IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 17 of 17  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
BioX 2023-10-12
15:05
Okinawa Nobumoto Ohama Memorial Hall Speeding up the nearest-vector algorithm for triangular lattices
Kenta Takahashi, Wataru Nakamura (Hitachi) BioX2023-59
Fuzzy Extractor (FE) and Fuzzy Signature (FS) are useful schemes to generate cryptographic keys from fuzzy data such as ... [more] BioX2023-59
pp.8-11
RCC, ISEC, IT, WBS 2023-03-14
13:25
Yamaguchi
(Primary: On-site, Secondary: Online)
Signature scheme based on OSIDH
Kohtaroh Aoyagi (TUT), Hiroki Minamide (NITTC), Koutarou Suzuki (TUT) IT2022-90 ISEC2022-69 WBS2022-87 RCC2022-87
Isogeny-based cryptography, post-quantum cryptography, is a cryptographic technique that has attracted attention because... [more] IT2022-90 ISEC2022-69 WBS2022-87 RCC2022-87
pp.135-141
RCC, ISEC, IT, WBS 2023-03-14
14:55
Yamaguchi
(Primary: On-site, Secondary: Online)
Forward-Secure for Claimable/Repudiable Ring Signature Scheme
Masato Uehara, Atsuko Miyaji (Osaka Univ), Tian yangguang (Surrey Univ) IT2022-93 ISEC2022-72 WBS2022-90 RCC2022-90
web3.0 is a network of independent users directly connected to each other in a decentralized manner using the characteri... [more] IT2022-93 ISEC2022-72 WBS2022-90 RCC2022-90
pp.155-162
QIT
(2nd)
2020-12-10
09:00
Online Online [Invited Talk] An Introduction to Provable Secure Post-Quantum Cryptography
Bagus Santoso (UEC)
Public key cryptographic schemes are essential to guarantee the security of network communication over an untrusted comm... [more]
NS 2019-01-18
13:05
Nagasaki Nagasaki Prefectural Art Museum A Study on Traceability in Supply Chain Network
Takeshi Kawasaki, Motoshi Horii, Toshihiko Kurita, Satoshi Imai (FUJITSU LABS.) NS2018-185
On today’s complex supply chain networks, traceability is needed to offer a useful information for players in them. In t... [more] NS2018-185
pp.41-46
ISEC, WBS, IT 2017-03-10
12:10
Tokyo TOKAI University Provable Secure Signature Scheme against Quantum Adversaries based on Decisional Isomorphism of Polynomials with Two Secrets
Bagus Santoso (UEC) IT2016-122 ISEC2016-112 WBS2016-98
Recent research has shown that signature schemes created using Fiat-Shamir transformation might be insecure against quan... [more] IT2016-122 ISEC2016-112 WBS2016-98
pp.149-154
RCS, CCS, SR, SRW
(Joint)
2016-03-03
10:50
Tokyo Tokyo Institute of Technology Performance comparison of SCMA, LDS, and OFDMA transmissions in uplink channels
Eiji Okamoto, Keisuke Kunitomo (NITech), Hidenori Akita, Takuma Kyo (DENSO) RCS2015-366
In mobile uplink channels of advanced driver assistance systems, transmission schemes with low-latency, high-quality, an... [more] RCS2015-366
pp.199-204
DC 2014-06-20
15:10
Tokyo Kikai-Shinko-Kaikan Bldg. A Fault Tolerant Response Analyzer for Built-in Self-test
Yuki Fukazawa (Mie Univ.), Hideyuki Ichihara, Tomoo Inoue (Hiroshima City Univ.) DC2014-14
Reliable built-in self-test (Reliable BIST) is a scheme in which embedded BIST circuits are designed to be tolerant of t... [more] DC2014-14
pp.27-32
ICSS, IPSJ-SPT 2014-03-27
14:55
Okinawa Meio Univiersity SSL Client Authentication with TPM -- Issuance of Public Key Certificate with OpenID and Terminal Authentication with SSL Client Certificate --
Akihito Shinoda (Nagoya Inst. of Tech.), Youji Fukuta (Aichi Univ. of Edu.), Masanori Hirotomo (Saga Univ.), Masami Mohri (Gifu Univ.), Yoshiaki Shiraishi (Kobe Univ.), Akira Iwata (Nagoya Inst. of Tech.) ICSS2013-66
TPM-embedded terminals can be used as authentication tokens by issuing certificates to signature keys generated by TPM. ... [more] ICSS2013-66
pp.25-30
ICSS 2012-11-22
10:45
Hiroshima Miyajima Mori-no-Yado On Distribution of Certificate Revocation List Using Random Network Coding for VANET
Taisuke Yamamoto, Tomoki Matsukawa (NITECH), Masanori Hirotomo (Saga Univ.), Masami Mohri (Gifu Univ.), Yoshiaki Shiraishi (NITECH) ICSS2012-45
Intelligent transport system (ITS) is for resolving traffic accidents and congestion by using information and communicat... [more] ICSS2012-45
pp.1-6
ICSS 2012-11-22
13:15
Hiroshima Miyajima Mori-no-Yado Packer Identification Based on Binary Code of Malware Using Machine Learning
Ryoichi Isawa, Tao Ban, Daisuke Inoue (NICT) ICSS2012-48
PEiD is a well-known packer identi cation tool. However, it often fails to identify a packer name of the target le beca... [more] ICSS2012-48
pp.19-24
DC 2011-06-24
13:30
Tokyo Kikai-Shinko-Kaikan Bldg. Effective multi-cycle signatures in testable response analyzers
Yuki Fukazawa, Hideyuki Ichihara, Tomoo Inoue (Hiroshima City Univ.) DC2011-9
In the BIST (built-in self-test) scheme, we have proposed a concurrent testable response analyzer, called an encoding-ba... [more] DC2011-9
pp.5-10
ISEC 2007-05-18
13:40
Tokyo Kikai-Shinko-Kaikan Bldg. Efficient ID-Based Signature without Random Oracle
Jiageng Chen, Atsuko Miyaji (JAIST) ISEC2007-8
ID-Based signature scheme is a kind of public key signature scheme which uses the user's identity as the public key. Com... [more] ISEC2007-8
pp.53-56
IN, NS, CS
(Joint)
2006-09-15
15:20
Miyagi   A Low Cost Worm Detection Technique based on Flow Payload Clustering
Youhei Suzuki, Yuji Waizumi, Hiroshi Tsunoda, Yoshiaki Nemoto (Tohoku Univ) CS2006-33
Recently, damages of information systems by worms have been reported at the global level. To control these damages, some... [more] CS2006-33
pp.67-72
ISEC 2006-05-19
13:50
Tokyo Kikai-Shinko-Kaikan Bldg. Fair Exchange of Signatures with Multiple Signers
Yuichi Komano (Toshiba)
Chen et al.~introduced a new notion of a concurrent signature scheme for a fair exchange of signatures with two parties.... [more] ISEC2006-2
pp.7-14
ISEC, IPSJ-CSEC, SITE 2005-07-21
13:50
Iwate Iwate Prefectural University Proposal on Sumi coating method which can change the coating parts to protect against insider attacks
Takanobu Masubuchi, Hajime Nakamura, Saneyuki Ishii, Noriko Ogawa, Hiroshi Kashimura, Ryoichi Sasaki (Tokyo Denki Univ)
Digital signatures do not allow any alteration of a document. However, for some signed documents ”appropriate” alteratio... [more] ISEC2005-33 SITE2005-31
pp.179-186
ISEC 2005-05-18
13:25
Tokyo Kikai-Shinko-Kaikan Bldg. Ring Signature Schemes with Innocence Assertion Revisited (Part 2) -- Group Signatures Strengthening the Signers' Privacy --
Yuichi Komano (Toshiba), Kazuo Ohta (UEC), Atsushi Shimbo, Shinichi Kawamura (Toshiba)
This paper reconsiders the ring signature scheme with innocence assertion [10] as a group signature scheme. The ring sig... [more] ISEC2005-2
pp.9-16
 Results 1 - 17 of 17  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan