IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 21 - 38 of 38 [Previous]  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
ISEC 2008-09-12
16:10
Tokyo Kikai-Shinko-Kaikan Bldg. The security analysis using meta-reduction under several computational assumptions in the case of ElGamal encryption
Yutaka Kawai, Kazuo Ohta (UEC) ISEC2008-70
 [more] ISEC2008-70
pp.47-54
ISEC 2008-05-16
13:00
Tokyo Kikai-Shinko-Kaikan Bldg. Reconsideration of Algorithmic Tamper Proof Devices using PIN (part 2)
Yuichi Komano (Toshiba), Kazuo Ohta (UEC), Hideyuki Miyake, Atsushi Shimbo (Toshiba) ISEC2008-7
Gennaro et al.~discussed the algorithmic tamper proof (ATP) devices using the personal identification number (PIN); and ... [more] ISEC2008-7
pp.43-48
ISEC, IT, WBS 2008-02-28
11:10
Tokyo   Random Oracle Model with Inspection of Hash List
Kazuki Yoneyama, Satoshi Miyagawa, Kazuo Ohta (UEC) IT2007-34 ISEC2007-131 WBS2007-65
 [more] IT2007-34 ISEC2007-131 WBS2007-65
pp.15-21
ISEC, IT, WBS 2008-02-29
14:15
Tokyo   A proposal of modified multi ring signature
Mitsuaki Ikeda, Yutaka Kawai, Kazuo Ohta (UEC) IT2007-58 ISEC2007-155 WBS2007-89
The $k$-out-of-$n$ signature is a signature scheme where $k$ real signers
among $n$ signers corporate in signature gene... [more]
IT2007-58 ISEC2007-155 WBS2007-89
pp.65-71
ISEC 2007-12-19
16:10
Tokyo Kikai-Shinko-Kaikan Bldg. Attribute-Based Encryption with Partially Hidden Ciphertext Policies
Takashi Nishide (Univ. of Electro-Comm./Hitachi Software), Kazuki Yoneyama, Kazuo Ohta (Univ. of Electro-Comm.) ISEC2007-125
We propose an attribute-based encryption scheme where encryptor-specified
policies are hidden.
By using our scheme, an... [more]
ISEC2007-125
pp.93-100
SITE 2007-11-02
15:05
Tokyo University of Electro-Communications Legal consideration on cryptographic research-groups' actions in case of finding vulnerability
Yusuke Inomata, Kazuo Ohta, Noboru Kunihiro (UEC) SITE2007-42
We consider a research-group’s action in a case of finding a vulnerability of cryptographic protocol and/or products. W... [more] SITE2007-42
pp.15-20
ISEC 2007-09-07
15:45
Tokyo Kikai-Shinko-Kaikan Bldg. An Approach to Duality in Public Key Cryptosystems
Kazuo Ohta (UEC), Yuichi Komano (Toshiba), Yutaka Kawai (UEC), Shinichi Kawamura (Toshiba) ISEC2007-87
The security of cryptosystems is formalized by the combination of adversarial goal GOAL and attack model ATK. Paillier a... [more] ISEC2007-87
pp.99-106
ISEC, SITE, IPSJ-CSEC 2007-07-20
16:10
Hokkaido Future University-Hakodate An Extension of Sanitizable and Deletable Signature
Masami Izumi (UEC), Tetsuya Izu (FUJITSU Lab.), Noboru Kunihiro, Kazuo Ohta (UEC) ISEC2007-67
Sanitizable or deletable signatures attract much attention because of their privacy-perserving property
in which after ... [more]
ISEC2007-67
pp.147-154
ISEC 2007-05-18
14:05
Tokyo Kikai-Shinko-Kaikan Bldg. Consideration on security of digital signatures from the view of Paillier's framework
Yutaka Kawai, Kazuo Ohta, Noboru Kunihiro (UEC) ISEC2007-9
In the dawn of the research on public key cryptosystem,「There is a certain scheme such that if the scheme proven secure ... [more] ISEC2007-9
pp.57-64
IT, ISEC, WBS 2007-03-15
17:20
Gunma Gunma Univ. (Kiryu Campus) New Definition of Density on Knapsack Cryptosystems
Noboru Kunihiro, Keisuke Kitahara, Kazuo Ohta (UEC)
 [more] IT2006-77 ISEC2006-132 WBS2006-74
pp.93-98
IT, ISEC, WBS 2007-03-16
08:30
Gunma Gunma Univ. (Kiryu Campus) On the Security of Secret Handshake
Kazuki Yoneyama, Yutaka Kawai, Takahiro Kondo, Kazuo Ohta, Noboru Kunihiro (UEC)
 [more] IT2006-93 ISEC2006-148 WBS2006-90
pp.47-52
IT, ISEC, WBS 2007-03-16
11:35
Gunma Gunma Univ. (Kiryu Campus) The proposal of low-processing load authentication method for two parties using disposable ID
Kazuo Fushimi, Noboru Kunihiro, Kazuo Ohta (UEC)
An authentication method for two parties using fixed ID is not enough to deal with the apprehensiveness against leaking ... [more] IT2006-100 ISEC2006-155 WBS2006-97
pp.87-92
ISEC, LOIS 2005-11-15
13:15
Fukuoka Kitakyushu Science and Research Park Improved Collision Attack on MD5
Yu Sasaki, Yusuke Naito, Noboru Kunihiro, Kazuo Ohta (Univ. of Electro-Comm.)
In EUROCRYPT2005, a collision attack on MD5 was proposed by Wang et al.
In this attack, conditions which are sufficien... [more]
ISEC2005-104 OIS2005-67
pp.35-42
ISEC, IPSJ-CSEC, SITE 2005-07-22
14:15
Iwate Iwate Prefectural University Analysis on the Clockwise Transposition Routing for Dedicated Factoring Devices
Tetsuya Izu (FUJITSU Lab./Univ. of Electro-Comm.), Noboru Kunihiro, Kazuo Ohta (Univ. of Electro-Comm.), Takeshi Shimoyama (FUJITSU Lab.)
Recently, dedicated factoring devices have attracted much attention since it might be a threat for a current RSA-based P... [more] ISEC2005-57
pp.101-107
ISEC, IPSJ-CSEC, SITE 2005-07-22
14:40
Iwate Iwate Prefectural University Improved Collision Attack on MD4 with Probability Almost 1
Yusuke Naito, Yu Sasaki, Noboru Kunihiro, Kazuo Ohta (UEC)
In EUROCRYPT2005, a collision attack on MD4 was proposed by Wang et. al..
Wang et. al. claimed that collision messeage... [more]
ISEC2005-58
pp.109-116
ISEC 2005-05-18
13:25
Tokyo Kikai-Shinko-Kaikan Bldg. Ring Signature Schemes with Innocence Assertion Revisited (Part 2) -- Group Signatures Strengthening the Signers' Privacy --
Yuichi Komano (Toshiba), Kazuo Ohta (UEC), Atsushi Shimbo, Shinichi Kawamura (Toshiba)
This paper reconsiders the ring signature scheme with innocence assertion [10] as a group signature scheme. The ring sig... [more] ISEC2005-2
pp.9-16
IT, WBS, ISEC 2005-03-17
13:50
Kyoto Kyoto Univ. A consideration on Randomized Partial Checking Mix
Yoshikazu Hanatani, Yasuhiko Hiehata, Bagus Santoso, Noboru Kunihiro, Kazuo Ohta (UEC)
RPC-MIX[1] guarantees the correctness of shuffle by opening the relationship of each input/output exclusively between th... [more] IT2004-52 ISEC2004-108 WBS2004-167
pp.13-18
ISEC, IPSJ-CSEC 2004-07-20
15:10
Tokushima Tokushima Univ. Optimal Security Proof for PFDH under Strong Existential Unforgeability
Bagus Santoso, Kazuo Ohta, Noboru Kunihiro (UEC)
 [more] ISEC2004-22
pp.53-60
 Results 21 - 38 of 38 [Previous]  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan