IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 34  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
ISEC 2017-05-12
11:30
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Size-Hiding Computation for Multiple Parties -- from ASIACRYPT 2016 --
Kazumasa Shinagawa (Tokyo Inst. of Tech./AIST), Koji Nuida (AIST/PRESTO), Takashi Nishide (Univ. of Tsukuba), Goichiro Hanaoka (AIST), Eiji Okamoto (Univ. of Tsukuba) ISEC2017-4
 [more] ISEC2017-4
p.23
IT, ISEC, WBS 2016-03-11
10:25
Tokyo The University of Electro-Communications Expressive Attribute-Based Encryption with Fast Decryption
Tsuchida Hikaru, Kanayama Naoki, Nishide Takashi, Okamoto Eiji (Univ. of Tsukuba) IT2015-132 ISEC2015-91 WBS2015-115
In recent years, cloud computing has property of cost savings and flexibility, but it does not seem to supply security. ... [more] IT2015-132 ISEC2015-91 WBS2015-115
pp.189-195
IT, ISEC, WBS 2016-03-11
10:50
Tokyo The University of Electro-Communications Provable Secure Decentralized Multi-Authority Attribute-Based Encryption on Non-Programmable Random Oracle Model
Tsuchida Hikaru, Kanayama Naoki, Nishide Takashi, Okamoto Eiji (Univ. of Tsukuba) IT2015-133 ISEC2015-92 WBS2015-116
In recent years, Attribute-Based Encryption (ABE) is the cryptosystem that is studied actively. Especially, an ABE syste... [more] IT2015-133 ISEC2015-92 WBS2015-116
pp.197-204
IA, ICSS 2015-06-11
15:15
Fukuoka Kyushu Institute of Technology Univ. Implementation of a Pairing Library Using BN Elliptic Curve
Yusuke Kanbara, Naoki Kanayama, Takashi Nishide, Eiji Okamoto (Univ. of Tsukuba) IA2015-5 ICSS2015-5
Bilinear mapping which called a pairing can realize high performance cryptographic protocols which could not be construc... [more] IA2015-5 ICSS2015-5
pp.21-26
ICSS 2014-11-27
16:00
Miyagi Tohoku Gakuin University (Tagajo Campus) Efficient Computation of Weil Pairing over Supersingular Elliptic Curve and Its Evaluation
Kazuma Tanaka (Univ. of Tsukuba), Tadanori Teruya (AIST), Naoki Kanayama, Takashi Nishide, Eiji Okamoto (Univ. of Tsukuba) ICSS2014-56
In SCIS 2014, the authors considered efficiency of computing symmetric parings on supersingular elliptic curves over fin... [more] ICSS2014-56
pp.31-36
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2013-07-19
09:10
Hokkaido   A Note on a Construction of Gateway Threshold Password-based Authenticated Key Exchange
Yukou Kobayashi, Naoto Yanai, Takashi Nishide, Eiji Okamoto (Univ. of Tsukuba) ISEC2013-35 SITE2013-30 ICSS2013-40 EMM2013-37
Password-based authenticated key exchange (PAKE) allowing users to utilize passwords as secret information is suitable f... [more] ISEC2013-35 SITE2013-30 ICSS2013-40 EMM2013-37
pp.247-254
ISEC 2012-12-12
14:30
Tokyo Kikai-Shinko-Kaikan Bldg. Generating elliptic curves having efficient endomorphisms suitable for pairing computation and scalar multiplication
Naoki Kanayama, Eiji Okamoto, Kazutaka Saito (Univ. of Tsukuba) ISEC2012-75
 [more] ISEC2012-75
pp.23-28
ICSS 2012-11-22
14:05
Hiroshima Miyajima Mori-no-Yado Evaluation of Probabilistic Packet Marking Methods using Arrival Probabilisity of Marked Packets
Nasato Gotoh, Akira Kanaoka (Univ. of Tsukuba), Masayuki Okada (JPNIC), Eiji Okamoto (Univ. of Tsukuba) ICSS2012-50
Probabilistic Packet Marking (PPM) is one of the IP traceback technologies which is used to defense Denial of Service (D... [more] ICSS2012-50
pp.31-36
ISEC, LOIS 2012-11-22
15:10
Shizuoka Shizuoka City Industry-University Exchange Center A note on subgroup decision problem and pairing inversion problem
Naoki Kanayama (Univ. of Tsukuba), Shigenori Uchiyama (Tokyo Metro. Univ.), Eiji Okamoto (Univ. of Tsukuba) ISEC2012-70 LOIS2012-45
 [more] ISEC2012-70 LOIS2012-45
pp.89-92
ISEC 2012-09-21
09:45
Tokyo Kikai-Shinko-Kaikan Bldg. Computation of pairings and scalar multiplication by using elliptic nets over small characteristic finite fields
Naoki Kanayama, Yang Liu, Eiji Okamoto, Kazutaka Saito, Tadanori Teruya (Univ. of Tsukuba), Shigenori Uchiyama (Tokyo Metro Univ.) ISEC2012-44
 [more] ISEC2012-44
pp.7-13
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2012-07-20
15:25
Hokkaido   Efficient elliptic curve scalar multiplication using an elliptic net algorithm
Naoki Kanayama, Yang Liu, Eiji Okamoto, Kazutaka Saito, Tadanori Teruya (Univ. of Tsukuba), Shigenori Uchiyama (Tokyo Metro Univ.) ISEC2012-37 SITE2012-33 ICSS2012-39 EMM2012-29
 [more] ISEC2012-37 SITE2012-33 ICSS2012-39 EMM2012-29
pp.201-206
ISEC 2012-05-18
13:50
Tokyo Kikai-Shinko-Kaikan Bldg. A Note on Efficient Software Implementation of the Scalar Multiplication over Barreto-Naehrig Curves
Tadanori Teruya, Naoki Kanayama, Eiji Okamoto (Univ. of Tsukuba) ISEC2012-3
In this paper, we describe a design of efficient software implementation of the scalar multiplication over the subgroup,... [more] ISEC2012-3
pp.11-18
ICSS 2012-03-16
13:20
Tokyo Kikai-Shinko-Kaikan Bldg. Device for Transparent Probabilistic Packet Marking
Akira Kanaoka (Univ. of Tsukuba), Masayuki Okada (Univ. of Tsukuba/JPNIC), Eiji Okamoto (Univ. of Tsukuba) ICSS2011-43
Probabilistic Packet Marking (PPM) is known as better defence solution for Denial of Service (DoS) attack. However, most... [more] ICSS2011-43
pp.25-30
ICSS 2010-11-05
14:30
Hiroshima Hiroshima City University Network Topology Analysys for Web Malware Risk Assesment
Akira Kanaoka (Univ. of Tsukuba), Masahiko Kato (IIJ), Eiji Okamoto (Univ. of Tsukuba) ICSS2010-50
Risk Condition Reference Model indicated by National Information Security Center (NISC) simulated dynamics of threat beh... [more] ICSS2010-50
pp.35-40
ISEC 2010-09-10
11:35
Tokyo Kikai-Shinko-Kaikan Bldg. Elliptic Net Based Ate Pairing And Its Variants
Naoki Ogura (Tokyo Metropolitan Univ.), Naoki Kanayama (Univ. of Tsukuba), Shigenori Uchiyama (Tokyo Metropolitan Univ.), Eiji Okamoto (Univ. of Tsukuba) ISEC2010-40
 [more] ISEC2010-40
pp.13-19
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2010-07-02
10:55
Aomori Hirosaki University Implementation of Key Generation Center for Identity-based Encryption
Akira Kanaoka, Takuya Houri, Eiji Okamoto (Univ. of Tsukuba) ISEC2010-27 SITE2010-23 ICSS2010-33
Identity-based Encryption (IBE) is approaching to practical use recently,
but several significant points to be solved r... [more]
ISEC2010-27 SITE2010-23 ICSS2010-33
pp.133-139
ISEC 2010-05-21
15:20
Tokyo Kikai-Shinko-Kaikan Bldg. An Improvement of Attribute-based Encryption
Hiroki Kunitake, Masahiro Mambo, Eiji Okamoto (Tsukuba Univ.) ISEC2010-6
Attribute-Based Encryption(ABE) allows only entities having a specified set of attributes can decrypt ciphertexts. ABE i... [more] ISEC2010-6
pp.33-39
ICSS 2009-11-13
10:40
Miyazaki University of Miyazaki Identifying Potentially-Impacted Area using CVSS for Networked Systems
Toshiki Harada, Akira Kanaoka, Eiji Okamoto (Univ.of Tsukuba), Masahiko Kato (IIJ Tech. Inc.) ICSS2009-54
CVSS(Common Vulnerability Scoring System) is a vulnerability scoring method. CVSS is composed of
three metrics groups: ... [more]
ICSS2009-54
pp.1-6
ISEC 2009-09-25
15:45
Tokyo Kikai-Shinko-Kaikan Bldg. A note on pairing inversion problem
Naoki Kanayama, Eiji Okamoto (Univ. of Tsukuba) ISEC2009-49
 [more] ISEC2009-49
pp.65-72
ISEC 2009-09-25
16:10
Tokyo Kikai-Shinko-Kaikan Bldg. A verifiable server-aided computation of scalar multiplication on elliptic curves
Kouta Tamura, Naoki Kanayama, Akira Kanaoka, Tadahiko Ito, Masahiro Mambo, Eiji Okamoto (Univ. of Tsukuba) ISEC2009-50
Server-aided computation is the method which delegates computation to server side to execute heavy computation
like a ... [more]
ISEC2009-50
pp.73-78
 Results 1 - 20 of 34  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan