IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 453  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
SAT, MICT, WBS, RCC
(Joint) [detail]
2024-05-16
15:20
Miyazaki KITEN Convention hall (Miyazaki)
(Primary: On-site, Secondary: Online)
Frame acquisition time property using BPPM signals included in several modified MPPM frames
Riku Sakai, Yusuke Kozawa, Hiromasa Habuchi (Ibaraki Univ.)
(To be available after the conference date) [more]
RCC, ISEC, IT, WBS 2024-03-13
11:10
Osaka Osaka Univ. (Suita Campus) Revisiting the Soundness of 5-Pass Identification Scheme
Daigo Kuroki, Kaoru Takemure, Bagus Santoso (UEC) IT2023-82 ISEC2023-81 WBS2023-70 RCC2023-64
We observe that mostly, the security of 5-pass identification schemes
have only been analyzed in a emph{rough} way as f... [more]
IT2023-82 ISEC2023-81 WBS2023-70 RCC2023-64
pp.44-51
RCC, ISEC, IT, WBS 2024-03-13
15:05
Osaka Osaka Univ. (Suita Campus) Public-Key Identification Scheme Based on a New NP-Hard Tensor Problem
Akitaka Yokota, Bagus Santoso (UEC) IT2023-90 ISEC2023-89 WBS2023-78 RCC2023-72
No general quantum algorithm is known to efficiently solve computational problems based on
Multivariate Quadratic Poly... [more]
IT2023-90 ISEC2023-89 WBS2023-78 RCC2023-72
pp.94-101
RCS, SR, SRW
(Joint)
2024-03-13
10:55
Tokyo The University of Tokyo (Hongo Campus), and online
(Primary: On-site, Secondary: Online)
Proposal of WLAN System Using Virtual Dedicated Channel Scheme to Improve Maximum Throughput Transmission Opportunities
Shunsuke Tsutsumi, Yusuke Hirano, Shinichi Miyamoto (Wakayama Univ.) SRW2023-48
In IEEE 802.11 wireless LAN, which uses unlicensed spectrum, standardization activities are being conducted to achieve e... [more] SRW2023-48
pp.19-24
RCC, ISEC, IT, WBS 2024-03-14
09:05
Osaka Osaka Univ. (Suita Campus) IT2023-108 ISEC2023-107 WBS2023-96 RCC2023-90 In a secret sharing, a dealer generates n shares from a secret and random numbers and distributes the shares to each of ... [more] IT2023-108 ISEC2023-107 WBS2023-96 RCC2023-90
pp.220-225
RCC, ISEC, IT, WBS 2024-03-14
14:40
Osaka Osaka Univ. (Suita Campus) Proposing the privacy-preserving cross-chain communication
Hideaki Miyaji, Noriaki Kamiyama (RU) IT2023-127 ISEC2023-126 WBS2023-115 RCC2023-109
Cross-chain communication is a cryptographic technique for sending and receiving tokens and data among different blockch... [more] IT2023-127 ISEC2023-126 WBS2023-115 RCC2023-109
pp.324-331
OCS, CS
(Joint)
2024-01-12
10:20
Kagoshima   Experimental Demonstration of 1200-km Transmission of a 4096-ary Eigenvalue-modulated Signal
Ryotaro Harada (Osaka Univ.), Tsuyoshi Yoshida (Mitsubishi Electric Corporation), Daisuke Hisano, Akihiro Maruta, Ken Mishina (Osaka Univ.) OCS2023-64
In recent years, optical eigenvalue communication based on inverse scattering transform has attracted much attention bec... [more] OCS2023-64
pp.37-42
LQE, ED, CPM 2023-12-01
11:20
Shizuoka   Z-scheme formation of visible light photocatalyst g-C3N4/SnS2
Yohei Mori, Baskar Malathi, Atsushi Nakamura (Shizuoka Univ) ED2023-28 CPM2023-70 LQE2023-68
In artificial photosynthesis, it is important to design photocatalysts with high optical absorption capability, strong r... [more] ED2023-28 CPM2023-70 LQE2023-68
pp.64-67
LOIS, SITE, ISEC 2023-11-09
13:05
Hiroshima Satellite Campus Hiroshima
(Primary: On-site, Secondary: Online)
An Optimization Method for Share Reconstruction in (k,n)-Threshold Secret Sharing Scheme Using Exclusive-OR
Shogo Naganuma, Yutaro Taki, Shigeru Fujita (CIT) ISEC2023-56 SITE2023-50 LOIS2023-14
We propose a method to reduce the computational complexity of generating extended shares and regenerating lost shares in... [more] ISEC2023-56 SITE2023-50 LOIS2023-14
pp.10-17
RISING
(3rd)
2023-10-31
13:00
Hokkaido Kaderu 2・7 (Sapporo) [Poster Presentation] Blind center frequency estimation using deep reinforcement learning for modulation scheme identification.
Shunsuke Uehashi, Yasutaka Yamashita, Mari Ochiai (Mitsubishi Electric Corp.)
Identification of modulation schemes in wireless signals is a crucial technology for analyzing the status of wireless co... [more]
OFT 2023-10-12
13:00
Tokyo Kikai-Shinko-Kaikan Bldg.
(Primary: On-site, Secondary: Online)
[Poster Presentation] Extension of measurement range in OCDR based on temporal gating scheme
Mana Sakamoto, Tomoya Miyamae (YNU), Kohei Noda (UTokyo), Heeyoung Lee (SIT), Yosuke Mizuno (YNU) OFT2023-31
For the past several decades, as a promising method for monitoring the soundness of optical fiber communication networks... [more] OFT2023-31
pp.63-66
OFT 2023-10-12
15:00
Tokyo Kikai-Shinko-Kaikan Bldg.
(Primary: On-site, Secondary: Online)
[Poster Presentation] Optical variable delay line using wavelength conversion and path difference by spread spectrum
Hodaka Yanase, Morito Okamoto, Naoto Kishi (The Univ of Electro-Communications) OFT2023-35
Variable optical delay-line is realized with a fiber four-wave mixing based wavelength converter. Although the pump ligh... [more] OFT2023-35
pp.77-80
IT 2023-08-03
14:30
Kanagawa Shonan Institute of Technology
(Primary: On-site, Secondary: Online)
An Asymmetric Encoding-Decoding Scheme for Lossless Data Compression
Hirosuke Yamamoto (Univ. of Tokyo), Ken-ichi Iwata (Univ. of Fukui) IT2023-17
ANS (Asymmetric Numeral Systems) are new lossless data-compression-coding systems that can achieve almost the same compr... [more] IT2023-17
pp.17-22
IT 2023-08-04
11:25
Kanagawa Shonan Institute of Technology
(Primary: On-site, Secondary: Online)
Constructing Visual Cryptography Schemes for Multiple Images Using SAT Technology
Tako Hiroaki (Univ. Yamanashi), Xiao-Nan Lu (Gifu Univ.), Nabeshima Hidetomo (Univ. Yamanashi) IT2023-25
The visual cryptography scheme (VCS) is a type of secret sharing scheme for images.The VCS uses matrices called basis ma... [more] IT2023-25
pp.62-67
IT 2023-08-04
11:50
Kanagawa Shonan Institute of Technology
(Primary: On-site, Secondary: Online)
Mutually Orthogonal Latin Squares and Computational Complexity of the Secret Sharing Scheme
Kouyou Nakamura, Shunpei Nishikawa, Tomoko Adachi (SIST) IT2023-26
The Secret Sharing Scheme proposed by Shamir in 1979, allows a secret to be shared among a set of participants. A Latin ... [more] IT2023-26
pp.68-73
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-24
17:40
Hokkaido Hokkaido Jichiro Kaikan Statistical Key Recovery Attack Against the Peregrine Lattice-Based Signature Scheme
Moeto Suzuki (Kyoto Univ.), Xiuhan Lin (Shandong Univ.), Shiduo Zhang (Tsinghua Univ.), Thomas Espitau (PQShield), Yang Yu (Tsinghua Univ.), Mehdi Tibouchi, Masayuki Abe (NTT) ISEC2023-30 SITE2023-24 BioX2023-33 HWS2023-30 ICSS2023-27 EMM2023-30
The Peregrine signature scheme, which is a high-speed variant of Falcon, is one of the candidates in the ongoing Korean ... [more] ISEC2023-30 SITE2023-24 BioX2023-33 HWS2023-30 ICSS2023-27 EMM2023-30
pp.105-112
PN, NS, OCS
(Joint)
2023-06-09
14:15
Kagawa
(Primary: On-site, Secondary: Online)
A Nonlinear Compensation Scheme Based on Inverse Scattering Transform in Normal-Dispersion Optical Fiber Transmission System
Nanto Hirao, Kohei Hashimoto, Ryuya Hiraga, Akihiro Maruta (Osaka Univ.) PN2023-14
In optical fiber transmission, in addition to wavelength dispersion, signal distortion due to the effect of fiber nonlin... [more] PN2023-14
pp.58-64
HWS 2023-04-15
09:15
Oita
(Primary: On-site, Secondary: Online)
An AES Cryptographic Processor with Partial Re-Keying Scheme Utilizing Physical Attack Sensor
Ryuki Ikemoto, Soichiro Fujii (Osaka Univ.), Yuki Yamashita, Makoto Nagata (Kobe Univ.), Jun Shiomi, Yoshihiro Midoh, Noriyuki Miura (Osaka Univ.) HWS2023-9
We propose a partial secret key update method for AES cryptography using sensors that can detect physical attacks on cry... [more] HWS2023-9
pp.34-36
AP 2023-03-16
14:35
Toyama Toyama Prefectural Civic Hall
(Primary: On-site, Secondary: Online)
A Study on Propagation Loss Measurement Scheme using CW Signal under Burst-Interference Environments
Tomoaki Kumagai, Kenta Takishima, Mio Ishida (NTT-AT), Masanori Ichinose (NTT Com), Hirokazu Sawada, Homare Murakami, Takeshi Matsumura (NICT) AP2022-238
Radio wave propagation models are essential for designing wireless networks such as beyond 5G/6G networks. Generally, pr... [more] AP2022-238
pp.25-30
RCC, ISEC, IT, WBS 2023-03-15
11:25
Yamaguchi
(Primary: On-site, Secondary: Online)
Constructions of the card-based protocol over a Likert scale that downgrades stages by restricting card input
Yuji Suga (IIJ) IT2022-115 ISEC2022-94 WBS2022-112 RCC2022-112
We consider card-based protocols in which the input is defined by a Likert scale and the output is only the closeness of... [more] IT2022-115 ISEC2022-94 WBS2022-112 RCC2022-112
pp.297-304
 Results 1 - 20 of 453  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan