IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 21 - 40 of 79 [Previous]  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
IT, ISEC, WBS 2012-03-02
10:50
Kanagawa   Construction of the Tsujii-Shamir-Kasahara (TSK) Multivariate Public Key Cryptosystem, which relies on the Difficulty of Prime Factorization
Shigeo Tsujii, Kohtaro Tadaki, Masahito Gotaishi, Ryo Fujita (Chuo Univ.) IT2011-70 ISEC2011-97 WBS2011-71
A new multivariate public-key cryptosystem (MPKC) with the security assured by the difficulty of the prime factoring is ... [more] IT2011-70 ISEC2011-97 WBS2011-71
pp.149-155
IT, ISEC, WBS 2012-03-02
11:15
Kanagawa   Properties of Public-Keys for Knapsack Cryptosystems and the Low-density Attack
Shogo Takai, Akira Hayashi (KIT) IT2011-71 ISEC2011-98 WBS2011-72
The knapsack cryptosystem invented by Merkle and Hellman is known to be broken with high probability
by the low density... [more]
IT2011-71 ISEC2011-98 WBS2011-72
pp.157-161
IT, ISEC, WBS 2012-03-02
11:40
Kanagawa   Computer experiments on Shamir's attack against knapsack cryptosystems
Jun Hashimoto, Akira Hayashi (KIT) IT2011-72 ISEC2011-99 WBS2011-73
The knapsack cryptosystem invented by Merkle and Hellman is known to be insecure against the low density attack of Lagar... [more] IT2011-72 ISEC2011-99 WBS2011-73
pp.163-169
ISEC, LOIS 2011-11-14
10:00
Osaka Osaka Electro-Communication University Evaluation and Improvement against a Lattice Trapdoor Function in the Alwen-Peikert Construction
Yosuke Todo, Masakatu Morii (Kobe Univ.) ISEC2011-34 LOIS2011-28
In 2009, Peikert proposed a public-key cryptosystem that is secure against the chosen ciphertext attack. In this cryptos... [more] ISEC2011-34 LOIS2011-28
pp.1-6
ISEC, LOIS 2011-11-14
10:25
Osaka Osaka Electro-Communication University A Lattice Attack against (u|u+v)ΣPKC
Atsushi Nagao, Yosuke Todo, Masakatu Morii (Kobe Univ.) ISEC2011-35 LOIS2011-29
In 2010, Kasahara et al. proposed a knapsack cryptosystem secure against a low-density attack.
The cryptosystem were a... [more]
ISEC2011-35 LOIS2011-29
pp.7-12
ISEC, LOIS 2011-11-14
11:15
Osaka Osaka Electro-Communication University An element-selective knapsack cryptosystem with encryption multipliers
Yuki Okada, Akira Hayashi (KIT) ISEC2011-37 LOIS2011-31
The Merkle-Hellman knapsack cryptosystem is known to be vulnerable to the low density attack by Lagarias-Odlyzko. In thi... [more] ISEC2011-37 LOIS2011-31
pp.19-23
ISEC, LOIS 2011-11-14
14:20
Osaka Osaka Electro-Communication University Three dimensional Dyck Path Cipher
Jun Hashimoto, Akira Hayashi (KIT) ISEC2011-41 LOIS2011-35
The knapsack cryptosystem invented by Merkle and Hellman is known to be insecure against the low density attack of Lagar... [more] ISEC2011-41 LOIS2011-35
pp.47-54
ISEC, LOIS 2011-11-14
14:45
Osaka Osaka Electro-Communication University Hidden Pair of Bijection Signature system (2) -- Discussion of the Security --
Masahito Gotaishi, Shigeo Tsujii (Chuo Univ.) ISEC2011-42 LOIS2011-36
The actual parameters as well as the possibility of attack are discussed on the new MPKC signature system "Hidden Pair o... [more] ISEC2011-42 LOIS2011-36
pp.55-60
ISEC 2011-09-09
15:55
Tokyo Kikai-Shinko-Kaikan Bldg. Public Key Cryptosystems Constructed Based on Reed-Solomon Codes and Pseudo Cyclic Codes, K(IX)SE(1)PKC and K(X)SE(1)PKC, Realizing Coding Rate of Exactly 1.0
Masao Kasahara (Osaka Gakuin Univ.) ISEC2011-31
In this paper, we present a new class of public-key cryptosystems, K(IX)SE(1)PKC and K(X)SE(1)PKC realizing the coding r... [more] ISEC2011-31
pp.29-35
ISEC, IPSJ-CSEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2011-07-13
09:00
Shizuoka Shizuoka University Matsumoto-Imai Signature by Dual Perturbation -- Two new Modifiers --
Masahito Gotaishi, Shigeo Tsujii (Chuo Univ.) ISEC2011-15 SITE2011-12 ICSS2011-20 EMM2011-14
Abstract The most basic way to cryptanalyze Multivariate Public Key Cryptosystems (MPKC) is solving the equation system ... [more] ISEC2011-15 SITE2011-12 ICSS2011-20 EMM2011-14
pp.79-83
ISEC, IPSJ-CSEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2011-07-13
09:25
Shizuoka Shizuoka University A Note on Security of (u|u+v) Σ PKC against Low-Density Attack
Yasuyuki Murakami (Osaka Electro-Comm. Univ.), Masao Kasahara (Osaka Gakuin Univ.) ISEC2011-16 SITE2011-13 ICSS2011-21 EMM2011-15
In SCIS2011, we presented a new class of knapsack PKC,
constructed based on $(u|u+v)$ construction, referred to as $(u|... [more]
ISEC2011-16 SITE2011-13 ICSS2011-21 EMM2011-15
pp.85-90
ISEC, IPSJ-CSEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2011-07-13
09:50
Shizuoka Shizuoka University A Low Density Multiple Choice Knapsack Cryptosystem
Akira Hayashi, Toshihiro Koike (KIT) ISEC2011-17 SITE2011-14 ICSS2011-22 EMM2011-16
The knapsack cryptosystem invented by Merkle and Hellman is known to be insecure against the low density attack by Lagar... [more] ISEC2011-17 SITE2011-14 ICSS2011-22 EMM2011-16
pp.91-96
ISEC, IPSJ-CSEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2011-07-13
10:15
Shizuoka Shizuoka University The proposal of the evaluation for decryption failure about GGH series
Yosuke Todo, Masakatu Morii (Kobe Univ.) ISEC2011-18 SITE2011-15 ICSS2011-23 EMM2011-17
The GGH cryptosystem is a public key cryptosystem proposed by O. Goldreich, S. Goldwasser and S. Halevil in 1997. This c... [more] ISEC2011-18 SITE2011-15 ICSS2011-23 EMM2011-17
pp.97-102
ISEC, IPSJ-CSEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2011-07-13
14:30
Shizuoka Shizuoka University Public Key Cryptosystems Constructed Based on Cyclic Codes, Realizing Coding Rate of Exactly 1.0, K(XI)SE(g)PKC and K(XII)SE(g)PKC
Masao Kasahara (Osaka Gakuin Univ.) ISEC2011-23 SITE2011-20 ICSS2011-28 EMM2011-22
In this paper, we first present a new class of public-key cryptosystems, K(\ix)SE(1)PKC based on error-correcting codes ... [more] ISEC2011-23 SITE2011-20 ICSS2011-28 EMM2011-22
pp.131-136
ISEC, IPSJ-CSEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2011-07-13
14:55
Shizuoka Shizuoka University Construction of New Classes of Product-Sum Type Public Key Cryptosystem, K(IV)ΣPKC and K(I)ΣΠPKC
Masao Kasahara (Osaka Gakuin Univ) ISEC2011-24 SITE2011-21 ICSS2011-29 EMM2011-23
In this paper, we present a new class of knapsack type PKC referred to as K(IV)$\Sigma$PKC. In a sharp contrast with the... [more] ISEC2011-24 SITE2011-21 ICSS2011-29 EMM2011-23
pp.137-144
ISEC, IT, WBS 2011-03-04
13:25
Osaka Osaka University A Construction of New Class of Knapsack-Type Public Key Cryptosystem, K(III)ΣPKC
Masao Kasahara (Osaka Gakuin Univ.) IT2010-124 ISEC2010-128 WBS2010-103
In this paper, we present a new class of knapsack type PKC referred to as K(?)ΣPKC. In a sharp contrast with the convent... [more] IT2010-124 ISEC2010-128 WBS2010-103
pp.373-376
ISEC, IT, WBS 2011-03-04
13:50
Osaka Osaka University Public Key Cryptosystems Constructed Based on Pseudo Cyclic Codes, K(VIII)SE(1)PKC and K(XI)SE(2)PKC -- Modification of K(VII)SE(1)PKC --
Masao Kasahara (Osaka Gakuin Univ.) IT2010-125 ISEC2010-129 WBS2010-104
In this paper, we present a new class of public-key cryptosystems, K(VIII)SE(1)PKC and K(XI)SE(2)PKC based on error-corr... [more] IT2010-125 ISEC2010-129 WBS2010-104
pp.377-382
IA, SITE, IPSJ-IOT [detail] 2011-02-28
13:55
Kochi Kochi City Culture-Plaza CUL-PORT (Kochi prefecture) Realization of both Protection and Utilization of the Personal Information in the Medical/Care Network
Hiroshi Yamaguchi, Kohtaro Tadaki, Shigeo Tsujii, Norihisa Doi (Chuo Univ.) SITE2010-52 IA2010-88
On consignment from the Ministry of Economy, Trade and Industry, our research group at Chuo University develops the tech... [more] SITE2010-52 IA2010-88
pp.33-38
ISEC 2010-12-15
13:25
Tokyo Kikai-Shinko-Kaikan Bldg. Extension of NTRU Cryptosystem on Multivariable Polynomial Ring
Masaori Koshiba, Shutaro Inoue, Masami Wada, Masahiro Morita (TUS) ISEC2010-66
The NTRU Cryptosystem which was reported by Hoffstein, Pipher and Silverman at Crypto ’96 sym- posium in Santa Barbara, ... [more] ISEC2010-66
pp.9-12
ISEC 2010-09-10
13:00
Tokyo Kikai-Shinko-Kaikan Bldg. A Construction of New Class of Knapsack-Type Public Key Cryptosystem, K(I)ΣPKC, Constructed Based on K(I)Scheme
Masao Kasahara (Osaka Gakuin Univ.) ISEC2010-41
The present author previously proposed a new scheme of strengthening a wide class of PKC's, referred to as K(I)Scheme.
... [more]
ISEC2010-41
pp.21-25
 Results 21 - 40 of 79 [Previous]  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan