IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 14 of 14  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
RCC, ISEC, IT, WBS 2024-03-13
10:45
Osaka Osaka Univ. (Suita Campus) Note on Impossibility of Tight Reduction on IND-CCA secure IdentityBased Encryption with Multiple Private-Key Generators
Yudai Suzuki, Atsushi Fujioka (Kanagawa Univ.), Akira Nagai (NTT Social Informatics Lab.) IT2023-81 ISEC2023-80 WBS2023-69 RCC2023-63
Identity-Based Encryption with Multiple Private-Key Generators (mPKG-IBE) has been proposed by Fujioka and Yoneyama at P... [more] IT2023-81 ISEC2023-80 WBS2023-69 RCC2023-63
pp.38-43
RCS, AP, UWT
(Joint)
2022-11-15
10:20
Fukuoka Kyushu University, and Online
(Primary: On-site, Secondary: Online)
A Study on Performance Improvement of Uplink Multi-User Chaos MIMO Transmission Scheme
Kenta Kato, Keisuke Asano, Takumi Abe, Yuki Mori, Eiji Okamoto (NIT), Tetsuya Yamamoto (Panasonic) RCS2022-157
Internet of things (IoT) terminals have spread rapidly in recent years, and multi-user multiple-input multiple-output (M... [more] RCS2022-157
pp.13-18
SITE, ISEC, LOIS 2021-11-12
13:50
Online Online Security notions of decryption-controllable identity-based encryption
Hidekazu Miyanaga, Atsushi Fujioka, Taroh Sasaki (Kanagawa Univ.), Yuki Okano (NTT), Koutarou Suzuki (Toyohashi Univ. of Tech.), Kazuki Yoneyama (Ibaraki Univ.) ISEC2021-43 SITE2021-37 LOIS2021-26
In recent years, there have been increasing opportunities for a single user to have multiple devices. A similar situati... [more] ISEC2021-43 SITE2021-37 LOIS2021-26
pp.13-17
RCS 2021-10-22
13:50
Online Online Study on Performance Improvement of Radio-Wave Encrypted Modulation by LLR Clipping
Mamoru Okumura, Keisuke Asano, Takumi Abe, Eiji Okamoto (NIT), Tetsuya Yamamoto (Panasonic) RCS2021-137
In recent years, physical layer security technologies that encrypt the physical layer using information theory have attr... [more] RCS2021-137
pp.100-105
IA, ICSS 2021-06-21
16:25
Online Online [Invited Talk] An Authentication Scheme for WLAN Physical Layer
Miyuki Hirose (KIT) IA2021-8 ICSS2021-8
Security has traditionally been implemented at the higher, logical layers of communication networks, rather than at the ... [more] IA2021-8 ICSS2021-8
p.43
RCS 2018-06-20
14:20
Nagasaki Nagasaki University Study on Non-Orthogonal Multiple Access Scheme having Physical Layer Security
Yoshihiro Masuda, Eiji Okamoto (NIT), Tetsuya Yamamoto (Panasonic), Keita Ito (NIT) RCS2018-40
Recently, the fifth generation mobile communication system (5G) that enables over 10 Gbps transmission is standardized a... [more] RCS2018-40
pp.31-36
ISEC, WBS, IT 2017-03-09
13:35
Tokyo TOKAI University A consideration of Meet-in-the-middle Attack for Multiple Encryption Algorithm
Yohei Maezawa, Munetoshi Iwakiri (NDA) IT2016-103 ISEC2016-93 WBS2016-79
It is known that the security strength can be lower than the total key length used for multiple encryption with meet-in-... [more] IT2016-103 ISEC2016-93 WBS2016-79
pp.25-31
IT, ISEC, WBS 2016-03-11
10:50
Tokyo The University of Electro-Communications Provable Secure Decentralized Multi-Authority Attribute-Based Encryption on Non-Programmable Random Oracle Model
Tsuchida Hikaru, Kanayama Naoki, Nishide Takashi, Okamoto Eiji (Univ. of Tsukuba) IT2015-133 ISEC2015-92 WBS2015-116
In recent years, Attribute-Based Encryption (ABE) is the cryptosystem that is studied actively. Especially, an ABE syste... [more] IT2015-133 ISEC2015-92 WBS2015-116
pp.197-204
ISEC 2014-09-05
15:10
Tokyo Kikai-Shinko-Kaikan Bldg. Computer Simulation of Garbled Searchable Symmetric Encryption Scheme
Keisuke Sasaki, Kaoru Kurosawa (Ibaraki Univ.) ISEC2014-51
In a searchable symmetric encryption (SSE) scheme, a client can keyword search over symmetrically-encrypted files which ... [more] ISEC2014-51
pp.27-34
CS, OCS
(Joint)
2012-01-27
10:50
Mie ISESHI-KANKOUBUNKAKAIKAN Y-00 quantum stream cipher adapting to 100 Gbit/sec data encryption
Osamu Hirota (Tamagawa Univ.) OCS2011-115
100 Gbit/sec is so popular at present system for
data center optical communications. The security for such systems is ... [more]
OCS2011-115
pp.55-60
ISEC, SITE, IPSJ-CSEC 2006-07-21
17:00
Okayama Okayama Univ. 3MN: An Anonymous Communication System Based on Multiple Encryption and Probabilistic Selections of Actions
Naoki Miyake, Yoshimichi Ito, Noboru Babaguchi (Osaka Univ.)
This paper proposes a new anonymous communication system called 3MN (3-Mode Net). The system can be regarded as an exten... [more] ISEC2006-61
pp.159-164
WBS, IT, ISEC 2006-03-16
13:15
Aichi Nagoya Univ. [Invited Talk] Acceleration of arithmetic in Galois fields by hardware support
Naofumi Takagi (Nagoya Univ.)
In encryption and decryption of public-key cryptographies, such as elliptic curve cryptography (ECC), computation of ari... [more] IT2005-72 ISEC2005-129 WBS2005-86
p.49
WBS, IT, ISEC 2006-03-17
09:45
Aichi Nagoya Univ. An Encryption Method for Multiple Receivers with Different Roles
Yasuo Hatano, Kunihiko Miyazaki (Hitachi)
This paper discusses an applied cryptographic technique to disclose information selectively for multiple receivers who h... [more] IT2005-110 ISEC2005-167 WBS2005-124
pp.91-96
IT 2005-05-27
14:10
Overseas Univ. of Hawaii Efficient Strong Multiple Encryption from Relaxed Conditions
Yang Cui, Kazukuni Kobara, Hideki Imai (Univ. of Tokyo)
Security of communication systems could be enhanced by multiple
encryption has been noted by Shannon's pioneering work,... [more]
IT2005-30
pp.47-51
 Results 1 - 14 of 14  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan