IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 21 - 37 of 37 [Previous]  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
RCS, SR, SRW
(Joint)
2014-03-03
11:20
Tokyo Waseda Univ. A Study of Multi-level modulation for SSB-QPSK method -- A four-layered SSB-QAM Modulation method --
Gen-ichiro Ohta, Takuro Sato (Waseda Univ.) RCS2013-312
For authors’ study of SSB-QPSK, a new detection method is invented. Using this mean, the ISI (Inter-Symbol-Interference)... [more] RCS2013-312
pp.37-42
IT, ISEC, WBS 2013-03-07
11:20
Osaka Kwansei Gakuin Univ., Osaka-Umeda Campus Improved Elliptic Curve Scalar Multiplication Using Triple Formula
Atsuko Miyaji, Cuinan Yang (JAIST) IT2012-68 ISEC2012-86 WBS2012-54
Elliptic Curve Cryptosystems (ECC) has attracted much attention because of its short key size in comparison to other pub... [more] IT2012-68 ISEC2012-86 WBS2012-54
pp.39-44
ISEC 2012-05-18
13:50
Tokyo Kikai-Shinko-Kaikan Bldg. A Note on Efficient Software Implementation of the Scalar Multiplication over Barreto-Naehrig Curves
Tadanori Teruya, Naoki Kanayama, Eiji Okamoto (Univ. of Tsukuba) ISEC2012-3
In this paper, we describe a design of efficient software implementation of the scalar multiplication over the subgroup,... [more] ISEC2012-3
pp.11-18
IT, ISEC, WBS 2012-03-02
09:50
Kanagawa   Improved Left-to-Right Scalar Multiplication Algorithms
Atsuko Miyaji, Yiren Mo (JAIST) IT2011-69 ISEC2011-96 WBS2011-70
In 1987, Peter L. Montgomery proposed a left-to-right scalar multiplication algorithm to make the scalar multiplication ... [more] IT2011-69 ISEC2011-96 WBS2011-70
pp.141-148
ISEC, IPSJ-CSEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2011-07-13
13:50
Shizuoka Shizuoka University Memory saving implementation of Cyclic Vector Multiplication Algorithm
Ryosuke Takahashi, Kenta Nekado, Yusuke Takai, Yasuyuki Nogami, Hiroto Kagotani (Okayama Univ.), Takashi Narita (TEL) ISEC2011-25 SITE2011-22 ICSS2011-30 EMM2011-24
The authors have proposed a cyclic vector multiplication algorithm abbreviated as CVMA
that is flexible to the paramet... [more]
ISEC2011-25 SITE2011-22 ICSS2011-30 EMM2011-24
pp.145-150
ISEC 2011-05-13
16:40
Tokyo Kikai-Shinko-Kaikan Bldg. A Study on Side Channel Cryptanalysis of RSA Hardware Focused on Operands for Multiple-precision Multiplication
Takeshi Kishikawa, Tsutomu Matsumoto (YNU) ISEC2011-8
A lot of side channel attack methods and countermeasures have been studied for modular powering based cryptosystems such... [more] ISEC2011-8
pp.51-57
ISEC, IT, WBS 2011-03-04
09:50
Osaka Osaka University Proposition of precomputation schemes considering memory
Taiki Sasahara, Atsuko Miyaji (JAIST) IT2010-94 ISEC2010-98 WBS2010-73
Elliptic Curve Cryptography (ECC) attract attention as a effective Public Key Cryptography. A central arithmetic on EC... [more] IT2010-94 ISEC2010-98 WBS2010-73
pp.159-166
SIS 2010-06-11
10:00
Hokkaido Abashiri Public Auditorium Improvement of LUT-Based Inverse Halftoning by Multiplication of LUT
Go Tanaka, Noriaki Suetake (Yamaguchi Univ.), Eiji Uchino (Yamaguchi Univ./Fazzy Logic Systems Inst,) SIS2010-14
Inverse halftoning is to reproduce a continuous-tone image from a halftone image, i.e., binary image. The look-up table-... [more] SIS2010-14
pp.77-82
SIS 2010-03-05
10:30
Kanagawa Kanagawa Institute of Technology [Poster Presentation] An Experimental Study on Inverse Halftoning Using LUT
Go Tanaka, Hirokazu Umezaki, Noriaki Suetake (Yamaguchi Univ.), Eiji Uchino (Yamaguchi Univ./Fuzzy Logic Systems Inst.) SIS2009-59
Inverse halftoning is to reproduce of a grayscale image from a halftone image, i.e., binary image. The look-up table-bas... [more] SIS2009-59
pp.59-62
IT, ISEC, WBS 2010-03-05
10:50
Nagano Nagano-Engineering Campus, Shinshu University Existing Probability of Gauss Period Normal Basis
Kenta Nekado, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) IT2009-134 ISEC2009-142 WBS2009-113
Recently, for several pairing-based cryptographic applications, convenient basis which can construct extension field for... [more] IT2009-134 ISEC2009-142 WBS2009-113
pp.403-407
ISEC 2009-09-25
16:10
Tokyo Kikai-Shinko-Kaikan Bldg. A verifiable server-aided computation of scalar multiplication on elliptic curves
Kouta Tamura, Naoki Kanayama, Akira Kanaoka, Tadahiko Ito, Masahiro Mambo, Eiji Okamoto (Univ. of Tsukuba) ISEC2009-50
Server-aided computation is the method which delegates computation to server side to execute heavy computation
like a ... [more]
ISEC2009-50
pp.73-78
VLD, DC, IPSJ-SLDM, CPSY, RECONF, ICD, CPM
(Joint) [detail]
2008-11-17
15:00
Fukuoka Kitakyushu Science and Research Park Area Efficient Multipliers Utilizing the Sum of Operands
Hirotaka Kawashima, Naofumi Takagi (Nagoya Univ.) VLD2008-64 DC2008-32
A method to halve the number of partial product bits in multiplication is proposed. An integrated partial product (IPP) ... [more] VLD2008-64 DC2008-32
pp.25-30
CPM, ICD 2008-01-18
09:40
Tokyo Kikai-Shinko-Kaikan Bldg Arithmetic operation circuit based on abacus architecture
Syunsuke Nagasawa, Shugang Wei (Gunma Univ) CPM2007-137 ICD2007-148
In arithmetic circuits, the carrying propagation limits the
operation speed. To shorten the length of the carrying pr... [more]
CPM2007-137 ICD2007-148
pp.53-58
ISEC 2007-12-19
14:15
Tokyo Kikai-Shinko-Kaikan Bldg. Efficiency Analysis of Multi-Scalar Multiplications using Direct Computation Methods
Hisashi Yamada, Tsuyoshi Takagi (FUN), Kouichi Sakurai (Kyushu Univ.) ISEC2007-121
The most time consuming operation to verify a signature
with the elliptic curve digital signature algorithm (ECDSA)
i... [more]
ISEC2007-121
pp.59-66
ISEC, SITE, IPSJ-CSEC 2007-07-20
13:50
Hokkaido Future University-Hakodate Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography
Erik Dahmen (TUDarmstadt), Katsuyuki Okeya (Hitachi), Daniel Schepers (TUDarmstadt) ISEC2007-57
This paper presents a new approach to precompute all odd points [3]P, [5]P,..., [2k-1]P, k >= 2 on an elliptic curve ove... [more] ISEC2007-57
pp.81-88
VLD, CPSY, RECONF, IPSJ-SLDM 2007-01-18
13:00
Tokyo Keio Univ. Hiyoshi Campus Construction Method for a Circuit by Multiplication
Satoshi Yano, Hayato Higuchi, Taichi Nagamoto, Yuichiro Shibata, Kiyoshi Oguri (Nagasaki Univ.)
It shows that a connected graph which is composed of nodes which with max three links can be constructed to apply three ... [more] VLD2006-99 CPSY2006-70 RECONF2006-70
pp.31-35
ISEC, IPSJ-CSEC 2004-07-20
10:45
Tokushima Tokushima Univ. A Hardware Organization of Modular Multiplication for RSA Cryptosystem
Yi Ge, Takao Sakurai (Univ. of Tokyo), Koki Abe (UEC), Shuichi Sakai (Univ. of Tokyo)
Hardware organized modular multiplication based on division algorithm is one of the effective methods used for RSA encry... [more] ISEC2004-15
pp.15-20
 Results 21 - 37 of 37 [Previous]  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan