IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 21 - 38 of 38 [Previous]  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
AP, MW
(Joint)
2011-03-04
09:00
Ibaraki Ibaraki Univ. Demonstration of Wireless Secret Key Agreement System using ESPAR Antenna
Kazumasa Uematsu, Takafumi Saito, Hideyuki Uehara, Takashi Ohira (Toyohashi Univ. of Tech.) AP2010-186
This paper presents a demonstration of wireless secret key agreement system using ESPAR antennas. We developed a USB-com... [more] AP2010-186
pp.77-82
AP 2011-01-20
11:20
Saga Saga Univ. Development of Secret Key Agreement and Radio Source Localization Experimental System Based on Radio Propagation Characteristics Using Array Antennas
Naoki Otani, Takayasu Kitano, Takayuki Shimizu, Hisato Iwai, Hideichi Sasaoka (Doshisha Univ.) AP2010-138
As a countermeasure for eavesdropping and spoofing attack in wireless communications, new secret key agreement schemes a... [more] AP2010-138
pp.31-36
IT 2009-07-24
14:15
Osaka Kwansei Gakuin Univ. (Umeda campus) Exponential evaluations in universal random privacy amplification
Masahito Hayashi (Tohoku Univ.) IT2009-25
We derive
a new upper bound for Eve's information in secret key generation from a common random number without communic... [more]
IT2009-25
pp.115-120
RCS 2009-06-25
16:00
Aichi Nagoya University Position Dependence of Key Capacity in Secret Key Agreement Scheme Using ESPAR Antenna
Shunichi Kawamura, Takayuki Shimizu, Hisato Iwai, Hideichi Sasaoka (Doshisha Univ.) RCS2009-34
As a countermeasure for eavesdropping in wireless communication, a new secret key agreement scheme using a variable dire... [more] RCS2009-34
pp.37-42
AP 2009-06-11
15:30
Tokyo Kikai-Shinko-Kaikan Bldg. Modeling and Verification of Secret Key Agreement System Using Variable Directional Antenna
Masahiko Maeda (ATR/Univ. of Hyogo), Takayuki Umaba (ATR), Yosuke Harada (ATR/Doshisha Univ.), Masazumi Ueba (ATR), Satoru Aikawa (ATR/Univ. of Hyogo), Hisato Iwai, Hideichi Sasaoka (Doshisha Univ.) AP2009-43
This paper describes modeling and verification of the mutual information shared by the wireless secret key agreement sys... [more] AP2009-43
pp.37-42
WBS, IT, ISEC 2009-03-10
13:00
Hokkaido Hakodate Mirai Univ. Strongly Secure Privacy Amplification Cannot Be Obtained by Encoder of Slepian-Wolf Code
Shun Watanabe, Tsuki Saitou, Ryutaroh Matsumoto, Tomohiko Uyematsu (Tokyo Inst. of Tech.) IT2008-103 ISEC2008-161 WBS2008-116
The privacy amplification is a technique to distill
a secret key from a random variable by a function
so that the dist... [more]
IT2008-103 ISEC2008-161 WBS2008-116
pp.395-400
RCS, AN, MoNA, SR
(Joint)
2009-03-06
11:15
Kanagawa YRP A study on Secret Key Agreement scheme in Multi-Antenna System Based on Radio Propagation Characteristics
Futoshi Nishino, Hideichi Sasaoka, Hisato Iwai (Doshisha Univ.) RCS2008-275
It has increasing interest in secret key agreement scheme based on radio propagation characteristics and antenna technol... [more] RCS2008-275
pp.373-378
SIP, RCS 2009-01-23
11:45
Kumamoto Kumamoto University Directivity Set Selection to Improve Imac (Information mutual anti-tapping condition) for Wireless Secret Key Generator Exploiting ESPAR Antennas
Taku Hasegawa, Jouji Narita, Hideyuki Uehara, Takashi Ohira (Toyohashi Univ. of Tech.) SIP2008-151 RCS2008-199
As an information-theoretically secure key distribution system for wireless communication, a secret key agreement system... [more] SIP2008-151 RCS2008-199
pp.161-166
RCS, NS
(Joint)
2008-07-18
17:00
Kyoto Kyoto University Basic Experiment on Secret Key Generator of Two Nodes Both Loaded with 3-element ESPAR Antenna
Jouji Narita, Taku Hasegawa, Hideyuki Uehara, Takashi Ohira (Toyohashi Univ. of Tech.) RCS2008-52
As an information security technology for wireless communications,
a secret key agreement system exploiting ESPAR anten... [more]
RCS2008-52
pp.121-126
IN, RCS
(Joint)
2008-05-29
13:50
Tokyo Kikai-Shinko-Kaikan Bldg. Mutual Secure Information for Wireless Common Key Generator of Two Nodes Both Loaded with 3-Element Espar Antenna
Taku Hasegawa, Jouji Narita, Hideyuki Uehara, Takashi Ohira (Toyohashi Univ. of Tech.) RCS2008-3
As an information security technology for wireless communication, a secret key agreement system exploiting ESPAR antenna... [more] RCS2008-3
pp.13-18
ISEC, IT, WBS 2008-02-28
15:20
Tokyo   [Invited Talk] Some Results on Secret Key Agreement from Correlated Source Outputs
Jun Muramatsu (NTT) IT2007-37 ISEC2007-134 WBS2007-68
We consider the situation in which legitimate users Alice and Bob and an eavesdropper Eve each has access to a correlate... [more] IT2007-37 ISEC2007-134 WBS2007-68
pp.39-44
ISEC, IT, WBS 2008-02-29
10:45
Tokyo   Secret Key Agreement by Reliability Information of Signals in Gaussian Maurer's Model
Masashi Naito, Shun Watanabe, Ryutaroh Matsumoto, Tomohiko Uyematsu (Tokyo Inst. of Tech.) IT2007-54 ISEC2007-151 WBS2007-85
We consider the problem of secret key agreement in Gaussian Maurer’s Model.
In Gaussian Maurer's model, legitimate rece... [more]
IT2007-54 ISEC2007-151 WBS2007-85
pp.37-41
ISEC 2006-09-13
16:35
Tokyo Kikai-Shinko-Kaikan Bldg. A study on error correction in secret key agreement scheme using ESPAR antenna
Kenya Horai, Hisato Iwai, Hideichi Sasaoka (Doshisha Univ.), Takashi Ohira (ATR)
As a counter measure scheme against eavesdroppers on wireless communication, the secret key agreement system has been pr... [more] ISEC2006-86
pp.105-110
WBS, IT, ISEC 2006-03-17
13:50
Aichi Nagoya Univ. A study on authentic method using a scheme of secret key agreement based on the radio channel characteristics
Akito Kitaura, Hisato Iwai, Hideichi Sasaoka (Doshisha Univ.)
Eavesdropping and unauthorized use have become serious problems in Wireless Local Area Network (WLAN). They are more ess... [more] IT2005-117 ISEC2005-174 WBS2005-131
pp.129-134
RCS, AP, WBS, SR, MW, MoNA
(Joint)
2006-03-03
15:40
Kanagawa YRP A scheme of Private Key Agreement Based on Fluctuations of BER in Land Mobile Radio
Takayasu Kitano, Akito Kitaura, Hisato Iwai, Hideichi Sasaoka (Doshisha Univ.)
This paper proposes a private key sharing scheme using the fluctuations of BER (Bit Error Rate). It utilizes the receive... [more] RCS2005-217
pp.235-240
RCS, AP, WBS, MW, MoNA 2005-03-02
13:30
Kanagawa Yokosuka Research Park Experiments of IEEE802.15.4 ESPARSKey(Encryption Scheme Parasite Array Radiator Secret Key) -- Carrier Frequency Switching Scheme --
Tomoyuki Aono, Keisuke Higuchi, Makoto Taromaru, Takashi Ohira, Bokuji Komiyama (ATR), Hideichi Sasaoka (Doshisha Univ.)
As a counter measure scheme against eavesdroppers of wireless communication systems, the secret key agreement system has... [more] WBS2004-66 AP2004-247 RCS2004-334 MoMuC2004-117 MW2004-244
pp.61-66
RCS, CS 2005-01-26
16:20
Okinawa University of the Ryukyus A Scheme of Secret Key Agreement Based on the Change of Received Signal Strength by Antenna switching in Land Mobile Radio
Akito Kitaura, Hideichi Sasaoka (Doshisha University)
The scheme of secret key agreement based on the characteristics of radio channel was proposed as the countermeasure for ... [more] CS2004-149 RCS2004-256
pp.121-126
RCS, CS 2005-01-26
16:40
Okinawa University of the Ryukyus A scheme of Secret Key Agreement Based on the Change of Eigenvalue of Correlation Matrix in MIMO-OFDM system
Yoshihiko Ogawa, Hideichi Sasaoka (Doshisha Univ.), Tomohiro Imai, Yasuaki Yuda, Kenichi Miyoshi, Koichi Homma (Matsushita Electric Industrial Co.)
The countermeasure against eavesdroppers on wireless communication, the scheme of secret key agreement based on channel ... [more] CS2004-150 RCS2004-257
pp.127-132
 Results 21 - 38 of 38 [Previous]  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan