IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 13 of 13  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
ISEC 2024-05-15
14:15
Tokyo Kikai-Shinko-Kaikan Bldg. Single-Shuffle Physical Zero-Knowledge Proof for Sudoku using Interactive Inputs
Tomoki Ono, Suthee Ruangwises (UEC), Yoshiki Abe (UEC/AIST), Kyosuke Hatsugai, Mitsugu Iwamoto (UEC)
 [more]
ISEC 2023-05-17
11:55
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Card-Based Single-Shuffle Protocols for Secure Multiple-Input AND and XOR Computations (from APKC 2022)
Tomoki Kuzuma, Raimu Isuzugawa, Kodai Toyoda (Tohoku Univ), Daiki Miyahara (UEC), Takaaki Mizuki (Tohoku Univ) ISEC2023-6
In this invited talk, we introduce the paper ``Card-based Single-shuffle Protocols for Secure Multiple-input AND and XOR... [more] ISEC2023-6
p.34
RCC, ISEC, IT, WBS 2023-03-15
11:25
Yamaguchi
(Primary: On-site, Secondary: Online)
Constructions of the card-based protocol over a Likert scale that downgrades stages by restricting card input
Yuji Suga (IIJ) IT2022-115 ISEC2022-94 WBS2022-112 RCC2022-112
We consider card-based protocols in which the input is defined by a Likert scale and the output is only the closeness of... [more] IT2022-115 ISEC2022-94 WBS2022-112 RCC2022-112
pp.297-304
ISEC 2021-05-19
10:00
Online Online Card-based Cryptographic Protocols with a Standard Deck of Cards Using Private Operations
Yoshifumi Manabe, Hibiki Ono (Kogakuin Univ) ISEC2021-1
This paper shows card-based cryptographic protocols that use a standard deck of cards. They are multi-party secure comp... [more] ISEC2021-1
pp.1-8
ISEC 2018-05-16
11:30
Tokyo Ookayama Campus, Tokyo Institute of Technology [Invited Talk] The Minimum Number of Cards in Practical Card-Based Protocols (from ASIACRYPT 2017)
Daiki Miyahara (Tohoku Univ.), Yu-ichi Hayashi (NAIST), Takaaki Mizuki, Hideaki Sone (Tohoku Univ.) ISEC2018-4
In this invited talk, we introduce the paper ``The Minimum Number of Cards in Practical Card-Based Protocols'' by J. Kas... [more] ISEC2018-4
p.25
WBS, IT, ISEC 2018-03-08
13:00
Tokyo Katsusika Campas, Tokyo University of Science On the Number of Rounds by Card-based Cryptographic Protocols Using Private Operations
Hibiki Ono, Yoshifumi Manabe (Kogakuin Univ.) IT2017-124 ISEC2017-112 WBS2017-105
This paper discusses the number of rounds by card-based cryptographic protocols using private operations. Operations tha... [more] IT2017-124 ISEC2017-112 WBS2017-105
pp.121-128
WBS, IT, ISEC 2018-03-08
13:25
Tokyo Katsusika Campas, Tokyo University of Science Card-Based Cryptographic Protocols with Private Operations which can Prevent Malicious Behaviors
Youhei Shimizu, Yuki Kishi, Taroh Sasaki, Atsushi Fujioka (Kanagawa Univ) IT2017-125 ISEC2017-113 WBS2017-106
This paper considers malicious behaviors in card-based cryptographic protocols with private operations.
Most of card-ba... [more]
IT2017-125 ISEC2017-113 WBS2017-106
pp.129-135
ISEC 2017-09-04
11:45
Tokyo Kikai-Shinko-Kaikan Bldg. Card-based Cryptographic Protocols Using Private Operations
Hibiki Ono, Yoshifumi Manabe (Kogakuin Univ.) ISEC2017-42
This paper proposes new card-based cryptographic protocols using private operations. Randomization is the key operation... [more] ISEC2017-42
pp.7-14
ISEC 2017-09-04
12:10
Tokyo Kikai-Shinko-Kaikan Bldg. A Lower Bound on the Number of Shuffles for Commited-Format AND Protocols
Daiki Miyahara (Tohoku Univ.), Yu-ichi Hayashi (NAIST), Takaaki Mizuki, Hideaki Sone (Tohoku Univ.) ISEC2017-43
(To be available after the conference date) [more] ISEC2017-43
pp.15-22
ISEC 2016-09-02
09:45
Tokyo Kikai-Shinko-Kaikan Bldg. A Note on Secure Execution of Random Bisection Cut
Itaru Ueda, Akihiro Nishimura (Tohoku Univ.), Yu-ichi Hayashi (Tohoku Gakuin Univ.), Takaaki Mizuki, Hideaki Sone (Tohoku Univ.) ISEC2016-38
Using a deck of cards, we can realize a secure computation. Especially, since a random bisection cut was devised in 2009... [more] ISEC2016-38
pp.1-7
ISEC, IT, WBS 2015-03-03
10:30
Fukuoka The University of Kitakyushu A Note on Secure Computations with Commercially Available Playing Cards
Takaaki Mizuki (Tohoku Univ.) IT2014-90 ISEC2014-103 WBS2014-82
It is known that Secure Multi-Party Computations can be conducted using a number of physical cards with identical backs,... [more] IT2014-90 ISEC2014-103 WBS2014-82
pp.179-186
ISEC, LOIS, SITE 2014-11-21
14:15
Hyogo   Card-based Generation of Random Permutations without Fixed Points
Rie Ishikawa, Eikoh Chida (NIT, Ichinoseki Colleage), Takaaki Mizuki (Tohoku Univ.) ISEC2014-58 SITE2014-49 LOIS2014-28
Consider a scenario where there are $n$ players who want to exchange gifts.
That is, we want to generate a random permu... [more]
ISEC2014-58 SITE2014-49 LOIS2014-28
pp.13-18
ISEC, LOIS 2013-11-28
15:00
Miyagi Tohoku Univ. A Note on Attacks against Card-Based Cryptographic Protocols
Takaaki Mizuki, Hiroki Shizuya (Tohoku Univ.) ISEC2013-62 LOIS2013-28
It has been known that Secure Multi-Party Computations can be conducted using a number of black and red physical cards (... [more] ISEC2013-62 LOIS2013-28
pp.21-28
 Results 1 - 13 of 13  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan