IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 13 of 13  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
ICSS, IPSJ-SPT 2018-03-07
15:15
Hokkaido Okinawa Hokubu Koyou Nouryoku Kaihatsu Sougou Center Evaluation of HIBE based on Universal Sampler
Shunsuke Otsuka, Akinori Kawachi, Atsuko Miyaji (Osaka Univ.) ICSS2017-63
In a system that participants use common parameters, the setup has to be executed honestly since a
corrupt setup includ... [more]
ICSS2017-63
pp.73-78
LOIS, ISEC, SITE 2017-11-09
17:00
Kyoto   HIBE based on Universal Sampler
Shunsuke Otsuka, Akinori Kawachi, Atsuko Miyaji (Osaka Univ.) ISEC2017-60 SITE2017-42 LOIS2017-37
In a system that participants use common parameters, the setup has to be executed honestly since a corrupt setup includi... [more] ISEC2017-60 SITE2017-42 LOIS2017-37
pp.71-77
IA 2017-01-27
12:20
Tokyo Kikai-Shinko-Kaikan Bldg. B3 Kenshu-2 room Pseudonym and Key Allocation for Privacy-Aware Communications of Smart IoT Applications
Yusuke Fukushima, Ved P. Kafle, Hiroaki Harai (NICT) IA2016-82
From the viewpoint of privacy protection and communication reliability, it is necessary to hide every relationship betwe... [more] IA2016-82
pp.19-24
COMP, ISEC 2016-12-21
09:50
Hiroshima Hiroshima University A note on security notions of anonymity in Identity-based encryption
Honomu Ootomo, Taroh Sasaki, Atsushi Fujioka (Kanagawa Univ.) ISEC2016-71 COMP2016-32
Discussing security of the ID-based encryption, a kind of the public key encryption, one criterion of security is the an... [more] ISEC2016-71 COMP2016-32
pp.9-13
ICSS, IA 2014-06-06
15:15
Hyogo Takikawa Memorial Hall, Kobe University A Web-based Encrypted File Sending and Receiving System and Applying OpenID Authentication
Kohei Isobe (Nagoya Inst. of Tech.), Masanori Hirotomo (Saga Univ.), Youji Fukuta (Aichi Univ. of Edu.), Masami Mohri (Gifu Univ.), Yoshiaki Shiraishi (Kobe Univ.), Akira Iwata (Nagoya Inst. of Tech.) IA2014-13 ICSS2014-13
In the case of sending and receiving files which need secret via the Internet, files get encrypted. Encrypting files req... [more] IA2014-13 ICSS2014-13
pp.67-72
ICSS, IPSJ-SPT 2014-03-27
14:20
Okinawa Meio Univiersity General Construction of Certified Data Transmission Protocol Using ID-Based Encryption and ID-Based Signature
Hitoshi Miyazaki (Nagoya Inst. of Tech.), Masami Mohri (Gifu Univ.), Hiroshi Doi (IISEC), Yoshiaki Shiraishi (Kobe Univ.), Akira Iwata (Nagoya Inst. of Tech.) ICSS2013-65
Certified data transmission protocols are used to attest to the fact that online deals of data is actually made. It is d... [more] ICSS2013-65
pp.19-24
IN, NWS
(Joint)
2014-01-24
10:45
Aichi Nagoya International Center Design of ID-agreement and Mutual Authentication Protocol on Named Data Networking using ID-based Encryption
Takeo Ogawara, Shiori Shinoda, Yoshihiro Kawahara, Tohru Asami (Univ. of Tokyo) IN2013-131
On the assumption that Named Data Networking is used with ID-based Encryption (IBE), this paper proposes a mutual authen... [more] IN2013-131
pp.81-86
ICSS 2013-03-25
11:35
Kanagawa Yokohama National University Partially Doubly-Encrypted ID-based Encryption and its Security
Makoto Sato (Nagoya Inst. of Tech.), Masami Mohri (Gifu Univ.), Hiroshi Doi (IISEC), Yoshiaki Shiraishi (Nagoya Inst. of Tech.) ICSS2012-60
In concealing files by common key encryption, a key used for the encryption must be shared safely between a sender and a... [more] ICSS2012-60
pp.19-24
IN 2012-01-26
14:30
Hokkaido Asahikawa-Terminal-Hotel Study of distributed autonomous authentication technology for disaster-affected access networks
Masahiko Mizutani, Kei Kusunoki, Yoshihiro Kawahara, Tohru Asami (Univ of Tokyo) IN2011-123
The Great East Japan Earthquake and the successive tsunami on 11 March 2011 caused an unforgettable historical tragedy t... [more] IN2011-123
pp.17-22
SS 2010-12-14
17:30
Gunma Ikaho-Onsen Hotel Tenbo Secure User-Role Assignment in Cross-Organizational Role-Based Access Control
Yuki Tomotani, Yuichi Kaji, Hiroyuki Seki (NAIST) SS2010-46
This paper proposes a mechanism for representing user-role assignments
of the role-based access control (RBAC) system. ... [more]
SS2010-46
pp.43-48
IT, ISEC, WBS 2010-03-05
13:50
Nagano Nagano-Engineering Campus, Shinshu University Traitor Tracing system with Constant-size Public-key and Ciphertext using q-ary fingerprinting codes
Ying Zhang (Chuo Univ.), Takashi Kitagawa (Univ. of Tokyo.), Nuttapong Attrapadung (AIST), Hideki Imai (Chuo Univ/AIST) IT2009-110 ISEC2009-118 WBS2009-89
A traitor tracing system enables a publisher to trace a pirate decryption box to one of the secret keys used to create t... [more] IT2009-110 ISEC2009-118 WBS2009-89
pp.255-260
WBS, IT, ISEC 2009-03-10
16:40
Hokkaido Hakodate Mirai Univ. Construction of EUF-CMA-secure Digital Signatures Based on weak Identity-Based Signatures
Takahiro Oshima, Taiichi Saito (Tokyo Denki Univ.) IT2008-129 ISEC2008-187 WBS2008-142
In 2004, Canetti, Halevi, and Katz proposed a construction of an IND-CCA-secure Public-Key Encryption (PKE) scheme from ... [more] IT2008-129 ISEC2008-187 WBS2008-142
pp.557-562
IN, NS
(Joint)
2009-03-04
11:30
Okinawa Okinawa-Zanpamisaki Royal Hotel A proposal of new ID base identification
Keisuke Saito, Taiichi Saito (Tokyo Denki Univ.) IN2008-172
Kurosawa and Heng proposed a transformation from digital signature scheme to identity-based(ID-based) identification sch... [more] IN2008-172
pp.237-241
 Results 1 - 13 of 13  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan