IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

Technical Committee on Information Security (ISEC)  (Searched in: 2016)

Search Results: Keywords 'from:2016-09-02 to:2016-09-02'

[Go to Official ISEC Homepage (Japanese)] 
Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Ascending)
 Results 1 - 12 of 12  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
ISEC 2016-09-02
09:45
Tokyo Kikai-Shinko-Kaikan Bldg. A Note on Secure Execution of Random Bisection Cut
Itaru Ueda, Akihiro Nishimura (Tohoku Univ.), Yu-ichi Hayashi (Tohoku Gakuin Univ.), Takaaki Mizuki, Hideaki Sone (Tohoku Univ.) ISEC2016-38
Using a deck of cards, we can realize a secure computation. Especially, since a random bisection cut was devised in 2009... [more] ISEC2016-38
pp.1-7
ISEC 2016-09-02
10:10
Tokyo Kikai-Shinko-Kaikan Bldg. Bundling Proofs of Knowledge and its Application to Signatures
Hiroaki Anada (Univ. Nagasaki), Seiko Arita (IISEC) ISEC2016-39
(To be available after the conference date) [more] ISEC2016-39
pp.9-14
ISEC 2016-09-02
10:45
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Constant-round Leakage-resilient Zero-knowledge from Collision Resistance (from EUROCRYPT 2016)
Susumu Kiyoshima (NTT) ISEC2016-40
In this invited talk, we introduce the paper, “Constant-round Leakage-resilient Zero-knowledge from Collision Resistance... [more] ISEC2016-40
p.15
ISEC 2016-09-02
11:15
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key (from Eurocrypt 2016)
Ryo Nishimaki (NTT), Daniel Wichs (NEU), Mark Zhandry (Princeton) ISEC2016-41
 [more] ISEC2016-41
p.17
ISEC 2016-09-02
13:00
Tokyo Kikai-Shinko-Kaikan Bldg. A New Class of Public Key Cryptosystems Constructed Based on Cyclic Codes, K(XVII)SE(1)PKC, along with Revisit to K(AII)Scheme and Proposals of K(AII・V)?ΠPKC
Masao Kasahara (21CICRC) ISEC2016-42
 [more] ISEC2016-42
pp.19-26
ISEC 2016-09-02
13:25
Tokyo Kikai-Shinko-Kaikan Bldg. An Homomorphic Encryption based on some kind of Indeterminate Equations
Koichiro Akiyama (Toshiba), Yasuhiro Goto (HUE), Shinya Okumura (ISIT), Tsuyoshi Takagi (Kyushu Univ.), Koji Nuida, Goichiro Hanaoka (AIST) ISEC2016-43
Authors propose a homomorphic public-key encryption whose security is based on a LWE-like problem related to indetermina... [more] ISEC2016-43
pp.27-34
ISEC 2016-09-02
13:50
Tokyo Kikai-Shinko-Kaikan Bldg. ISEC2016-44 (To be available after the conference date) [more] ISEC2016-44
pp.35-42
ISEC 2016-09-02
14:25
Tokyo Kikai-Shinko-Kaikan Bldg. Tamper Resistant Software utilizing Data Memory
Kazuomi Oishi (SIST) ISEC2016-45
We study a class of tamper resistant software that can work on a computer on which self-modifying code might not necessa... [more] ISEC2016-45
pp.43-48
ISEC 2016-09-02
14:50
Tokyo Kikai-Shinko-Kaikan Bldg. Implementation of security evaluation function on a Development Environment of Cryptography using GUI
Toshihiro Nakamura, Keisuke Iwai, Takashi Matsubara, Takakazu Kurokawa (NDA) ISEC2016-46
Security evaluation on cryptography and cryptography development
are two sides of the same coin.
Security evaluation... [more]
ISEC2016-46
pp.49-56
ISEC 2016-09-02
15:30
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Security estimation for lattice based cryptosystems by progressive BKZ algorithm (From Eurocrypt 2016)
Yoshinori Aono (NICT), Yuntao Wang (Kyushu Univ.), Takuya Hayashi (NICT), Tsuyoshi Takagi (Kyushu Univ.) ISEC2016-47
We introduce the paper “Improved Progressive BKZ Algorithms and their Precise Cost Estimation by Sharp Simulator” in Eur... [more] ISEC2016-47
p.57
ISEC 2016-09-02
16:00
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Adaptively Secure Identity-Based Encryption Scheme from Lattices with Asymptotically Shorter Public Parameters
Shota Yamada (AIST) ISEC2016-48
In this paper, we present two new adaptively secure identity-based encryption schemes from lattices. The size of the pub... [more] ISEC2016-48
p.59
ISEC 2016-09-02
16:30
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] On the Influence of Message Length in PMAC's Security Bounds (from Eurocrypt 2016)
Kan Yasuda (NTT) ISEC2016-49
 [more] ISEC2016-49
p.61
 Results 1 - 12 of 12  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan