IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 14 of 14  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
RCC, ISEC, IT, WBS 2024-03-14
09:05
Osaka Osaka Univ. (Suita Campus) Efficient Key-Value Commitments with batch update and verification
Toshiyuki Mineta, Atsuko Miyaji (OU) IT2023-112 ISEC2023-111 WBS2023-100 RCC2023-94
As Blockchain grows in size, the resources to validate that a transaction is true increase linearly. Key-value commitme... [more] IT2023-112 ISEC2023-111 WBS2023-100 RCC2023-94
pp.241-248
HWS 2023-04-15
09:15
Oita
(Primary: On-site, Secondary: Online)
An AES Cryptographic Processor with Partial Re-Keying Scheme Utilizing Physical Attack Sensor
Ryuki Ikemoto, Soichiro Fujii (Osaka Univ.), Yuki Yamashita, Makoto Nagata (Kobe Univ.), Jun Shiomi, Yoshihiro Midoh, Noriyuki Miura (Osaka Univ.) HWS2023-9
We propose a partial secret key update method for AES cryptography using sensors that can detect physical attacks on cry... [more] HWS2023-9
pp.34-36
IT, SIP, RCS 2020-01-23
13:55
Hiroshima Hiroshima City Youth Center A Study on Noise Reduction in Physical Layer Secret Key Agreement using Multi-Antenna
Tomoyuki Higashide, Shinsuke Ibi, Hisato Iwai, Hideichi Sasaoka (Doshisha Univ.) IT2019-54 SIP2019-67 RCS2019-284
With the spread of the wireless communications, secret key agreement schemes on physical layer attracts attentions for p... [more] IT2019-54 SIP2019-67 RCS2019-284
pp.111-116
WBS, IT, ISEC 2018-03-09
09:25
Tokyo Katsusika Campas, Tokyo University of Science On Confirming Ciphertext Update in Key-Updatable Public-key Encryption with Keyword Search
Yuka Sakoda, Honomu Ohtomo, Naoki Matsunaga, Taroh Sasaki, Atsushi Fujioka (Kanagawa Univ.) IT2017-140 ISEC2017-128 WBS2017-121
A public-key encryption with keyword search (PEKS) scheme is applicable to safe cloud services as a user can search a ke... [more] IT2017-140 ISEC2017-128 WBS2017-121
pp.219-223
ISEC 2017-05-12
10:00
Tokyo Kikai-Shinko-Kaikan Bldg. A Proposal on Key-Updatable Searchable Encryption -- Applying Proxy Re-Encryption with Keyword Search --
Natsume Matsuzaki, Hiroaki Anada, Yohei Watanabe (Univ. of Nagasaki) ISEC2017-1
Searchable encryption is one of the advanced cryptographic primitives,
which is being studied and developed actively
... [more]
ISEC2017-1
pp.1-6
BioX 2016-08-19
11:20
Miyagi   A Study on Convenient Key Update for Public Biometrics Infrastructure
Yosuke Kaga, Masakazu Fujio, Ken Naganuma, Kenta Takahashi (Hitachi) BioX2016-15
Network society and e-government services are advanced, and the importance of personal authentication infrastructure inc... [more] BioX2016-15
pp.45-50
ICM 2013-03-14
09:40
Kagoshima Yakushima Environmental Culture Village Center Updating Group Encryption Key for Removing Multiple Members
Satoshi Horiike (Hyogo Univ.) ICM2012-59
The contents of group communication must be encrypted to prevent access by nodes outside the group. The keys used for th... [more] ICM2012-59
pp.1-6
CPSY 2011-10-21
11:20
Hyogo   Fast and compact index structure using Bloom Filter -- For high speed database on NAND Flash SSD --
Junji Yamada (Univ. of Tokyo), Shoichiro Asano (NII) CPSY2011-30
Fast and large capacity SSD became a research target in the field of databases with large amounts of data access such as... [more] CPSY2011-30
pp.31-36
PRMU, HIP 2010-03-15
10:30
Kagoshima Kagoshima Univ. Object Identification for Real-world Interaction using Mobile Terminal
Naoyuki Abe, Wataru Oogami, Atsushi Shimada, Rin-ichiro Taniguchi (Kyushu Univ) PRMU2009-247 HIP2009-132
``Clickable Real World'' is a new methodology to retrieve real-time real-world information from the web. The key point ... [more] PRMU2009-247 HIP2009-132
pp.85-90
IT, ISEC, WBS 2010-03-05
15:20
Nagano Nagano-Engineering Campus, Shinshu University On key recovery for Enocoro with weak key in related-key attack scenario
Yasutaka Igarashi, Kazuto Okamoto, Toshinobu Kaneko (Tokyo Univ. of Science) IT2009-113 ISEC2009-121 WBS2009-92
Enocoro is a hardware-oriented pseudorandom number generator (PRNG), whose structure is similar to the PRNG named PANAMA... [more] IT2009-113 ISEC2009-121 WBS2009-92
pp.275-280
DE 2009-07-28
10:00
Hyogo Kobe fashion mart Efficient Incremental Top-k Keyword Search in Relational Databases
Yanwei Xu, Yoshiharu Ishikawa (Nagoya Univ.) DE2009-1
Keyword search in relational databases has attracted a lot of research interests in recent yeas. It is widely realized t... [more] DE2009-1
pp.1-6
CW
(2nd)
2007-06-08 Kanagawa   Secure Key Management for Home Sensor Networks
Taketsugu Yao, Ryohei Konuma (OKI)
Wireless LANs have become widely deployed in recent years, and in the next step, we expect that home information applian... [more]
IT, ISEC, WBS 2007-03-16
09:45
Gunma Gunma Univ. (Kiryu Campus) Key Update by Broadcast Encryption for Wireless Sensor Networks
Taketsugu Yao, Ryohei Konuma, Shigeru Fukunaga, Toshihisa Nakai (OKI)
We propose the key update scheme for multi-hop tree topology networks, which effectively update the network key by assig... [more] IT2006-96 ISEC2006-151 WBS2006-93
pp.65-70
ISEC, IPSJ-CSEC 2004-07-20
14:45
Tokushima Tokushima Univ. A Secure Traitor Tracing Scheme against Key Exposure
Kazuto Ogawa, Arisa Fujii, Go Ohtake (NHK), Goichiro Hanaoka, Hideki Imai (U. of Tokyo), Keigo Majima, Kimiyuki Oyamada (NHK)
Copyright protection is a major issue in distributing content on the Internet. One well-known method of protecting copyr... [more] ISEC2004-35
pp.151-158
 Results 1 - 14 of 14  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan