IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 18 of 18  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
ICSS, IPSJ-SPT 2024-03-22
11:45
Okinawa OIST
(Primary: On-site, Secondary: Online)
Fast and Secure Scalar Multiplication for the GLS254 Binary Elliptic Curve
Ryosuke Kido, Atsuko Miyaji (OU) ICSS2023-94
Elliptic curve cryptosystems (ECCs) are cryptographic schemes based on the discrete logarithm problem on an elliptic cur... [more] ICSS2023-94
pp.180-187
RCC, ISEC, IT, WBS 2024-03-13
- 2024-03-14
Osaka Osaka Univ. (Suita Campus) [Invited Talk] Cryptographic Research Based on Algebraic Curve Computation
Katsuyuki Takashima (Waseda Univ.) IT2023-116 ISEC2023-115 WBS2023-104 RCC2023-98
We have a wide range of cryptographic primitives based on elliptic curves, i.e., widely deployed public key cryptosystem... [more] IT2023-116 ISEC2023-115 WBS2023-104 RCC2023-98
p.265
SITE, EMM, ISEC, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2017-07-15
14:15
Tokyo   Zynq-based Coprocessor Development Environment for Cryptography with Advanced Functionality and Its Evaluation
Takanori Miyoshi, Tsutomu Matsumoto (YNU) ISEC2017-37 SITE2017-29 ICSS2017-36 EMM2017-40
Bilinear pairing has a potential to produce a lot of new cryptographic protocols enabling advanced functionalities such ... [more] ISEC2017-37 SITE2017-29 ICSS2017-36 EMM2017-40
pp.275-280
ISEC, WBS, IT 2017-03-09
14:25
Tokyo TOKAI University Elliptic Curves Subjected to the GHS Attack on Composite Degree Extension Fields of Odd Characteristic Part II
Tappei Kobayashi (Chuo Univ.), Tsutomu Iijima (Koden Electronics), Jinhui Chao (Chuo Univ.) IT2016-105 ISEC2016-95 WBS2016-81
The GHS attack to elliptic/hyperelliptic curves cryptosystem is an attack to solve discrete logarithm problems (DLP) in ... [more] IT2016-105 ISEC2016-95 WBS2016-81
pp.41-48
ISEC, WBS, IT 2017-03-09
15:25
Tokyo TOKAI University Security evaluation of elliptic curve cryptosystems with special addition formula
Kodera Kenta (Osaka Univ.), Miyaji Atsuko (Osaka Univ./JAIST), Cheng Chen-Mou (Osaka Univ.) IT2016-110 ISEC2016-100 WBS2016-86
Recently, multivariate polynomial is applied to solve Elliptic Curve Discrete Logarithm Probrem (ECDLP). Not only Weiers... [more] IT2016-110 ISEC2016-100 WBS2016-86
pp.73-78
ISEC, WBS, IT 2017-03-09
15:50
Tokyo TOKAI University Construction of covering curves of elliptic curves over finite fields of even characteristic using simple extension
Seiya Kukisaki (Chuo Univ.), Mahoro Simura (Tokai Univ.), Jinhui Chao (Chuo Univ.) IT2016-111 ISEC2016-101 WBS2016-87
The GHS attacks present a serious threat to cryptosystems using elliptic curves over extensions of finite fields when th... [more] IT2016-111 ISEC2016-101 WBS2016-87
pp.79-83
IA, ICSS 2015-06-11
15:15
Fukuoka Kyushu Institute of Technology Univ. Implementation of a Pairing Library Using BN Elliptic Curve
Yusuke Kanbara, Naoki Kanayama, Takashi Nishide, Eiji Okamoto (Univ. of Tsukuba) IA2015-5 ICSS2015-5
Bilinear mapping which called a pairing can realize high performance cryptographic protocols which could not be construc... [more] IA2015-5 ICSS2015-5
pp.21-26
ICSS 2015-03-04
09:25
Okinawa Meio Univiersity Scalar Multiplication Algorithm with Resistance for Side-channel Attacks
Keisuke Kito (JAIST), Atsuko Miyaji (JAIST/JST CREST), Ryota Takahashi (JAIST) ICSS2014-77
Elliptic curve cryptosystems require shorter key length than traditional cryptosystems. It is good that scalar multiplic... [more] ICSS2014-77
pp.85-90
ISEC, LOIS, SITE 2014-11-21
14:40
Hyogo   Elliptic curves subjected to the GHS attack over prime degree extension fields in odd characteristic
Tsutomu Iijima (Koden), Jinhui Chao (Chuo Univ) ISEC2014-59 SITE2014-50 LOIS2014-29
One of the most powerful attacks to elliptic curve and hyperelliptic based cryptosystems defined over an extension of a ... [more] ISEC2014-59 SITE2014-50 LOIS2014-29
pp.19-26
IT, ISEC, WBS 2013-03-07
11:20
Osaka Kwansei Gakuin Univ., Osaka-Umeda Campus Improved Elliptic Curve Scalar Multiplication Using Triple Formula
Atsuko Miyaji, Cuinan Yang (JAIST) IT2012-68 ISEC2012-86 WBS2012-54
Elliptic Curve Cryptosystems (ECC) has attracted much attention because of its short key size in comparison to other pub... [more] IT2012-68 ISEC2012-86 WBS2012-54
pp.39-44
ISEC, LOIS 2011-11-15
09:25
Osaka Osaka Electro-Communication University Fault Sensitivity Analysis Against Elliptic Curve Cryptosystems Using Clockwise Collisions
Hikaru Sakamoto, Yang Li, Kazuo Ohta, Kazuo Sakiyama (Univ. of Electro-Comm.) ISEC2011-49 LOIS2011-43
In this paper, we propose a new fault analysis attack technique using Clockwise Collision. Generally, for the combinatio... [more] ISEC2011-49 LOIS2011-43
pp.101-108
ISEC, IT, WBS 2011-03-04
09:00
Osaka Osaka University Construction of non-hyperelliptic coverings for elliptic curves on extension fields
Hiroyuki Hara (Chuo Univ.), Tsutomu Iijima, Mahoro Shimura (Tokai Univ.), Jinhui Chao (Chuo Univ.) IT2010-92 ISEC2010-96 WBS2010-71
The GHS attack transfers the discrete logarithm problem(DLP) in the group of rational points of an elliptic curve over a... [more] IT2010-92 ISEC2010-96 WBS2010-71
pp.143-150
ISEC, IT, WBS 2011-03-04
09:25
Osaka Osaka University GHS attack to elliptic curves on cubic fields of odd characteristic using B.Smith's hyperellptic-to-nonhyperelliptic transform
Kazuki Ohkawa (Chuo Univ.), Tsutomu Iijima, Jinhui Chao (Chuo Univ.) IT2010-93 ISEC2010-97 WBS2010-72
GHS attack to elliptic curves over cubic fields with hyperelliptic covering of genus three is not effective.In this pape... [more] IT2010-93 ISEC2010-97 WBS2010-72
pp.151-157
ISEC 2009-09-25
10:45
Tokyo Kikai-Shinko-Kaikan Bldg. A Study on Higher Order Difference Operation for Calculating a Large Number of Elliptic Curve Scalar Multiples
Tomoko K. Matsushima, Yoshitaka Sagara, Nobuhide Sakuragi (Polytechnic Univ.), Osamu Ashihara ISEC2009-40
Efficient elliptic curve arithmetic is crucial for cryptosystems based on elliptic curves. Such cryptosystems often requ... [more] ISEC2009-40
pp.1-8
WBS, IT, ISEC 2009-03-10
09:25
Hokkaido Hakodate Mirai Univ. Elliptic curves with a pre-determined embedding degree
Shoujirou Hirasawa, Atsuko Miyaji (JAIST) IT2008-79 ISEC2008-137 WBS2008-92
A paring over an elliptic-curve E(F_{p^m}) to an extension field of F_{p^{mk}} has begun to be attractive to cryptosyste... [more] IT2008-79 ISEC2008-137 WBS2008-92
pp.223-229
ISEC 2008-05-16
14:40
Tokyo Kikai-Shinko-Kaikan Bldg. A Study on Higher Order Differnce Operation for Elliptic Curve Scalar Multiplication Using Path Table
Tomoko K. Matsushima, Yoshitaka Sagara, Osamu Ashihara (Polytechnic Univ.) ISEC2008-11
Efficient elliptic curve arithmetic is crucial for cryptosystems based on elliptic curves. Such cryptosystems often requ... [more] ISEC2008-11
pp.69-76
ISEC, IT, WBS 2008-02-28
17:45
Tokyo   A Study on Efficient Scalar Multiplication for Elliptic Curve Cryptosystems
Naoya Terashima, Tomoko K. Matsushima, Osamu Ashihara (Polytechnic Univ.) IT2007-41 ISEC2007-138 WBS2007-72
Efficient elliptic curve arithmetic is crucial for cryptosystems based on elliptic curves. Such cryptosystems often requ... [more] IT2007-41 ISEC2007-138 WBS2007-72
pp.59-66
ISEC, IPSJ-CSEC, SITE 2005-07-21
11:10
Iwate Iwate Prefectural University Defeating Simple Power Analysis on Koblitz Curves
Katsuyuki Okeya (Hitachi), Tsuyoshi Takagi (Future Univ. of Hakodate), Camille Vuillaume (Hitachi)
Koblitz curves belong to a special class of binary curves on which the scalar multiplication can be computed very effici... [more] ISEC2005-18 SITE2005-16
pp.67-74
 Results 1 - 18 of 18  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan