IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 38  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
ICM, NS, CQ, NV
(Joint)
2023-11-22
12:30
Ehime Ehime Prefecture Gender Equality Center
(Primary: On-site, Secondary: Online)
[Invited Talk] Secure Middlebox Communication over TLS against Middlebox Compromise
Toru Hasegawa, Kentaro Kita, Junji Takemasa, Yuki Koizumi (Osaka Univ.) CQ2023-46
A large portion of Internet traffic passes through middleboxes that read or modify messages. However, such middleboxes a... [more] CQ2023-46
pp.50-53
LOIS, SITE, ISEC 2023-11-10
10:45
Hiroshima Satellite Campus Hiroshima
(Primary: On-site, Secondary: Online)
NTP Tunneling Threat Model Verification and Countermeasure
Shinjisangeru Sugasawa, Hisayoshi Kunimune, Shigeaki Tanimoto (CIT) ISEC2023-64 SITE2023-58 LOIS2023-22
Fraudulent covert communication methods are techniques used by attackers to avoid detection of malicious communication b... [more] ISEC2023-64 SITE2023-58 LOIS2023-22
pp.66-71
QIT
(2nd)
2021-11-30
15:30
Online Online [Invited Talk] Recent progress in the security proof of quantum key distribution in the finite-key regime
Toshihiko Sasaki (Univ. of Tokyo)
We show a finite-key analysis method for a broad type of quantum key distribution protocols based on a numerical optimiz... [more]
ICTSSL, IEE-SMF, IN 2021-10-21
09:50
Online Online Proposal and Evaluation of Cryptographic Communication Method that Separates Components Related to Coding and Decoding in IoT Environment
Reita Suzuki (Niigata Univ.), Takafumi Hayashi (Nihon Univ.), Keisuke Nakano (Niigata Univ.) ICTSSL2021-20
MQTT is one of the lightweight messaging protocols currently used in the IoT environment, but there is no clear rule reg... [more] ICTSSL2021-20
pp.12-17
IA 2021-10-15
16:50
Online Online Malware Traffic Detection at Certain Time Using IP Flow Information
Seiya Komatsu, Yusei Katsura, Masatoshi Kakiuchi, Ismail Arai, Kazutoshi Fujikawa (NAIST) IA2021-27
The damage caused by the activities of malware such as botnets and ransomware has become a social problem. In order to d... [more] IA2021-27
pp.6-11
PN 2021-08-30
10:35
Online Online On Information-Theoretic Secure Authentication Key Exchange via Y00 Quantum Cryptography
Takehisa Iwakoshi (Mie Univ.) PN2021-12
We propose an information-theoretically secure (ITS) procedure for a secret key agreement to share a secret key with a n... [more] PN2021-12
pp.1-6
ISEC 2020-05-20
16:05
Online Online Identity-based Authenticated Key Exchange for IoT Devices and its Security against Malicious Private Key Generator
Kazuma Wariki, Taroh Sasaki, Atsushi Fujioka (Kanagawa Univ.), Koutarou Suzuki (Toyohashi Univ. of Tech.), Junichi Tomida (NTT) ISEC2020-12
With a rapid increase in the number of IoT devices, many
identity-based authenticated key exchange (IBAKE) protocols fo... [more]
ISEC2020-12
pp.55-61
IN, NS, CS, NV
(Joint)
2018-09-07
10:45
Miyagi Research Institute of Electrical Communication, Tohoku Univ. A Study of Scanning Hosts Classification Mechanism in IP Backbone Networks
Yukihiro Togari, Hisashi Kojima, Takeshi Kuwahara (NTT) NS2018-102
We have researched a lightweight scan detection mechanism in the IP backbone networks. However, the existing mechanism c... [more] NS2018-102
pp.83-88
IT 2017-09-08
13:00
Yamaguchi Centcore Yamaguchi Hotel [Invited Talk] Broadcast Encryption with Information Theoretic Security -- Classical Results and Recent Progress --
Yohei Watanabe (UEC) IT2017-44
Information-theoretically secure cryptographic protocols have become increasingly important due to progress of quantum c... [more] IT2017-44
pp.31-36
IA, SITE, IPSJ-IOT [detail] 2017-03-03
14:50
Okinawa Culture Resort Festone (Okinawa) Network based detection of Remote Access Trojan communication by using packet entropy on early instruction stage
Masumi Uno (NAIST), Masahiro Ishii (Tokyo Tech), Atsuo Inomata (TDU), Ismail Arai, Kazutoshi Fujikawa (NAIST) SITE2016-68 IA2016-98
Confidential information have been leaked accidentally by targetted attacks by targeted attacks.
Remote Access Trojan/t... [more]
SITE2016-68 IA2016-98
pp.41-46
SIP, RCS 2015-01-23
11:55
Okayama Okayama Univ. Secure Cooperation Scheme Using Fountain codes to Resist Untrustworthy Relay
Hao Niu, Tiantian Jiang, Masaki Ito, Kaoru Sezaki (Univ. of Tokyo) SIP2014-106 RCS2014-294
Physical layer security, which exploits wireless channel fading to realize secure transmission, has been an emerging res... [more] SIP2014-106 RCS2014-294
pp.147-150
QIT
(2nd)
2014-11-18
13:50
Miyagi Tohoku Univ. Defect in Security Proof of Quantum Key Distribution based on Complementarity -- Problem with Interpretation of Trace Distance as Failure Probability in QKD: Part III --
Takehisa Iwakoshi (Tamagawa Univ.)
Quantum key distribution is currently under development aiming provably secure key distribution protocols. In the previo... [more]
ICSS, ISEC, SITE, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2014-07-03
11:05
Hokkaido San-Refure Hakodate A privacy-preserving RFID Yoking-Proof Protocol provably secure against man-in-the-middle attack
Daisuke Moriyama (NICT) ISEC2014-12 SITE2014-7 ICSS2014-16 EMM2014-12
Yoking-proof in a Radio Frequency Identification (RFID) system provides the evidence that two RFID tags are simultaneous... [more] ISEC2014-12 SITE2014-7 ICSS2014-16 EMM2014-12
pp.17-24
ICSS, ISEC, SITE, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2014-07-03
16:35
Hokkaido San-Refure Hakodate On the Standardization of Information Security -- ISO/IEC JTC1/SC27/WG2 Report on the Hongkong Meeting in April,2014 --
Atsuko Miyaji (JAIST), Takeshi Chikazawa (IPA), Toshio Tatsuta (IISEC), Kenji Ohkuma (Toshiba Corporation/IPA), Hajime Watanabe (AIST), Shin'ichiro Matsuo (NICT) ISEC2014-27 SITE2014-22 ICSS2014-31 EMM2014-27
Secure information systems are absolutely required in the various situations. The international standardization is one ... [more] ISEC2014-27 SITE2014-22 ICSS2014-31 EMM2014-27
pp.171-179
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2013-07-18
16:05
Hokkaido   On the Standardization of Information Security -- ISO/IEC JTC1/SC27/WG2 Report on the Nice Meeting in April,2013 --
Atsuko Miyaji (JAIST), Takeshi Chikazawa (IPA), Toshio Tatsuta (IISEC), Hajime Watanabe (AIST), Shin'ichiro Matsuo (NICT), Kenji Ohkuma (Toshiba/IPA) ISEC2013-21 SITE2013-16 ICSS2013-26 EMM2013-23
Secure information systems are absolutely required in the various situations. The international standardization is one ... [more] ISEC2013-21 SITE2013-16 ICSS2013-26 EMM2013-23
pp.75-84
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2013-07-19
09:35
Hokkaido   Cryptanalysis and Improvement of a Provably Secure RFID Ownership Transfer Protocol
Daisuke Moriyama (NICT) ISEC2013-36 SITE2013-31 ICSS2013-41 EMM2013-38
Radio Frequency IDenti cations (RFID) are useful low-cost devices for identi cation or authentication systems through wi... [more] ISEC2013-36 SITE2013-31 ICSS2013-41 EMM2013-38
pp.255-261
QIT
(2nd)
2012-11-27
11:20
Kanagawa Keio Univ. Hiyoshi Campus A Quantum Relay using Quantum Scret Sharing
Takashi Suzuki, Akihisa Tomita (Hokkaido Univ)
In order to relax the demand for the trusted relay points in a quantum relay, we propose a protocol of the quantum relay... [more]
IA, SITE, IPSJ-IOT [detail] 2012-03-16
09:20
Hokkaido Hokkaido Univ. Design and Implementation of Network Covert Channel Validation Framework
Takashi Tomine (Keio Univ.), Hiroaki Hazeyama (NAIST), Akira Kato (Keio Univ.) SITE2011-47 IA2011-97
Network covert channels are communication channels or information transfer methods in networks which are not intended fo... [more] SITE2011-47 IA2011-97
pp.185-190
ISEC, LOIS 2011-11-15
14:15
Osaka Osaka Electro-Communication University Symbolic Criterion of EUC Secure Message Authentication for Multi-Message Protocols
Itsuki Suzuki, Maki Yoshida, Toru Fujiwara (Osaka Univ.) ISEC2011-57 LOIS2011-51
A protocol is said to be EUC secure if it can be securely
composed with arbitrary protocols which use the same setup. ... [more]
ISEC2011-57 LOIS2011-51
pp.155-162
ICSS 2011-03-25
11:35
Tokyo Suspended On Security Model of Cryptographic Protocols for Mobile Devices
Shin'ichiro Matsuo (NICT) ICSS2010-59
Recently, information devices, with lower computational power than general personal computers such as smartphone, are ge... [more] ICSS2010-59
pp.17-21
 Results 1 - 20 of 38  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan