IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 21 - 39 of 39 [Previous]  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
IT, ISEC, WBS 2010-03-04
16:35
Nagano Nagano-Engineering Campus, Shinshu University Improved Method for Constructing Pairing-friendly Elliptic Curves with Fixed Coefficients
Masaaki Shirase (Future Univ-Hakodate) IT2009-78 ISEC2009-86 WBS2009-57
This paper shows that
the number of points of elliptic curves $y^2=x^3\pm 2$ and $y^2=x^3 \pm 16$ over $\Fp$ is
give... [more]
IT2009-78 ISEC2009-86 WBS2009-57
pp.45-52
IT, ISEC, WBS 2010-03-05
16:10
Nagano Nagano-Engineering Campus, Shinshu University A study on the probabilistic algorithm to solve the elliptic curve discrete logarithm problem
Osamu Ashihara, Yoshitaka Sagara, Nobuhide Sakuragi, Tomoko K. Matsushima (Polytechnic Univ.) IT2009-129 ISEC2009-137 WBS2009-108
In this paper a probabilistic algorithm to solve the ECDLP is presented. This scheme uses the symmetry of the elliptic c... [more] IT2009-129 ISEC2009-137 WBS2009-108
pp.373-380
ISEC 2009-12-16
15:20
Tokyo Kikai-Shinko-Kaikan Bldg. GLV Method for Non-Supersingular Paring-Friendly Curves of Embedding Degree 1
Shoichi Takeuchi, Tetsuya Izuta, Yumi Sakemi, Kazushi Nishii, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-76
Recently, some pairing-based cryptographies that uses a non-supersingular pairing-friendly curve whose order has large p... [more] ISEC2009-76
pp.37-41
ISEC 2009-09-25
10:45
Tokyo Kikai-Shinko-Kaikan Bldg. A Study on Higher Order Difference Operation for Calculating a Large Number of Elliptic Curve Scalar Multiples
Tomoko K. Matsushima, Yoshitaka Sagara, Nobuhide Sakuragi (Polytechnic Univ.), Osamu Ashihara ISEC2009-40
Efficient elliptic curve arithmetic is crucial for cryptosystems based on elliptic curves. Such cryptosystems often requ... [more] ISEC2009-40
pp.1-8
ISEC 2009-09-25
15:20
Tokyo Kikai-Shinko-Kaikan Bldg. An Implementation of Tate Pairing with Non-Supersingular Curves of Embedding degree 1
Tetsuya Izuta, Yumi Sakemi, Kazushi Nishii, Shoichi Takeuchi, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-48
Recently, pairing-based cryptographic applications such as ID-based cryptography have received much attention. On the ot... [more] ISEC2009-48
pp.59-64
ISEC 2009-09-25
16:10
Tokyo Kikai-Shinko-Kaikan Bldg. A verifiable server-aided computation of scalar multiplication on elliptic curves
Kouta Tamura, Naoki Kanayama, Akira Kanaoka, Tadahiko Ito, Masahiro Mambo, Eiji Okamoto (Univ. of Tsukuba) ISEC2009-50
Server-aided computation is the method which delegates computation to server side to execute heavy computation
like a ... [more]
ISEC2009-50
pp.73-78
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2009-07-03
09:30
Akita Akita University Accelerating Cross Twisted Ate Pairing with Ordinary Pairing Friendly Curve of Composite Order That Has Two Large Prime Factors
Yumi Sakemi, Kazushi Nishii, Tetsuya Izuta, Tatsuya Yuasa, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-25 SITE2009-17 ICSS2009-39
Recently, pairing-based cryptographic applications such as ID-based cryptography have received much attention. On the ot... [more] ISEC2009-25 SITE2009-17 ICSS2009-39
pp.125-129
WBS, IT, ISEC 2009-03-10
09:25
Hokkaido Hakodate Mirai Univ. Elliptic curves with a pre-determined embedding degree
Shoujirou Hirasawa, Atsuko Miyaji (JAIST) IT2008-79 ISEC2008-137 WBS2008-92
A paring over an elliptic-curve E(F_{p^m}) to an extension field of F_{p^{mk}} has begun to be attractive to cryptosyste... [more] IT2008-79 ISEC2008-137 WBS2008-92
pp.223-229
ISEC, LOIS 2008-11-14
09:30
Aichi Nagoya Noh Theater Elliptic curves with a pre-determined embedding degree.
Shoujirou Hirasawa, Atsuko Miyaji (Japan Advanced Instisute of Science and Technology) ISEC2008-82 OIS2008-58
Embedding degree k is one indicator to the difference between on the elliptic curve discrete logarithm problem (ECDLP) a... [more] ISEC2008-82 OIS2008-58
pp.63-66
ISEC, SITE, IPSJ-CSEC 2008-07-24
14:15
Fukuoka Fukuoka Institute of System LSI Design Industry Knapsack Cryptosystem on Elliptic Curves of Trace Tow
Koichiro Noro, Kunikatsu Kobayashi (Yamagata Univ.) ISEC2008-19 SITE2008-13
The LLL algorithm is strong algorithm that decrypts the additional type Knapsack cryptosystem.However, the LLL algorithm... [more] ISEC2008-19 SITE2008-13
pp.23-26
RECONF 2008-05-22
14:15
Fukushima The University of Aizu FPGA Implementation of Elliptic Curve Arithmetic in Characteristic Five by High-level Synthesis
YoungKwang Moon (Tokyo Univ.), Hideyuki Tsuchiya, Yuichiro Shibata, Ryuichi Harasawa, Kiyoshi Oguri (Nagasaki Univ.) RECONF2008-4
The Tate pairing, which is a mapping on elliptic curves, has been
applied to many cryptographic protocols such as a tri... [more]
RECONF2008-4
pp.19-24
ISEC 2008-05-16
14:40
Tokyo Kikai-Shinko-Kaikan Bldg. A Study on Higher Order Differnce Operation for Elliptic Curve Scalar Multiplication Using Path Table
Tomoko K. Matsushima, Yoshitaka Sagara, Osamu Ashihara (Polytechnic Univ.) ISEC2008-11
Efficient elliptic curve arithmetic is crucial for cryptosystems based on elliptic curves. Such cryptosystems often requ... [more] ISEC2008-11
pp.69-76
ISEC, IT, WBS 2008-02-28
17:45
Tokyo   A Study on Efficient Scalar Multiplication for Elliptic Curve Cryptosystems
Naoya Terashima, Tomoko K. Matsushima, Osamu Ashihara (Polytechnic Univ.) IT2007-41 ISEC2007-138 WBS2007-72
Efficient elliptic curve arithmetic is crucial for cryptosystems based on elliptic curves. Such cryptosystems often requ... [more] IT2007-41 ISEC2007-138 WBS2007-72
pp.59-66
ISEC, LOIS 2007-11-22
10:20
Hyogo Kobe University Knapsack Cryptosystem on Elliptic Curves of Trace Two
Koichiro Noro, Kunikatsu Kobayashi (Yamagata Univ.) ISEC2007-100 OIS2007-72
The LLL algorithm is strong algorithm that decrypts the additional type Knapsack cryptosystem. However, the LLL algorith... [more] ISEC2007-100 OIS2007-72
pp.15-18
ISEC 2007-05-18
15:10
Tokyo Kikai-Shinko-Kaikan Bldg. A multiplication formula on degenerate divisors of genus 4 hyperelliptic curves
Naoki Kanayama, Takehiro Yamaguchi, Takeshi Okamoto, Eiji Okamoto (Tsukuba Univ.) ISEC2007-11
We show an pairing-friendly genus 4 hyperelliptic curve over finite fields of characteristic 2 and prove an scalar multi... [more] ISEC2007-11
pp.69-76
ISEC, SITE, IPSJ-CSEC 2006-07-20
10:20
Okayama Okayama Univ. Pairing Computation with MNT Curve over All One Polynomial Field
Masataka Akane, Takumi Okimoto, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.)
In recent years, many cryptographic applications with bilinear-pairing over elliptic curves have been proposed. The well... [more] ISEC2006-11 SITE2006-8
pp.13-18
ISEC, IPSJ-CSEC, SITE 2005-07-21
10:45
Iwate Iwate Prefectural University Performance of Prime Order Elliptic Curve Generation based on y-twist
Mayumi Obara, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.)
This paper proposes a new twist technique and then shows some necessary conditions for prime order curves in the form $y... [more] ISEC2005-17 SITE2005-15
pp.59-66
ISEC, IPSJ-CSEC, SITE 2005-07-21
11:10
Iwate Iwate Prefectural University Defeating Simple Power Analysis on Koblitz Curves
Katsuyuki Okeya (Hitachi), Tsuyoshi Takagi (Future Univ. of Hakodate), Camille Vuillaume (Hitachi)
Koblitz curves belong to a special class of binary curves on which the scalar multiplication can be computed very effici... [more] ISEC2005-18 SITE2005-16
pp.67-74
ISEC, LOIS 2004-11-08
13:30
Osaka Osaka Univ. A twist technique based on third power residue and non residue
Yoshito Hidaka, Mayumi Obara, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.)
In this paper, we propose a twist technique based on third power residue and non residue. In addition,with the conventio... [more] ISEC2004-78 OIS2004-45
pp.1-6
 Results 21 - 39 of 39 [Previous]  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan