IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 37  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
RCC, ISEC, IT, WBS 2024-03-13
10:45
Osaka Osaka Univ. (Suita Campus) Note on Impossibility of Tight Reduction on IND-CCA secure IdentityBased Encryption with Multiple Private-Key Generators
Yudai Suzuki, Atsushi Fujioka (Kanagawa Univ.), Akira Nagai (NTT Social Informatics Lab.) IT2023-81 ISEC2023-80 WBS2023-69 RCC2023-63
Identity-Based Encryption with Multiple Private-Key Generators (mPKG-IBE) has been proposed by Fujioka and Yoneyama at P... [more] IT2023-81 ISEC2023-80 WBS2023-69 RCC2023-63
pp.38-43
RCC, ISEC, IT, WBS 2024-03-13
11:10
Osaka Osaka Univ. (Suita Campus) Revisiting the Soundness of 5-Pass Identification Scheme
Daigo Kuroki, Kaoru Takemure, Bagus Santoso (UEC) IT2023-82 ISEC2023-81 WBS2023-70 RCC2023-64
We observe that mostly, the security of 5-pass identification schemes
have only been analyzed in a emph{rough} way as f... [more]
IT2023-82 ISEC2023-81 WBS2023-70 RCC2023-64
pp.44-51
SAT, SANE
(Joint)
2024-02-09
13:20
Kagoshima AmaHome PLAZA (Amami City Shimin Koryu Center)
(Primary: On-site, Secondary: Online)
Secure Firmware Updates for Nano-Satellites: Design Considerations and PoC Implementation
Yuta Nakagawa, Keika Mori, Ryoya Furukawa, Hiroshi Kumagai, Masaki Kamizono (DTCY) SANE2023-111
With the increase in the number of satellite launches in recent years, cyber attacks on satellites have become a serious... [more] SANE2023-111
pp.43-48
QIT
(2nd)
2022-12-09
10:00
Kanagawa Keio Univ.
(Primary: On-site, Secondary: Online)
Security of decoy-state quantum key distribution with imperfect phase randomization
Guillermo Currás-Lorenzo, Kiyoshi Tamaki (University of Toyama), Marcos Curty (University of Vigo)
The performance of quantum key distribution (QKD) is severely limited by multiphoton emissions, due to the photon-number... [more]
ISEC 2022-05-18
15:35
Online Online [Invited Talk] Forward Secure Message Franking (from ICISC 2021)
Hiroki Yamamuro (Tokyo Tech), Keisuke Hara (AIST/YNU), Masayuki Tezuka (NIT, Tsuruoka College), Yusuke Yoshida, Keisuke Tanaka (Tokyo Tech) ISEC2022-5
Message franking is introduced by Facebook in end-to-end encrypted messaging services.
It allows to produce verifiable... [more]
ISEC2022-5
p.20
QIT
(2nd)
2021-11-30
15:30
Online Online [Invited Talk] Recent progress in the security proof of quantum key distribution in the finite-key regime
Toshihiko Sasaki (Univ. of Tokyo)
We show a finite-key analysis method for a broad type of quantum key distribution protocols based on a numerical optimiz... [more]
RCS, SR, NS, SeMI, RCC
(Joint)
2021-07-15
13:00
Online Online Wired Transmission Experiments of Chaos Coded Modulation Method Using Software-Defined Radio
Kenya Tomita, Mamoru Okumura, Eiji Okamoto (NIT) RCC2021-30 NS2021-46 RCS2021-88 SR2021-28 SeMI2021-22
In recent years, with the progress on commercialization of the fifth-generation mobile communications system (5G), wirel... [more] RCC2021-30 NS2021-46 RCS2021-88 SR2021-28 SeMI2021-22
pp.37-42(RCC), pp.75-80(NS), pp.55-60(RCS), pp.42-47(SR), pp.51-56(SeMI)
ICSS, IPSJ-SPT 2021-03-02
10:25
Online Online Proof of concept of sandbox evasion attack using email address stored in target machine
Yuta Inoue, Rui Tanabe (YNU), Takahiro Kasama, Daisuke Inoue (NICT), Katsunari Yoshioka, Tsutomu Matsumoto (YNU) ICSS2020-57
In recent years, malware sandbox appliances that dynamically analyze target files are becoming popular. However, malware... [more] ICSS2020-57
pp.184-189
ISEC, IT, WBS 2020-03-11
10:20
Hyogo University of Hyogo
(Cancelled but technical report was issued)
Security Proof of Cryptographic Permutation Based on Ideal Ciphers
Ryota Nakamichi, Tetsu Iwata (Nagoya Univ.) IT2019-110 ISEC2019-106 WBS2019-59
Coron et al. proved the security of an iterative construction of a $2n$-bit cryptographic permutation that uses $3$ idea... [more] IT2019-110 ISEC2019-106 WBS2019-59
pp.135-141
SITE, ISEC, LOIS 2018-11-04
15:40
Fukuoka   An improvement on Winternitz OTS with puncturing of signing keys
Yukichi Kashiwakura, Yuichi Kaji (Nagoya Univ.) ISEC2018-80 SITE2018-58 LOIS2018-40
A hash-based digital signature is a quantum-immune alternative of conventional digital signatures. This study improves a... [more] ISEC2018-80 SITE2018-58 LOIS2018-40
pp.95-102
ISEC 2018-09-07
09:30
Tokyo Kikai-Shinko-Kaikan Bldg. Development of Portable Automotive Security Testbed with Adaptability: PASTA
Tsuyoshi Toyama, Hisashi Oguma (TOYOTA-ITC), Tsutomu Matsumoto (YNU) ISEC2018-51
For accelerating the development of sophisticated driving-assist technologies such as automated driving, securing vehicl... [more] ISEC2018-51
pp.7-14
HWS, ISEC, SITE, ICSS, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2018-07-25
09:55
Hokkaido Sapporo Convention Center Truly Efficient Robust Secret Sharing for the Real World
Yohei Watanabe (UEC), Kazuma Ohara (UEC/NEC), Mitsugu Iwamoto, Kazuo Ohta (UEC) ISEC2018-13 SITE2018-5 HWS2018-10 ICSS2018-16 EMM2018-12
Robust secret sharing is secret sharing with the following robustness property: An original message can be recovered eve... [more] ISEC2018-13 SITE2018-5 HWS2018-10 ICSS2018-16 EMM2018-12
pp.1-8
HWS, ISEC, SITE, ICSS, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2018-07-25
10:20
Hokkaido Sapporo Convention Center Construction of Revocable HIBE with Adaptive Security
Atsushi Takayasu (Univ. Tokyo) ISEC2018-14 SITE2018-6 HWS2018-11 ICSS2018-17 EMM2018-13
Revocable hierarchical identity-based encryption (RHIBE) is an extension of IBE with a key revocation mechanism and a ke... [more] ISEC2018-14 SITE2018-6 HWS2018-11 ICSS2018-17 EMM2018-13
pp.9-16
ICSS, IA 2018-06-26
10:45
Ehime Ehime University [Invited Talk] Security Analysis with Formal Methods
Naoto Yanai (Osaka Univ.) IA2018-12 ICSS2018-12
For security analysis of information security researches, a method with a formal proof has attracted attention in recent... [more] IA2018-12 ICSS2018-12
pp.73-75
ISEC 2018-05-16
15:15
Tokyo Ookayama Campus, Tokyo Institute of Technology Consideration of Dynamic Operation in Secure Cloud Storage based on Network Coding
Shun Watanabe (Univ. of Tsukuba), Tran Phon Thao (KDDI Labs), Kazumasa Omote (Univ. of Tsukuba) ISEC2018-9
In ISEC(July, 2017), we presented a method of lightweight data auditing and data repairing based POR(Proof of Retrievabi... [more] ISEC2018-9
pp.51-57
SITE, EMM, ISEC, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2017-07-15
14:40
Tokyo   Proof Of Retrievability for Lightweight Secure Cloud Storage
Tran Phon Thao (KDDI Labs), Kazumasa Omote (Univ. of Tsukuba) ISEC2017-38 SITE2017-30 ICSS2017-37 EMM2017-41
Cloud storage has been gaining in popularity as an on-line service for archiving or backup. However, due to the data out... [more] ISEC2017-38 SITE2017-30 ICSS2017-37 EMM2017-41
pp.281-288
QIT
(2nd)
2017-05-29
16:40
Kyoto Ritesumeikan University, Suzaku Campus Entanglement verification with detection-efficiency mismatch
Yanbao Zhang (NTT BRL), Norbert Lutkenhaus (Univ. of Waterloo)
The security analysis of quantum key distribution is difficult to perform when there is efficiency mismatch between vari... [more]
CW
(2nd)
2015-12-04 Ibaraki   The consideration about of public identification for prove -- what to do in identification for deception prevention --
Tadashi Okada (Ibaraki Univ.), Tadanobu Bandou (ZENBOUKEI), Motonobu Abekawa (Nihon Univ.), Tashuhiro Yonekura (Ibaraki Univ.)
In Japan, the official certificate there is such as a driver's license, passport, health insurance card. In addition, th... [more]
QIT
(2nd)
2015-11-25
15:20
Kanagawa NTT Atsugi R&D center Security of Quantum Key Distribution from Attacker's View
Takehisa Iwakoshi (Tamagawa Univ.)
In 2005, trace distance between an ideal quantum state to be distributed and an actual quantum state distributed was int... [more]
ICSS 2015-03-04
14:30
Okinawa Meio Univiersity Attribute Revocable Attribute-Based Encryption with Forward Secrecy for Fine-Grained Access Control of Shared Data
Takeru Naruse (Nagoya Inst. of Tech.), Masami Mohri (Gifu Univ.), Yoshiaki Shiraishi (Kobe Univ.) ICSS2014-93
Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is suitable for data access control on a cloud storage system. In ... [more] ICSS2014-93
pp.181-186
 Results 1 - 20 of 37  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan