IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 41 - 60 of 71 [Previous]  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
DE, IPSJ-DBS, IPSJ-IFAT 2013-07-23
16:40
Hokkaido Hokkaido University k-anonymization for large-scale data with less information loss
Keisuke Murakami (Aoyama Gakuin Univ.), Takeaki Uno (NII) DE2013-32
The individual information such as the medical database is useful for data analysis. However, the individual information... [more] DE2013-32
pp.193-198
NS, IN
(Joint)
2013-03-08
15:10
Okinawa Okinawa Zanpamisaki Royal Hotel Research on Achieving Anonymity and High Resolution of Information in the Community Sensing System Using Social Information
Yosuke Hasegawa, Katsuyoshi Iida (Tokyo Inst. of Tech.) NS2012-288
Today, many social services, in which each piece of social information is tightly coupled with each other, are widely sp... [more] NS2012-288
pp.717-722
MSS, SS 2013-03-06
15:00
Fukuoka Shikanoshima Measurement of the Degree of ‘Loss of Anonymity’ in Communication Systems
Atsushi Iwai (Gunma Univ.) MSS2012-82 SS2012-82
To evaluate the degree of anonymity in a communication system, Edman et al. proposed a new metric that employs calculati... [more] MSS2012-82 SS2012-82
pp.133-138
ISEC, LOIS 2012-11-22
10:45
Shizuoka Shizuoka City Industry-University Exchange Center A Web Service Implementation of Anonymous Attributes Authentication System for CNF Formulas
Yuji Hamada, Toru Nakanishi, Kan Watanabe, Nobuo Funabiki (Okayama Univ.) ISEC2012-63 LOIS2012-38
Our research group has proposed the anonymous authentication scheme using user's attributes. In this scheme, the user ca... [more] ISEC2012-63 LOIS2012-38
pp.41-46
EMM 2012-10-04
15:30
Chiba Makuhari Messe [Special Talk] A Proposal on Crisis-proof Social and Life Space -- Life-log Data Driven Information Flow and Privacy Preserving --
Noboru Sonehara (NII) EMM2012-60
Advent of the Internet and the Web have led to the convergence of an integrated society combining the real world and cyb... [more] EMM2012-60
pp.27-32
IN, NV
(Joint)
2012-07-20
10:50
Hokkaido Hokkaido Univ. Secure Data/Service Collaboration System using KVS : Scalability Evaluation
Takao Ogura, Kouichirou Amemiya (FUJITSU LAB.), Kaori Chigusa, Kei Hamada, Yasushi Kurokawa (Fujitsu Kyushu Network Technologies Limited), Kenichi Abiru (FUJITSU LAB.) IN2012-43
Service collaboration such as the mash-up becomes widespread in recent web services. The collaboration platform is expec... [more] IN2012-43
pp.61-66
IN, NV
(Joint)
2011-07-22
10:15
Hokkaido Hokkaido University Proposal of Secure Data/Service Collaboration Method among Public Clouds
Takao Ogura (FUJITSU LABS.), Kaori Chigusa, Yasushi Kurokawa (Fujitsu Kyushu Network Technologies Limited), Shigehiro Idani, Ken-ichi Abiru (FUJITSU LABS.) IN2011-57
Service collaboration such as the mash-up becomes widespread in recent web services. The collaboration platform is expec... [more] IN2011-57
pp.69-74
ICSS 2011-03-25
10:45
Tokyo Suspended Proposal of an Order Preserving Encryption for Anonymity
Ryoichi Isawa (Kobe Univ./Crypto), Masakatu Morii (Kobe Univ.) ICSS2010-57
The study of Order Preserving Encryption (OPE) is focusing much attention by researchers. OPE is able to anonymize the n... [more] ICSS2010-57
pp.5-10
CPSY, DC, IPSJ-SLDM, IPSJ-EMB [detail] 2011-03-19
15:10
Okinawa   An Architecture for Low-Latency Anonymizing Mechanism
Junichi Sawada, Koichi Inoue, Hiroaki Nishi (Keio Univ.) CPSY2010-81 DC2010-80
In experiencing the growth of quantity and value of data, data holders realize the importance to utilize information tha... [more] CPSY2010-81 DC2010-80
pp.309-314
ICSS 2010-11-05
13:00
Hiroshima Hiroshima City University An Anonymous Designated Verifier Signature Scheme with Revocation and its Applications
Keita Emura, Atsuko Miyaji, Kazumasa Omote (JAIST) ICSS2010-47
There are many cryptographic schemes with anonymity, such as group signatures.
As one important property, anonymous us... [more]
ICSS2010-47
pp.17-22
IA, ICSS 2010-06-17
15:20
Kyoto Academic Center for Computing and Media Studies, Kyoto University Proposal and Consideration for An Anonymity Method for Widespred High-Speed Incident Analysis System(II)
Ryoichi Isawa (CRYPTO), Masakatu Morii (Kobe Univ.), Sadako Takasuka (CRYPTO), Koji Nakao (NICT) IA2010-6 ICSS2010-6
Some organizations need to collaborate each other to analyze the computer security incidents which become complex. The n... [more] IA2010-6 ICSS2010-6
pp.31-36
IT, ISEC, WBS 2010-03-04
09:50
Nagano Nagano-Engineering Campus, Shinshu University Evaluation of Mutual Anonymity in P2P Networks
Chigusa Kawashima (Univ. of Electro-Comm.), Todorka Alexandrova (Tokyo Metro Univ.), I Gusti Bagus Baskara Nugraha, Hiroyoshi Morita (Univ. of Electro-Comm.) IT2009-74 ISEC2009-82 WBS2009-53
Anonymity is an important issue in nowadays networks. In this paper we propose mutually anonymous protocol for decentral... [more] IT2009-74 ISEC2009-82 WBS2009-53
pp.15-22
IT, ISEC, WBS 2010-03-04
10:50
Nagano Nagano-Engineering Campus, Shinshu University About Security of Threshold Anonymous Password-Authenticated Key Exchange
SeongHan Shin, Kazukuni Kobara (AIST), Hideki Imai (Chuo Univ.) IT2009-75 ISEC2009-83 WBS2009-54
An anonymous password-authenticated key exchange protocol is
designed to provide both password-only authentication and ... [more]
IT2009-75 ISEC2009-83 WBS2009-54
pp.23-30
SITE, IPSJ-CE 2009-12-11
15:45
Hiroshima Hiroshima Univ. Anonymity as Privacy in Public Space -- Is ethical surveillance possible? --
Takushi Otani (KIBI International Univ.) SITE2009-40
Anonymity as Privacy in Public Space:
Is Ethical Surveillance Possible?

Abstract The costs of sensors and of access... [more]
SITE2009-40
pp.49-54
ISEC, LOIS 2009-11-12
14:20
Gifu Gifu Univ. A Proposal of Efficient Attribute-Based Group Signature Schemes Using Pairings
Hiroki Fujii, Toru Nakanishi, Nobuo Funabiki (Okayama Univ.) ISEC2009-53 LOIS2009-42
Group signature scheme is the digital signature scheme enhancing the privacy of the user,and efficient pairing-based sch... [more] ISEC2009-53 LOIS2009-42
pp.15-22
IA, ICSS 2009-06-18
13:30
Tokyo Kikai-Shinko-Kaikan Bldg *
Ryoichi Isawa (CRYPTO Co., Ltd.), Kota Kondo, Masakatu Morii (Kobe Univ.), Sadako Takasuka (CRYPTO Co., Ltd.), Koji Nakao (NICT) IA2009-5 ICSS2009-13
The widely distributed incidents analysis system developed by NICT consists of some L-SOCs and an upper level SOC. The L... [more] IA2009-5 ICSS2009-13
pp.25-30
IA, ICSS 2009-06-18
13:55
Tokyo Kikai-Shinko-Kaikan Bldg *
Kota Kondo (Kobe Univ.), Ryoichi Isawa (CRYPTO Co., Ltd.), Masakatu Morii (Kobe Univ.), Sadako Takasuka (CRYPTO Co., Ltd.), Koji Nakao (NICT) IA2009-6 ICSS2009-14
The problem caused by the computer security incidents become serious in these days. For the countermeasure,the widely di... [more] IA2009-6 ICSS2009-14
pp.31-36
IN, NS
(Joint)
2009-03-04
12:50
Okinawa Okinawa-Zanpamisaki Royal Hotel A Communication System making IP Addresses Anonymous and Manageable
Keiichi Sakakima, Shingo Ata (Osaka City Univ.), Hiroshi Kitamura (NEC Corp. / UEC) IN2008-185
We propose and develop new communication system that realizes both anonymity of client nodes and distinction of client n... [more] IN2008-185
pp.315-320
ISEC 2008-09-12
15:20
Tokyo Kikai-Shinko-Kaikan Bldg. Reduction of Public-Key Size in a Revocable Group Signature Scheme with Constant Costs for Signing and Verifying
Hiroki Fujii, Yuta Hira, Toru Nakanishi, Nobuo Funabiki (Okayama Univ.) ISEC2008-68
Group signature scheme is the digital signature scheme enhancing the privacy of the user. We proposed a revocable scheme... [more] ISEC2008-68
pp.33-38
ISEC 2007-12-19
16:10
Tokyo Kikai-Shinko-Kaikan Bldg. Attribute-Based Encryption with Partially Hidden Ciphertext Policies
Takashi Nishide (Univ. of Electro-Comm./Hitachi Software), Kazuki Yoneyama, Kazuo Ohta (Univ. of Electro-Comm.) ISEC2007-125
We propose an attribute-based encryption scheme where encryptor-specified
policies are hidden.
By using our scheme, an... [more]
ISEC2007-125
pp.93-100
 Results 41 - 60 of 71 [Previous]  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan