IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 25  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
ICSS, IPSJ-SPT 2024-03-22
11:45
Okinawa OIST
(Primary: On-site, Secondary: Online)
Fast and Secure Scalar Multiplication for the GLS254 Binary Elliptic Curve
Ryosuke Kido, Atsuko Miyaji (OU) ICSS2023-94
Elliptic curve cryptosystems (ECCs) are cryptographic schemes based on the discrete logarithm problem on an elliptic cur... [more] ICSS2023-94
pp.180-187
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-24
16:40
Hokkaido Hokkaido Jichiro Kaikan Novel Image authentication scheme using error correction code and digital signature
Ken-ichi Sakina (QRTechnology) ISEC2023-28 SITE2023-22 BioX2023-31 HWS2023-28 ICSS2023-25 EMM2023-28
We propose a novel image authentication scheme using Reed-Solomon codes and elliptic curve digital signatures. Conventio... [more] ISEC2023-28 SITE2023-22 BioX2023-31 HWS2023-28 ICSS2023-25 EMM2023-28
pp.91-96
SIS 2023-03-02
14:10
Chiba Chiba Institute of Technology
(Primary: On-site, Secondary: Online)
Timeout ciphers based on ID-based cryptography
Shota Oriyama, Hiroyuki Tsuji, Tomoaki Kimura (KAIT) SIS2022-45
Encryption technology has become indispensable in the information society, and although encryption technology is used fo... [more] SIS2022-45
pp.27-32
HWS, ICD [detail] 2021-10-19
16:15
Online Online Security evaluatuion of pairing-based cryptography against Special extended Number Field Sieve method
Saito Kikuoka, Makoto Ikeda (Tokyo Univ.) HWS2021-52 ICD2021-26
Pairing-based cryptography is an extension of elliptic-curve-based cryptography for applications realizing functional cr... [more] HWS2021-52 ICD2021-26
pp.57-62
HWS 2021-04-12
10:25
Tokyo Tokyo University/Online
(Primary: On-site, Secondary: Online)
Approximate Solution of Large-Scale Job Shop Scheduling Problem and Its Application to Hardware Cryptographic Design
Kento Ikeda, Makoto Ikeda (Tokyo Univ.) HWS2021-2
The optimal design of cryptographic data paths in hardware can be considered as a job-shop scheduling problem. This prob... [more] HWS2021-2
pp.7-12
SIP 2019-08-29
15:10
Tokyo   Implementation of the Elliptic Curve Cryptography over Gaussian Integral Finite Group onto Excel
Kazuki Naganuma, Takashi Suzuki, Hiroyuki Tsuji, Tomoaki Kimura (KAIT) SIP2019-42
The Elliptic Curve Cryptography is known as cryptography safer than the RSA Cryptography. Defining the
elliptic curve o... [more]
SIP2019-42
pp.17-22
ICSS, IPSJ-SPT 2018-03-07
13:00
Hokkaido Okinawa Hokubu Koyou Nouryoku Kaihatsu Sougou Center On the effectiveness of solving ECDLP using Characteristic set methods
Tomoya Nishiguchi, Chen Mou, Kenta kodera, Atuko Miyaji (Osaka Univ.) ICSS2017-55
An elliptic curves cryptosystem is cryptography which guarantee safety in public key cryptosystem.When we use index calc... [more] ICSS2017-55
pp.25-30
ISEC, WBS, IT 2017-03-09
14:00
Tokyo TOKAI University Security Analysis of Ordinary Isogeny Diffie--Hellman
Satoshi Furukawa, Atsushi Takayasu, Noboru Kunihiro (The Univ. of Tokyo) IT2016-104 ISEC2016-94 WBS2016-80
In this paper, we analyze the security of Ordinary Isogeny Diffie--Hellman (OIDH) key exchange proposed by Stolbunov (Ad... [more] IT2016-104 ISEC2016-94 WBS2016-80
pp.33-40
ISEC, WBS, IT 2017-03-09
15:50
Tokyo TOKAI University Construction of covering curves of elliptic curves over finite fields of even characteristic using simple extension
Seiya Kukisaki (Chuo Univ.), Mahoro Simura (Tokai Univ.), Jinhui Chao (Chuo Univ.) IT2016-111 ISEC2016-101 WBS2016-87
The GHS attacks present a serious threat to cryptosystems using elliptic curves over extensions of finite fields when th... [more] IT2016-111 ISEC2016-101 WBS2016-87
pp.79-83
ISEC, LOIS, SITE 2016-11-07
14:55
Fukui Community Hall & AOSSA Mall, Fukui Factorization of Composite Numbers having a Prime of Special Form with Elliptic Curve Method
Masaaki Shirase (FUN) ISEC2016-54 SITE2016-44 LOIS2016-32
A previous work cite{Shirase16}
considered when the elliptic curve method (ECM) successes with a scalar value $N$
fo... [more]
ISEC2016-54 SITE2016-44 LOIS2016-32
pp.19-26
VLD, DC, IPSJ-SLDM, CPSY, RECONF, ICD, CPM
(Joint) [detail]
2015-12-01
13:10
Nagasaki Nagasaki Kinro Fukushi Kaikan Implementation of ECDSA Using Gate-level Pipelined Self-synchronous Circuit
Masato Tamura, Makoto Ikeda (Univ. of Tokyo) VLD2015-39 DC2015-35
In this paper, we investigated the implementation method of elliptic curve digital signature algorithm using self-synchr... [more] VLD2015-39 DC2015-35
pp.7-12
IT, ISEC, WBS 2013-03-07
11:20
Osaka Kwansei Gakuin Univ., Osaka-Umeda Campus Improved Elliptic Curve Scalar Multiplication Using Triple Formula
Atsuko Miyaji, Cuinan Yang (JAIST) IT2012-68 ISEC2012-86 WBS2012-54
Elliptic Curve Cryptosystems (ECC) has attracted much attention because of its short key size in comparison to other pub... [more] IT2012-68 ISEC2012-86 WBS2012-54
pp.39-44
IT 2012-07-19
13:50
Aichi Toyota Technological Institute Representative Decision Algorithm Efficient for Pollard's Rho Method on G2 over Barreto-Naehring Curve
Yuki Kono, Kenta Nekado, Yuki Mori, Tomonori Arii, Yasuyuki Nogami (Okayama Univ) IT2012-9
Pollard's rho method is well-known as an efficient method solving Elliptic Curve Discrete Logarithm Problem (ECDLP).
T... [more]
IT2012-9
pp.1-6
COMP 2012-06-21
15:15
Hokkaido Hokkaido University Efficient Atomic Block for Faster Elliptic Curve Scalar Multiplication
Chitchanok Chuengsatiansup (Univ. of Tokyo) COMP2012-21
We have developed new atomic patterns for faster elliptic curve scalar multiplication by rearranging field arithmetic an... [more] COMP2012-21
pp.71-78
IT, ISEC, WBS 2012-03-02
09:50
Kanagawa   Improved Left-to-Right Scalar Multiplication Algorithms
Atsuko Miyaji, Yiren Mo (JAIST) IT2011-69 ISEC2011-96 WBS2011-70
In 1987, Peter L. Montgomery proposed a left-to-right scalar multiplication algorithm to make the scalar multiplication ... [more] IT2011-69 ISEC2011-96 WBS2011-70
pp.141-148
ISEC, IT, WBS 2011-03-04
09:00
Osaka Osaka University Construction of non-hyperelliptic coverings for elliptic curves on extension fields
Hiroyuki Hara (Chuo Univ.), Tsutomu Iijima, Mahoro Shimura (Tokai Univ.), Jinhui Chao (Chuo Univ.) IT2010-92 ISEC2010-96 WBS2010-71
The GHS attack transfers the discrete logarithm problem(DLP) in the group of rational points of an elliptic curve over a... [more] IT2010-92 ISEC2010-96 WBS2010-71
pp.143-150
ISEC, IT, WBS 2011-03-04
09:50
Osaka Osaka University Proposition of precomputation schemes considering memory
Taiki Sasahara, Atsuko Miyaji (JAIST) IT2010-94 ISEC2010-98 WBS2010-73
Elliptic Curve Cryptography (ECC) attract attention as a effective Public Key Cryptography. A central arithmetic on EC... [more] IT2010-94 ISEC2010-98 WBS2010-73
pp.159-166
IT, ISEC, WBS 2010-03-04
16:35
Nagano Nagano-Engineering Campus, Shinshu University Improved Method for Constructing Pairing-friendly Elliptic Curves with Fixed Coefficients
Masaaki Shirase (Future Univ-Hakodate) IT2009-78 ISEC2009-86 WBS2009-57
This paper shows that
the number of points of elliptic curves $y^2=x^3\pm 2$ and $y^2=x^3 \pm 16$ over $\Fp$ is
give... [more]
IT2009-78 ISEC2009-86 WBS2009-57
pp.45-52
ISEC 2009-12-16
15:20
Tokyo Kikai-Shinko-Kaikan Bldg. GLV Method for Non-Supersingular Paring-Friendly Curves of Embedding Degree 1
Shoichi Takeuchi, Tetsuya Izuta, Yumi Sakemi, Kazushi Nishii, Yasuyuki Nogami, Yoshitaka Morikawa (Okayama Univ.) ISEC2009-76
Recently, some pairing-based cryptographies that uses a non-supersingular pairing-friendly curve whose order has large p... [more] ISEC2009-76
pp.37-41
ISEC 2009-09-25
16:10
Tokyo Kikai-Shinko-Kaikan Bldg. A verifiable server-aided computation of scalar multiplication on elliptic curves
Kouta Tamura, Naoki Kanayama, Akira Kanaoka, Tadahiko Ito, Masahiro Mambo, Eiji Okamoto (Univ. of Tsukuba) ISEC2009-50
Server-aided computation is the method which delegates computation to server side to execute heavy computation
like a ... [more]
ISEC2009-50
pp.73-78
 Results 1 - 20 of 25  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan