IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 40  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
ISEC, WBS, IT 2017-03-10
15:35
Tokyo TOKAI University Secret Sharing Schemes using Modulo-2^m Operations
Hidenori Kuwakado (Kansai Univ.) IT2016-133 ISEC2016-123 WBS2016-109
 [more] IT2016-133 ISEC2016-123 WBS2016-109
pp.217-221
IT, ISEC, WBS 2016-03-10
14:05
Tokyo The University of Electro-Communications Message Preprocessing for MD Hash Functions
Hidenori Kuwakado (Kansai Univ.), Shoichi Hirose (Univ. of Fukui) IT2015-115 ISEC2015-74 WBS2015-98
 [more] IT2015-115 ISEC2015-74 WBS2015-98
pp.89-93
IPSJ-CSEC, ISEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2015-07-02
13:50
Aichi NAGOYA TRADE & INDUSTRY CENTER Security Analysis of AONT-based Regenerating Codes
Hidenori Kuwakado (Kansai Univ.), Masazumi Kurihara (Univ. of Electro-Communications) ISEC2015-14 SITE2015-12 ICSS2015-24 EMM2015-22
 [more] ISEC2015-14 SITE2015-12 ICSS2015-24 EMM2015-22
pp.65-71
ISEC, IT, WBS 2015-03-02
17:05
Fukuoka The University of Kitakyushu Arithmetic in a Prime Field of SWIFFT/SWIFFTX
Hidenori Kuwakado (Kansai Univ.) IT2014-85 ISEC2014-98 WBS2014-77
 [more] IT2014-85 ISEC2014-98 WBS2014-77
pp.149-152
ICSS, ISEC, SITE, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2014-07-03
16:10
Hokkaido San-Refure Hakodate Forward-Secure Sequential Aggregate Message Authentication Revisited
Shoichi Hirose (Univ. of Fukui), Hidenori Kuwakado (Kansai Univ.) ISEC2014-26 SITE2014-21 ICSS2014-30 EMM2014-26
The notion of forward-secure sequential aggregate message
authentication was introduced by Ma and Tsudik in 2007.
It i... [more]
ISEC2014-26 SITE2014-21 ICSS2014-30 EMM2014-26
pp.163-170
IT 2013-11-26
14:20
Shizuoka Hotel Juraku [Invited Talk] Regenerating Codes and their Application to Secret Sharing Schemes
Hidenori Kuwakado (Kansai Univ.) IT2013-42
 [more] IT2013-42
pp.11-18
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2013-07-18
15:15
Hokkaido   A Collision Attack on a Double-Block-Length Compression Function Instantiated with Round-Reduced AES-256
Jiageng Chen (JAIST), Shoichi Hirose (Univ. of Fukui), Hidenori Kuwakado (Kansai Univ.), Atsuko Miyaji (JAIST) ISEC2013-19 SITE2013-14 ICSS2013-24 EMM2013-21
This paper presents the first collision attack on the double-block-length compression function presented at FSE 2006 ins... [more] ISEC2013-19 SITE2013-14 ICSS2013-24 EMM2013-21
pp.59-66
IT, ISEC, WBS 2012-03-01
15:20
Kanagawa   A Block-Cipher-Based Hash Function Using an MMO-Type Double-Block Compression Function
Shoichi Hirose (Univ. of Fukui), Hidenori Kuwakado (Kobe Univ.) IT2011-53 ISEC2011-80 WBS2011-54
 [more] IT2011-53 ISEC2011-80 WBS2011-54
pp.45-51
ISEC, LOIS 2011-11-14
15:10
Osaka Osaka Electro-Communication University Ramp secret sharing scheme based on MBR codes
Masazumi Kurihara (UEC), Hidenori Kuwakado (Kobe University) ISEC2011-43 LOIS2011-37
Some Ramp secret sharing system based on minimum bandwidth regenerating code(MBR code) for repairable distributed storag... [more] ISEC2011-43 LOIS2011-37
pp.61-68
IT 2011-07-22
09:55
Okayama Okayama University On ramp secret sharing schemes for distributed storage systems under repair dynamics -- Ramp Secret Sharing Schemes based on MBR Codes --
Masazumi Kurihara (UEC), Hidenori Kuwakado (Kobe Univ.) IT2011-17
In this paper, a construction method of ramp secret sharing systems based on minimum bandwidth regenerating(MBR) codes f... [more] IT2011-17
pp.41-46
ISEC, IT, WBS 2011-03-04
14:55
Osaka Osaka University On an extended version of Rashmi-Shah-Kumar regenerating codes and secret sharing for distributed storage
Masazumi Kurihara (Univ. of Electro-Comm), Hidenori Kuwakado (Kobe Univ.) IT2010-114 ISEC2010-118 WBS2010-93
In this paper, an extended version of Rashmi-Shah-Kumar Minimum Storage Regenerating(MSR) codes is proposed. In Rashmi-S... [more] IT2010-114 ISEC2010-118 WBS2010-93
pp.303-310
IT 2011-01-18
11:20
Nara   On regenerating codes and secret sharing for distributed storage
Masazumi Kurihara (UEC), Hidenori Kuwakado (Kobe Univ.) IT2010-56
In this paper we argue secret sharing for the regenerating codes corresponding to the repair problem for distributed sto... [more] IT2010-56
pp.13-18
IT, ISEC, WBS 2010-03-05
16:10
Nagano Nagano-Engineering Campus, Shinshu University Preimage Resistance of Hash Functions on the Dedicated Block Cipher
Hidenori Kuwakado (Kobe Univ.), Shoichi Hirose (Univ. of Fukui) IT2009-115 ISEC2009-123 WBS2009-94
 [more] IT2009-115 ISEC2009-123 WBS2009-94
pp.289-293
IT 2010-01-07
15:50
Overseas Univ. of Hawaii S-Box Bitslice Networks as Network Computing
Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) IT2009-57
 [more] IT2009-57
pp.35-38
ISEC 2009-09-25
14:55
Tokyo Kikai-Shinko-Kaikan Bldg. Constructing a Hash Function from a Weak Block Cipher in an Ideal Model
Shoichi Hirose (Univ. of Fukui.), Hidenori Kuwakado (Kobe Univ.) ISEC2009-47
This paper discusses the provable security of block-cipher-based hash functions. It first introduces a new model called ... [more] ISEC2009-47
pp.51-58
IT 2009-07-24
15:40
Osaka Kwansei Gakuin Univ. (Umeda campus) Quantum Distinguisher for Feistel Ciphers
Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) IT2009-28
 [more] IT2009-28
pp.131-135
WBS, IT, ISEC 2009-03-10
13:25
Hokkaido Hakodate Mirai Univ. Formalizing Security of Hash Functions Against Length-Extension Attacks
Hidenori Kuwakado (Kobe Univ.), Shoichi Hirose (Univ. of Fukui) IT2008-86 ISEC2008-144 WBS2008-99
Although the resistance of length-extension attacksas well as collision resistanceis an important factor for SHA-3,NIST'... [more] IT2008-86 ISEC2008-144 WBS2008-99
pp.273-276
ISEC, SITE, IPSJ-CSEC 2008-07-25
13:25
Fukuoka Fukuoka Institute of System LSI Design Industry Analysis on the Pseudorandom-Function Property of the SHA-256 Compression Function
Hidenori Kuwakado (Kobe Univ.), Shoichi Hirose (Univ. of Fukui) ISEC2008-46
Applications of an iterated hash function such as HMAC require that the compression function of the hash function is a p... [more] ISEC2008-46
pp.81-86
ISEC, SITE, IPSJ-CSEC 2008-07-25
13:50
Fukuoka Fukuoka Institute of System LSI Design Industry Hash Function Using MMO Compression Function and MDP Domain Extension
Shoichi Hirose (Univ. Fukui), Hidenori Kuwakado (Kobe Univ.) ISEC2008-47
 [more] ISEC2008-47
pp.87-94
ISEC, IT, WBS 2008-02-28
17:20
Tokyo   Conditions for Achieving a Revocable Network Coding Scheme
Hidenori Kuwakado, Masakatu Morii (Kobe Univ.) IT2007-40 ISEC2007-137 WBS2007-71
In this paper,
we introduce the concept of revocation into network coding.
The revocation means that
a source can ... [more]
IT2007-40 ISEC2007-137 WBS2007-71
pp.55-58
 Results 1 - 20 of 40  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan