IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 15 of 15  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
ICSS 2023-11-16
13:00
Ishikawa IT Business Plaza Musashi and Online
(Primary: On-site, Secondary: Online)
Implementation of Dynamic Secure Network for Traffic and Logistics with Supermassive and Supervarious Mobilities, and A Study on Its Large-scale Demonstration
Masaru Takeuchi, Toshiaki Saisho, Junji Shikata (JDC), Toshio Sato, Kazue Sako, Jiro Katto, Takuro Sato (WU) ICSS2023-51
In the era of Beyond 5G/6G, effective use of space-time is expected by cooperative operation of a large number and varie... [more] ICSS2023-51
pp.1-6
RCS, SAT
(Joint)
2023-08-31
14:15
Nagano Naganoken Nokyo Building, and online
(Primary: On-site, Secondary: Online)
[Invited Talk] Reception of radiowave broadcast from quasi-zenith satellite Michibiki
Satoshi Takahashi (Hiroshima City Univ.) SAT2023-39 RCS2023-110
The quasi-zenith satellite system (QZSS), nicknamed Michibiki, broadcasts not only positioning signals but also informat... [more] SAT2023-39 RCS2023-110
pp.26-30(SAT), pp.38-42(RCS)
ISEC, SITE, LOIS 2022-11-18
17:45
Online Online Aggregate Entity Authentication with Group Testing
Shoichi Hirose (Univ. Fukui/Japan Datacom), Junji Shikata (Yokohama National Univ./Japan Datacom) ISEC2022-46 SITE2022-50 LOIS2022-30
Challenge-response entity authentication can be implemented with a MAC function. In such an entity authentication schem... [more] ISEC2022-46 SITE2022-50 LOIS2022-30
pp.100-106
HWS, ICD 2022-10-25
16:15
Shiga
(Primary: On-site, Secondary: Online)
Design and Implementation of Payload Encryption and MAC for CAN Communication Using Lightweight Encryption SIMON
Tomoya Tsuboi, Yuta Kodera, Yasuyuki Nogami, Takuya Kusaka (Okayama Univ) HWS2022-41 ICD2022-33
CAN, which is widely used for in-vehicle networks, is a low-cost and efficient connection between electronic control uni... [more] HWS2022-41 ICD2022-33
pp.64-69
IT, ISEC, RCC, WBS 2022-03-11
11:10
Online Online Corruption-Correctable Message Authentication Code
Isamu Furuya, Akiko Inoue, Kazuhiko Minematsu (NEC) IT2021-114 ISEC2021-79 WBS2021-82 RCC2021-89
We propose correction correctable MAC, which enables to verify data integrity and to correct corruptions of the data.
A... [more]
IT2021-114 ISEC2021-79 WBS2021-82 RCC2021-89
pp.180-187
ISEC, IT, WBS 2020-03-11
10:45
Hyogo University of Hyogo
(Cancelled but technical report was issued)
A Remark on Improving Aggregate Message Authentication Codes with Detecting Functionality
Lu Cao, Shingo Sato, Junji Shikata (Yokohama National Univ.) IT2019-111 ISEC2019-107 WBS2019-60
An aggregate message authentication code (AMAC) can compress multiple MAC tags into a short aggregate tag. An aggregate ... [more] IT2019-111 ISEC2019-107 WBS2019-60
pp.143-150
HWS 2019-04-12
14:20
Miyagi Tohoku University Design of Unified Hardware Architecture for GF-Arithmetic Authenticated Encryption Schemes
Shotaro Sawataishi, Rei Ueno, Naofumi Homma (Tohoku Univ.) HWS2019-3
This paper presents an efficient unified hardware for several authenticated encryption schemes based on Galois-field (GF... [more] HWS2019-3
pp.13-18
IT, ISEC, WBS 2019-03-08
09:00
Tokyo University of Electro-Communications History-Free Sequential Aggregate MAC without Pseudorandom Permutation
Shoichi Hirose (Univ. Fukui/JDC), Junji Shikata (Yokohama National Univ.) IT2018-101 ISEC2018-107 WBS2018-102
Eikemeier et al. introduced and formalized sequential aggregate MAC in 2010. They also proposed a history-free scheme f... [more] IT2018-101 ISEC2018-107 WBS2018-102
pp.155-162
ISEC 2018-09-07
11:30
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC (from CRYPTO 2018)
Kan Yasuda (NTT) ISEC2018-55
In this talk we explain the content of “Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC... [more] ISEC2018-55
p.27
ISEC 2018-05-16
15:15
Tokyo Ookayama Campus, Tokyo Institute of Technology Consideration of Dynamic Operation in Secure Cloud Storage based on Network Coding
Shun Watanabe (Univ. of Tsukuba), Tran Phon Thao (KDDI Labs), Kazumasa Omote (Univ. of Tsukuba) ISEC2018-9
In ISEC(July, 2017), we presented a method of lightweight data auditing and data repairing based POR(Proof of Retrievabi... [more] ISEC2018-9
pp.51-57
SITE, EMM, ISEC, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2017-07-15
14:40
Tokyo   Proof Of Retrievability for Lightweight Secure Cloud Storage
Tran Phon Thao (KDDI Labs), Kazumasa Omote (Univ. of Tsukuba) ISEC2017-38 SITE2017-30 ICSS2017-37 EMM2017-41
Cloud storage has been gaining in popularity as an on-line service for archiving or backup. However, due to the data out... [more] ISEC2017-38 SITE2017-30 ICSS2017-37 EMM2017-41
pp.281-288
DC 2014-12-19
14:40
Toyama   A Proposal of Fault-Mask Triple Modular Redundancy with Certification and Integrity-check Code
Hitoshi Iwai DC2014-71
It must prove that output data of a function module and that of another function module are the same to check an integri... [more] DC2014-71
pp.25-28
ISEC, LOIS 2011-11-15
14:15
Osaka Osaka Electro-Communication University Symbolic Criterion of EUC Secure Message Authentication for Multi-Message Protocols
Itsuki Suzuki, Maki Yoshida, Toru Fujiwara (Osaka Univ.) ISEC2011-57 LOIS2011-51
A protocol is said to be EUC secure if it can be securely
composed with arbitrary protocols which use the same setup. ... [more]
ISEC2011-57 LOIS2011-51
pp.155-162
ISEC, IT, WBS 2011-03-04
15:45
Osaka Osaka University Symbolic Criterion for EUC Secure Authentication against Static Adversary
Itsuki Suzuki, Maki Yoshida, Toru Fujiwara (Osaka Univ.) IT2010-129 ISEC2010-133 WBS2010-108
EUC secure protocol maintains its security even when it is composed and shares public information with arbitrary protoco... [more] IT2010-129 ISEC2010-133 WBS2010-108
pp.403-410
USN, IPSJ-UBI 2008-07-17
09:30
Tokyo Tokyo Denki University (Tokyo) A Scalable Server Data Authentication Scheme for Sensor Networks
Jun Noda (NEC), Yuichi Kaji (NAIST), Toshiyasu Nakao (NEC) USN2008-11
We propose a new server data authentication scheme for sensor networks. Data authentication is a basic technology to det... [more] USN2008-11
pp.1-6
 Results 1 - 15 of 15  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan