IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 84  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
ISEC, IT, WBS 2020-03-10
14:45
Hyogo University of Hyogo
(Cancelled but technical report was issued)
Security of K(+)MVPKC Based on Message-Dependent Transformation -- Along With Proposal of K(++)CBPKC --
Masao Kasahara (Waseda Univ.) IT2019-95 ISEC2019-91 WBS2019-44
 [more] IT2019-95 ISEC2019-91 WBS2019-44
pp.39-44
ISEC, SITE, LOIS 2019-11-01
15:05
Osaka Osaka Univ. Security of K(+)CBPKC Based on Message-Dependent Transformation
Masao Kasahara (Waseda Univ.) ISEC2019-70 SITE2019-64 LOIS2019-29
Formerly the author presented a message-dependent transformation scheme, K(I)Scheme [1-3]. Based on K(I)Scheme, we prese... [more] ISEC2019-70 SITE2019-64 LOIS2019-29
pp.55-62
ISEC 2019-05-17
14:30
Tokyo Kikai-Shinko-Kaikan Bldg. K(I)Sch-CBPKC Based on Message-Dependent Transformation
Masao Kasahara (Waseda Univ.) ISEC2019-6
In this paper we present a message-dependent transformation scheme, K(I)Scheme. Based on K(I)Scheme, we present a new cl... [more] ISEC2019-6
pp.21-27
ISEC 2018-09-07
14:00
Tokyo Kikai-Shinko-Kaikan Bldg. Considerations of security of K(Xss)CBPKC, a post-quantum cryptosystem
Masao Kasahara (Waseda Univ.) ISEC2018-57
The author presented a series of code-based PKC(CBPKC) such as KF(XVI)SE(1)PKC, K(Xs)CBPKC, etc. The author suggested th... [more] ISEC2018-57
pp.31-37
IT 2018-07-20
13:30
Nara Yamato Kaigishitsu Construction of post-quantum cryptosystem, K(Xs)CBPKC realizing coding rate of exactly 1.0 -- along with CRT K(AII)Product-SumPKC --
Masao Kasahara (Waseda Univ.) IT2018-23
In this paper we present a modified version of KF (XVI)SE(1)PKC formerly presented by the author. The modifed version wi... [more] IT2018-23
pp.63-68
WBS, IT, ISEC 2018-03-09
16:10
Tokyo Katsusika Campas, Tokyo University of Science Attacks on several Multivariate PKCs -- Attack on K(AVII)MVPKC --
Ryuichi Sakai (Osaka Electro-Communication Univ.), Masao Kasahara (Waseda Univ.) IT2017-138 ISEC2017-126 WBS2017-119
One of the anthers, Kasahara, have been proposed several public key cryptosystems based on multivariate polynomials wit... [more] IT2017-138 ISEC2017-126 WBS2017-119
pp.207-212
LOIS, ISEC, SITE 2017-11-09
16:00
Kyoto   Construction of code based PKC based on binary cyclic code realizing coding rate of exactly 1.0 -- Along with revised K(V)PKC --
Masao Kasahara (Waseda Univ.) ISEC2017-58 SITE2017-40 LOIS2017-35
In this paper we present a modified version of K(V)Scheme formerly presented by the author. The modified scheme will be ... [more] ISEC2017-58 SITE2017-40 LOIS2017-35
pp.57-62
SITE, EMM, ISEC, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2017-07-14
15:20
Tokyo   Presentation of fundamental schemes for augmenting several public key cryptosystems
Masao Kasahara (Waseda Univ.) ISEC2017-21 SITE2017-13 ICSS2017-20 EMM2017-24
 [more] ISEC2017-21 SITE2017-13 ICSS2017-20 EMM2017-24
pp.99-106
IT 2017-07-14
14:10
Chiba Chiba University Exponential Error Bounds for Block Codes Constructed by Unit Memory Trellis Codes
Shigeichi Hirasawa (Waseda Univ.), Hideki Yagi (UEC), Manabu Kobayashi (Shonan Inst. of Tech.), Masao Kasahara (Waseda Univ.) IT2017-33
 [more] IT2017-33
pp.97-102
ISEC, WBS, IT 2017-03-10
13:45
Tokyo TOKAI University Notes on a new fundamental scheme K(V)Scheme for constructing secure product-sum PKC, K(V) ΣΠPKC and multivariate PKC, K(V)MVPKC
Masao Kasahara (Waseda Univ.) IT2016-127 ISEC2016-117 WBS2016-103
 [more] IT2016-127 ISEC2016-117 WBS2016-103
pp.179-185
ISEC 2016-09-02
13:00
Tokyo Kikai-Shinko-Kaikan Bldg. A New Class of Public Key Cryptosystems Constructed Based on Cyclic Codes, K(XVII)SE(1)PKC, along with Revisit to K(AII)Scheme and Proposals of K(AII・V)?ΠPKC
Masao Kasahara (21CICRC) ISEC2016-42
 [more] ISEC2016-42
pp.19-26
RCS, IT, SIP 2016-01-18
13:15
Osaka Kwansei Gakuin Univ. Osaka Umeda Campus New class of quadratic multivariate public key cryptosystem K(XVI)SE(2)PKC constructed based on Reed-Solomon code
Masao Kasahara (Waseda Univ./Chuo Univ.) IT2015-63 SIP2015-77 RCS2015-295
 [more] IT2015-63 SIP2015-77 RCS2015-295
pp.91-96
ISEC 2015-12-18
13:30
Tokyo Kikai-Shinko-Kaikan Bldg. Fast decodable PKC, KF(XVI)SE(1)PKC realizing coding rate of exactly 1.0, constructed based on cyclic code over F2.
Masao Kasahara (Waseda Univ./Chuo Univ.) ISEC2015-54
In this paper we present a very fast decodable code-based PKC constructed based on the cyclic code over F2, KF (XVI)SE(1... [more] ISEC2015-54
pp.1-7
ISEC 2015-09-04
13:40
Tokyo Kikai-Shinko-Kaikan Bldg. Proposal of new classes of pseudo-random multivariate PKC, PR•MPKC -- Along with a comment on K(II) Transformation --
Masao Kasahara (Waseda Univ./Chuo Univ.), Ryuichi Sakai (OECU) ISEC2015-29
 [more] ISEC2015-29
pp.27-34
IPSJ-CSEC, ISEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2015-07-02
13:25
Aichi NAGOYA TRADE & INDUSTRY CENTER Proposals of K(AI), K(AII) and K(AIII)Schemes for augmenting code-based PKC, product-sum type PKC and multivariate PKC
Masao Kasahara (Waseda Univ./Chuo Univ.) ISEC2015-13 SITE2015-11 ICSS2015-23 EMM2015-21
In this paper we present three new schemes for augmenting the conventional code-based PKC(CBPKC), product-sum type PKC($... [more] ISEC2015-13 SITE2015-11 ICSS2015-23 EMM2015-21
pp.59-64
IA, ICSS 2015-06-12
11:10
Fukuoka Kyushu Institute of Technology Univ. Knapsack Cryptosystems with Random Secret Sequences using Logical And Operation
Yasuyuki Murakami, Shinsuke Hamasho (OECU), Masao Kasahara (WU/CU) IA2015-11 ICSS2015-11
In 2012, the present authors proposed a knapsack public-key cryptosystem using a random secret sequence, which will be r... [more] IA2015-11 ICSS2015-11
pp.57-62
EMM, IT 2015-05-21
13:00
Kyoto Kyoto International Community House New Classes of Public Key Cryptosystems Constructed Based on Cyclic Codes, K(XV)SE(1)PKC and K(XVI)SE(1)PKC
Masao Kasahara (Waseda Univ./Chuo Univ.) IT2015-4 EMM2015-4
 [more] IT2015-4 EMM2015-4
pp.19-24
ISEC, IT, WBS 2015-03-03
10:55
Fukuoka The University of Kitakyushu Knapsack Cryptosystem Using Three Random Secret Sequences
Yasuyuki Murakami, Shinsuke Hamasho (OECU), Masao Kasahara (WU/CU) IT2014-91 ISEC2014-104 WBS2014-83
In 2012, the present authors proposed a knapsack public-key cryptosystem using a random secret sequence, which will be r... [more] IT2014-91 ISEC2014-104 WBS2014-83
pp.187-192
ISEC 2014-12-19
14:00
Tokyo Kikai-Shinko-Kaikan Bldg. A new class of system oriented PKC, K(II)SOPKC.
Masao Kasahara (Waseda Univ./Chuo Univ.) ISEC2014-69
In this paper, we present a new type of PKC, system-oriented PKC, referred to as K(II)SOPKC that can be well adapted to ... [more] ISEC2014-69
pp.1-5
ISEC 2014-09-05
13:20
Tokyo Kikai-Shinko-Kaikan Bldg. New Class of Multivariate Public Key Cryptosystem, K(X)RSE(2)PKC and K_M(X)RSE(2)PKC Constructed based on Reed-Solomon Code, along with K(XI)RSE(2)PKC.
Masao Kasahara (Waseda Univ./Chuo Univ.) ISEC2014-47
 [more] ISEC2014-47
pp.1-7
 Results 1 - 20 of 84  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan