IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 16 of 16  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
ISEC, SITE, LOIS 2022-11-18
16:55
Online Online Reducing Authentication Data Size in Decentralized Blacklistable Anonymous Credential System Using DualRing
Atsuki Iriboshi, Toru Nakanishi, Katsunobu Imai (Hiroshima Univ.) ISEC2022-44 SITE2022-48 LOIS2022-28
For privacy protection, blacklistable anonymous credential systems have been proposed, where a user is authenticated wit... [more] ISEC2022-44 SITE2022-48 LOIS2022-28
pp.85-91
SITE, ISEC, LOIS 2018-11-04
14:40
Fukuoka   Proposal of Anonymous Attribute Credential System that can Prove CNF Formulas includeing Negative Attribute
Ryo Okishima, Toru Nakanishi (Hiroshima Univ.) ISEC2018-78 SITE2018-56 LOIS2018-38
In recent years, electronic identification (eID) has become widespread, and this eID is used to access buildings and appl... [more] ISEC2018-78 SITE2018-56 LOIS2018-38
pp.79-85
ISEC, COMP 2017-12-21
16:15
Kochi Eikokuji Campus, Kochi University of Technology Blacklistable Anonymous Credential System with Reputation Using Accumulator
Takeshi Kanatani, Toru Nakanishi (Hiroshima Univ.) ISEC2017-81 COMP2017-35
Conventional anonymous authentication such as group signature has a problem that the ID administrator can specify the au... [more] ISEC2017-81 COMP2017-35
pp.59-65
LOIS, ISEC, SITE 2017-11-09
16:30
Kyoto   Anonymous Attribute-Authentication Scheme in Multi-authority Setting on Key Generation
Hiroaki Anada (U.Nagasaki), Seiko Arita (IISEC) ISEC2017-59 SITE2017-41 LOIS2017-36
In a setting that a single user is given plural credentials on her attributes and related secret keys, an authentication... [more] ISEC2017-59 SITE2017-41 LOIS2017-36
pp.63-70
COMP, ISEC 2016-12-21
09:30
Hiroshima Hiroshima University Improvements of Blacklistable Anonymous Credential System Using Accumulator
Yuu Aikou, Toru Nakanishi (Hiroshima Univ) ISEC2016-70 COMP2016-31
In current ID-based user authentication schemes, privacy issues may occur, since users’ behavior histories are collected... [more] ISEC2016-70 COMP2016-31
pp.1-7
LOIS, ISEC, SITE 2015-11-06
16:45
Kanagawa Kanagawa Univ. Reducing Authentication Time in Blacklistable Anonymous Credential System Using Accumulator
Yuu Aikou, Toru Nakanishi (Hiroshima Univ) ISEC2015-47 SITE2015-34 LOIS2015-41
In current ID-based user authentication schemes, privacy issues may occur, since users' behavior histories are collected... [more] ISEC2015-47 SITE2015-34 LOIS2015-41
pp.75-80
ISEC 2014-09-05
14:45
Tokyo Kikai-Shinko-Kaikan Bldg. Efficient Proofs for Monotone Formulas on Attributes Excluding Restriction in Anonymous Credential System
Shahidatul Sadiah (Okayama Univ.), Toru Nakanishi (Hiroshima Univ.), Nobuo Funabiki (Okayama Univ.) ISEC2014-50
An anonymous credential system on attributes allows a user to convince a service provider anonymously that he/she owns t... [more] ISEC2014-50
pp.21-26
IA, ICSS 2013-06-20
14:35
Niigata Ao-re Nagaoka Three Party Secure Anonymous Authentication Scheme with Hard Learning Problems
Kotaro Kishibe (Kobe Univ.), Ryoichi Isawa (NICT), Masakatu Morii (Kobe Univ.) IA2013-3 ICSS2013-3
In late years, with the spread of RFID, the lightweight certification protocol between RFID tag and readers attracts att... [more] IA2013-3 ICSS2013-3
pp.13-18
VLD 2011-03-03
11:25
Okinawa Okinawaken-Danjo-Kyodo-Sankaku Center A Low Power Hardware Architecture for Parallel Group Signature Computation
Sumio Morioka, Jun Furukawa, Kazue Sako (NEC) VLD2010-128
We've investigated architecture of H/W accelerators for parallel group signature computation, which will be used in data... [more] VLD2010-128
pp.69-74
NS, RCS
(Joint)
2010-12-17
13:20
Okayama Okayama Univ. An Implementation of a Pairing-Based Anonymous Credential System with Constant Complexity
Amang Sudarono, Toru Nakanishi, Nobuo Funabiki (Okayama Univ.) NS2010-135
An anonymous credential system allows the user to convince a verifier of the possession of a certificate issued by the i... [more] NS2010-135
pp.179-184
ISEC 2009-09-25
14:15
Tokyo Kikai-Shinko-Kaikan Bldg. Improvement of Anonymous Authentication System Using Proxies and Its Application to an Anonymous Bulletin Board
Masaya Yano, Toru Nakanishi, Nobuo Funabiki (Okayama Univ.) ISEC2009-46
Our research group has implemented the anonymous authentication system based on a group signature scheme for Web service... [more] ISEC2009-46
pp.45-50
IA, SITE 2009-03-05
16:20
Kumamoto   A Proposal of Distributed Authentication Platform and Public Identifiers -- On Appropriateness of Web Traversal Anonymous Authentication using OpenID --
Aya Okashita (NEC) SITE2008-53 IA2008-76
In many virtual worlds on the Web, the account registration by anonymity is done without doing the personal identificati... [more] SITE2008-53 IA2008-76
pp.55-60
ISEC 2007-12-19
15:05
Tokyo Kikai-Shinko-Kaikan Bldg. An Implementation of a Privacy Enhancing SSL/TLS Protocol Based on Group Signatures
Hiroki Obayashi, Toru Nakanishi, Jun Kawashima, Nobuo Funabiki (Okayama Univ.) ISEC2007-123
While various Web services have spread, a lot of private information leaks have been often caused by the service vendors... [more] ISEC2007-123
pp.79-84
ISEC, SITE, IPSJ-CSEC 2007-07-19
17:00
Hokkaido Future University-Hakodate A Proposal of Key Management Scheme Using Anonymous Biometrics on Public Key Infrastructure
Akitoshi Izumi (Kyushu Univ), Yoshifumi Ueshige (Nagasaki Univ), Kouichi Sakurai (Kyushu Univ) ISEC2007-38 SITE2007-32
We propose the scheme that
stores protected secret key which is made by combination of biometrics and secret key in the... [more]
ISEC2007-38 SITE2007-32
pp.153-158
ISEC 2005-12-16
14:15
Tokyo Kikai-Shinko-Kaikan Bldg. Anonymous Password-Based Authenticated Key Exchange
Duong Viet Quang, Akihiro Yamamura, Hidema Tanaka (NICT)
We propose and discuss an {\it anonymous password-based authenticated key exchange scheme} that allows a user in a group... [more] ISEC2005-116
pp.35-42
ISEC, IPSJ-CSEC 2004-07-21
15:10
Tokushima Tokushima Univ. Refrehshable Tokens with Optional Linkability
Rie Shigetomi (Univ. of Tokyo), Akira Otsuka (IPA), Keith Martin (Royal Holloway), Hideki Imai (Univ. of Tokyo)
As more services are provided digitally and digital service providers collect more information about users, potential pr... [more] ISEC2004-64
pp.165-172
 Results 1 - 16 of 16  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan