IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 41 - 60 of 77 [Previous]  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
IT 2016-07-29
10:40
Fukuoka Seminar House, Fukuoka Univ. A Consideration of an Efficient Calculation over the Extension Field of Degree 3 for Elliptic Curve Pairing Cryptography
Yuta Kodera (Okayama Univ.), Sylvain Duquesne (Univ. Rennes 1), Masaaki Shirase (FUN), Yasuyuki Nogami (Okayama Univ.) IT2016-30
Recently, pairing based cryptography, which is one of public-key cryptographies, has been paid attention. Mathematically... [more] IT2016-30
pp.51-56
IT, ISEC, WBS 2016-03-10
14:30
Tokyo The University of Electro-Communications A Multiplier Architecture for Finite Field of 254bit-Prime Square Order Based on Pipelined 32bit Montgomery Multipliers
Yusuke Nagahama, Daisuke Fujimoto, Tsutomu Matsumoto (YNU) IT2015-116 ISEC2015-75 WBS2015-99
Bilinear Pairing is a major tool to realize advanced cryptographic functionality such as searchable encryption, aggregat... [more] IT2015-116 ISEC2015-75 WBS2015-99
pp.95-100
IA, ICSS 2015-06-11
15:15
Fukuoka Kyushu Institute of Technology Univ. Implementation of a Pairing Library Using BN Elliptic Curve
Yusuke Kanbara, Naoki Kanayama, Takashi Nishide, Eiji Okamoto (Univ. of Tsukuba) IA2015-5 ICSS2015-5
Bilinear mapping which called a pairing can realize high performance cryptographic protocols which could not be construc... [more] IA2015-5 ICSS2015-5
pp.21-26
IT 2014-12-09
16:35
Toyama Unazuki New Otani Hotel [Invited Talk] Pairing-based cryptography with elliptic curve and vector decomposition problem
Yasuyuki Nogami (Okayama Univ.) IT2014-53
As non--symmetric public key cryptographies defined over finite field, especially extension field, elliptic curve crypto... [more] IT2014-53
pp.19-24
ICSS 2014-11-27
16:00
Miyagi Tohoku Gakuin University (Tagajo Campus) Efficient Computation of Weil Pairing over Supersingular Elliptic Curve and Its Evaluation
Kazuma Tanaka (Univ. of Tsukuba), Tadanori Teruya (AIST), Naoki Kanayama, Takashi Nishide, Eiji Okamoto (Univ. of Tsukuba) ICSS2014-56
In SCIS 2014, the authors considered efficiency of computing symmetric parings on supersingular elliptic curves over fin... [more] ICSS2014-56
pp.31-36
ISEC, IT, WBS 2014-03-11
11:25
Aichi Nagoya Univ., Higashiyama Campus A Distribution Related to The Exponentiation Inversion Problem Reduced from Fixed Argument Pairing Inversion 2 Problem over Barreto-Naehrig Curve
Shoichi Akagi, Yasuyuki Nogami (Okayama Univ.) IT2013-80 ISEC2013-109 WBS2013-69
As one of problems that guarantee the security of pairing--based cryptography, {em pairing inversion} problem is studied... [more] IT2013-80 ISEC2013-109 WBS2013-69
pp.163-168
ICSS 2013-03-25
11:10
Kanagawa Yokohama National University Design and Implementation of Application Framework for Pairing-based Cryptography
Takuya Ban (Nagoya Inst. of Tech.), Masami Mohri (Gifu Univ.), Yoshiaki Shiraishi (Nagoya Inst. of Tech.) ICSS2012-59
Applications of pairing-based cryptography are searchable encryption, secure function evaluation and so on. To implement... [more] ICSS2012-59
pp.13-18
ISEC, LOIS 2012-11-22
14:45
Shizuoka Shizuoka City Industry-University Exchange Center A New Explicit Relation between Trace, Definition Field, and Embedding Degree
Atsuko Miyaji, Xiaonan Shi (JAIST) ISEC2012-69 LOIS2012-44
For pairing based cryptography we need elliptic curves de fined over extension nite elds Fpm with
moderate embedding ... [more]
ISEC2012-69 LOIS2012-44
pp.83-88
IT 2012-07-19
13:50
Aichi Toyota Technological Institute Representative Decision Algorithm Efficient for Pollard's Rho Method on G2 over Barreto-Naehring Curve
Yuki Kono, Kenta Nekado, Yuki Mori, Tomonori Arii, Yasuyuki Nogami (Okayama Univ) IT2012-9
Pollard's rho method is well-known as an efficient method solving Elliptic Curve Discrete Logarithm Problem (ECDLP).
T... [more]
IT2012-9
pp.1-6
ISEC, LOIS 2011-11-15
14:50
Osaka Osaka Electro-Communication University On Definition Fields of Pairing Friendly Curves With Embedding Degree 4, 6, 8
Masaaki Shirase (FUN) ISEC2011-58 LOIS2011-52
The BN prime $p$, which is required for constructing the BN curve, is given by $p=36z^4+36z^3+24z^2+6z+1$. By the way, t... [more] ISEC2011-58 LOIS2011-52
pp.163-170
ISEC 2011-09-09
15:15
Tokyo Kikai-Shinko-Kaikan Bldg. Determining All Traces of Elliptic Curves $y^{2}=x^{3} \pm 2^{i}3^{j}$ over BN Field
Toshiya Nakajima (QFR Lab.) ISEC2011-30
A prime $p$ of the form $p=36z^{4}+36z^{3}+24z^{2}+6z+1\ (z \in \mathbb{Z})$ is called a BN(Barreto-Naehrig) prime and a... [more] ISEC2011-30
pp.25-28
IT 2011-07-22
10:20
Okayama Okayama University Paring-Friendly Curve over Extension Field of Degree r where r is The Group Order
Yuki Mori, Taichi Sumo, Yasuyuki Nogami (Okayama Univ.), Tomoko K. Matsushima (Polytechnic Univ.), Satoshi Uehara (Kitakyusyu City Univ.) IT2011-18
This paper considers the torsion group structure
when the extension degree of the definition field of
the non-supersin... [more]
IT2011-18
pp.47-52
ISEC 2011-05-13
15:50
Tokyo Kikai-Shinko-Kaikan Bldg. Order of Elliptic Curve $y^2=x^3+2^i3^j$ Over Barreto-Naehrig Field
Masaaki Shirase (FUN) ISEC2011-6
Barreto-Naehrig (BN) curve is an elliptic curve over $\FP$ whose order is $36z^4+36z^3+18z^2+6z+1$ and the embedding deg... [more] ISEC2011-6
pp.37-44
NS, RCS
(Joint)
2010-12-17
13:20
Okayama Okayama Univ. An Implementation of a Pairing-Based Anonymous Credential System with Constant Complexity
Amang Sudarono, Toru Nakanishi, Nobuo Funabiki (Okayama Univ.) NS2010-135
An anonymous credential system allows the user to convince a verifier of the possession of a certificate issued by the i... [more] NS2010-135
pp.179-184
NS, CS, IN
(Joint)
2010-09-03
13:00
Miyagi Tohoku University An Evaluation on Ad-Hoc Pairing for a Public Device
Yasutaka Nishimura, Naoki Imai, Manabu Isomura, Kiyohito Yoshihara (KDDI Lab) IN2010-58
Cooperation between a user’s mobile device and a public device enables a user to use a device appropriate for user’s sit... [more] IN2010-58
pp.85-90
IT, ISEC, WBS 2010-03-04
16:35
Nagano Nagano-Engineering Campus, Shinshu University Improved Method for Constructing Pairing-friendly Elliptic Curves with Fixed Coefficients
Masaaki Shirase (Future Univ-Hakodate) IT2009-78 ISEC2009-86 WBS2009-57
This paper shows that
the number of points of elliptic curves $y^2=x^3\pm 2$ and $y^2=x^3 \pm 16$ over $\Fp$ is
give... [more]
IT2009-78 ISEC2009-86 WBS2009-57
pp.45-52
ISEC 2009-12-16
15:20
Tokyo Kikai-Shinko-Kaikan Bldg. GLV Method for Non-Supersingular Paring-Friendly Curves of Embedding Degree 1
Shoichi Takeuchi, Tetsuya Izuta, Yumi Sakemi, Kazushi Nishii, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-76
Recently, some pairing-based cryptographies that uses a non-supersingular pairing-friendly curve whose order has large p... [more] ISEC2009-76
pp.37-41
ISEC, LOIS 2009-11-12
13:55
Gifu Gifu Univ. A Hierarchical Multisignature Based on the Gap Diffie-Hellman Signature Scheme
Masaki Inamura, Ryu Watanabe, Toshiaki Tanaka (KDDI R&D Labs.) ISEC2009-52 LOIS2009-41
We first propose a hierarchical structured multisignature scheme based on the Gap Diffie-Hellman(GDH) problem. We have e... [more] ISEC2009-52 LOIS2009-41
pp.9-14
ISEC, LOIS 2009-11-12
14:20
Gifu Gifu Univ. A Proposal of Efficient Attribute-Based Group Signature Schemes Using Pairings
Hiroki Fujii, Toru Nakanishi, Nobuo Funabiki (Okayama Univ.) ISEC2009-53 LOIS2009-42
Group signature scheme is the digital signature scheme enhancing the privacy of the user,and efficient pairing-based sch... [more] ISEC2009-53 LOIS2009-42
pp.15-22
ISEC 2009-09-25
15:20
Tokyo Kikai-Shinko-Kaikan Bldg. An Implementation of Tate Pairing with Non-Supersingular Curves of Embedding degree 1
Tetsuya Izuta, Yumi Sakemi, Kazushi Nishii, Shoichi Takeuchi, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-48
Recently, pairing-based cryptographic applications such as ID-based cryptography have received much attention. On the ot... [more] ISEC2009-48
pp.59-64
 Results 41 - 60 of 77 [Previous]  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan