IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 313  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
SAT, MICT, WBS, RCC
(Joint) [detail]
2024-05-17
09:15
Miyazaki KITEN Convention hall (Miyazaki)
(Primary: On-site, Secondary: Online)
Jitter of Delay Locked Loop for Optical-Wireless Code Shift Keying using Concatenated Modified Pseudo Orthogonal M-sequences.
Norito Baba, Yusuke Kozawa, Hiromasa Habuchi (Ibaraki Univ.)
(To be available after the conference date) [more]
ISEC 2024-05-15
16:00
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Identity-Based Matchmaking Encryption Secure Against Key Generation Center (from ProvSec 2023)
Sohto Chiku (YNU), Keisuke Hara (AIST/YNU), Junji Shikata (YNU)
(To be available after the conference date) [more]
ICSS, IPSJ-SPT 2024-03-22
10:10
Okinawa OIST
(Primary: On-site, Secondary: Online)
Study of keyword-based search method for IoT devices deployed at important facilities
Mami Kawaguchi, Takayuki Sasaki, Kihara Momoka, Katsunari Yoshioka, Tsutomu Matsumoto (YNU) ICSS2023-86
IoT devices are increasingly deployed in various systems, including remote monitoring systems.Some of these IoT devices ... [more] ICSS2023-86
pp.123-128
RCC, ISEC, IT, WBS 2024-03-13
11:35
Osaka Osaka Univ. (Suita Campus) Proxy Re-Authentication Capable of Key and Data Compression
Yoshiro Matsuoka, Sohto Chiku (YNU), Keisuke Hara (AIST/YNU), Junji Shikata (YNU) IT2023-83 ISEC2023-82 WBS2023-71 RCC2023-65
In this paper, we propose a new cryptographic protocol called proxy re-authentication capable of key and data compressio... [more] IT2023-83 ISEC2023-82 WBS2023-71 RCC2023-65
pp.52-59
OCS, CS
(Joint)
2024-01-11
13:50
Kagoshima   20-GHz clocked quantum key distribution using two-stage Mach-Zehnder intensity modulation
Atsushi Taniguchi, Yasuyuki Sanari, Hirokazu Takahashi, Kazuaki Obana, Hideki Nishizawa, Koichi Takasugi, Hsin-Pin Lo, Takuya Ikuta, Toshimori Honjo, Hiroki Takesue (NTT) CS2023-95
We demonstrated the first 20-GHz clocked quantum key distribution using 2-stage Mach-Zehnder intensity modulation. A 41.... [more] CS2023-95
pp.10-12
QIT
(2nd)
2023-12-17
17:30
Okinawa OIST
(Primary: On-site, Secondary: Online)
An Effective Countermeasure against Time-Shift Attack and Comprehensive Analyses of Decoy-State QKD under Finite-Size Effects
Toshitsugu Kato, Atsushi Okamoto, Akihisa Tomita (Hokkaido Univ.)
One factor hindering the practical implementation of quantum cryptography is the vulnerability to eavesdropping attacks ... [more]
QIT
(2nd)
2023-12-17
17:30
Okinawa OIST
(Primary: On-site, Secondary: Online)
[Poster Presentation] Low-noise balanced detector with > 10 dB noise clearance at 7 GHz
Sakurako Seino, Miwa Naka, Takuya Hirano (Gakushuin Univ.)
Homodyne detection is widely used as a means of measuring the quadrature-phase amplitude of light, and in order to speed... [more]
HCGSYMPO
(2nd)
2023-12-11
- 2023-12-13
Fukuoka Asia pacific Import Mart (Kitakyushu)
(Primary: On-site, Secondary: Online)
Evaluation of the Usefulness of Keystrokes Presentation in a Dyadic Text Chat Using a Robot Avatar
Yasutaka Nakamura, Seiichi Harata, Takuto Sakuma, Yoshihiro Tanaka, Yoshihiko Nankaku, Shohei Kato (NITech)
Text chat, the most popular computer-mediated communication (CMC) style, lacks nonverbal cues and decreases the social p... [more]
ICSS 2023-11-16
16:50
Ishikawa IT Business Plaza Musashi and Online
(Primary: On-site, Secondary: Online)
Improved Secret Key Transport mechanism using CSIDH
Kodai Hayashida, Atsuko Miyaji (Osaka Univ.) ICSS2023-59
In order to achieve secure communication over public networks,it is common practice to share keys and communicate
confi... [more]
ICSS2023-59
pp.57-63
MIKA
(3rd)
2023-10-11
14:30
Okinawa Okinawa Jichikaikan
(Primary: On-site, Secondary: Online)
[Poster Presentation] Selective Diversity Reception in Underwater Optical Camera Communication
Yuta Furukawa, Yuki Sasaki (Tokyo Univ. of science), Daisuke Hisano (Osaka Univ.), Yu Nakayama (Tokyo Univ. of Agriculture and Technology), Kazuki Maruta (Tokyo Univ. of science)
Optical Camera Communication (OCC), a type of visible light communication, is expected to have various applications such... [more]
NLC 2023-09-07
10:20
Osaka Osaka Metropolitan University. Nakamozu Campus.
(Primary: On-site, Secondary: Online)
An Investigation of Suggested Keywords Generation Method for Search Behavior Analysis Using Large-Scale Language Model
Yumeto Inaoka (Faber Company), Mitsuo Yoshida (Univ. Tsukuba) NLC2023-9
In content marketing, it is vital to produce beneficial content that fits with customer needs by utilizing the knowledge... [more] NLC2023-9
pp.47-50
CQ, MIKA
(Joint)
(2nd)
2023-08-31
10:50
Fukushima Tenjin-Misaki Sports Park [Poster Presentation] Dual-Camera Diversity Reception in Optical Camera Communication
Yuta Furukawa, Yuki Sasaki, Kazuki Maruta (Tokyo Univ. of science), Daisuke Hisano (Osaka Univ.), Yu Nakayama (TUAT)
Optical Camera Communication (OCC), a type of visible light communication, is expected to find various applications, suc... [more]
IT 2023-08-04
11:00
Kanagawa Shonan Institute of Technology
(Primary: On-site, Secondary: Online)
The Outer Bounds for the General Secret-Private Key Capacity Region for Three Terminals
Gustavo Oliveira, Shun Watanabe (TUAT) IT2023-24
We consider the general model for secret key generation between three terminals in which they are required to generate o... [more] IT2023-24
pp.56-61
ICTSSL 2023-07-28
11:15
Kumamoto
(Primary: On-site, Secondary: Online)
Characteristic Analysis of Traffic Disruption Tweets Posted During Severe Snowfalls
Toshihiro Rokuse, Keisuke Utsu, Osamu Uchida (Tokai Univ.) ICTSSL2023-22
Rapid and accurate information gathering and dissemination is essential to minimize damage in a large-scale disaster. Ag... [more] ICTSSL2023-22
pp.47-52
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-24
14:20
Hokkaido Hokkaido Jichiro Kaikan A Generic Construction of Outsider Anonymous Broadcast Encryption with Keyword Search
Keita Emura (NICT), Kaisei Kajita, Go Ohtake (NHK) ISEC2023-22 SITE2023-16 BioX2023-25 HWS2023-22 ICSS2023-19 EMM2023-22
Broadcast encryption with keyword search (BEKS) has been proposed (Attrapadung et al. at ASIACRYPT 2006/Chatterjee-Mukhe... [more] ISEC2023-22 SITE2023-16 BioX2023-25 HWS2023-22 ICSS2023-19 EMM2023-22
pp.52-59
AP, SANE, SAT
(Joint)
2023-07-12
15:00
Hokkaido The Citizen Activity Center
(Primary: On-site, Secondary: Online)
Quantum Signal Transmission Experiment for Line-of-sight Quantum Key Distribution
Hiroyuki Endo, Mitsuo Kitamura, Shunsuke Ozawa (NICT), Ryosuke Shimizu (UEC), Mikio Fujiwara, Masahide Sasaki (NICT) SAT2023-13
Quantum key distribution (QKD) can be secure against any physically allowable attacks. Its transmission distance and key... [more] SAT2023-13
pp.19-24
AP, SANE, SAT
(Joint)
2023-07-12
16:10
Hokkaido The Citizen Activity Center
(Primary: On-site, Secondary: Online)
Consideration of feeding element structure for circularly polarized MACKEY Q-type
Koki Iijima, Shigeru Makino, Tetsuo Hirota (KIT) AP2023-35 SANE2023-25 SAT2023-16
MACKEY has been proposed as a functional compact antenna that can operate on metal. The MACKEY Q-type has been proposed ... [more] AP2023-35 SANE2023-25 SAT2023-16
pp.28-31(AP), pp.23-26(SANE), pp.37-40(SAT)
RCS 2023-06-16
10:40
Hokkaido Hokkaido University, and online
(Primary: On-site, Secondary: Online)
Key Reconciliation in a Wireless Physical Layer Secret Key Agreement Using Adaptive Quantization Codewords
Seiju Yoshida, Hideichi Sasaoka, Hisato Iwai, Shinsuke Ibi (Doshisha) RCS2023-70
In wireless physical layer secret key agreement, key reconciliation methods and their efficiency improvement are importa... [more] RCS2023-70
pp.247-252
QIT
(2nd)
2023-05-30
15:50
Kyoto Katsura Campus, Kyoto University General treatment of trusted receiver noise in continuous variable quantum key distribution
Shinichiro Yamano (UT), Takaya Matsuura (RMIT University), Yui Kuramochi (Kyushu Univ.), Toshihiko Sasaki, Masato Koashi (UT)
Continuous Variable (CV) quantum key distribution (QKD) is a promising candidate for practical implementations due to it... [more]
HWS 2023-04-15
09:15
Oita
(Primary: On-site, Secondary: Online)
An AES Cryptographic Processor with Partial Re-Keying Scheme Utilizing Physical Attack Sensor
Ryuki Ikemoto, Soichiro Fujii (Osaka Univ.), Yuki Yamashita, Makoto Nagata (Kobe Univ.), Jun Shiomi, Yoshihiro Midoh, Noriyuki Miura (Osaka Univ.) HWS2023-9
We propose a partial secret key update method for AES cryptography using sensors that can detect physical attacks on cry... [more] HWS2023-9
pp.34-36
 Results 1 - 20 of 313  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan