IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 14 of 14  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
ICSS 2020-11-26
16:00
Online Online Non-interactive oblivious transfer protocol based on TEE
Masahide Kobayashi, Takashi Nishide (Univ. of Tsukuba) ICSS2020-24
Oblivious transfer is a protocol consisting of two parties, a data sender and receiver, and is used for secure computati... [more] ICSS2020-24
pp.26-31
ISEC, IT, WBS 2020-03-10
11:55
Hyogo University of Hyogo
(Cancelled but technical report was issued)
Consideration on Kleptographic Attack on Cryptocurrency Monero
Sho Minami, Takashi Nishide (Tsukuba Univ.) IT2019-91 ISEC2019-87 WBS2019-40
Kleptographic attacks involves embedding the attacker's public key in the attack target encryption/signature system, and... [more] IT2019-91 ISEC2019-87 WBS2019-40
pp.7-14
IT, ISEC, WBS 2019-03-08
13:30
Tokyo University of Electro-Communications One-Time Program and Its Application to Schnorr Signature
Takashi Nishide (Univ. of Tsukuba) IT2018-108 ISEC2018-114 WBS2018-109
One-time programs (OTPs) are programs that can be executed only once. Goldwasser et al. constructed
OTPs by relying on ... [more]
IT2018-108 ISEC2018-114 WBS2018-109
pp.201-208
IT, ISEC, WBS 2019-03-08
13:55
Tokyo University of Electro-Communications Non-interactive Reusable Private Comparison Output from MKFHE
Yuji Higuchi, Takashi Nishide (Univ. of Tsukuba) IT2018-109 ISEC2018-115 WBS2018-110
(To be available after the conference date) [more] IT2018-109 ISEC2018-115 WBS2018-110
pp.209-214
IT, ISEC, WBS 2019-03-08
14:20
Tokyo University of Electro-Communications Nonce-Based Hybrid Encryption
Atsumu Mishima, Takashi Nishide (Tsukuba Univ.) IT2018-110 ISEC2018-116 WBS2018-111
Nonce-based cryptography can eliminate the vulnerability caused by bad randomness.
Nonce-based symmetric-key cryptograp... [more]
IT2018-110 ISEC2018-116 WBS2018-111
pp.215-222
ICSS, IA 2018-06-26
12:05
Ehime Ehime University
Sho Minami, Takashi Nishide (The Univ. of Tsukuba) IA2018-14 ICSS2018-14
Ransomwares are a kind of malwares. If infected with ransomwares, files in a computer are automatically encrypted, and t... [more] IA2018-14 ICSS2018-14
pp.83-89
ICSS, IA 2018-06-26
12:30
Ehime Ehime University Datagram TLS extensions for multipath communication
Seiya Nuta, Takashi Nishide (Univ. of Tsukuba) IA2018-15 ICSS2018-15
Multiple network paths are often available as smartphones are equipped with 4G and Wi-Fi network interfaces. In TCP, Mul... [more] IA2018-15 ICSS2018-15
pp.91-96
IA, ICSS 2017-06-08
15:15
Kochi Kochi University of Technolo, Eikokuji Campus Digital Contract Protocols using Blockchain
Atsumu Mishima, Takashi Nishide (Tsukuba Univ.) IA2017-6 ICSS2017-6
(To be available after the conference date) [more] IA2017-6 ICSS2017-6
pp.31-35
ISEC 2017-05-12
11:30
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Size-Hiding Computation for Multiple Parties -- from ASIACRYPT 2016 --
Kazumasa Shinagawa (Tokyo Inst. of Tech./AIST), Koji Nuida (AIST/PRESTO), Takashi Nishide (Univ. of Tsukuba), Goichiro Hanaoka (AIST), Eiji Okamoto (Univ. of Tsukuba) ISEC2017-4
 [more] ISEC2017-4
p.23
IA, ICSS 2015-06-11
15:15
Fukuoka Kyushu Institute of Technology Univ. Implementation of a Pairing Library Using BN Elliptic Curve
Yusuke Kanbara, Naoki Kanayama, Takashi Nishide, Eiji Okamoto (Univ. of Tsukuba) IA2015-5 ICSS2015-5
Bilinear mapping which called a pairing can realize high performance cryptographic protocols which could not be construc... [more] IA2015-5 ICSS2015-5
pp.21-26
ICSS 2014-11-27
16:00
Miyagi Tohoku Gakuin University (Tagajo Campus) Efficient Computation of Weil Pairing over Supersingular Elliptic Curve and Its Evaluation
Kazuma Tanaka (Univ. of Tsukuba), Tadanori Teruya (AIST), Naoki Kanayama, Takashi Nishide, Eiji Okamoto (Univ. of Tsukuba) ICSS2014-56
In SCIS 2014, the authors considered efficiency of computing symmetric parings on supersingular elliptic curves over fin... [more] ICSS2014-56
pp.31-36
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2013-07-19
09:10
Hokkaido   A Note on a Construction of Gateway Threshold Password-based Authenticated Key Exchange
Yukou Kobayashi, Naoto Yanai, Takashi Nishide, Eiji Okamoto (Univ. of Tsukuba) ISEC2013-35 SITE2013-30 ICSS2013-40 EMM2013-37
Password-based authenticated key exchange (PAKE) allowing users to utilize passwords as secret information is suitable f... [more] ISEC2013-35 SITE2013-30 ICSS2013-40 EMM2013-37
pp.247-254
ISEC, LOIS 2011-11-15
16:05
Osaka Osaka Electro-Communication University On the Insecurity of Randomized Arithmetic Codes Based on Markov Model
Liang Zhao, Takashi Nishide (Kyushu Univ.), Avishek Adhikari (Univ. of Calcutta), Kyung-Hyune Rhee (Pukyong National Univ.), Kouichi Sakurai (Kyushu Univ.) ISEC2011-61 LOIS2011-55
An improvement of arithmetic coding (AC) has been proposed in the paper (Communications in Nonlinear Science and Numeric... [more] ISEC2011-61 LOIS2011-55
pp.181-188
ISEC 2007-12-19
16:10
Tokyo Kikai-Shinko-Kaikan Bldg. Attribute-Based Encryption with Partially Hidden Ciphertext Policies
Takashi Nishide (Univ. of Electro-Comm./Hitachi Software), Kazuki Yoneyama, Kazuo Ohta (Univ. of Electro-Comm.) ISEC2007-125
We propose an attribute-based encryption scheme where encryptor-specified
policies are hidden.
By using our scheme, an... [more]
ISEC2007-125
pp.93-100
 Results 1 - 14 of 14  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan