IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 20 of 107  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
RCC, ISEC, IT, WBS 2024-03-14
09:05
Osaka Osaka Univ. (Suita Campus) IT2023-108 ISEC2023-107 WBS2023-96 RCC2023-90 In a secret sharing, a dealer generates n shares from a secret and random numbers and distributes the shares to each of ... [more] IT2023-108 ISEC2023-107 WBS2023-96 RCC2023-90
pp.220-225
SIP, IT, RCS 2024-01-18
10:20
Miyagi
(Primary: On-site, Secondary: Online)
A quantum secret sharing scheme with a 4-qubit code
Yuta Aoki, Mitsuru Tada (Chiba Univ.) IT2023-38 SIP2023-71 RCS2023-213
A Quantum secret sharing (QSS) is a cryptographic scheme in which a secret quantum state is converted into multiple quan... [more] IT2023-38 SIP2023-71 RCS2023-213
pp.45-50
LOIS, SITE, ISEC 2023-11-09
12:40
Hiroshima Satellite Campus Hiroshima
(Primary: On-site, Secondary: Online)
Private-preserving encoding and decoding using variable-length coding schemes
Yuki Seto, Kunihiko Sadakane, Kazunari Tozawa (UTokyo) ISEC2023-55 SITE2023-49 LOIS2023-13
Variable-length segmented bit-vectors are commonly used in variable-length coding schemes and the construction of succin... [more] ISEC2023-55 SITE2023-49 LOIS2023-13
pp.2-9
LOIS, SITE, ISEC 2023-11-09
13:05
Hiroshima Satellite Campus Hiroshima
(Primary: On-site, Secondary: Online)
An Optimization Method for Share Reconstruction in (k,n)-Threshold Secret Sharing Scheme Using Exclusive-OR
Shogo Naganuma, Yutaro Taki, Shigeru Fujita (CIT) ISEC2023-56 SITE2023-50 LOIS2023-14
We propose a method to reduce the computational complexity of generating extended shares and regenerating lost shares in... [more] ISEC2023-56 SITE2023-50 LOIS2023-14
pp.10-17
IT 2023-08-04
11:50
Kanagawa Shonan Institute of Technology
(Primary: On-site, Secondary: Online)
Mutually Orthogonal Latin Squares and Computational Complexity of the Secret Sharing Scheme
Kouyou Nakamura, Shunpei Nishikawa, Tomoko Adachi (SIST) IT2023-26
The Secret Sharing Scheme proposed by Shamir in 1979, allows a secret to be shared among a set of participants. A Latin ... [more] IT2023-26
pp.68-73
RCC, ISEC, IT, WBS 2023-03-15
13:00
Yamaguchi
(Primary: On-site, Secondary: Online)
Data Sharing Illumination Light Communications System using (k,n) Visual Secret Sharing Scheme
Ryohei Hazu, Yusuke Kozawa, Hiromasa Habuchi (Ibaraki Univ.) IT2022-120 ISEC2022-99 WBS2022-117 RCC2022-117
By using the principle of the (n, n) Visual Secret Sharing(VSS) scheme, a data-sharing illumination light communication ... [more] IT2022-120 ISEC2022-99 WBS2022-117 RCC2022-117
pp.331-336
QIT
(2nd)
2022-12-09
17:30
Kanagawa Keio Univ.
(Primary: On-site, Secondary: Online)
Advance Sharing of Quantum Shares for Classical Secrets
Rina Miyajima, Ryutaroh Matsumoto (Tokyo Tech)
Secret sharing schemes for classical secrets can be classified into classical secret sharing schemes and quantum secret ... [more]
MICT, WBS 2022-07-25
13:35
Okayama Okayama Prefectural University Illumination-light Communication System Using Three (2,2) Threshold Secret Sharing System
Yuma Yamada, Ryohei Hazu, Yusuke Kozawa, Hiromasa Habuchi (Ibaraki Univ.) WBS2022-28 MICT2022-28
In this paper, a lightning optical communication system, that uses a frame consisting of three bits as a share of the se... [more] WBS2022-28 MICT2022-28
pp.65-69
RCS 2022-06-17
15:20
Okinawa University of the Ryukyus, Senbaru Campus and online
(Primary: On-site, Secondary: Online)
A Study on Secret Key Sharing and Randomizing Method Based on Channel State Information and Chaos Theory
Takumi Abe, Keisuke Asano, Kenta Kato, Eiji Okamoto (Nagoya Institute of Technology), Tetsuya Yamamoto (Panasonic) RCS2022-66
In recent years, with the commercialization of the fifth generation mobile communications system (5G), there has been a ... [more] RCS2022-66
pp.247-252
IT, ISEC, RCC, WBS 2022-03-10
09:40
Online Online A New Necessary and Sufficient Condition for the Existence of a one-bit Secret Sharing Scheme and Its Applications
Ryo Okamura, Hiroki Koga (Univ. Tsukuba) IT2021-83 ISEC2021-48 WBS2021-51 RCC2021-58
In a secret sharing scheme, a dealer generates $n$ shares from a secret and distributes the $n$ shares to respective par... [more] IT2021-83 ISEC2021-48 WBS2021-51 RCC2021-58
pp.1-6
ICSS, IPSJ-SPT 2022-03-08
15:30
Online Online Secure Computation Using Secret Sharing Scheme that can be Configured on a Single Server and is Safe from Malicious Adversaries and Cheaters in the TTP
Keiichi Iwamura, Ryoya Kudo (TUS), Masaki Inamura (Hiroshima City Univ.) ICSS2021-81
A secret sharing scheme that can be executed on a single server using TTP has been proposed. In this method, the entire ... [more] ICSS2021-81
pp.135-140
RCS 2021-06-23
10:30
Online Online A Study on Secret Key Sharing Using Time-Division Duplex Channel Information in Radio-Wave Encrypted Modulation
Takumi Abe, Mamoru Okumura, Keisuke Asano, Eiji Okamoto (NIT), Tetsuya Yamamoto (Panasonic) RCS2021-35
In recent years, cyber-attacks targeting Internet of things (IoT) terminals have been increasing. As a countermeasure, e... [more] RCS2021-35
pp.37-42
WBS, RCC, SAT, MICT
(Joint) [detail]
2021-05-20
09:55
Online Online (Zoom) RGB Parallel Transmission System for (n,n) Visual Secret Sharing Scheme
Ryohei Hazu, Keisuke Manaka, Hiromasa Habuchi (Ibaraki Univ) WBS2021-2 RCC2021-2 SAT2021-2 MICT2021-2
In the illumination light communications using the intensity modulation/direct detection method, transmitted data cannot... [more] WBS2021-2 RCC2021-2 SAT2021-2 MICT2021-2
pp.7-12
WBS, IT, ISEC 2021-03-04
15:20
Online Online A Consideration on Evolving Secret Sharing Schemes using Linear Codes
Hiroki Toriumi, Nozomi Miya, Hajime Jinushi (Aoyama Gakuin Univ.) IT2020-132 ISEC2020-62 WBS2020-51
Shamir's $(k, n)$ threshold scheme is realized by linear codes on a finite field. This scheme requires that an upper bou... [more] IT2020-132 ISEC2020-62 WBS2020-51
pp.123-127
IA 2021-01-29
14:50
Online Online Retrieval in Confined Decodable Secret Sharing Scheme by Comparison of Difference in Coefficient between Shares and Its Security Evaluation
Tomo Nakamura, Ryohei Yoshitomi, Eiji Fukutomi, Masahiro Fukumoto (KUT) IA2020-34
In Kochi Prefecture, an effort is underway to back up medical data such as electronic medical records to remote location... [more] IA2020-34
pp.21-26
QIT
(2nd)
2020-12-10
13:00
Online Online [Poster Presentation] Efficient decoding of stabilizer code by local operations and classical communication
Koki Shiraishi (The Univ. of Tokyo), Hayata Yamasaki (IQOQI Vienna), Mio Murao (The Univ. of Tokyo)
We present protocols to decode one-qubit quantum information encoded in a multiple qubit state according to a stabilizer... [more]
IT 2020-12-01
13:50
Online Online [Invited Talk] Recent Progress in Visual Cryptography
Hiroki Koga (Univ. Tsukuba) IT2020-25
Visual cryptography is one of secret sharing schemes for digital images. More than 25 years have passed from the proposa... [more] IT2020-25
pp.7-12
CS, IN, NS, NV
(Joint)
2020-09-11
15:10
Online Online A study of steganography based on error correction code and secret sharing scheme
Kaito Onuma, Sumiko Miyata (SIT) CS2020-44
In recent years, the opportunity to handle information on the Internet has increased and interest in security has increa... [more] CS2020-44
pp.47-52
ISEC 2020-05-20
13:30
Online Online [Invited Talk] Almost Optimal Cheating-Detectable (2,2,n) Ramp Secret Sharing Scheme (from CANDAR 2019)
Tomoki Agematsu (NEC), Satoshi Obana (Hosei univ) ISEC2020-6
In this research, we consider a strong ramp secret sharing scheme (SSS for short) that can detect cheating. A cheating-d... [more] ISEC2020-6
p.27
ICSS, IPSJ-SPT 2020-03-02
10:40
Okinawa Okinawa-Ken-Seinen-Kaikan
(Cancelled but technical report was issued)
Information Rates for Multiple Assignment Schemes on Five Participants
Yutaro Shimma, Kouya Tochikubo (Nihon Univ.) ICSS2019-70
In 1988, Ito et al. proposed a multiple assignment secret sharing scheme. Their scheme can realize an arbitrary access s... [more] ICSS2019-70
pp.13-18
 Results 1 - 20 of 107  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan