IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 23  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-24
18:20
Hokkaido Hokkaido Jichiro Kaikan Implementation of Shor's algorithm for the discrete logarithm problem and experiments using the quantum computer simulator
Kaito Kishi, Junpei Yamaguchi, Tetsuya Izu (Fujitsu Research), Noboru Kunihiro (Univ. of Tsukuba) ISEC2023-32 SITE2023-26 BioX2023-35 HWS2023-32 ICSS2023-29 EMM2023-32
Classical polynomial-time algorithms for solving the discrete logarithm problem (DLP) over a prime field have not been f... [more] ISEC2023-32 SITE2023-26 BioX2023-35 HWS2023-32 ICSS2023-29 EMM2023-32
pp.119-126
ISEC 2013-12-11
15:45
Tokyo Kikai-Shinko-Kaikan Bldg. Another Vulnerability in a Cancelable Biometrics Authentication Scheme
Tetsuya Izu, Yumi Sakemi, Masahiko Takenaka, Naoya Torii (Fijitsu Labs.) ISEC2013-79
 [more] ISEC2013-79
pp.39-45
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2013-07-19
14:50
Hokkaido   TLS with Pre-shared Key Extended by Identity-based Encryption
Yumi Sakemi, Tetsuya Izu, Masahiko Takenaka (Fujitsu Labs.), Akira Kanaoka (Toho Univ.) ISEC2013-43 SITE2013-38 ICSS2013-48 EMM2013-45
TLS-PSK is a protocol to support mutual authentication based on pre-shared keys (PSKs). Since TLS-PSK does not need any ... [more] ISEC2013-43 SITE2013-38 ICSS2013-48 EMM2013-45
pp.315-321
ISEC 2013-05-23
15:35
Tokyo Kikai-Shinko-Kaikan Bldg. Improvement in Addition formula on Elliptic Curves
Yoshitaka Nagai (Future Univ. Hakodate), Tetsuya Izu (Fujitsu Lab), Masaaki Shirase (Future Univ. Hakodate) ISEC2013-7
It is important to speed up scalar multiplication in elliptic curve cryptosystem and then various speeding-up techniques... [more] ISEC2013-7
pp.39-46
ISEC 2012-05-18
15:20
Tokyo Kikai-Shinko-Kaikan Bldg. A Report on SHARCS 2012
Masaya Yasuda, Tetsuya Izu, Takeshi Shimoyama, Jun Kogure (Fujitsu Lab.) ISEC2012-6
We report on the international conference SHARCS 2012, which is dedicated to the challenging subject of special-purpose ... [more] ISEC2012-6
pp.33-38
ISEC 2011-12-14
13:15
Tokyo Kikai-Shinko-Kaikan Bldg. A Report on CHES 2011
Tetsuya Izu (FUJITSU Lab.), Atsuo Inomata (NAIST), Katsuyuki Okeya (Renesas Electronics), Ken Kawabata, Yuichi Komano (Toshiba), Kazuo Sakiyama (UEC), Yumi Sakemi (FUJITSU Lab.), Akashi Satoh (AIST), Yuji Suga (IIJ), Tsuyoshi Takagi (Kyusyu Univ.), Junko Takahashi (NTT), Yukiyasu Tsunoo (NEC), Shiho Moriai (Sony), Yohei Hori (AIST), Naofumi Homma (Tohoku Univ.) ISEC2011-65
(To be available after the conference date) [more] ISEC2011-65
pp.21-24
ISEC, IPSJ-CSEC, SITE, ICSS, EMM, IPSJ-SPT [detail] 2011-07-13
15:20
Shizuoka Shizuoka University Solving DLP with Auxiliary Input over an Elliptic Curve Used in TinyTate Library (Part II)
Yumi Sakemi, Tetsuya Izu, Masahiko Takenaka, Masaya Yasuda (Fujitsu Labs) ISEC2011-26 SITE2011-23 ICSS2011-31 EMM2011-25
The discrete logarithm problem with auxiliary input (DLPwAI) is a problem
to find a positive integer $\alpha$ from e... [more]
ISEC2011-26 SITE2011-23 ICSS2011-31 EMM2011-25
pp.151-158
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2010-07-02
15:20
Aomori Hirosaki University On the examination on speeding Cheon's algorithm
Masaya Yasuda, Tetsuya Izu, Masahiko Takenaka (Fujitsu Lab.) ISEC2010-33 SITE2010-29 ICSS2010-39
 [more] ISEC2010-33 SITE2010-29 ICSS2010-39
pp.173-180
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2010-07-02
16:10
Aomori Hirosaki University DLP with Auxiliary Input and the Security of Cryptographic Protocols
Tetsuya Izu, Masahiko Takenaka (FUJITSU Lab,), Goichiro Hanaoka (AIST), Masaya Yasuda (FUJITSU Lab,) ISEC2010-35 SITE2010-31 ICSS2010-41
The security of publick-key cryptographic protocols are reduced to the infeasibility of underlying mathematical problems... [more] ISEC2010-35 SITE2010-31 ICSS2010-41
pp.189-194
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2010-07-02
16:35
Aomori Hirosaki University Cost Estimates of CNTW Attack against EMV Signatures
Yumi Sakemi (Okayama Univ.), Tetsuya Izu, Masahiko Takenaka (FUJITSU Lab.), Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2010-36 SITE2010-32 ICSS2010-42
Specification of EMV signatures is an ISO/IEC 9796-2 compliant format with extra redundancy, and used for certifying cre... [more] ISEC2010-36 SITE2010-32 ICSS2010-42
pp.195-201
ISEC 2009-12-16
15:20
Tokyo Kikai-Shinko-Kaikan Bldg. GLV Method for Non-Supersingular Paring-Friendly Curves of Embedding Degree 1
Shoichi Takeuchi, Tetsuya Izuta, Yumi Sakemi, Kazushi Nishii, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-76
Recently, some pairing-based cryptographies that uses a non-supersingular pairing-friendly curve whose order has large p... [more] ISEC2009-76
pp.37-41
ISEC 2009-09-25
15:20
Tokyo Kikai-Shinko-Kaikan Bldg. An Implementation of Tate Pairing with Non-Supersingular Curves of Embedding degree 1
Tetsuya Izuta, Yumi Sakemi, Kazushi Nishii, Shoichi Takeuchi, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-48
Recently, pairing-based cryptographic applications such as ID-based cryptography have received much attention. On the ot... [more] ISEC2009-48
pp.59-64
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2009-07-03
09:30
Akita Akita University Accelerating Cross Twisted Ate Pairing with Ordinary Pairing Friendly Curve of Composite Order That Has Two Large Prime Factors
Yumi Sakemi, Kazushi Nishii, Tetsuya Izuta, Tatsuya Yuasa, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-25 SITE2009-17 ICSS2009-39
Recently, pairing-based cryptographic applications such as ID-based cryptography have received much attention. On the ot... [more] ISEC2009-25 SITE2009-17 ICSS2009-39
pp.125-129
ISEC, LOIS 2007-11-22
11:35
Hyogo Kobe University Reduction Optimal Polynomials over GF(3) with Four Terms
Toshiya Nakajima (Fujitsu Ltd.), Tetsuya Izu (Fujitsu Laboratories Ltd.), Tsuyoshi Takagi (FUN) ISEC2007-103 OIS2007-75
In [10] we proposed to use the "Reduction Optimal Trinomials (ROTs)"
which make reduction in GF(3^m) multiplication eff... [more]
ISEC2007-103 OIS2007-75
pp.27-32
ISEC 2007-09-07
14:20
Tokyo Kikai-Shinko-Kaikan Bldg. CAIRN3: An FPGA Implementation of the Sieving Step with the Lattice Sieving
Takeshi Shimoyama, Tetsuya Izu, Jun Kogure (FUJITSU) ISEC2007-84
The hardness of the integer factorization problem assures the security of some public-key cryptosystems including RSA, a... [more] ISEC2007-84
pp.77-83
ISEC, SITE, IPSJ-CSEC 2007-07-20
14:40
Hokkaido Future University-Hakodate Partial Integrity Assurance Technology PIAT: An Application to Sender Domain Authentication
Yoshiki Higashikado, Tetsuya Izu, Masahiko Takenaka, Takashi Yoshioka (FUJITSU Lab.)
Recently, the sender domain authentication protocol DKIM (DomainKeys Identified Mail) attracts much attention, in which ... [more] ISEC2007-64
pp.129-132
ISEC, SITE, IPSJ-CSEC 2007-07-20
16:10
Hokkaido Future University-Hakodate An Extension of Sanitizable and Deletable Signature
Masami Izumi (UEC), Tetsuya Izu (FUJITSU Lab.), Noboru Kunihiro, Kazuo Ohta (UEC) ISEC2007-67
Sanitizable or deletable signatures attract much attention because of their privacy-perserving property
in which after ... [more]
ISEC2007-67
pp.147-154
ISEC, SITE, IPSJ-CSEC 2007-07-20
16:35
Hokkaido Future University-Hakodate (TBA)
Masahiko Takenaka, Takeshi Shimoyama, Tetsuya Izu (Fujitsu Labs.) ISEC2007-68
 [more] ISEC2007-68
pp.155-160
ISEC, LOIS 2006-11-17
11:40
Chiba Univ. of Tokyo(Kashiwa Campus) A Survey on Dedicated Factoring Devices (Mini-factoring)
Tetsuya Izu (FUJITSU), Noboru Kunihiro (UEC), Takeshi Shimoyama (FUJITSU)
 [more] ISEC2006-99 OIS2006-57
pp.27-32
ISEC, SITE, IPSJ-CSEC 2006-07-20
11:10
Okayama Okayama Univ. A Survey on Dedicated Factoring Hardware (Relation Finding Step)
Tetsuya Izu (FUJITSU), Noboru Kunihiro (UEC), Takeshi Shimoyama (FUJITSU)
Dedicated factoring devices have attracted much attention since it might be a new threat for RSA. Among the Number Field... [more] ISEC2006-13 SITE2006-10
pp.27-34
 Results 1 - 20 of 23  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan