IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 1 - 18 of 18  /   
Committee Date Time Place Paper Title / Authors Abstract Paper #
SIP, IT, RCS 2024-01-18
09:30
Miyagi
(Primary: On-site, Secondary: Online)
A Fundamental Study on Group Key Distribution Using Error Correction Coding Based on Wireless Physical Layer Secret Key Agreement
Seiju Yoshida, Hideichi Sasaoka, Hisato Iwai, Ibi Shinsuke (Doshisha) IT2023-30 SIP2023-63 RCS2023-205
Group secret key agreement methods in the wireless physical layer include group key distribution using a one-time pad ch... [more] IT2023-30 SIP2023-63 RCS2023-205
pp.1-6
RCS 2023-06-16
10:40
Hokkaido Hokkaido University, and online
(Primary: On-site, Secondary: Online)
Key Reconciliation in a Wireless Physical Layer Secret Key Agreement Using Adaptive Quantization Codewords
Seiju Yoshida, Hideichi Sasaoka, Hisato Iwai, Shinsuke Ibi (Doshisha) RCS2023-70
In wireless physical layer secret key agreement, key reconciliation methods and their efficiency improvement are importa... [more] RCS2023-70
pp.247-252
IA, ICSS 2021-06-21
16:25
Online Online [Invited Talk] An Authentication Scheme for WLAN Physical Layer
Miyuki Hirose (KIT) IA2021-8 ICSS2021-8
Security has traditionally been implemented at the higher, logical layers of communication networks, rather than at the ... [more] IA2021-8 ICSS2021-8
p.43
RCS 2019-06-19
10:50
Okinawa Miyakojima Hirara Port Terminal Building Study of wireless and visible light hybrid communication system by using smart glasses capable of CSK code analysis
Kotaro Murase, Noriharu Miyaho (Tokyo Denki Univ.) RCS2019-44
Visible light communication using CSK (Color Shift Keying) modulation system can be utilized when the short-distance com... [more] RCS2019-44
pp.43-48
IT, SIP, RCS 2017-01-19
13:05
Osaka Osaka City Univ. A study on application of one time pad to enhance information secrecy in wireless distributed transmission
Jingbo Zou (Hiroshima Univ.), Masaaki Yamanaka (JCGA), Shuichi Ohno (Hiroshima Univ.), Shinichi Miyamoto (Wakayama Univ.), Seiichi Sampei (Osaka Univ.) IT2016-60 SIP2016-98 RCS2016-250
The authors have proposed a secure distributed transmission method by providing multiple transmission routes to a destin... [more] IT2016-60 SIP2016-98 RCS2016-250
pp.81-86
ICSS, IA 2016-06-06
15:40
Saga Saga University Using Signal Strength to Improve the Key-Exchange Protocol in Wireless LAN
Nariaki Tamaki, Takehiro Kawata (NTT) IA2016-4 ICSS2016-4
We propose the countermeasure technique to prevent key decipher, and improve the key-exchange protocol of IEEE 802.11 Wi... [more] IA2016-4 ICSS2016-4
pp.19-24
RCS, IN
(Joint)
2015-05-22
13:00
Tokyo Kikai-Shinko-Kaikan Bldg. Using Signal Strength to prevent sessinon hijacking in IEEE 802.11
Nariaki Tamaki, Takehiro Kawata (NTT) IN2015-12
We propose a method for detecting malicious frames used to disconnect legitimate sessions, and preventing session hijack... [more] IN2015-12
pp.55-60
CS, CAS, SIP 2014-03-06
13:25
Osaka Osaka City University Media Center File Synchronization Performance using Bittorrent Sync in IEEE802.11ac Wireless Networks
Bongsu Kim, Nobuo Funabiki, Toru Nakanishi (Okayama Univ.) CAS2013-95 SIP2013-141 CS2013-108
Recently, Bittorrent Inc. has released a file synchronization software c
alled Bittorrent Sync based on the peer-to-pee... [more]
CAS2013-95 SIP2013-141 CS2013-108
pp.29-34
AP 2013-01-23
11:25
Miyazaki Hotel Merieges (Miyazaki City) A New Figure of Merit to Evaluate Directivity Diversity of Variable Beamforming Antenna for Wireless Secret Key Agreement Systems
Naoki Sakai, Yasuaki Oda, Tuya Wuren, Hideyuki Uehara, Takashi Ohira (Toyohashi Univ. of Tech.) AP2012-125
This paper proposes a figure of merit to evaluate antenna's directivity diversity for wireless secret key agreement syst... [more] AP2012-125
pp.19-24
MW 2012-10-19
11:15
Tochigi Utsunomiya Univ. Tapping Tolerance Improvement by Applying ESPAR Antennas to Both Terminals in Wireless Secret Key Generator
Yosuke Omori, Tadafumi Yoshida, Naoki Sakai, Hideyuki Uehara, Takashi Ohira (TUT) MW2012-103
As a countermeasure for eavesdropping in wireless communication, a wireless secret key generator using ESPAR(Electronica... [more] MW2012-103
pp.125-128
RCS 2011-04-21
14:20
Kanagawa Keio University Secret Key Agreement for Multiple Terminals Based on Radio Propagation Characteristics in Wireless Relaying Systems
Takayuki Shimizu, Hisato Iwai, Hideichi Sasaoka (Doshisha Univ.) RCS2011-7
We consider secret key agreement for multiple terminals based on radio propagation characteristics in a wireless relayin... [more] RCS2011-7
pp.35-40
AN, USN, SR, RCS
(Joint)
2010-10-28
09:30
Osaka Osaka University Spatially Distributed Ciphering Function Using Private Wireless Distributed Networks for Secure Wireless Communication
Shinichi Miyamoto, Satoshi Hirai (Osaka Univ.), Masaaki Yamanaka (Hiroshima International Univ.), Seiichi Sampei (Osaka Univ.) RCS2010-116 SR2010-49 AN2010-26 USN2010-22
Private wireless network has to establish determinate wireless channel in the limited area that user intends in the priv... [more] RCS2010-116 SR2010-49 AN2010-26 USN2010-22
pp.55-62(RCS), pp.65-72(SR), pp.1-8(AN), pp.1-8(USN)
RCS, AN, MoNA, SR
(Joint)
2009-03-06
11:15
Kanagawa YRP A study on Secret Key Agreement scheme in Multi-Antenna System Based on Radio Propagation Characteristics
Futoshi Nishino, Hideichi Sasaoka, Hisato Iwai (Doshisha Univ.) RCS2008-275
It has increasing interest in secret key agreement scheme based on radio propagation characteristics and antenna technol... [more] RCS2008-275
pp.373-378
EMCJ 2008-09-26
16:20
Osaka Osaka Univ. Spatially Separation of Propagation Areas Using Wireless Mesh Networks for Secure Wireless Communication
Masataka Araki, Shinichi Miyamoto, Seiichi Sampei (Osaka Univ.) EMCJ2008-57
Secure communications against eavesdropper is oen of the important requirements in wireless networks, because the propag... [more] EMCJ2008-57
pp.43-48
EMCJ 2007-09-21
16:15
Kyoto Doshisha University [Special Talk] Information security in wireless communication based on radio propagation characteristics and electromagnetic environment
Hideichi Sasaoka (Doshisha Univ.) EMCJ2007-52
As a countermeasure for the risk to eavesdrop by intercept a wireless communication, it is usual to apply the cryptograp... [more] EMCJ2007-52
pp.53-58
WBS, IT, ISEC 2006-03-17
13:50
Aichi Nagoya Univ. A study on authentic method using a scheme of secret key agreement based on the radio channel characteristics
Akito Kitaura, Hisato Iwai, Hideichi Sasaoka (Doshisha Univ.)
Eavesdropping and unauthorized use have become serious problems in Wireless Local Area Network (WLAN). They are more ess... [more] IT2005-117 ISEC2005-174 WBS2005-131
pp.129-134
SR 2005-11-24
15:50
Okinawa Okinawa Wemen's Center [Panel Discussion] Radio Wave Approach to Secure Communications
Takashi Ohira (ATR)
(To be available after the conference date) [more]
IT, WBS, ISEC 2005-03-17
16:10
Kyoto Kyoto Univ. A Chosen IV Attack against FMS Attack-Resistant WEP Implementation
Toshihiro Ohigashi (The Univ. of Tokushima), Yoshiaki Shiraishi (Kinki Univ.), Masakatu Morii (The Univ. of Tokushima)
WEP protocol is a security protocol to protect privacy of the wireless LAN communication. Original WEP was broken by the... [more] IT2004-57 ISEC2004-113 WBS2004-172
pp.43-48
 Results 1 - 18 of 18  /   
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan