IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 13 of 13  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
ICSS, IPSJ-SPT 2020-03-02
10:00
Okinawa Okinawa-Ken-Seinen-Kaikan
(Cancelled but technical report was issued)
Improvement of the Backup Method Dealing with 2 Types of Damages
Taiga Hasuike, Masahiro Mambo (Kanazawa Univ.) ICSS2019-68
It is important to back up data regularly to ensure data availability.
When performing a backup, the system may be dest... [more]
ICSS2019-68
pp.1-6
ISEC, LOIS, SITE 2016-11-07
15:45
Fukui Community Hall & AOSSA Mall, Fukui Application of the Method for Similarity Search of Time-Series Data to User Authentication
Satoshi Hiraiwa, Masahiro Mambo (Kanazawa Univ.) ISEC2016-56 SITE2016-46 LOIS2016-34
In recent years life log has received much attention and various researches and developments using life log have been co... [more] ISEC2016-56 SITE2016-46 LOIS2016-34
pp.33-38
BioX, ITE-ME, ITE-IST 2015-06-30
11:30
Ishikawa Kanazawa University, Kakuma Campus A Further Approach toward Pattern Lock Resistant against Shoulder Surfing
So Higashikawa, Tomoaki Kosugi, Masahiro Mambo (Kanazawa Univ.) BioX2015-12
Mobile terminals adopt a login authentication called pattern lock, which achieves both high resistance to brute force at... [more] BioX2015-12
pp.85-89
ISEC, IT, WBS 2015-03-02
14:30
Fukuoka The University of Kitakyushu An Extension of the Polynomial Ring-based Fully Homomorphic Encryption Scheme to a Multikey Scheme
Tomoki Hayafuji, Masahiro Mambo (Kanazawa Univ.) IT2014-68 ISEC2014-81 WBS2014-60
Multikey homomorphic encryption is an extended variant of a single key homomorphic encryption where ciphertexts encrypte... [more] IT2014-68 ISEC2014-81 WBS2014-60
pp.39-46
ISEC, LOIS, SITE 2014-11-22
13:45
Hyogo   How to Utilize Location Information for Distinguishing Users
Takuya Funakoshi, Masahiro Mambo (Kanazawa Univ.) ISEC2014-68 SITE2014-59 LOIS2014-38
Lifelig, log of individual daily activity, is a valuable resource useful for decision making, recommendation or statisti... [more] ISEC2014-68 SITE2014-59 LOIS2014-38
pp.71-76
ISEC 2011-09-09
14:00
Tokyo Kikai-Shinko-Kaikan Bldg. Construction of Voting Schemes using DNA
Kei Ebana (Uni. of Tsukuba), Masahiro Mambo (Kanazawa Univ.) ISEC2011-27
By relating information to DNA, one can view DNA as a substance representing information, which one can manipulate physi... [more] ISEC2011-27
pp.1-8
ISEC 2010-05-21
15:20
Tokyo Kikai-Shinko-Kaikan Bldg. An Improvement of Attribute-based Encryption
Hiroki Kunitake, Masahiro Mambo, Eiji Okamoto (Tsukuba Univ.) ISEC2010-6
Attribute-Based Encryption(ABE) allows only entities having a specified set of attributes can decrypt ciphertexts. ABE i... [more] ISEC2010-6
pp.33-39
ISEC 2009-09-25
16:10
Tokyo Kikai-Shinko-Kaikan Bldg. A verifiable server-aided computation of scalar multiplication on elliptic curves
Kouta Tamura, Naoki Kanayama, Akira Kanaoka, Tadahiko Ito, Masahiro Mambo, Eiji Okamoto (Univ. of Tsukuba) ISEC2009-50
Server-aided computation is the method which delegates computation to server side to execute heavy computation
like a ... [more]
ISEC2009-50
pp.73-78
ISEC 2009-05-22
14:40
Tokyo Kikai-Shinko-Kaikan Bldg. Another Experimental Security Analysis of OTU2000 through Attacks Based on Lattice Theory
Daewoo Kim, Masahiro Mambo, Eiji Okamoto (Univ. of Tsukuba.) ISEC2009-10
OTU 2000 was proposed as a quantum cyrptosystem which may not be broken even if quantum computers are constructed. In th... [more] ISEC2009-10
pp.61-68
LOIS 2008-03-07
13:00
Tokyo Kikai-Shinko-Kaikan Bldg.(pending) On the Security of Publicly Verifiable Electronic Voting
Masahiro Mambo, Eiji Okamoto (Univ. Tsukuba) OIS2007-97
So far, publicly verifiable voting schemes have been proposed where voters can verify
the correctness of tallying of al... [more]
OIS2007-97
pp.1-4
LOIS 2008-03-07
13:30
Tokyo Kikai-Shinko-Kaikan Bldg.(pending) Efficiency Verification of the Improved PayWord Micropayment Scheme
Mitsuyoshi Kaga, Masahiro Mambo, Eiji Okamoto (Univ. Tsukuba) OIS2007-98
Adachi et al. pointed out vulnerability of misuse of credential by user in the well-known PayWord micropayment scheme an... [more] OIS2007-98
pp.5-10
ISEC, IT, WBS 2008-02-29
14:55
Tokyo   A Construction of Partially Blind Signatures with Traceability
Tsunemichi Chiba (Mitsubishi Electric CC), Eikoh Chida (Ichinoseki NCT), Masahiro Mambo (Univ. of Tsukuba), Hiroki Shizuya (Tohoku Univ.) IT2007-59 ISEC2007-156 WBS2007-90
In the paper we propose
a construction of partially blind signatures with traceability.
The proposed scheme has two ve... [more]
IT2007-59 ISEC2007-156 WBS2007-90
pp.73-78
ISEC, LOIS 2006-11-16
16:10
Chiba Univ. of Tokyo(Kashiwa Campus) Cost Reduction in the Micropayment Scheme PayWord
Mitsuyoshi Kaga, Masahiro Mambo, Eiji Okamoto (Univ. of Tsukuba)
 [more] ISEC2006-92 OIS2006-50
pp.25-29
 Results 1 - 13 of 13  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan