IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 6 of 6  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
RCS, SR, SRW
(Joint)
2013-02-27
11:10
Tokyo Waseda Univ. Open-Loop Homographic Precoding (OLHP) -- A Method for Seamless (Interference-Free) Multiuser Transmission in Wireless SISO/MIMO Systems With No Channel State Information At The Transmitter (CSIT) --
Oussama Souihli, Yasuyuki Hatakawa, Satoshi Konishi (KDDI R&D Labs) RCS2012-290
In linguistics, homographs are words of like spelling and different meanings. Thus, in English, the word "bear" could me... [more] RCS2012-290
pp.37-42
VLD, DC, IPSJ-SLDM, CPSY, RECONF, ICD, CPM
(Joint) [detail]
2009-12-02
10:20
Kochi Kochi City Culture-Plaza A Circuit Design Method based on Foreknown Regularity between I/O
Jin Sato, Tsugio Nakamura, Hiroshi Kasahara, Narito Fuyutsume (Tokyo Denki Univ.) CPM2009-134 ICD2009-63
The paper proposes a method of designing an arithmetic unit based on the regularity of the output depending on input pat... [more] CPM2009-134 ICD2009-63
pp.1-6
VLD, CPSY, RECONF, IPSJ-SLDM 2009-01-30
09:40
Kanagawa   Foreknown Regularity Arithmetic Processing Unit
Jin Sato, Tsugio Nakamura, Narito Fuyutsume, Hiroshi Kasahara, Teruo Tanaka (Tokyo Denki Univ.) VLD2008-111 CPSY2008-73 RECONF2008-75
The paper proposes a method of designing an arithmetic unit based on the regularity of the output depending on input pat... [more] VLD2008-111 CPSY2008-73 RECONF2008-75
pp.117-122
CAS, SIP, VLD 2007-06-22
13:00
Hokkaido Hokkaido Tokai Univ. (Sapporo) Scalable Dual-Radix Unified Montgomery Multiplier in GF(p) and GF(2n)
Kazuyuki Tanimura, Ryuta Nara, Shunitsu Kohara, Youhua Shi, Nozomu Togawa, Masao Yanagisawa, Tatsuo Ohtsuki (Waseda Univ.) CAS2007-26 VLD2007-42 SIP2007-56
Modular multiplication is the dominant arithmetic operation in elliptic curve cryptography (ECC), which is one of public... [more] CAS2007-26 VLD2007-42 SIP2007-56
pp.43-48
WBS, IT, ISEC 2006-03-16
13:15
Aichi Nagoya Univ. [Invited Talk] Acceleration of arithmetic in Galois fields by hardware support
Naofumi Takagi (Nagoya Univ.)
In encryption and decryption of public-key cryptographies, such as elliptic curve cryptography (ECC), computation of ari... [more] IT2005-72 ISEC2005-129 WBS2005-86
p.49
ISEC, IPSJ-CSEC 2004-07-20
10:45
Tokushima Tokushima Univ. A Hardware Organization of Modular Multiplication for RSA Cryptosystem
Yi Ge, Takao Sakurai (Univ. of Tokyo), Koki Abe (UEC), Shuichi Sakai (Univ. of Tokyo)
Hardware organized modular multiplication based on division algorithm is one of the effective methods used for RSA encry... [more] ISEC2004-15
pp.15-20
 Results 1 - 6 of 6  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan