IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 22  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
RISING
(3rd)
2023-10-31
10:45
Hokkaido Kaderu 2・7 (Sapporo) [Poster Presentation] Performance Analysis of Cognitive Radio Networks With Location Privacy Preservation
Ryutaro Kobuchi (Osaka Univ.), Tatsuaki Kimura (Doshisha Univ.), Tetsuya Takine (Osaka Univ.)
With the rapid increase in demand for wireless communication services, dynamic spectrum sharing in cognitive radio netwo... [more]
SS, DC 2023-10-12
10:00
Nagano
(Primary: On-site, Secondary: Online)
A game-theoretic approach to indistinguishability of winning objectives as user privacy
Rindo Nakanishi (Nagoya Univ.), Yoshiaki Takata (KUT), Hiroyuki Seki (Nagoya Univ.) SS2023-27 DC2023-33
We propose a new game-theoretic framework for studying the privacy protection of a user
who interactively uses a softwa... [more]
SS2023-27 DC2023-33
pp.32-37
AI 2023-09-12
14:35
Hokkaido   Proposal of effective location information privacy protection method using measurement equipment error
Riho Isawa, Yuichi Sei, Yasuyuki Tahara, Akihiko Ahsuga (UEC) AI2023-15
In recent years, systems that publicly share statistical data based on people's location information, such as congestion... [more] AI2023-15
pp.77-82
QIT
(2nd)
2022-05-30
13:30
Online Online [Poster Presentation] Strong non-monotonicity of precision in quantum estimation under tensor products
Jisho Miyazaki (Shinpouin/Saihoji)
We examine two quantum systems parametrized by a same random variable with the following property: the first system alon... [more]
ISEC 2021-05-19
13:50
Online Online Distinguishing and Forgery Attacks against Romulus-N and Romulus-M
Makoto Habu (Nagoya Univ.), Kazuhiko Minematsu (NEC), Tetsu Iwata (Nagoya Univ.) ISEC2021-6
Romulus is an authenticated encryption scheme based on a tweakable block cipher. It was submitted to the NIST Lightweigh... [more] ISEC2021-6
pp.25-31
ISEC 2021-05-19
14:30
Online Online [Invited Talk] Security Definitions on Time-Lock Puzzles (from ICISC 2020)
Daiki Hiraga (Tokyo Tech), Keisuke Hara (Tokyo Tech/AIST), Masayuki Tezuka, Yusuke Yoshida, Keisuke Tanaka (Tokyo Tech) ISEC2021-7
Time-lock puzzles allow one to encapsulate a message for a pre-determined amount of time.
The message is required to be... [more]
ISEC2021-7
p.32
HCGSYMPO
(2nd)

Mie Sinfonia Technology Hibiki Hall Ise Improving Accuracy of Voice-Based Mental Health Evaluation by Bayesian Inference.
Takeshi Takano, Yasuhiro Omiya, Uraguchi Tomotaka (PST), Masakazu Higuchi, Mitsuteru Nakamura, Shuji Shinohara, Shunji Mitsuyoshi (UTokyo), Taku Saito, Aihide Yoshino, Hiroyuki Toda (NDMC), Shinichi Tokuno (UTokyo)
Early detection of mental health malfunction is an issue in today's stressful modern era. We have developed MIMOSYS (Min... [more]
HWS, ISEC, SITE, ICSS, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2018-07-25
13:40
Hokkaido Sapporo Convention Center [Invited Talk] Obfustopia Built on Secret-Key Functional Encryption (from EUROCRYPT 2018)
Fuyuki Kitagawa (Tokyo Tech), Ryo Nishimaki (NTT), Keisuke Tanaka (Tokyo Tech) ISEC2018-23 SITE2018-15 HWS2018-20 ICSS2018-26 EMM2018-22
We show that indistinguishability obfuscation (IO) for all circuits can be constructed solely from secret-key functional... [more] ISEC2018-23 SITE2018-15 HWS2018-20 ICSS2018-26 EMM2018-22
p.91
LOIS, ISEC, SITE 2017-11-09
16:30
Kyoto   Anonymous Attribute-Authentication Scheme in Multi-authority Setting on Key Generation
Hiroaki Anada (U.Nagasaki), Seiko Arita (IISEC) ISEC2017-59 SITE2017-41 LOIS2017-36
In a setting that a single user is given plural credentials on her attributes and related secret keys, an authentication... [more] ISEC2017-59 SITE2017-41 LOIS2017-36
pp.63-70
ISEC, WBS, IT 2017-03-10
11:45
Tokyo TOKAI University Diagonally Witness-Indistinguishable Proof Systems
Hiroaki Anada (Univ. Nagasaki), Seiko Arita (IISEC) IT2016-121 ISEC2016-111 WBS2016-97
We propose a witness-indistinguishable proof system which is a kind of parallel composition of witness-indistinguishable... [more] IT2016-121 ISEC2016-111 WBS2016-97
pp.145-148
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2016-07-15
11:10
Yamaguchi   Fully Secure Secret-sharing Schemes Using Indistinguishability Obfuscation
Hui Zhao, Kouichi Sakurai (Kyushu Univ.) ISEC2016-31 SITE2016-25 ICSS2016-31 EMM2016-39
We provide an cryptographic realization of secret-sharing scheme based on obfuscation, and prove that this model is UC s... [more] ISEC2016-31 SITE2016-25 ICSS2016-31 EMM2016-39
pp.137-143
QIT
(2nd)
2015-11-25
15:20
Kanagawa NTT Atsugi R&D center Security of Quantum Key Distribution from Attacker's View
Takehisa Iwakoshi (Tamagawa Univ.)
In 2005, trace distance between an ideal quantum state to be distributed and an actual quantum state distributed was int... [more]
ICSS 2015-03-04
09:50
Okinawa Meio Univiersity A study on the safety of the pseudo-random number generator in RFID
Hiroyuki Sato (JAIST), Atsuko Miyaji (JAIST/JST CREST), Chunhua Su (JAIST) ICSS2014-75
One of the ways of verifing that whether pseudo-random number generator (PRNG) meets the security requirements or not is... [more] ICSS2014-75
pp.73-78
ISEC 2014-05-09
17:05
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Limited-Birthday Distinguishers for Hash Functions -- Collisions beyond the Birthday Bound Can Be Meaningful --
Mitsugu Iwamoto (UEC), Yu Sasaki (NTT) ISEC2014-9
In this talk, we explain the paper, with the same title of this talk, appeared at the international cryptographic confer... [more] ISEC2014-9
p.49
ISEC, IT, WBS 2014-03-11
11:00
Aichi Nagoya Univ., Higashiyama Campus A Note on Indistinguishability of Fail-Stop Signature Schemes
Masahiro Nomura, Katsuhiro Nakamura (Chiba Univ.) IT2013-79 ISEC2013-108 WBS2013-68
Fail-Stop signature (FSS) schemes are digital signature schemes in which there are many signatures that pass the signatu... [more] IT2013-79 ISEC2013-108 WBS2013-68
pp.155-161
IT, ISEC, WBS 2013-03-08
14:45
Osaka Kwansei Gakuin Univ., Osaka-Umeda Campus Security Definitions for Public Key Encryption with Keyword Search Revisited
Hirokazu Tagai, Junji Shikata (Yokohama National Univ.) IT2012-104 ISEC2012-122 WBS2012-90
Public Key Encryption with Keyword Search (PEKS) is a cryptographic primitive imparting the keyword search function with... [more] IT2012-104 ISEC2012-122 WBS2012-90
pp.263-270
ISEC, LOIS 2011-11-15
16:05
Osaka Osaka Electro-Communication University On the Insecurity of Randomized Arithmetic Codes Based on Markov Model
Liang Zhao, Takashi Nishide (Kyushu Univ.), Avishek Adhikari (Univ. of Calcutta), Kyung-Hyune Rhee (Pukyong National Univ.), Kouichi Sakurai (Kyushu Univ.) ISEC2011-61 LOIS2011-55
An improvement of arithmetic coding (AC) has been proposed in the paper (Communications in Nonlinear Science and Numeric... [more] ISEC2011-61 LOIS2011-55
pp.181-188
ISEC, IT, WBS 2011-03-03
16:35
Osaka Osaka University RFID Identification Protocol with Reduced Reader Computational Cost
Takaaki Miyoshi, Tetsu Iwata (Nagoya Univ.) IT2010-76 ISEC2010-80 WBS2010-55
In the general setting of the RFID system, as each tag has its unique secret key, the reader needs to exhaustively searc... [more] IT2010-76 ISEC2010-80 WBS2010-55
pp.49-55
WBS, IT, ISEC 2009-03-10
10:50
Hokkaido Hakodate Mirai Univ. The Distinguishing Attack on the Stream Cipher Consisting of the SPN Structure
Rei Onga, Ryoichi Teramura, Masakatu Morii (Kobe Univ.) IT2008-82 ISEC2008-140 WBS2008-95
The square attack is the key recovery attack on the block cipher like AES and Camellia.
This paper proposes a distingui... [more]
IT2008-82 ISEC2008-140 WBS2008-95
pp.245-251
ISEC, IT, WBS 2008-02-29
09:45
Tokyo   Security Analysis of DRBG Algorithm in NIST SP 800-90
Shoichi Hirose (Univ. of Fukui) IT2007-52 ISEC2007-149 WBS2007-83
We discuss the security of HMAC_DRBG specified in NIST SP 800-90.
We show that HMAC_DRBG is a pseudorandom bit generato... [more]
IT2007-52 ISEC2007-149 WBS2007-83
pp.23-28
 Results 1 - 20 of 22  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan