IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 312  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
ISEC 2024-05-15
16:00
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Identity-Based Matchmaking Encryption Secure Against Key Generation Center (from ProvSec 2023)
Sohto Chiku (YNU), Keisuke Hara (AIST/YNU), Junji Shikata (YNU)
(To be available after the conference date) [more]
ICSS, IPSJ-SPT 2024-03-21
11:45
Okinawa OIST
(Primary: On-site, Secondary: Online)
Security Analysis on End-to-End Encryption of Zoom Mail
Shogo Shiraki, Takanori Isobe (Univ.Hyogo) ICSS2023-71
Zoom Mail, an email service offered by Zoom Video Communications, incorporates an end-to-end encryption (E2EE) scheme, t... [more] ICSS2023-71
pp.17-24
PN 2024-03-15
09:00
Kagoshima
(Primary: On-site, Secondary: Online)
Research on QAM symbol block cipher using space-time digital key transformation
Reika Suketomo, Keiji Shimada (Kagawa Univ.), Ryosuke Matsumoto (AIST), Takahiro Kodama (Kagawa Univ.) PN2023-76
We have shown by simulation that a spatial-temporal spreading key encryption with spatial digital key transformation(DKX... [more] PN2023-76
pp.37-41
RCC, ISEC, IT, WBS 2024-03-13
10:45
Osaka Osaka Univ. (Suita Campus) Note on Impossibility of Tight Reduction on IND-CCA secure IdentityBased Encryption with Multiple Private-Key Generators
Yudai Suzuki, Atsushi Fujioka (Kanagawa Univ.), Akira Nagai (NTT Social Informatics Lab.) IT2023-81 ISEC2023-80 WBS2023-69 RCC2023-63
Identity-Based Encryption with Multiple Private-Key Generators (mPKG-IBE) has been proposed by Fujioka and Yoneyama at P... [more] IT2023-81 ISEC2023-80 WBS2023-69 RCC2023-63
pp.38-43
RCC, ISEC, IT, WBS 2024-03-13
14:15
Osaka Osaka Univ. (Suita Campus) Proxy Re-encryption based on LPN
Haruki Fujimoto, Shingo Sato, Junji Shikata (YNU) IT2023-88 ISEC2023-87 WBS2023-76 RCC2023-70
We propose a proxy re-encryption (PRE) scheme based on the Learning Parity with Noise (LPN) problem using error-correcti... [more] IT2023-88 ISEC2023-87 WBS2023-76 RCC2023-70
pp.79-86
RCC, ISEC, IT, WBS 2024-03-14
11:00
Osaka Osaka Univ. (Suita Campus) [Invited Talk] Cryptographic Research Based on Algebraic Curve Computation
Katsuyuki Takashima (Waseda Univ.) IT2023-116 ISEC2023-115 WBS2023-104 RCC2023-98
We have a wide range of cryptographic primitives based on elliptic curves, i.e., widely deployed public key cryptosystem... [more] IT2023-116 ISEC2023-115 WBS2023-104 RCC2023-98
p.265
RCC, ISEC, IT, WBS 2024-03-14
14:40
Osaka Osaka Univ. (Suita Campus) Encrypted data sharing system based on IBE secure against the KGC
Hinata Nishino, Emura keita (Kanazawa Univ) IT2023-119 ISEC2023-118 WBS2023-107 RCC2023-101
Encryption technology to send and share data is popularized. However, these tools can protect communication route, but t... [more] IT2023-119 ISEC2023-118 WBS2023-107 RCC2023-101
pp.273-278
RCC, ISEC, IT, WBS 2024-03-14
15:05
Osaka Osaka Univ. (Suita Campus) Improvement of non-interactive privacy-preserving document classification
Yuhei Kitahara (Tokyo Tech), Hibiki Oka, Akira Nakahashi (iric), Wakaha Ogata (Tokyo Tech) IT2023-120 ISEC2023-119 WBS2023-108 RCC2023-102
In the Machine Learning as a Service model, where clients delegate inference to servers, leakage of client inputs or mac... [more] IT2023-120 ISEC2023-119 WBS2023-108 RCC2023-102
pp.279-286
NS, IN
(Joint)
2024-02-29
11:35
Okinawa Okinawa Convention Center High-speed Anonymous Communication on Programmable Switches Defeating Active De-anonymization Attacks
Yutaro Yoshinaka, Mio Kochiyama, Yuki Koizumi, Junji Takemasa, Toru Hasegawa (Osaka Univ.) NS2023-183
Lightweight anonymity protocol is a class of infrastructure-based anonymous communication providing the finest performan... [more] NS2023-183
pp.68-73
VLD, HWS, ICD 2024-02-29
11:15
Okinawa
(Primary: On-site, Secondary: Online)
Design of RISC-V SoC with Post-quantum Encryption Algorithm Acceleration
Jiyuan Xin, Makoto Ikeda (UTokyo) VLD2023-110 HWS2023-70 ICD2023-99
The foundational elements of the Internet of Things (IoT) are increasingly intricate and robust Systems-on-Chips (SoCs) ... [more] VLD2023-110 HWS2023-70 ICD2023-99
pp.66-71
LOIS, ICM 2024-01-26
11:25
Nagasaki Nagasaki Prefectural Art Museum
(Primary: On-site, Secondary: Online)
A VPN Method for Security Usage of Public Wireless LANs
Hinata Tanoue, Akihiro Shimizu (Kochi Univ. of Tech.) ICM2023-37 LOIS2023-41
In public wireless LAN environments, ensuring security is an important issue. An effective method for secure communicati... [more] ICM2023-37 LOIS2023-41
pp.51-56
EMM 2024-01-16
15:25
Miyagi Tohoku Univ.
(Primary: On-site, Secondary: Online)
[Invited Talk] Federated Learning with Enhanced Privacy Protection in AI
Lihua Wang (NICT) EMM2023-83
Federated learning is a crucial methodology in artificial intelligence where multiple organizations collaborate to perfo... [more] EMM2023-83
p.19
EMM 2024-01-17
09:30
Miyagi Tohoku Univ.
(Primary: On-site, Secondary: Online)
A Reversible Data Hiding Method in Compressible Encrypted Domain for OpenEXR Images
Noa Kikuchi, Shoko Imaizumi (Chiba Univ.) EMM2023-84
In this paper, we propose a method to achieve high-capacity reversible data hiding (RDH) for OpenEXR images with compres... [more] EMM2023-84
pp.20-25
EMM 2024-01-17
09:55
Miyagi Tohoku Univ.
(Primary: On-site, Secondary: Online)
An encryption method of JPEG bitstreams for partially disclosing visual information
Mare Hirose, Shoko Imaizumi (Chiba Univ.), Kiya Hitoshi (Tokyo Metropolitan Univ) EMM2023-85
In this paper, we propose an encryption method for JPEG codestreams in which the file size is invariant before and after... [more] EMM2023-85
pp.26-31
ICSS 2023-11-16
14:30
Ishikawa IT Business Plaza Musashi and Online
(Primary: On-site, Secondary: Online)
Formal Verification of an Edge Computing Platform based on Modular Architecture using Intel SGX
Yuma Nishihira (Tokai Univ.), Hayato Kimura (Univ. of Hyogo), Toshihiro Ohigashi (Tokai Univ.) ICSS2023-54
The proliferation of IoT devices requires an edge computing infrastructure that can process large amounts of data in a f... [more] ICSS2023-54
pp.22-29
OCS, LQE, OPE 2023-10-19
16:40
Kochi
(Primary: On-site, Secondary: Online)
Direct Current-bias-added OFDM Scheme Using Phase-shifted Symbol-preserving Cryptography
Hyuga Nagami, Tomoya Ishikawa, Ayumu Kariya, Fumiya Kobori, Keita Tanaka, Takahiro Kodama (Kagawa Univ.) OCS2023-37 OPE2023-92 LQE2023-39
The application of phase-shifted symbol-preserving encryption to each subcarrier of a DC-bias-added OFDM system is discu... [more] OCS2023-37 OPE2023-92 LQE2023-39
pp.53-56
SIP 2023-08-07
12:50
Osaka Osaka Univ. (Suita) Convention Center
(Primary: On-site, Secondary: Online)
An Extension of Image Encryption for Vision Transformer Considering Privacy Protection
Haiwei Lin, Shoko Imaizumi (Chiba Univ.), Kiya Hitoshi (Tokyo Metropolitan Univ) SIP2023-46
In this paper, we propose an extended framework of access control for Vision Transformer (ViT).
The previous study acc... [more]
SIP2023-46
pp.1-6
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-24
14:00
Hokkaido Hokkaido Jichiro Kaikan Key Generation by Secure Computation of ID-NIKS based on Discrete Logarithm Problem over Composite Modulus
Hayato Inoue, Mizuki Miki, Yasuyuki Murakami (OECU) ISEC2023-21 SITE2023-15 BioX2023-24 HWS2023-21 ICSS2023-18 EMM2023-21
In 1990, Murakami and Kasahara proposed an ID based non-interactive key-sharing scheme (MK scheme) that uses the discret... [more] ISEC2023-21 SITE2023-15 BioX2023-24 HWS2023-21 ICSS2023-18 EMM2023-21
pp.45-51
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-24
14:20
Hokkaido Hokkaido Jichiro Kaikan A Generic Construction of Outsider Anonymous Broadcast Encryption with Keyword Search
Keita Emura (NICT), Kaisei Kajita, Go Ohtake (NHK) ISEC2023-22 SITE2023-16 BioX2023-25 HWS2023-22 ICSS2023-19 EMM2023-22
Broadcast encryption with keyword search (BEKS) has been proposed (Attrapadung et al. at ASIACRYPT 2006/Chatterjee-Mukhe... [more] ISEC2023-22 SITE2023-16 BioX2023-25 HWS2023-22 ICSS2023-19 EMM2023-22
pp.52-59
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-24
14:40
Hokkaido Hokkaido Jichiro Kaikan Hierarchical Identity-based Matchmaking Encryption
Sohto Chiku (YNU), Keisuke Hara (AIST/YNU), Junji Shikata (YNU) ISEC2023-23 SITE2023-17 BioX2023-26 HWS2023-23 ICSS2023-20 EMM2023-23
Identity-based matchmaking encryption (IB-ME) is an advanced encryption system that enables a sender and a receiver to s... [more] ISEC2023-23 SITE2023-17 BioX2023-26 HWS2023-23 ICSS2023-20 EMM2023-23
pp.60-67
 Results 1 - 20 of 312  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan