IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 17 of 17  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
IT, ISEC, RCC, WBS 2022-03-11
09:40
Online Online [Invited Talk] Fundamentals and Security of Encrypted Control Systems
Kiminao Kogiso, Kaoru Teranishi (UEC) IT2021-110 ISEC2021-75 WBS2021-78 RCC2021-85
Networked control systems are constantly exposed to the threat of cyberattacks by malicious third parties. Cyberattacks ... [more] IT2021-110 ISEC2021-75 WBS2021-78 RCC2021-85
p.161
IT, ISEC, RCC, WBS 2022-03-11
11:10
Online Online Corruption-Correctable Message Authentication Code
Isamu Furuya, Akiko Inoue, Kazuhiko Minematsu (NEC) IT2021-114 ISEC2021-79 WBS2021-82 RCC2021-89
We propose correction correctable MAC, which enables to verify data integrity and to correct corruptions of the data.
A... [more]
IT2021-114 ISEC2021-79 WBS2021-82 RCC2021-89
pp.180-187
ISEC, IT, WBS 2020-03-11
10:20
Hyogo University of Hyogo
(Cancelled but technical report was issued)
Security Proof of Cryptographic Permutation Based on Ideal Ciphers
Ryota Nakamichi, Tetsu Iwata (Nagoya Univ.) IT2019-110 ISEC2019-106 WBS2019-59
Coron et al. proved the security of an iterative construction of a $2n$-bit cryptographic permutation that uses $3$ idea... [more] IT2019-110 ISEC2019-106 WBS2019-59
pp.135-141
IT, ISEC, WBS 2019-03-08
09:00
Tokyo University of Electro-Communications History-Free Sequential Aggregate MAC without Pseudorandom Permutation
Shoichi Hirose (Univ. Fukui/JDC), Junji Shikata (Yokohama National Univ.) IT2018-101 ISEC2018-107 WBS2018-102
Eikemeier et al. introduced and formalized sequential aggregate MAC in 2010. They also proposed a history-free scheme f... [more] IT2018-101 ISEC2018-107 WBS2018-102
pp.155-162
ISEC 2018-09-07
11:30
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC (from CRYPTO 2018)
Kan Yasuda (NTT) ISEC2018-55
In this talk we explain the content of “Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC... [more] ISEC2018-55
p.27
ICSS, IA 2018-06-26
10:45
Ehime Ehime University [Invited Talk] Security Analysis with Formal Methods
Naoto Yanai (Osaka Univ.) IA2018-12 ICSS2018-12
For security analysis of information security researches, a method with a formal proof has attracted attention in recent... [more] IA2018-12 ICSS2018-12
pp.73-75
IT, ISEC, WBS 2016-03-11
10:50
Tokyo The University of Electro-Communications Provable Secure Decentralized Multi-Authority Attribute-Based Encryption on Non-Programmable Random Oracle Model
Tsuchida Hikaru, Kanayama Naoki, Nishide Takashi, Okamoto Eiji (Univ. of Tsukuba) IT2015-133 ISEC2015-92 WBS2015-116
In recent years, Attribute-Based Encryption (ABE) is the cryptosystem that is studied actively. Especially, an ABE syste... [more] IT2015-133 ISEC2015-92 WBS2015-116
pp.197-204
ISEC 2015-05-15
15:25
Tokyo Kikai-Shinko-Kaikan Bldg. On the Security of QUIC
Masaya Iseki (titech), Eiichiro Fujisaki (NTT) ISEC2015-5
We study the security of Quick UDP Internet Connections (QUIC for short) --
an experimental transport layer network pro... [more]
ISEC2015-5
pp.31-38
ISEC 2015-05-15
16:05
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] All-But-Many Encryption -- A New Framework for Fully-Equipped UC Commitments --
Eiichiro Fujisaki (NTT) ISEC2015-6
In this invited talk, we introduce our recent result presented with the same title at international cryptographic confer... [more] ISEC2015-6
p.39
ICSS, ISEC, SITE, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2014-07-03
11:05
Hokkaido San-Refure Hakodate A privacy-preserving RFID Yoking-Proof Protocol provably secure against man-in-the-middle attack
Daisuke Moriyama (NICT) ISEC2014-12 SITE2014-7 ICSS2014-16 EMM2014-12
Yoking-proof in a Radio Frequency Identification (RFID) system provides the evidence that two RFID tags are simultaneous... [more] ISEC2014-12 SITE2014-7 ICSS2014-16 EMM2014-12
pp.17-24
IT, ISEC, WBS 2010-03-04
10:50
Nagano Nagano-Engineering Campus, Shinshu University About Security of Threshold Anonymous Password-Authenticated Key Exchange
SeongHan Shin, Kazukuni Kobara (AIST), Hideki Imai (Chuo Univ.) IT2009-75 ISEC2009-83 WBS2009-54
An anonymous password-authenticated key exchange protocol is
designed to provide both password-only authentication and ... [more]
IT2009-75 ISEC2009-83 WBS2009-54
pp.23-30
ISEC 2009-09-25
14:55
Tokyo Kikai-Shinko-Kaikan Bldg. Constructing a Hash Function from a Weak Block Cipher in an Ideal Model
Shoichi Hirose (Univ. of Fukui.), Hidenori Kuwakado (Kobe Univ.) ISEC2009-47
This paper discusses the provable security of block-cipher-based hash functions. It first introduces a new model called ... [more] ISEC2009-47
pp.51-58
ISEC, LOIS 2007-11-22
14:55
Hyogo Kobe University A random number generation method with a variable degree of safety and its application to Secret Sharing Scheme
Yasuyuki Tanaka, Harutaka Ishizu, Naohiko Mori (NTT Communications) ISEC2007-108 OIS2007-80
In our previous study, a method for generating a random number sequence, which we call a mixture random number sequence,... [more] ISEC2007-108 OIS2007-80
pp.55-60
ISEC, SITE, IPSJ-CSEC 2007-07-19
09:55
Hokkaido Future University-Hakodate A random number generation method with a variable degree of safety and its analysis
Yasuyuki Tanaka, Harutaka Ishizu, Naohiko Mori (NTT Communications)
In this report, a method for generating a random number sequence, which we call a mixture random number sequence, by mix... [more] ISEC2007-20 SITE2007-14
pp.31-36
ISEC, SITE, IPSJ-CSEC 2006-07-21
14:15
Okayama Okayama Univ. Password-Authenticated Key Exchange for Multi-Party with Different Passwords Using a Constant Number of Rounds
Jeong Ok Kwon (Korea Univ./Kyushu Univ.), Kouichi Sakurai (Kyushu Univ.), Dong Hoon Lee (Korea Univ.)
Password-authenticated key exchange (PAKE) for multi-party with different passwords
allows group users with different p... [more]
ISEC2006-55
pp.115-122
IT, WBS, ISEC 2005-03-18
15:55
Kyoto Kyoto Univ. Implementation of a Security Protocol Analyzer based on Provable Security
Shinsaku Kiyomoto, Haruki Ota, Toshiaki Tanaka (KDDI Labs.)
In this paper, we present a security protocol analyzer to verify cryptographic security protocols. Our analyzer verifies... [more] IT2004-54 ISEC2004-110 WBS2004-169
pp.25-30
ISEC 2004-09-17
13:00
Tokyo Kikai-Shinko-Kaikan Bldg. Study of Security Protocol Analyzer Considering Provable Security
Shinsaku Kiyomoto, Haruki Ota, Toshiaki Tanaka (KDDI Labs.)
In this paper, we design
a security protocol analyzer to verify cryptographic security protocols. Our analyzer checks ... [more]
ISEC2004-67
pp.1-8
 Results 1 - 17 of 17  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan