IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 12 of 12  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
RCC, ISEC, IT, WBS 2024-03-13
11:35
Osaka Osaka Univ. (Suita Campus) Proxy Re-Authentication Capable of Key and Data Compression
Yoshiro Matsuoka, Sohto Chiku (YNU), Keisuke Hara (AIST/YNU), Junji Shikata (YNU) IT2023-83 ISEC2023-82 WBS2023-71 RCC2023-65
In this paper, we propose a new cryptographic protocol called proxy re-authentication capable of key and data compressio... [more] IT2023-83 ISEC2023-82 WBS2023-71 RCC2023-65
pp.52-59
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-24
14:00
Hokkaido Hokkaido Jichiro Kaikan Key Generation by Secure Computation of ID-NIKS based on Discrete Logarithm Problem over Composite Modulus
Hayato Inoue, Mizuki Miki, Yasuyuki Murakami (OECU) ISEC2023-21 SITE2023-15 BioX2023-24 HWS2023-21 ICSS2023-18 EMM2023-21
In 1990, Murakami and Kasahara proposed an ID based non-interactive key-sharing scheme (MK scheme) that uses the discret... [more] ISEC2023-21 SITE2023-15 BioX2023-24 HWS2023-21 ICSS2023-18 EMM2023-21
pp.45-51
ISEC 2015-05-15
15:25
Tokyo Kikai-Shinko-Kaikan Bldg. On the Security of QUIC
Masaya Iseki (titech), Eiichiro Fujisaki (NTT) ISEC2015-5
We study the security of Quick UDP Internet Connections (QUIC for short) --
an experimental transport layer network pro... [more]
ISEC2015-5
pp.31-38
LOIS 2015-03-05
09:20
Okinawa   Session Key Exchange Scheme with Instant Authentication and Effect of Audiovisual Media
Kohei Isobe (Nagoya Inst. of Tech.), Masami Mohri (Gifu Univ.), Yoshiaki Shiraishi (Kobe Univ.), Akira Iwata (Nagoya Inst. of Tech.) LOIS2014-62
In order to send and receive data with secrecy via network, both users can securely communicate by valid authentication ... [more] LOIS2014-62
pp.7-12
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2013-07-19
09:10
Hokkaido   A Note on a Construction of Gateway Threshold Password-based Authenticated Key Exchange
Yukou Kobayashi, Naoto Yanai, Takashi Nishide, Eiji Okamoto (Univ. of Tsukuba) ISEC2013-35 SITE2013-30 ICSS2013-40 EMM2013-37
Password-based authenticated key exchange (PAKE) allowing users to utilize passwords as secret information is suitable f... [more] ISEC2013-35 SITE2013-30 ICSS2013-40 EMM2013-37
pp.247-254
NS, IN
(Joint)
2010-03-05
13:20
Miyazaki Miyazaki Phoenix Seagaia Resort (Miyazaki) An Encrypted Communication Scheme using GDH.3 for Wireless Sensor Networks
Hiroki Sampe, Toyofumi Takenaka (Nihon Univ.) NS2009-243
The wireless sensor networks have attracted great attention recent years.
However, secure communications in the wirele... [more]
NS2009-243
pp.457-460
IT, ISEC, WBS 2010-03-04
11:15
Nagano Nagano-Engineering Campus, Shinshu University A 2-round Identification Scheme Secure against Concurrent Man-in-the-Middle Attacks
Hiroaki Anada, Seiko Arita (IISEC) IT2009-76 ISEC2009-84 WBS2009-55
We give a discrete logarithm based identification scheme characterized by its high efficiency and strong security. In fa... [more] IT2009-76 ISEC2009-84 WBS2009-55
pp.31-38
ISEC, LOIS 2009-11-12
13:55
Gifu Gifu Univ. A Hierarchical Multisignature Based on the Gap Diffie-Hellman Signature Scheme
Masaki Inamura, Ryu Watanabe, Toshiaki Tanaka (KDDI R&D Labs.) ISEC2009-52 LOIS2009-41
We first propose a hierarchical structured multisignature scheme based on the Gap Diffie-Hellman(GDH) problem. We have e... [more] ISEC2009-52 LOIS2009-41
pp.9-14
ISEC 2007-09-07
11:40
Tokyo Kikai-Shinko-Kaikan Bldg. Sender Authenticated Key Agreements Without Random Oracles
Chifumi Sato (C4 Technology), Takeshi Okamoto, Eiji Okamoto (Univ. of Tsukuba) ISEC2007-80
The purpose of this paper is to study sender authenticated key agreements by a third party, which uses the received para... [more] ISEC2007-80
pp.49-55
AI 2005-10-21
14:10
Kyoto   Design and Security Verification of One-time ID Key-Exchange Protocol by Modal Logic
Kenji Imamoto, Kouichi Sakurai (Kyushu Univ.)
In order to conceal user's identity from eavesdroppers and construct a system
with high scalability, we propose a thre... [more]
AI2005-18
pp.19-24
ISEC, IPSJ-CSEC, SITE 2005-07-22
09:55
Iwate Iwate Prefectural University Murakami-Kasahara ID-based Key Sharing Scheme Revisited -- In Comparison With Maurer-Yacobi Scheme --
Yasuyuki Murakami (Osaka Electro-Comm. Univ.), Masao Kasahara (Osaka Gakuin Univ.)
In Sept.~1990, the present authors firstly discussed DLP over
composite number and presented an ID-based Key Sharing Sc... [more]
ISEC2005-44
pp.9-16
ISEC, IPSJ-CSEC 2004-07-20
13:55
Tokushima Tokushima Univ. Implementation and Evaluation of Illegal Copy Protection for Multicast Contents Delivery
Masaki Inamura, Toshiaki Tanaka (KDDI R&D Labs.)
We propose a new method of illegal copy protection, which is adapted for multicast contents delivery, allows private cop... [more] ISEC2004-33
pp.135-142
 Results 1 - 12 of 12  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan