IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 11 of 11  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
RCC, ISEC, IT, WBS 2023-03-15
13:00
Yamaguchi
(Primary: On-site, Secondary: Online)
A proposal of an attribute protection scheme in self-sovereign identity systems with shared terminals
Wataru Nakamura, Kenta Takahashi (Hitachi) IT2022-127 ISEC2022-106 WBS2022-124 RCC2022-124
The concept of Self-Sovereign Identity (SSI), which states that users' identity information should be controlled by them... [more] IT2022-127 ISEC2022-106 WBS2022-124 RCC2022-124
pp.372-377
ISEC, SITE, LOIS 2022-11-18
16:55
Online Online Reducing Authentication Data Size in Decentralized Blacklistable Anonymous Credential System Using DualRing
Atsuki Iriboshi, Toru Nakanishi, Katsunobu Imai (Hiroshima Univ.) ISEC2022-44 SITE2022-48 LOIS2022-28
For privacy protection, blacklistable anonymous credential systems have been proposed, where a user is authenticated wit... [more] ISEC2022-44 SITE2022-48 LOIS2022-28
pp.85-91
WBS, IT, ISEC 2021-03-05
11:45
Online Online A Proposal of Decentralized Multi-authority Traceable Anonymous Credential Scheme and Its Generic Construction
Hiroaki Anada (Univ. of Nagasaki) IT2020-149 ISEC2020-79 WBS2020-68
We propose an anonymous credential scheme and its generic construction, where there are independent decentralized multi-... [more] IT2020-149 ISEC2020-79 WBS2020-68
pp.225-231
SITE, ISEC, LOIS 2018-11-04
14:40
Fukuoka   Proposal of Anonymous Attribute Credential System that can Prove CNF Formulas includeing Negative Attribute
Ryo Okishima, Toru Nakanishi (Hiroshima Univ.) ISEC2018-78 SITE2018-56 LOIS2018-38
In recent years, electronic identification (eID) has become widespread, and this eID is used to access buildings and appl... [more] ISEC2018-78 SITE2018-56 LOIS2018-38
pp.79-85
ISEC, COMP 2017-12-21
16:15
Kochi Eikokuji Campus, Kochi University of Technology Blacklistable Anonymous Credential System with Reputation Using Accumulator
Takeshi Kanatani, Toru Nakanishi (Hiroshima Univ.) ISEC2017-81 COMP2017-35
Conventional anonymous authentication such as group signature has a problem that the ID administrator can specify the au... [more] ISEC2017-81 COMP2017-35
pp.59-65
LOIS, ISEC, SITE 2017-11-09
16:30
Kyoto   Anonymous Attribute-Authentication Scheme in Multi-authority Setting on Key Generation
Hiroaki Anada (U.Nagasaki), Seiko Arita (IISEC) ISEC2017-59 SITE2017-41 LOIS2017-36
In a setting that a single user is given plural credentials on her attributes and related secret keys, an authentication... [more] ISEC2017-59 SITE2017-41 LOIS2017-36
pp.63-70
COMP, ISEC 2016-12-21
09:30
Hiroshima Hiroshima University Improvements of Blacklistable Anonymous Credential System Using Accumulator
Yuu Aikou, Toru Nakanishi (Hiroshima Univ) ISEC2016-70 COMP2016-31
In current ID-based user authentication schemes, privacy issues may occur, since users’ behavior histories are collected... [more] ISEC2016-70 COMP2016-31
pp.1-7
LOIS, ISEC, SITE 2015-11-06
16:45
Kanagawa Kanagawa Univ. Reducing Authentication Time in Blacklistable Anonymous Credential System Using Accumulator
Yuu Aikou, Toru Nakanishi (Hiroshima Univ) ISEC2015-47 SITE2015-34 LOIS2015-41
In current ID-based user authentication schemes, privacy issues may occur, since users' behavior histories are collected... [more] ISEC2015-47 SITE2015-34 LOIS2015-41
pp.75-80
ISEC 2014-09-05
14:45
Tokyo Kikai-Shinko-Kaikan Bldg. Efficient Proofs for Monotone Formulas on Attributes Excluding Restriction in Anonymous Credential System
Shahidatul Sadiah (Okayama Univ.), Toru Nakanishi (Hiroshima Univ.), Nobuo Funabiki (Okayama Univ.) ISEC2014-50
An anonymous credential system on attributes allows a user to convince a service provider anonymously that he/she owns t... [more] ISEC2014-50
pp.21-26
ISEC 2013-09-13
15:05
Tokyo Kikai-Shinko-Kaikan Bldg. A Proposal of Extended Anonymous Credential Scheme with Ecient Proof of Age Inequality
Shahidatul Sadiah, Toru Nakanishi, Kan Watanabe, Nobuo Funabiki (Okayama Univ.) ISEC2013-54
An anonymous credential system on attributes allows a user to convince a service provider anonymously that he/she owns a... [more] ISEC2013-54
pp.21-28
NS, RCS
(Joint)
2010-12-17
13:20
Okayama Okayama Univ. An Implementation of a Pairing-Based Anonymous Credential System with Constant Complexity
Amang Sudarono, Toru Nakanishi, Nobuo Funabiki (Okayama Univ.) NS2010-135
An anonymous credential system allows the user to convince a verifier of the possession of a certificate issued by the i... [more] NS2010-135
pp.179-184
 Results 1 - 11 of 11  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan