IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 27  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
IT 2011-07-22
11:00
Okayama Okayama University [Special Talk] On sparse signals
Yoshitaka Morikawa (Okayama Univ) IT2011-19
 [more] IT2011-19
pp.53-58
ISEC 2010-12-15
13:00
Tokyo Kikai-Shinko-Kaikan Bldg. Higher Degree Traces for Rational Point Groups of Non Symmetric Ordinary Pairings
Yasuyuki Nogami, Shoichi Takeuchi (Okayama Univ.), Tomoko K. Matsushima (Polytechnic Univ.), Satoshi Uehara (Univ. of Kitakyushu), Yoshitaka Morikawa (Okayama Univ.) ISEC2010-65
Recently, pairing--based cryptographies have received attentions. A part of its security is based on elliptic curve disc... [more] ISEC2010-65
pp.1-8
IT 2010-07-22
11:05
Tokyo Kogakuin University Classification of MRCPs and Type-I CVMA Modified for Its Prime Field Multiplication
Yusuke Takai, Kenta Nekado, Yasuyuki Nogami, Yoshitaka Morikawa, Hiroto Kagotani (Okayama Univ.) IT2010-14
Cyclic vector multiplication algorithm (CVMA) has been originally proposed as a vector multiplication algorithm for elem... [more] IT2010-14
pp.19-24
MI 2010-07-09
14:05
Tokushima Tokusima Univ. Kogyo-Kaikan Bldg. An implementation of IIR Hilbert transformer for CT reconstructions
Hiroshi Tsutsu (Okayama Univ.), Kazuhisa Hayashi (Hitachizosen Corp.), Hiroaki Morimoto (Okayama Univ.), Junichi Murakami (Kagawa college), Yoshitaka Morikawa (Okayama Univ.) MI2010-43
(To be available after the conference date) [more] MI2010-43
pp.33-37
MI 2010-07-09
14:30
Tokushima Tokusima Univ. Kogyo-Kaikan Bldg. An IIR Ramp Filter for Filtered Backprojection Reconstruction of X-ray CT
Kazuhisa Hayashi (Hitachizosen Corp.), Hiroshi Tsutsu, Hiroaki Morimoto (Okayama Univ.), Junichi Murakami (Kagawa college), Yoshitaka Morikawa (Okayama Univ.) MI2010-44
It will be soon possible to be able to observe the moving 3D heart by X-ray CT in real time. Helical CT (HCT) is said to... [more] MI2010-44
pp.39-44
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2010-07-02
16:35
Aomori Hirosaki University Cost Estimates of CNTW Attack against EMV Signatures
Yumi Sakemi (Okayama Univ.), Tetsuya Izu, Masahiko Takenaka (FUJITSU Lab.), Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2010-36 SITE2010-32 ICSS2010-42
Specification of EMV signatures is an ISO/IEC 9796-2 compliant format with extra redundancy, and used for certifying cre... [more] ISEC2010-36 SITE2010-32 ICSS2010-42
pp.195-201
IT, ISEC, WBS 2010-03-05
10:50
Nagano Nagano-Engineering Campus, Shinshu University Existing Probability of Gauss Period Normal Basis
Kenta Nekado, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) IT2009-134 ISEC2009-142 WBS2009-113
Recently, for several pairing-based cryptographic applications, convenient basis which can construct extension field for... [more] IT2009-134 ISEC2009-142 WBS2009-113
pp.403-407
ISEC 2009-12-16
15:20
Tokyo Kikai-Shinko-Kaikan Bldg. GLV Method for Non-Supersingular Paring-Friendly Curves of Embedding Degree 1
Shoichi Takeuchi, Tetsuya Izuta, Yumi Sakemi, Kazushi Nishii, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-76
Recently, some pairing-based cryptographies that uses a non-supersingular pairing-friendly curve whose order has large p... [more] ISEC2009-76
pp.37-41
ISEC 2009-12-16
15:45
Tokyo Kikai-Shinko-Kaikan Bldg. A Construction Method of Basis Conversion Matrix by Using Small Multiplicative Group for Cryptographic Applications
Hidehiro Kato, Yasuyuki Nogami (Okayama Univ.), Satoshi Uehara (The Univ. of Kitakyushu), Yoshitaka Morikawa (Okayama Univ.) ISEC2009-77
Several methods for finding a basis conversion matrix between two different bases in extension field F_{p^m}... [more] ISEC2009-77
pp.43-50
ISEC 2009-09-25
15:20
Tokyo Kikai-Shinko-Kaikan Bldg. An Implementation of Tate Pairing with Non-Supersingular Curves of Embedding degree 1
Tetsuya Izuta, Yumi Sakemi, Kazushi Nishii, Shoichi Takeuchi, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-48
Recently, pairing-based cryptographic applications such as ID-based cryptography have received much attention. On the ot... [more] ISEC2009-48
pp.59-64
ISEC, IPSJ-CSEC, SITE, ICSS [detail] 2009-07-03
09:30
Akita Akita University Accelerating Cross Twisted Ate Pairing with Ordinary Pairing Friendly Curve of Composite Order That Has Two Large Prime Factors
Yumi Sakemi, Kazushi Nishii, Tetsuya Izuta, Tatsuya Yuasa, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-25 SITE2009-17 ICSS2009-39
Recently, pairing-based cryptographic applications such as ID-based cryptography have received much attention. On the ot... [more] ISEC2009-25 SITE2009-17 ICSS2009-39
pp.125-129
ISEC 2009-05-22
13:50
Tokyo Kikai-Shinko-Kaikan Bldg. A Consideration on Generating Ordinary Pairing Friendly Curve of Composite Order That Has Two Large Prime Factors
Kazushi Nishii, Yumi Sakemi, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-8
Recently, pairing-based cryptographic applications such as ID-basedcryptography have received muchattention.
On the ot... [more]
ISEC2009-8
pp.51-54
ISEC 2009-05-22
14:15
Tokyo Kikai-Shinko-Kaikan Bldg. An Improvement of Cyclic Vector Multiplication Algorithm based on Gauss period Normal Basis
Erika Yanagi, Kenta Nekado, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-9
This paper first introduces cyclic vector multiplication algorithm (CVMA) that is a multiplication algorithm with Gauss ... [more] ISEC2009-9
pp.55-60
ISEC, SITE, IPSJ-CSEC 2008-07-25
14:40
Fukuoka Fukuoka Institute of System LSI Design Industry A Consideration on Efficient Exponentiation in Extension Field for Pairing-based Cryptography
Tomoki Yoshida, Hidehiro Kato, Kenta Nekado, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2008-49
In recent years, pairing-based cryptographies such as ID-base cryptography and group signature have been studied.
These... [more]
ISEC2008-49
pp.101-108
MI 2008-01-26
13:00
Okinawa Naha-Bunka-Tenbusu Improvement of Image Quality in Denoising X-ray CT -- Precise Estimation of Universal Gaussian Mixture Distribution Model --
Motohiro Tabuchi, Nobumoto Yamane, Yoshitaka Morikawa (Okayama Univ.) MI2007-127
The authors have been proposed a denoising method for the X-ray CT image using an adaptive Wiener filter(AWF) based on t... [more] MI2007-127
pp.349-356
ISEC 2007-09-07
13:55
Tokyo Kikai-Shinko-Kaikan Bldg. An Implementation of a Pairing-Based Group Signature Scheme with Verifier-Local Revocation
Yuta Hira, Hidehiro Kato, Toru Nakanishi, Yasuyuki Nogami, Nobuo Funabiki, Yoshitaka Morikawa (Okayama Univ.) ISEC2007-83
Group signature scheme is one of signature schemes which keep signer's identity information secret. A pairing-based grou... [more] ISEC2007-83
pp.69-76
IT 2007-07-20
11:00
Hyogo Kobe Univ. Normal Basis Efficient for Trace Calculation in Odd Characteristic Extension Field of Even Degree
Kenta Nekado, Hiroaki Nasu, Ryo Nanba, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) IT2007-18
Some public-key cryptographies require an extension field as the definition field. When we implement arithmetic operatio... [more] IT2007-18
pp.19-22
IT 2007-07-20
11:25
Hyogo Kobe Univ. Constructing Self-Dual Normal Bases in Odd-Degree Extension Field
Yumi Sakemi, Hiroaki Nasu, Ryo Nanba, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) IT2007-19
A self-dual normal basis only exists in odd-degree extension field when characteristic $p$ is an odd prime.
However, a ... [more]
IT2007-19
pp.23-27
ISEC, SITE, IPSJ-CSEC 2006-07-20
09:30
Okayama Okayama Univ. A Translation Matrix between Two Isomorphic Extension Fields via Optimal Normal Basis Representation
Ryo Nanba, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.)
Some extension fields efficient for fast implementation have been proposed. These extension fields adopt unique modular ... [more] ISEC2006-9 SITE2006-6
pp.1-6
ISEC, SITE, IPSJ-CSEC 2006-07-20
09:55
Okayama Okayama Univ. Square Root Calculation Algorithm over Type-II All One Polynomial Field
Hidehiro Kato (Okayama Univ.), Wang Feng, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.)
The authors proposes a square root (SQRT) algorithm in Fpm (m = r0r1 ・ ・ ・ rn.12d, ri : odd prime,
d > 0 : integer). We... [more]
ISEC2006-10 SITE2006-7
pp.7-12
 Results 1 - 20 of 27  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan