IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 80  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
RCC, ISEC, IT, WBS 2024-03-14
17:00
Osaka Osaka Univ. (Suita Campus) Reconstruction of Boyer quantum algorithm and its application to hash puzzles
Chris Idota, Yuichi Kaji (Nagoya Univ.) IT2023-132 ISEC2023-131 WBS2023-120 RCC2023-114
This study investigates the computational complexity of solving hash puzzles using quantum algorithms. A hash puzzle is ... [more] IT2023-132 ISEC2023-131 WBS2023-120 RCC2023-114
pp.358-365
ICSS 2023-11-17
10:25
Ishikawa IT Business Plaza Musashi and Online
(Primary: On-site, Secondary: Online)
Chameleon Hash Function with Forward-Security
Pengxuan Wei, Atsuko Miyaji (Osaka Univ.), Yangguang Tian (University Of Surrey) ICSS2023-61
Chameleon Hash Function (CH) is a hash function with a public and secret key pair. CH is collision-resistant for users w... [more] ICSS2023-61
pp.70-76
ICSS 2023-11-17
15:25
Ishikawa IT Business Plaza Musashi and Online
(Primary: On-site, Secondary: Online)
Secure Iris Recognition with Linear Hashing
Mitsuhide Tenryaku (Chiba Univ.) ICSS2023-68
Biometrics represents one of the most robust methods for securing individual information. Due to its high accuracy, the ... [more] ICSS2023-68
pp.120-125
LOIS, SITE, ISEC 2023-11-09
13:30
Hiroshima Satellite Campus Hiroshima
(Primary: On-site, Secondary: Online)
Optimum Median-Sum Fingerprinting for Winternitz One-Time Signature
Motonari Honda, Yuichi Kaji (NU) ISEC2023-57 SITE2023-51 LOIS2023-15
Winternitz one-time signature (OTS) plays a core role in practical quantum-secure hash-based digital signature schemes. ... [more] ISEC2023-57 SITE2023-51 LOIS2023-15
pp.18-25
DC, CPSY, IPSJ-SLDM, IPSJ-EMB, IPSJ-ARC [detail] 2023-03-25
14:05
Kagoshima Amagi Town Disaster Prevention Center (Tokunoshima)
(Primary: On-site, Secondary: Online)
Optimizing Hash Functions of Rabin-Karp Method for Multi-Pattern Matching with Multiple Pattern Length
Soa Suzuki, Hayato Yamaki, Shinobu Miwa, Hiroki Honda (UEC) CPSY2022-54 DC2022-113
In recent years, demand for multi-pattern matching, in which a large number of patterns are matched against input data, ... [more] CPSY2022-54 DC2022-113
pp.118-123
IA, SITE, IPSJ-IOT [detail] 2023-03-16
15:35
Gunma Maebashi Institute of Technology
(Primary: On-site, Secondary: Online)
Model compression by pruning of CNN based on perceptual hashes
Shota Mishina, Tetsuya Morizumi, Hirotsugu Kinoshita (Kanagawa Univ.) SITE2022-59 IA2022-82
Message digests that identify images are indispensable for secure and convenient copyright management of digital content... [more] SITE2022-59 IA2022-82
pp.28-34
RCC, ISEC, IT, WBS 2023-03-14
11:20
Yamaguchi
(Primary: On-site, Secondary: Online)
An analysis of the cost to find an isomorphism between hyperelliptic curves in isogeny-based cryptography
Daiki Hayashida (Mitsubishi Electric Corp.), Masahiro Ishii (Tokyo Tech) IT2022-77 ISEC2022-56 WBS2022-74 RCC2022-74
Isogeny-based cryptography has been attracting attention as one of the candidates for post-quantum computer cryptography... [more] IT2022-77 ISEC2022-56 WBS2022-74 RCC2022-74
pp.61-67
CAS, CS 2023-03-02
10:55
Fukuoka Kitakyushu International Conference Center
(Primary: On-site, Secondary: Online)
Routing using cache nodes and multicast in NDN
Shohei Okubo, Hidenori Nakazato (Waseda Univ.) CAS2022-114 CS2022-91
In this paper, we propose a mechanism to improve content acquisition and to reduce routing table size in Named Data Netw... [more] CAS2022-114 CS2022-91
pp.107-112
SIP, BioX, IE, MI, ITE-IST, ITE-ME [detail] 2022-05-20
14:00
Kumamoto Kumamoto University Kurokami Campus
(Primary: On-site, Secondary: Online)
Hadamard-Coded Supervised Discrete Hashing on Quaternion Domain
Manabu Sueyasu (The Univ. Kitakyushu), Seisuke Kyochi (Kogakuin Univ.), Gou Koutaki (Kumamoto Univ.) SIP2022-23 BioX2022-23 IE2022-23 MI2022-23
This paper extends Hadamard-coded supervised discrete hashing on real domain (termed as $mathbb{R}$-HCSDH) using a real-... [more] SIP2022-23 BioX2022-23 IE2022-23 MI2022-23
pp.117-122
IT, ISEC, RCC, WBS 2022-03-10
13:50
Online Online A study of explicit formulae of the isogenies between abelian surfaces
Daiki Hayashida (Mitsubishi Electric Corp.), Masahiro Ishii (Tokyo Tech) IT2021-104 ISEC2021-69 WBS2021-72 RCC2021-79
In this paper, we focus on isogenies over abelian varieties for isogeny-based cryptography and propose the efficient alg... [more] IT2021-104 ISEC2021-69 WBS2021-72 RCC2021-79
pp.122-129
IT, ISEC, RCC, WBS 2022-03-11
11:35
Online Online Improved Large-state Permutation based on AES instruction and Its Applications
Motoki Nakahashi, Rentaro Shiba, Kosei Sakamoto, Fukang Liu (Univ. Hyogo), Ryoma Ito (NICT), Kazuhiko Minematsu (NEC), Takanori Isobe (Univ. Hyogo/NICT/PRESTO) IT2021-115 ISEC2021-80 WBS2021-83 RCC2021-90
In CSS2021, Nakahashi et al. showed an optimal Feistel-type large-state permutations using only AES-NI from the security... [more] IT2021-115 ISEC2021-80 WBS2021-83 RCC2021-90
pp.188-195
ICSS, IPSJ-SPT 2022-03-07
14:40
Online Online Efficient Construction of Hash Trees over P2P systems
Soma Ishihara, Masakazu Soshi (Hiroshima City Univ.) ICSS2021-63
P2P systems provide efficient distributed systems and have the benefit of being easily scalable. However, they also have... [more] ICSS2021-63
pp.26-31
ICSS, IPSJ-SPT 2022-03-07
15:00
Online Online ICSS2021-64 Accountable Subgroup Multisignature (ASM) enables any subgroup of signers from a group to produce a multi-signature for ... [more] ICSS2021-64
pp.32-37
BioX, ISEC, SITE, ICSS, EMM, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2021-07-20
14:25
Online Online Computer experiment evaluation for time variance of virtual currency mining using cryptographic hash function
Kei Ikebe, Kouichi Sakurai (Kyushu Univ.) ISEC2021-36 SITE2021-30 BioX2021-37 HWS2021-36 ICSS2021-41 EMM2021-41
Cryptocurrencies are searching for solutions to difficult-to-calculate problems called mining when conducting transactio... [more] ISEC2021-36 SITE2021-30 BioX2021-37 HWS2021-36 ICSS2021-41 EMM2021-41
pp.161-166
ICSS, IPSJ-SPT 2021-03-01
14:30
Online Online A path authentication framework based on One-way cross networks
Kosuke Ishibashi, Masakazu Soshi (Hiroshima City Univ.) ICSS2020-33
Since MANETs can transmit information between mobile devices, it is critically important to guarantee that the transmitt... [more] ICSS2020-33
pp.43-48
ICSS, IPSJ-SPT 2021-03-02
09:35
Online Online Proposal for Chameleon Hash with a Revocation Function
Koki Matsubara (Osaka Univ.), Atsuko Miyaji (Osaka Univ./ JAIST), Tian Yangguang (Osaka Univ.) ICSS2020-42
The data registered on the blockchain cannot be changed again, but Policy-based Chameleon Hash (PCH)by Derler et al. (20... [more] ICSS2020-42
pp.96-101
ISEC 2020-05-20
14:40
Online Online Making Variance of Mining Time Smaller for Computational Problems Based on Hash Functions -- Serial Concatenation and Parallel Concatenation --
Hiroaki Anada (Univ. Nagasaki), Kouichi Sakurai (Kyushu Univ.) ISEC2020-9
In Bitcoin, the computational problem which miners should solve is
an equation described in the term of a hash functio... [more]
ISEC2020-9
pp.33-40
IT, ISEC, WBS 2019-03-08
09:00
Tokyo University of Electro-Communications History-Free Sequential Aggregate MAC without Pseudorandom Permutation
Shoichi Hirose (Univ. Fukui/JDC), Junji Shikata (Yokohama National Univ.) IT2018-101 ISEC2018-107 WBS2018-102
Eikemeier et al. introduced and formalized sequential aggregate MAC in 2010. They also proposed a history-free scheme f... [more] IT2018-101 ISEC2018-107 WBS2018-102
pp.155-162
IT, ISEC, WBS 2019-03-08
16:45
Tokyo University of Electro-Communications [Invited Talk] Exceptional Experiences of my Research Activities on Modern Cryptography
Kazuo Ohta (UEC) IT2018-115 ISEC2018-121 WBS2018-116
As a fellow receiving a prize commemorative lecture, I look back on 36-year research and education experiences on modern... [more] IT2018-115 ISEC2018-121 WBS2018-116
p.249
ICSS, IPSJ-SPT 2019-03-08
13:00
Okinawa NICT Okinawa Electromagnetic Technology Center Authentication with hash chain computation model
Shinta Hirai, Masakazu Soshi (Hiroshima City Univ.) ICSS2018-84
Due to the spread of IoT devices, the number of devices restricted by memory etc. has increased.
In order to securely ... [more]
ICSS2018-84
pp.149-153
 Results 1 - 20 of 80  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan