IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 22  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-24
14:00
Hokkaido Hokkaido Jichiro Kaikan Key Generation by Secure Computation of ID-NIKS based on Discrete Logarithm Problem over Composite Modulus
Hayato Inoue, Mizuki Miki, Yasuyuki Murakami (OECU) ISEC2023-21 SITE2023-15 BioX2023-24 HWS2023-21 ICSS2023-18 EMM2023-21
In 1990, Murakami and Kasahara proposed an ID based non-interactive key-sharing scheme (MK scheme) that uses the discret... [more] ISEC2023-21 SITE2023-15 BioX2023-24 HWS2023-21 ICSS2023-18 EMM2023-21
pp.45-51
ISEC 2019-05-17
10:30
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Attacking Noisy Secret CRT-RSA Exponents in Binary Method (from ICISC 2018)
Kento Oonishi, Noboru Kunihiro (UTokyo) ISEC2019-2
In this presentation, we give a security evaluation on the RSA encryption scheme with the Chinese remainder theorem (CRT... [more] ISEC2019-2
p.3
HWS, ICD 2018-10-29
16:00
Osaka Kobe Univ. Umeda Intelligent Laboratory Evaluation of Availability on Cache Leakage from OSS-RSA
Hayato Mori, Rei Ueno (Tohoku Univ.), Junko Takahashi (NTT), Yuichi Hayashi (naist), Naohumi Honma (Tohoku Univ.) HWS2018-53 ICD2018-45
In recent years, a new cache attack against RSA encryption using the time difference of operations, named SWL (SWL: Slid... [more] HWS2018-53 ICD2018-45
pp.35-40
ICSS, IPSJ-SPT 2018-03-07
15:15
Hokkaido Okinawa Hokubu Koyou Nouryoku Kaihatsu Sougou Center Evaluation of HIBE based on Universal Sampler
Shunsuke Otsuka, Akinori Kawachi, Atsuko Miyaji (Osaka Univ.) ICSS2017-63
In a system that participants use common parameters, the setup has to be executed honestly since a
corrupt setup includ... [more]
ICSS2017-63
pp.73-78
LOIS, ISEC, SITE 2017-11-09
17:00
Kyoto   HIBE based on Universal Sampler
Shunsuke Otsuka, Akinori Kawachi, Atsuko Miyaji (Osaka Univ.) ISEC2017-60 SITE2017-42 LOIS2017-37
In a system that participants use common parameters, the setup has to be executed honestly since a corrupt setup includi... [more] ISEC2017-60 SITE2017-42 LOIS2017-37
pp.71-77
CPSY, RECONF, VLD, IPSJ-SLDM, IPSJ-ARC [detail] 2017-01-24
17:20
Kanagawa Hiyoshi Campus, Keio Univ. A New Residue Addition Algorithm Using Signed-Digit Numbers and Its Application to RSA Encryption
Kazumasa Ishikawa, Yuuki Tanaka, Shugang Wei (Gunma Univ.) VLD2016-92 CPSY2016-128 RECONF2016-73
In this paper, we presented a new residue addition algorithm using Signed-Digit (SD) numbers for the applications such a... [more] VLD2016-92 CPSY2016-128 RECONF2016-73
pp.147-152
ISEC 2015-05-15
16:05
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] All-But-Many Encryption -- A New Framework for Fully-Equipped UC Commitments --
Eiichiro Fujisaki (NTT) ISEC2015-6
In this invited talk, we introduce our recent result presented with the same title at international cryptographic confer... [more] ISEC2015-6
p.39
ICSS, ISEC, SITE, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2014-07-03
14:15
Hokkaido San-Refure Hakodate Security of RSA with Many Decryption Exponents
Atsushi Takayasu, Noboru Kunihiro (Univ. of Tokyo) ISEC2014-19 SITE2014-14 ICSS2014-23 EMM2014-19
When we use small secret exponents, RSA becomes efficient for its decryption cost and signature generation cost. However... [more] ISEC2014-19 SITE2014-14 ICSS2014-23 EMM2014-19
pp.93-96
CPSY, VLD, RECONF, IPSJ-SLDM [detail] 2013-01-16
14:35
Kanagawa   Design and Performance Evaluation of RSA Encryption Processor Using Signed-Digit Number Arithmetic
Junichi Asaoka, Yuuki Tanaka, Shugang Wei (Gunma Univ.) VLD2012-115 CPSY2012-64 RECONF2012-69
RSA encryption processing spends a lot of time on modular exponentiation of long word length, therefore the speed of the... [more] VLD2012-115 CPSY2012-64 RECONF2012-69
pp.45-50
ET 2012-10-27
13:40
Nagano   A tool for experimentation of RSA with using students' note PCs
Osamu Akizuki (Miyagi Univ.) ET2012-45
In our previous report, we described about a tool for experimentation of RSA. With which, we can make experiment about R... [more] ET2012-45
pp.43-48
SITE, IPSJ-CE 2011-12-17
15:15
Shimane   On Electronic Government System for Overcoming Contradiction between Protection and Utilization of Personal Information and Privacy -- Part 1 --
Shigeo Tsujii, Hiroshi Yamaguchi, Masahito Gotaishi (Chuo University), Yukiyasu Tsunoo (NEC), Mikio Ihori (IOG), Takuma Yamamoto (Kanamic) SITE2011-28
First the concept of 3 layers of electronic government is proposed. 3 layers are mental, social system, and technologica... [more] SITE2011-28
pp.19-24
NS, IN
(Joint)
2010-03-05
14:00
Miyazaki Miyazaki Phoenix Seagaia Resort (Miyazaki) 10Gbps implementation of TLS/SSL accelerator on FPGA
Takashi Isobe, Satoshi Tsutsumi (Hitachi Ltd.,), Koichiro Seto, Kenji Aoshima, Kazutoshi Kariya (Hitachi Cable Ltd.,) NS2009-260
This paper is the one-chip architecture to mount all processes for TLS/SSL encrypted communication into one FPGA or ASIC... [more] NS2009-260
pp.549-554
IT, ISEC, WBS 2010-03-04
17:25
Nagano Nagano-Engineering Campus, Shinshu University An RSA Encryption Hardware Algorithm that uses a DSP block on the FPGA
Kensuke Kawakami, Koji Nakano (Hiroshima Univ.) IT2009-80 ISEC2009-88 WBS2009-59
The main contribution of this paper is to present an efficient hardware algorithm for modular exponentiation, which is a... [more] IT2009-80 ISEC2009-88 WBS2009-59
pp.61-68
DC, CPSY, IPSJ-SLDM, IPSJ-EMB 2009-03-06
13:30
Niigata Sado Island Integrated Development Center A implementation of RSA encryption using Interleaved Modular Multiplication for MX Core
Wataru Kuroki, Masahiro Iida, Toshinori Sueyoshi (Kumamoto Univ.) CPSY2008-102 DC2008-93
MX Core is a massively parallel SIMD(Single Instruction Multiple Data) type processor which have fine-grained computing ... [more] CPSY2008-102 DC2008-93
pp.85-90
IN, NS
(Joint)
2009-03-04
14:20
Okinawa Okinawa-Zanpamisaki Royal Hotel A Study and Evaluation on NAT Traversal and Encryption for IP Communication Systems "Seamless Connection"
Tomohiro Nishitani, Yuka Kamizuru, Kazuhiro Arai, Hiroaki Hata, Hiroyuki Ichikawa (NTT Comm.) NS2008-180
It is significant for IP communication services to use various access lines using VoIP (Voice over IP). Because most of ... [more] NS2008-180
pp.211-216
ISEC, LOIS 2007-11-22
10:45
Hyogo Kobe University Comparative study of Rabin encryption and RSA encryption
Kensuke Takamura, Akira Hayashi (KIT) ISEC2007-101 OIS2007-73
The Rabin cryptosystem is a public key system that is proven to be as intractable as integer factoring. One of its featu... [more] ISEC2007-101 OIS2007-73
pp.19-21
COMP 2007-09-20
10:35
Aichi   Alternating tricodes and modified RSA cryptosystems
Feng Ding, Shuji Jimbo, Kosaburo Hashiguchi (Okayama Univ.) COMP2007-33
In previous papers, we introduce the notions of bicodes, alternating bicodes and tricodes, and propose modified RSA cryp... [more] COMP2007-33
pp.5-12
ISEC 2007-09-07
15:45
Tokyo Kikai-Shinko-Kaikan Bldg. An Approach to Duality in Public Key Cryptosystems
Kazuo Ohta (UEC), Yuichi Komano (Toshiba), Yutaka Kawai (UEC), Shinichi Kawamura (Toshiba) ISEC2007-87
The security of cryptosystems is formalized by the combination of adversarial goal GOAL and attack model ATK. Paillier a... [more] ISEC2007-87
pp.99-106
ICD, VLD 2007-03-08
15:50
Okinawa Mielparque Okinawa Design of RSA Encryption circuit with embedded Fixed Private Key using Via Programmable Logic VPEX
Hiroshi Shimomura, Kazuki Okuyama, Akihiro Nakamura, Takeshi Fujino (Ritsumei Univ.)
We have been studied the Via Programmable Logic Architecture VPEX (Via Programmable Logic using EXOR Array) . As similar... [more] VLD2006-136 ICD2006-227
pp.103-108
COMP 2005-12-22
13:35
Tokushima The University of Tokushima Universally Anonymizable Public-Key Encryption
Ryotaro Hayashi, Keisuke Tanaka (Tokyo Inst. of Tech.)
We first propose the notion of universally anonymizable public-key encryption. Suppose that we have the encrypted data m... [more] COMP2005-52
pp.21-28
 Results 1 - 20 of 22  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan