IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

Technical Committee on Information Security (ISEC)  (Searched in: 2012)

Search Results: Keywords 'from:2012-09-21 to:2012-09-21'

[Go to Official ISEC Homepage (Japanese)] 
Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Ascending)
 Results 1 - 14 of 14  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
ISEC 2012-09-21
09:20
Tokyo Kikai-Shinko-Kaikan Bldg. Security Evaluation of Pairing-Based Cryptosystems using eta-T Pairing over GF(3^n)
Takuya Hayashi (Kyushu Univ.), Takeshi Shimoyama (Fujitsu Labs.), Naoyuki Shinohara (NICT), Tsuyoshi Takagi (Kyushu Univ.) ISEC2012-43
 [more] ISEC2012-43
pp.1-5
ISEC 2012-09-21
09:45
Tokyo Kikai-Shinko-Kaikan Bldg. Computation of pairings and scalar multiplication by using elliptic nets over small characteristic finite fields
Naoki Kanayama, Yang Liu, Eiji Okamoto, Kazutaka Saito, Tadanori Teruya (Univ. of Tsukuba), Shigenori Uchiyama (Tokyo Metro Univ.) ISEC2012-44
 [more] ISEC2012-44
pp.7-13
ISEC 2012-09-21
10:10
Tokyo Kikai-Shinko-Kaikan Bldg. Heuristic improvements of BKZ 2.0
Yoshinori Aono (NICT), Ken Naganuma (Hitachi) ISEC2012-45
It has been considered an important problem to figure out practical intractability of
the shortest (closest) vector pr... [more]
ISEC2012-45
pp.15-22
ISEC 2012-09-21
10:50
Tokyo Kikai-Shinko-Kaikan Bldg. Differential cryptanalysis of CIPHERUNICORN-A
Tomoyasu Suzaki (NEC), Takeshi Kawabata, Hiroyasu Kubo, Teruo Saito, Maki Shigeri (NEC Software Hokuriku), Yukiyasu Tsunoo (NEC) ISEC2012-46
This paper reports a security of the 128-bit block cipher CIPHERUNICORN-A against differential cryptanalysis. An upper b... [more] ISEC2012-46
pp.23-27
ISEC 2012-09-21
11:15
Tokyo Kikai-Shinko-Kaikan Bldg. A Report on EUROCRYPT2012
Mitsugu Iwamoto (UEC) ISEC2012-47
The 31st EUROCRYPT 2012 was held
on 15th--19th April, 2012, at Cambridge University, United Kingdom
as an flagsh... [more]
ISEC2012-47
pp.29-31
ISEC 2012-09-21
11:40
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Cryptanalyses on a Merkle-Damgard Based MAC -- Almost Universal Forgery and Distinguishing-H Attacks --
Yu Sasaki (NTT) ISEC2012-48
 [more] ISEC2012-48
p.33
ISEC 2012-09-21
13:20
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Group to Group Commitments Do Not Shrink
Miyako Ohkubo (NICT) ISEC2012-49
This talk introduces the results in the paper presented in Eurocrypt 2012 under the same title.
A Structure-Preserving ... [more]
ISEC2012-49
p.35
ISEC 2012-09-21
13:50
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers
Jean-Sebastien Coron (Univ. of Luxembourg), David Naccache (ENS), Mehdi Tibouchi (NTT) ISEC2012-50
We describe a compression technique that reduces the public key size of van Dijk, Gentry, Halevi and Vaikuntanathan's (D... [more] ISEC2012-50
p.37
ISEC 2012-09-21
14:35
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Tightly-Secure Signatures From Lossy Identification Schemes
Michel Abdalla, Pierre-Alain Fouque, Vadim Lyubashevsky (ENS), Mehdi Tibouchi (NTT) ISEC2012-51
The Fiat-Shamir heuristic is a well-known technique for converting commitment-challenge-response identification schemes ... [more] ISEC2012-51
p.39
ISEC 2012-09-21
15:05
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Adaptively Attribute-Hiding (Hierarchical) Inner Product Encryption
Tatsuaki Okamoto (NTT), Katsuyuki Takashima (Mitsubishi Electric) ISEC2012-52
 [more] ISEC2012-52
p.41
ISEC 2012-09-21
15:50
Tokyo Kikai-Shinko-Kaikan Bldg. New Classes of Public Key Cryptosystems with Concealed Equations of Very High Degree Constructed Based on Cyclic Codes, K(X)SE(1)PKC, K(XVI)SE(2)PKC, Realizing Coding Rate of Exactly 1.0, along with K(III)ΣΠPKC
Masao Kasahara (21st ICRC) ISEC2012-53
In this paper, we first present a new class of public-key cryptosystems, K(X)BASESE(1)PKC based on cyclic codes. Althoug... [more] ISEC2012-53
pp.43-50
ISEC 2012-09-21
16:15
Tokyo Kikai-Shinko-Kaikan Bldg. Pilot Lamps can Serve as Side Channels
Shohei Saito, Tsutomu Matsumoto (Yokohama Nat'l Univ.) ISEC2012-54
Measuring microscopic variation of physical quantity such as power consumption or electromagnetic emanation of cryptogra... [more] ISEC2012-54
pp.51-58
ISEC 2012-09-21
16:40
Tokyo Kikai-Shinko-Kaikan Bldg. Fault Analysis Based on Key Presumption for Multiple Errors
Midori Ono (Meijo Univ.), Masaya Yoshikawa (Meijo Univ) ISEC2012-55
Recently, handheld devices like smart-cards are used widely. These devices usually protect confidential information usin... [more] ISEC2012-55
pp.59-65
ISEC 2012-09-21
17:05
Tokyo Kikai-Shinko-Kaikan Bldg. An Efficient Method of Strictly Evaluating Side-Channel Security
Takeshi Kishikawa, Shohei Saito, Yuu Tsuchiya, Tsuyoshi Toyama, Tsutomu Matsumoto (Yokohama Nat'l Univ.) ISEC2012-56
Evaluation of side-channel security, i.e., resistance against side-channel attacks of cryptographic modules is definitel... [more] ISEC2012-56
pp.67-74
 Results 1 - 14 of 14  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan