09
16:20
Tokyo Kikai-Shinko-Kaikan Bldg. Experimental results of the low density attack on the high density kanpsack cryptosystem
Yuichi Ooki, Shogo Takai, Akira Hayashi (KIT) ISEC2011-32
 [more] ISEC2011-32
pp.37-41
ISEC 2011-09-09
16:45
Tokyo Kikai-Shinko-Kaikan Bldg. On the security of the fully-homomorphic encryption scheme based on ideal lattices
Masaya Yasuda, Jun Yajima, Takeshi Shimoyama, Jun Kogure (Fujitsu Lab.) ISEC2011-33
A fully-homomorphic encryption is a public-key encryption that allows one to fully interact with encypted data without b... [more] ISEC2011-33
pp.43-50
 Results 1 - 7 of 7  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan