IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

Technical Committee on Information Theory (IT)  (Searched in: 2016)

Search Results: Keywords 'from:2017-03-09 to:2017-03-09'

[Go to Official IT Homepage (Japanese)] 
Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Ascending)
 Results 1 - 20 of 40  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
ISEC, WBS, IT 2017-03-09
10:25
Tokyo TOKAI University A Note on Key Dependency of Stream Cipher Grain v1
Satoshi Kidokoro (Tokai Univ.), Takanori Isobe (Kobe Univ.), Toshihiro Ohigashi (Tokai Univ.) IT2016-99 ISEC2016-89 WBS2016-75
Meet-in-the-middle (MITM) attack is a powerful cryptanalytic method for block ciphers. Several attacks for block ciphers... [more] IT2016-99 ISEC2016-89 WBS2016-75
pp.1-6
ISEC, WBS, IT 2017-03-09
10:50
Tokyo TOKAI University The Security of 3-Round RSA-OAEP against Related-Key Attacks
Gembu Ito, Hiraku Morita, Tetsu Iwata (Nagoya Univ.) IT2016-101 ISEC2016-91 WBS2016-77
In 2013, Jia et al. proved that RSA-OAEP is secure against related-key attacks with respect to affine functions.In relat... [more] IT2016-101 ISEC2016-91 WBS2016-77
pp.15-22
ISEC, WBS, IT 2017-03-09
11:25
Tokyo TOKAI University [Invited Talk] Recent Advances in Whitebox Cryptgraphy -- Efficient and Robust Constructions and New Attacks --
Takanori Isobe (Sony Global M&O Corp.) IT2016-102 ISEC2016-92 WBS2016-78
Whitebox cryptography is a technique to protect software implementations of cryptographic algorithms
in untrusted envir... [more]
IT2016-102 ISEC2016-92 WBS2016-78
p.23
ISEC, WBS, IT 2017-03-09
13:35
Tokyo TOKAI University A consideration of Meet-in-the-middle Attack for Multiple Encryption Algorithm
Yohei Maezawa, Munetoshi Iwakiri (NDA) IT2016-103 ISEC2016-93 WBS2016-79
It is known that the security strength can be lower than the total key length used for multiple encryption with meet-in-... [more] IT2016-103 ISEC2016-93 WBS2016-79
pp.25-31
ISEC, WBS, IT 2017-03-09
14:00
Tokyo TOKAI University Security Analysis of Ordinary Isogeny Diffie--Hellman
Satoshi Furukawa, Atsushi Takayasu, Noboru Kunihiro (The Univ. of Tokyo) IT2016-104 ISEC2016-94 WBS2016-80
In this paper, we analyze the security of Ordinary Isogeny Diffie--Hellman (OIDH) key exchange proposed by Stolbunov (Ad... [more] IT2016-104 ISEC2016-94 WBS2016-80
pp.33-40
ISEC, WBS, IT 2017-03-09
14:25
Tokyo TOKAI University Elliptic Curves Subjected to the GHS Attack on Composite Degree Extension Fields of Odd Characteristic Part II
Tappei Kobayashi (Chuo Univ.), Tsutomu Iijima (Koden Electronics), Jinhui Chao (Chuo Univ.) IT2016-105 ISEC2016-95 WBS2016-81
The GHS attack to elliptic/hyperelliptic curves cryptosystem is an attack to solve discrete logarithm problems (DLP) in ... [more] IT2016-105 ISEC2016-95 WBS2016-81
pp.41-48
ISEC, WBS, IT 2017-03-09
13:35
Tokyo TOKAI University On the Design of Locally Repairable Codes Based on Code Modification
Hiroto Tamiya (Kobe Univ.), Masanori Hirotomo (Saga Univ.), Masakatu Morii (Kobe Univ.) IT2016-106 ISEC2016-96 WBS2016-82
Locally repairable codes (LRCs) are a class of codes designed for the local correction of erasures.
Locality and Availa... [more]
IT2016-106 ISEC2016-96 WBS2016-82
pp.49-53
ISEC, WBS, IT 2017-03-09
14:00
Tokyo TOKAI University Sphere packing bound and Gilbert-Varshamov bound for b-symbol read channels
Seunghoan Song, Toru Fujiwara (Osaka Univ.) IT2016-107 ISEC2016-97 WBS2016-83
b-symbol read channel is a channel model proposed by Yaakobi et al. that b consecutive symbols are read at once. This ch... [more] IT2016-107 ISEC2016-97 WBS2016-83
pp.55-60
ISEC, WBS, IT 2017-03-09
14:25
Tokyo TOKAI University Trellis Reduction for Tail-Biting Convolutional Codes Using Characteristic Matrices and Cyclically Shifted Code-Subsequences
Masato Tajima IT2016-108 ISEC2016-98 WBS2016-84
Trellis reduction for tail-biting convolutional codes is investigated. A given tail-biting (TB) convolutional code is re... [more] IT2016-108 ISEC2016-98 WBS2016-84
pp.61-66
ISEC, WBS, IT 2017-03-09
15:00
Tokyo TOKAI University Security evaluation of elliptic curve cryptosystems with special addition formula(2)
Ryohei Morishima (Osaka Univ.), Atsuko Miyaji (Osaka Univ./JAIST) IT2016-109 ISEC2016-99 WBS2016-85
 [more] IT2016-109 ISEC2016-99 WBS2016-85
pp.67-72
ISEC, WBS, IT 2017-03-09
15:25
Tokyo TOKAI University Security evaluation of elliptic curve cryptosystems with special addition formula
Kodera Kenta (Osaka Univ.), Miyaji Atsuko (Osaka Univ./JAIST), Cheng Chen-Mou (Osaka Univ.) IT2016-110 ISEC2016-100 WBS2016-86
Recently, multivariate polynomial is applied to solve Elliptic Curve Discrete Logarithm Probrem (ECDLP). Not only Weiers... [more] IT2016-110 ISEC2016-100 WBS2016-86
pp.73-78
ISEC, WBS, IT 2017-03-09
15:50
Tokyo TOKAI University Construction of covering curves of elliptic curves over finite fields of even characteristic using simple extension
Seiya Kukisaki (Chuo Univ.), Mahoro Simura (Tokai Univ.), Jinhui Chao (Chuo Univ.) IT2016-111 ISEC2016-101 WBS2016-87
The GHS attacks present a serious threat to cryptosystems using elliptic curves over extensions of finite fields when th... [more] IT2016-111 ISEC2016-101 WBS2016-87
pp.79-83
ISEC, WBS, IT 2017-03-09
16:15
Tokyo TOKAI University Construction of (2,...,2) coverings over projective line from elliptic curves over prime degree extension fields of even characteristic.
Takuya Morishita (Chuo Univ.), Mahoro Shimura (Tokai Univ.), Jinhui Chao (Chuo Univ.) IT2016-112 ISEC2016-102 WBS2016-88
 [more] IT2016-112 ISEC2016-102 WBS2016-88
pp.85-89
ISEC, WBS, IT 2017-03-09
15:00
Tokyo TOKAI University A study on delay profile measurements using MB-OFDM-UWB signal and cross-correlation
Takuya Okamoto, Tetsushi Ikegami (Meiji Univ.) IT2016-113 ISEC2016-103 WBS2016-89
Delay profile is one of the major propagation factors that expresses the radio propagation characteristics. Delay profil... [more] IT2016-113 ISEC2016-103 WBS2016-89
pp.91-96
ISEC, WBS, IT 2017-03-09
15:25
Tokyo TOKAI University Multiuser Performance Evaluation on Square-law Detection DS-UWB-IR using Modified Pseudo-orthogonal M-sequence
Takuma Matsumura, Hiromasa Habuchi (Ibaraki Univ.) IT2016-114 ISEC2016-104 WBS2016-90
DS-UWB-IR systems, which combines the direct sequence/spread-spectrun techniques with the ultra wideband-impulse radio t... [more] IT2016-114 ISEC2016-104 WBS2016-90
pp.97-102
ISEC, WBS, IT 2017-03-09
15:50
Tokyo TOKAI University PAPR Reduction Scheme for OFCDM Using Code Shift Keying
Yuki Hosokawa, Hiromasa Habuchi (Ibaraki Univ.) IT2016-115 ISEC2016-105 WBS2016-91
In this paper, a peak to average power ratio(PAPR) reduction scheme for Orthogonal Frequency and Code Division Multiplex... [more] IT2016-115 ISEC2016-105 WBS2016-91
pp.103-107
ISEC, WBS, IT 2017-03-09
16:15
Tokyo TOKAI University Different Orthogonal Code DS/CDMA with High Spectral Efficiency and Evaluations by Interference Cancellation Using Indoor Radio Wave Intensity Distriburtion
Hirofumi Nakajo, Shin'ichi Tachikawa (NIT, Nagaoka) IT2016-116 ISEC2016-106 WBS2016-92
High data rate and high spectral efficiency more than LTE can be obtained by different orthogonal codes DS/CDMA communic... [more] IT2016-116 ISEC2016-106 WBS2016-92
pp.109-113
ISEC, WBS, IT 2017-03-09
16:50
Tokyo TOKAI University [Invited Talk] On the Wyner-Ziv Coding Problem with Delayed Side Information
Tetsunao Matsuta, Tomohiko Uyematsu (Tokyo Tech) IT2016-117 ISEC2016-107 WBS2016-93
Wyner-Ziv coding is a basic and typical source coding for multiple information sources. In Wyner-Ziv coding, the encoder... [more] IT2016-117 ISEC2016-107 WBS2016-93
pp.115-120
ISEC, WBS, IT 2017-03-10
09:35
Tokyo TOKAI University Anonymous Oblivious RAM for Multi-user Environment
Satoru Takano, Su Chunhua, Atuko Miyaji (Osaka Univ.) IT2016-118 ISEC2016-108 WBS2016-94
 [more] IT2016-118 ISEC2016-108 WBS2016-94
pp.121-128
ISEC, WBS, IT 2017-03-10
10:00
Tokyo TOKAI University A study of secure multi-party set union protocol
Katsunari Shishido, Atsuko Miyaji (OU) IT2016-119 ISEC2016-109 WBS2016-95
 [more] IT2016-119 ISEC2016-109 WBS2016-95
pp.129-135
 Results 1 - 20 of 40  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan