IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 37  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
RCC, ISEC, IT, WBS 2024-03-14
11:00
Osaka Osaka Univ. (Suita Campus) [Invited Talk] Cryptographic Research Based on Algebraic Curve Computation
Katsuyuki Takashima (Waseda Univ.) IT2023-116 ISEC2023-115 WBS2023-104 RCC2023-98
We have a wide range of cryptographic primitives based on elliptic curves, i.e., widely deployed public key cryptosystem... [more] IT2023-116 ISEC2023-115 WBS2023-104 RCC2023-98
p.265
ICD, HWS 2023-10-31
15:25
Mie  
(Primary: On-site, Secondary: Online)
CPA ToggleToggle-based Simulation against Multiplier for Pairingairing-based Cryptography
Saito Kikuoka, Ikeda Makoto (Tokyo Univ.) HWS2023-58 ICD2023-37
Pairing-based cryptography is more secure than RSA with a shorter key length, but it is computationally expensive and mo... [more] HWS2023-58 ICD2023-37
pp.20-25
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2023-07-25
11:20
Hokkaido Hokkaido Jichiro Kaikan Secure Cryptographic Unit with built-in Signature Generation Hardware for Aggregate Signature Schemes and its FPGA Implementation
Toshihiro Sato, Shohei Kawasaki (SCU), Kaoru Masada (Tokyo Univ.), Riku Anzai, Junichi Sakamoto, Naoki Yoshida (YNU), Yasuyoshi Uemura (SCU), Makoto Ikeda (Tokyo Univ.), Tsutomu Matsumoto (YNU) ISEC2023-42 SITE2023-36 BioX2023-45 HWS2023-42 ICSS2023-39 EMM2023-42
Secure Cryptographic Unit (SCU) consists of a hardware cryptographic engine and an access control mechanism for the engi... [more] ISEC2023-42 SITE2023-36 BioX2023-45 HWS2023-42 ICSS2023-39 EMM2023-42
pp.182-187
HWS 2023-04-15
09:40
Oita
(Primary: On-site, Secondary: Online)
Investigation of automated design technique of pairing engine
Momoko Fukuda, Makoto Ikeda (UT) HWS2023-10
We have realized a design automation platform of hardware accelerator for pairing operation over multiple elliptic curve... [more] HWS2023-10
pp.37-42
SIS 2023-03-02
14:10
Chiba Chiba Institute of Technology
(Primary: On-site, Secondary: Online)
Timeout ciphers based on ID-based cryptography
Shota Oriyama, Hiroyuki Tsuji, Tomoaki Kimura (KAIT) SIS2022-45
Encryption technology has become indispensable in the information society, and although encryption technology is used fo... [more] SIS2022-45
pp.27-32
HWS, VLD 2023-03-03
14:40
Okinawa
(Primary: On-site, Secondary: Online)
Toggle-based simulation of side-channel attack against multiplier for pairing-based cryptography
Saito Kikuoka, Makoto Ikeda (Tokyo Univ.) VLD2022-109 HWS2022-80
Pairing-based cryptography is more secure than RSA with a shorter key length, but it is computationally expensive and mo... [more] VLD2022-109 HWS2022-80
pp.197-202
HWS, ICD 2022-10-25
15:15
Shiga
(Primary: On-site, Secondary: Online)
A Memory-Saving Software Implementation of Pairing Computation on the GMT8-544 Curve
Hiroto Miyata, Junichi Sakamoto, Naoki Yoshida, Riku Anzai, Tsutomu Matsumoto (YNU) HWS2022-39 ICD2022-31
There has been a lot of research on increasing the security of IoT, and encryption is one of the methods. Pairing crypto... [more] HWS2022-39 ICD2022-31
pp.52-57
EMM, BioX, ISEC, SITE, ICSS, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2022-07-20
15:25
Online Online An Efficient Sparse Multiplication Algorithm For Pairing-Friendly Elliptic Curves With Cubic Twist
Daiki Hayashida, Kenichiro Hayasaka (Mitsubishi Electric Corp.), Tadanori Teruya (AIST) ISEC2022-26 SITE2022-30 BioX2022-51 HWS2022-26 ICSS2022-34 EMM2022-34
In this paper, we propose an efficient sparse multiplication algorithm on elliptic curves with cubic twist based on the ... [more] ISEC2022-26 SITE2022-30 BioX2022-51 HWS2022-26 ICSS2022-34 EMM2022-34
pp.110-117
HWS, ICD [detail] 2021-10-19
16:15
Online Online Security evaluatuion of pairing-based cryptography against Special extended Number Field Sieve method
Saito Kikuoka, Makoto Ikeda (Tokyo Univ.) HWS2021-52 ICD2021-26
Pairing-based cryptography is an extension of elliptic-curve-based cryptography for applications realizing functional cr... [more] HWS2021-52 ICD2021-26
pp.57-62
BioX, ISEC, SITE, ICSS, EMM, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2021-07-19
13:30
Online Online Fundamental Study on Acceleration of Inversion using Binary Extended Euclidean Algorithm for Pairing Computation in RNS Representation
Kota Morimoto, Daisuke Fujimoto, Saki Osuka (NAIST), Shinichi Kawamura, Tadanori Teruya (AIST), Yuichi hayashi (NAIST) ISEC2021-10 SITE2021-4 BioX2021-11 HWS2021-10 ICSS2021-15 EMM2021-15
Pairing computation is an essential tool in advanced cryptography, and Yao et al. have shown that a hardware implementat... [more] ISEC2021-10 SITE2021-4 BioX2021-11 HWS2021-10 ICSS2021-15 EMM2021-15
pp.1-7
BioX, ISEC, SITE, ICSS, EMM, HWS, IPSJ-CSEC, IPSJ-SPT [detail] 2021-07-19
13:55
Online Online Memory-saving implementation of BLS12-381 Pairing-based cryptography
Riku Anzai, Junichi Sakamoto, Zihao Song, Naoki Yoshida, Tsutomu Matsumoto (YNU) ISEC2021-11 SITE2021-5 BioX2021-12 HWS2021-11 ICSS2021-16 EMM2021-16
For smart security management of IoT systems, it is expected to utilize advanced cryptography such as identity-based enc... [more] ISEC2021-11 SITE2021-5 BioX2021-12 HWS2021-11 ICSS2021-16 EMM2021-16
pp.8-13
HWS 2021-04-12
11:15
Tokyo Tokyo University/Online
(Primary: On-site, Secondary: Online)
An Implementation of a Pairing on Cocks-Pinch Curve with Embedding Degree 6
Zihao Song, Junichi Sakamoto, Tsutomu Matsumoto (YNU) HWS2021-4
In recent years, with the proliferation of IoT devices and computer performance improvement, there are increasing expect... [more] HWS2021-4
pp.19-24
LOIS, ISEC, SITE 2020-11-06
10:30
Online Online Proposal of Optimal Curve Parameters for Pairing Computation on BLS12 Curve and Its Evaluation of Implementation
Daichi Hattori, Yuto Takahashi, Tomoya Tatara, Yuki Nanjo, Yuta Kodera, Takuya Kusaka, Yasuyuki Nogami (Okayama Univ.) ISEC2020-32 SITE2020-29 LOIS2020-12
Pairing-based cryptography is one of the popular cryptographic techniques for achieving safety and usability. Since a pa... [more] ISEC2020-32 SITE2020-29 LOIS2020-12
pp.1-6
ICD, HWS [detail] 2020-10-26
09:25
Online Online Power Analysis Attack Using Pipeline Scheduling on Pairing Hardware
Mitsufumi Yamazaki, Junichi Sakamoto, Tsutomu Matsumoto (YNU) HWS2020-26 ICD2020-15
To reduce the latency of pairing calculation for advanced cryptography, hardware implementations with pipelined modular ... [more] HWS2020-26 ICD2020-15
pp.7-12
HWS, ICD [detail] 2019-11-01
13:25
Osaka DNP Namba SS Bld. An Implementation of Tate and Ate Pairing of Embedding Degree 14
Zihao Song, Rikuya Matsumura, Yuki Nanjo, Yasuyuki Nogami, Takuya Kusaka (Okayama Univ.) HWS2019-58 ICD2019-19
Following a coming new age of IoT (Internet of Things) and tremendous growth of processing power of a personal
computer... [more]
HWS2019-58 ICD2019-19
pp.7-12
ISEC, SITE, ICSS, EMM, HWS, BioX, IPSJ-CSEC, IPSJ-SPT [detail] 2019-07-23
14:25
Kochi Kochi University of Technology Side Channel Security of an FPGA Pairing Implementation with Pipelined Modular Multiplier
Mitsufumi Yamazaki, Junichi Sakamoto, Yuta Okuaki, Tsutomu Matsumoto (YNU) ISEC2019-29 SITE2019-23 BioX2019-21 HWS2019-24 ICSS2019-27 EMM2019-32
Since bilinear pairing is useful in realizing advanced cryptography, side channel security evaluation of its high-speed ... [more] ISEC2019-29 SITE2019-23 BioX2019-21 HWS2019-24 ICSS2019-27 EMM2019-32
pp.151-156
ISEC, SITE, ICSS, EMM, HWS, BioX, IPSJ-CSEC, IPSJ-SPT [detail] 2019-07-23
14:50
Kochi Kochi University of Technology An FPGA Implementation of Aggregate Signature Schemes with Pipelined Modular Multiplier
Yota Okuaki, Junichi Sakamoto, Daisuke Fujimoto, Tsutomu Matsumoto (YNU) ISEC2019-30 SITE2019-24 BioX2019-22 HWS2019-25 ICSS2019-28 EMM2019-33
Expectations for "Advanced Cryptography" are increasing in order to enhance the security of cyber physical systems and c... [more] ISEC2019-30 SITE2019-24 BioX2019-22 HWS2019-25 ICSS2019-28 EMM2019-33
pp.157-162
IT, ISEC, WBS 2019-03-07
10:55
Tokyo University of Electro-Communications An Implementation and Evaluation of Pairing Library ELiPS for BLS Curve with Several Techniques
Yuto Takahashi, Tadaki Kanenari, Yuki Nanjo, Md. Al-Amin Khandaker, Takuya Kusaka, Yasuyuki Nogami (Okayama Univ.) IT2018-78 ISEC2018-84 WBS2018-79
In recent years, pairing encryption has attracted attention as an encryption method to realize high-performance encrypti... [more] IT2018-78 ISEC2018-84 WBS2018-79
pp.21-26
SITE, ISEC, LOIS 2018-11-04
15:10
Fukuoka   Pairing-based Zero-Knowledge Proof of Graph Information
Hiromi Yoshino, Toru Nakanishi (Hiroshima Univ.) ISEC2018-79 SITE2018-57 LOIS2018-39
A network provider needs to consider a method that can disclose correct information to the system user without disclosin... [more] ISEC2018-79 SITE2018-57 LOIS2018-39
pp.87-93
HWS, ICD 2018-10-29
14:30
Osaka Kobe Univ. Umeda Intelligent Laboratory An Acceleration of Compressed Squaring for Pairing Implementation with Pipeline Modular Multiplier
Yota Okuaki, Junichi Sakamoto, Naoki Yoshida, Daisuke Fujimoto, Tsutomu Matsumoto (YNU) HWS2018-50 ICD2018-42
One of the biggest problems of the emerging cyber-physical and cloud computing systems is how to ensure security with en... [more] HWS2018-50 ICD2018-42
pp.19-24
 Results 1 - 20 of 37  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan