IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 41 - 60 of 103 [Previous]  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
HWS 2020-04-07 Online Online A Study on Timing Information Acquiring Methodology for TLB Side-Channel Attacks
Yuki Matsumoto (Kyushu Univ.), Yuichiro Dan, Junko Takahashi (NTT), Takatsugu Ono (Kyushu Univ.) HWS2020-6
We report on the method of acquiring Translation Look-aside Buffer (TLB) access latency which required
for implementing... [more]
HWS2020-6
pp.29-34
HWS, VLD [detail] 2020-03-06
13:25
Okinawa Okinawa Ken Seinen Kaikan
(Cancelled but technical report was issued)
Fundamental Study on Side-Channel Attacks on Radio Communication ICs
Ryuuya Ichinose, Sakamoto Junichi, Tsutomu Matsumoto (Yokohama National Univ.) VLD2019-129 HWS2019-102
Radio waves emitted by the radio communication ICs may include some internal information of the ICs, and attackers can o... [more] VLD2019-129 HWS2019-102
pp.203-207
ICSS, IPSJ-SPT 2020-03-02
15:20
Okinawa Okinawa-Ken-Seinen-Kaikan
(Cancelled but technical report was issued)
Evaluating Effectiveness of a Timing Attack on Android Devices in JavaScript
Keisuke Sugita (Kobe Univ.), Ryoichi Isawa (NICT), Masakatsu Morii (Kobe Univ.) ICSS2019-79
(To be available after the conference date) [more] ICSS2019-79
pp.67-71
EMCJ, IEE-SPC
(Joint)
2019-11-15
15:50
Tokyo Kikai-Shinko-Kaikan Bldg. Measurement of an Effect of Resolution of Side Channel Waveform on Acquisition of Secret Key
Kohei Utsumi (Tohoku Univ), Yu-ichi Hayashi (NAIST), Takaaki Mizuki, Hideaki Sone (Tohoku Univ) EMCJ2019-73
A side-channel attack is known as a serious threat which can obtain a secret key by analyzing physical information leaka... [more] EMCJ2019-73
pp.13-16
HWS, ICD [detail] 2019-11-01
15:20
Osaka DNP Namba SS Bld. Fundamental study on an estimation method of output bits from TERO-based TRNG during frequency injection attack
Saki Osuka, Daisuke Fujimoto, Yuichi Hayashi (NAIST) HWS2019-62 ICD2019-23
True random number generators (TRNGs) based on ring oscillators (ROs) are employed in many devices because they can be c... [more] HWS2019-62 ICD2019-23
pp.29-34
ISEC, SITE, ICSS, EMM, HWS, BioX, IPSJ-CSEC, IPSJ-SPT [detail] 2019-07-23
14:25
Kochi Kochi University of Technology Side Channel Security of an FPGA Pairing Implementation with Pipelined Modular Multiplier
Mitsufumi Yamazaki, Junichi Sakamoto, Yuta Okuaki, Tsutomu Matsumoto (YNU) ISEC2019-29 SITE2019-23 BioX2019-21 HWS2019-24 ICSS2019-27 EMM2019-32
Since bilinear pairing is useful in realizing advanced cryptography, side channel security evaluation of its high-speed ... [more] ISEC2019-29 SITE2019-23 BioX2019-21 HWS2019-24 ICSS2019-27 EMM2019-32
pp.151-156
ISEC 2019-05-17
10:30
Tokyo Kikai-Shinko-Kaikan Bldg. [Invited Talk] Attacking Noisy Secret CRT-RSA Exponents in Binary Method (from ICISC 2018)
Kento Oonishi, Noboru Kunihiro (UTokyo) ISEC2019-2
In this presentation, we give a security evaluation on the RSA encryption scheme with the Chinese remainder theorem (CRT... [more] ISEC2019-2
p.3
IT, ISEC, WBS 2019-03-08
15:20
Tokyo University of Electro-Communications Key Reocvery Atttack on Ring-LWE Scheme Using Side-Channel Information in Number Theoretic Transform
Kento Oonishi, Noboru Kunihiro (Tokyo Univ.) IT2018-112 ISEC2018-118 WBS2018-113
Recently, the researches of post-quantum cryptography are conducted because of the realization of quantum computers in t... [more] IT2018-112 ISEC2018-118 WBS2018-113
pp.229-234
EMCJ, IEE-EMC, IEE-MAG 2018-11-22
11:30
Overseas KAIST [Invited Talk] Security Simulation of Cryptographic Module in Side-Channel Attack
Kengo Iokibe, Yoshitaka Toyota (Okayama Univ.) EMCJ2018-61
Side-channel attacks (SCAs) are one of the biggest threats to cryptography and one of important issues in IoT modules, c... [more] EMCJ2018-61
p.19
HWS, ICD 2018-10-29
16:00
Osaka Kobe Univ. Umeda Intelligent Laboratory Evaluation of Availability on Cache Leakage from OSS-RSA
Hayato Mori, Rei Ueno (Tohoku Univ.), Junko Takahashi (NTT), Yuichi Hayashi (naist), Naohumi Honma (Tohoku Univ.) HWS2018-53 ICD2018-45
In recent years, a new cache attack against RSA encryption using the time difference of operations, named SWL (SWL: Slid... [more] HWS2018-53 ICD2018-45
pp.35-40
HWS, ISEC, SITE, ICSS, EMM, IPSJ-CSEC, IPSJ-SPT [detail] 2018-07-26
14:35
Hokkaido Sapporo Convention Center Side-Channel Countermeasure for XOR based PUF and Its Evaluation
Yusuke Nozaki, Masaya Yoshikawa (Meijo Univ.) ISEC2018-42 SITE2018-34 HWS2018-39 ICSS2018-45 EMM2018-41
XOR based physical unclonable functions (PUFs) have been proposed as countermeasures against modeling attacks. On the ot... [more] ISEC2018-42 SITE2018-34 HWS2018-39 ICSS2018-45 EMM2018-41
pp.337-342
EMCJ, IEE-EMC, MW, EST [detail] 2016-10-21
09:00
Miyagi Tohoku Univ. Attempt for Determining Cryptographic Circuit Blocks Leaking Side-Channel Information Based on Internal Current Source -- Examination with FPGA Implementation of AES Circuits --
Kengo Iokibe, Naoki Kawata, Yusuke Yano, Hiroto Kagotani, Yoshitaka Toyota (Okayama Univ.) EMCJ2016-74 MW2016-106 EST2016-70
For efficient security enhancement of cryptographic ICs against side-channel attacks (SCAs), it is important to identify... [more] EMCJ2016-74 MW2016-106 EST2016-70
pp.79-84
VLD, CAS, MSS, SIP 2016-06-17
16:10
Aomori Hirosaki Shiritsu Kanko-kan Tamper Resistant Asynchronous Pipeline Circuits using Random Delay Elements
Daiki Toyoshima, Atsushi Kurokawa, Masashi Imai (Hirosaki Univ.) CAS2016-34 VLD2016-40 SIP2016-68 MSS2016-34
Asynchronous bundled-data transfer circuits use delay elements as a strobe signal which indicates the stable state of th... [more] CAS2016-34 VLD2016-40 SIP2016-68 MSS2016-34
pp.185-190
EMCJ, IEE-EMC, IEE-MAG 2016-06-02
13:30
Overseas NTU, Taiwan [Poster Presentation] Study on Side-Channel Analysis Based on Asynchronous Measurement
Airi Sugimoto (Tohoku Univ.), Yu-ichi Hayashi (Tohoku Gakuin Univ.), Takaaki Mizuki, Hideaki Sone (Tohoku Univ.) EMCJ2016-24
Previous researches about Correlation Power Analysis (CPA) have been presupposed to use a trigger signal to measure side... [more] EMCJ2016-24
pp.21-22
EMCJ, IEE-EMC, IEE-MAG 2016-06-02
13:36
Overseas NTU, Taiwan [Poster Presentation] Investigation of Relationship between Signal-to-Noise Ratio of EM Information Leakage and Side-Channel Attacking Cost.
Yusuke Yano, Kengo Iokibe, Yoshitaka Toyota (Okayama Univ.) EMCJ2016-25
Attacking cost of side-channel attack (SCA) can increase by application of various countermeasures to electromagnetic (E... [more] EMCJ2016-25
pp.23-24
SIS, IPSJ-AVM 2015-09-03
13:10
Osaka Kansai Univ. [Tutorial Lecture] Side-channel Attack on Cryptographic Embedded Systems and Its Countermeasure
Naofumi Homma (Tohoku Univ.) SIS2015-18
Cryptography is an indispensable technology to construct safe and secure information-driven society, and systems includi... [more] SIS2015-18
pp.19-24
VLD, IPSJ-SLDM 2015-05-14
15:25
Fukuoka Kitakyushu International Conference Center AES Encryption Circuit against Clock Glitch based Fault Analysis
Daisuke Hirano, Youhua Shi, Nozomu Togawa, Masao Yanagisawa (Waseda Univ) VLD2015-7
Recently, fault analysis has attracted a lot of attentions as a new kind of side channel attack methods,in which malicio... [more] VLD2015-7
pp.51-55
DC, CPSY 2015-04-17
16:40
Tokyo   Frequency Domain aware Power Analysis based on Two Steps Hierarchal Alignment Method
Yusuke Nozaki, Masaya Yoshikawa (Meijo Univ.) CPSY2015-14 DC2015-14
The thread of side-channel attacks is pointed out in recently times. Side-channel attacks utilize power consumption or e... [more] CPSY2015-14 DC2015-14
pp.77-82
ICSS 2015-03-04
09:25
Okinawa Meio Univiersity Scalar Multiplication Algorithm with Resistance for Side-channel Attacks
Keisuke Kito (JAIST), Atsuko Miyaji (JAIST/JST CREST), Ryota Takahashi (JAIST) ICSS2014-77
Elliptic curve cryptosystems require shorter key length than traditional cryptosystems. It is good that scalar multiplic... [more] ICSS2014-77
pp.85-90
ISEC, IT, WBS 2015-03-03
13:15
Fukuoka The University of Kitakyushu [Invited Talk] Fast and Secure Implementation of Cryptography and its Practical Application
Shinichi Kawamura (Toshiba) IT2014-99 ISEC2014-112 WBS2014-91
The author will talk about his past research on implementation of cryptography. For the practical use of cryptography, i... [more] IT2014-99 ISEC2014-112 WBS2014-91
pp.231-238
 Results 41 - 60 of 103 [Previous]  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan