IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 7 of 7  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-24
17:40
Hokkaido Hokkaido Jichiro Kaikan Statistical Key Recovery Attack Against the Peregrine Lattice-Based Signature Scheme
Moeto Suzuki (Kyoto Univ.), Xiuhan Lin (Shandong Univ.), Shiduo Zhang (Tsinghua Univ.), Thomas Espitau (PQShield), Yang Yu (Tsinghua Univ.), Mehdi Tibouchi, Masayuki Abe (NTT) ISEC2023-30 SITE2023-24 BioX2023-33 HWS2023-30 ICSS2023-27 EMM2023-30
The Peregrine signature scheme, which is a high-speed variant of Falcon, is one of the candidates in the ongoing Korean ... [more] ISEC2023-30 SITE2023-24 BioX2023-33 HWS2023-30 ICSS2023-27 EMM2023-30
pp.105-112
HWS, ISEC, SITE, ICSS, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2018-07-25
15:25
Hokkaido Sapporo Convention Center Application of the Singular Curve Point Decompression Attack to the Bitcoin Curve
Akira Takahashi (Kyoto Univ.), Mehdi Tibouchi, Masayuki Abe (NTT) ISEC2018-28 SITE2018-20 HWS2018-25 ICSS2018-31 EMM2018-27
In this talk, we report that the singular curve point decompression attack of Blömer and Günther, which was originally p... [more] ISEC2018-28 SITE2018-20 HWS2018-25 ICSS2018-31 EMM2018-27
pp.149-153
ISEC, COMP 2017-12-22
10:15
Kochi Eikokuji Campus, Kochi University of Technology Optimizing Bleichenbacher's Attack on Schnorr-Type Signatures with Barely Biased Nonces
Akira Takahashi (Kyoto Univ.), Mehdi Tibouchi, Masayuki Abe, Tatsuaki Okamoto (NTT) ISEC2017-84 COMP2017-38
Bleichenbacher's attack is a key recovery attack technique exploiting biased nonces in Schnorr-type signatures.
While a... [more]
ISEC2017-84 COMP2017-38
pp.83-88
COMP, ISEC 2016-12-21
13:10
Hiroshima Hiroshima University [Invited Talk] Cryptanalysis of GGH15 Multilinear Maps (from CRYPTO 2016)
Mehdi Tibouchi (NTT) ISEC2016-74 COMP2016-35
 [more] ISEC2016-74 COMP2016-35
p.25
ISEC 2015-12-18
15:00
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Cryptanalysis of the Co-ACD Assumption (from CRYPTO 2015)
Mehdi Tibouchi (NTT) ISEC2015-57
 [more] ISEC2015-57
p.21
ISEC 2012-09-21
13:50
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers
Jean-Sebastien Coron (Univ. of Luxembourg), David Naccache (ENS), Mehdi Tibouchi (NTT) ISEC2012-50
We describe a compression technique that reduces the public key size of van Dijk, Gentry, Halevi and Vaikuntanathan's (D... [more] ISEC2012-50
p.37
ISEC 2012-09-21
14:35
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Tightly-Secure Signatures From Lossy Identification Schemes
Michel Abdalla, Pierre-Alain Fouque, Vadim Lyubashevsky (ENS), Mehdi Tibouchi (NTT) ISEC2012-51
The Fiat-Shamir heuristic is a well-known technique for converting commitment-challenge-response identification schemes ... [more] ISEC2012-51
p.39
 Results 1 - 7 of 7  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan