MORII Masakatu | ![]() |
Graduate School of Engineering / Department of Electrical and Electronic Engineering | |
Professor | |
Electro-Communication Engineering |
Symposium
Symposium
Symposium
Symposium
Symposium
Symposium
Symposium
Symposium
Symposium
Symposium
[Refereed]
Scientific journal
Symposium
Symposium
[Refereed]
Scientific journal
Symposium
Symposium
Symposium
Symposium
Symposium
Symposium
[Refereed]
Scientific journal
Symposium
Symposium
Symposium
Symposium
Symposium
Symposium
Internet of Things (IoT) has been widely applied in various fields. IoT data can also be put to cloud, but there are still concerns regarding security and privacy. Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is attracted attention in cloud storage as a suitable encryption scheme for confidential data share and transmission. In CP-ABE, the secret key of a user is associated with a set of attributes; when attributes satisfy the access structure, the ciphertext is able to be decrypted. It is necessary that multiple authorities issue and manage secret keys independently. Authorities that generate the secret key can be regarded as managing the attributes of a user in CP-ABE. CP-ABE schemes that have multiple authorities have been proposed. The other hand, it should consider that a user's operation at the terminals is not necessary when a user drop an attribute and key is updated and the design of the communication system is a simple. In this paper, we propose CP-ABE scheme that have multiple key authorities and can revoke attribute immediately with no updating user's secret key for attribute revocation. In addition, the length of ciphertext is fixed. The proposed scheme is IND-CPA secure in DBDH assumption under the standard model. We compare the proposed scheme and the other CP-ABE schemes and show that the proposed scheme is more suitable for cloud storage.
IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG, Oct. 2017, IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, E100D (10), 2420 - 2431, English[Refereed]
Scientific journal
Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is suitable for data access control on cloud storage systems. In ABE, to revoke users' attributes, it is necessary to make them unable to decrypt ci-phertexts. Some CP-ABE schemes for efficient attribute revocation have been proposed. However, they have not been given a formal security proof against a revoked user, that is, whether they satisfy forward secrecy has not been shown or they just do not achieve fine-grained access control of shared data. We propose an attribute revocable attribute-based encryption with the forward secrecy for fine-grained access control of shared data. The proposed scheme can use both "AND" and "OR" policy and is IND-CPA secure under the Decisional Parallel Bilinear Diffie-Hellman Exponent assumption in the standard model.
IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG, Oct. 2017, IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, E100D (10), 2432 - 2439, English[Refereed]
Scientific journal
We focus on the construction of the digital signature scheme for local broadcast, which allows the devices with limited resources to securely transmit broadcast message. A multi-group authentication scheme that enables a node to authenticate its membership in multi verifiers by the sum of the secret keys has been proposed for limited resources. This paper presents a transformation which converts a multi-group authentication into a multi-group signature scheme. We show that the multi-group signature scheme converted by our transformation is existentially unforgeable against chosen message attacks (EUF-CMA secure) in the random oracle model if the multi-group authentication scheme is secure against impersonation under passive attacks (IMP-PA secure). In the multi-group signature scheme, a sender can sign a message by the secret keys which multiple certification authorities issue and the signature can validate the authenticity and integrity of the message to multiple verifiers. As a specific configuration example, we show the example in which the multi-group signature scheme by converting an error correcting code-based multi-group authentication scheme.
IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG, Aug. 2017, IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, E100D (8), 1770 - 1779, English[Refereed]
Scientific journal
Symposium
Symposium
Symposium
Symposium
Safety on roadways is expected to be achieved by using vehicular ad-hoc networks (VANETs). A VANET includes dynamically moving vehicles that communicate for a certain purpose. The routing procedure in the VANET protocol is required to deliver requested data packets to the vehicles in a short period of time. Conventionally, routing algorithms like the ad-hoc on-demand vector (AODV) routing, the greedy perimeter stateless routing (GPSR), the direct-sequenced distance-vector (DSDV) routing and the dynamic source routing (DSR) have been utilized in most of ad-hoc networks. However, it is well known that the conventional routing algorithms have problems in utilizing for the VANET. For example, the DSR cannot restore link breakages often experienced in the VANET. The DSDV routing protocol consumes a higher bandwidth for message exchanges and imposes excessive overheads. This paper verifies that the cluster based routing (CBR) protocol proposed by Yuyi et al. can overcome the known problems. According to evaluation results obtained by computer simulations implemented with the OMNeT++, the CBR routing protocol outperforms the AODV, GPSR, and DSR protocols in the sense of the packet delivery ratio and the message overheads.
Engineering and Technology Publishing, 01 Feb. 2017, Journal of Communications, 12 (2), 137 - 144, English[Refereed]
Scientific journal
Many physical devices and sensors make it possible to obtain more localized data and applications which provide more localized information for users will appear. Generally, those applications use a storage server for computing location-dependent data. Traffic of Internet of Things (IoT) devices may cause concentration, when data is stored into a server. It is desirable that each location-dependent data is stored in each area, because each data request can be processed there and each user can get the data from a nearby server. This paper proposes the virtual storage with Key-Value Stores over Named Data Networking. In proposed system, the location-dependent data is cached in local servers, which are located at network edge, and each user can get the data from a nearby local server. We evaluate the proposed system by simulation from the views of delay time and energy consumption. We compare the proposed system with the conventional system, in which all data is stored in a certain server and all users retrieve it from the server. We show that the proposed system can reduce the both of delay time and energy consumption compared with the conventional system.
IEEE, 2017, 2017 14TH IEEE ANNUAL CONSUMER COMMUNICATIONS & NETWORKING CONFERENCE (CCNC), 95 - 102, English[Refereed]
International conference proceedings
Symposium
Symposium
Symposium
[Refereed]
International conference proceedings
Symposium
Symposium
Symposium
TPM-embedded devices can be used as authentication tokens by issuing certificates to signing keys generated by TPM. TPM generates Attestation Identity Key (AIK) and Binding Key (BK) that are RSA keys. AIK is used to identify TPM. BK is used to encrypt data so that specific TPM can decrypt it. TPM can use for device authentication by linking a SSL client certificate to TPM. This paper proposes a method of an AIK certificate issuance with OpenID and a method of the SSL client certificate issuance to specific TPM using AIK and BK. In addition, the paper shows how to implement device authentication system using the SSL client certificate related to TPM.
IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG, Apr. 2016, IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, E99D (4), 1052 - 1061, English[Refereed]
Scientific journal
Information-Centric Networking advocates ubiquitous in-network caching to enhance content distribution. Nonsafety application in vehicular communications is emerging beyond the initial safety application. However, content distribution based on TCP/IP Internet service in vehicular networks suffers from typical issue of low delivery ratio in urban environments, where high buildings block or attenuate the radio propagation as well as short radio coverage range. In order to solve this issue to deliver proximity marketing files, in this paper we propose in-network caching scheme in vehicular networks in accordance with traffic features, in which every vehicle is treated as either a subscriber to request a file or as a cache node to supply other nodes so as to accelerate file transmission effectively. Cache strategy of leave copy everywhere is uncoordinated and distributed, which fits the random and dynamic vehicular network. The performance evaluation is carried out by comparing the proposed scheme with the legacy solution of TCP/IP based scheme using simulation tools of OMNeT++ and Veins and SUMO, which is supplied with real-world urban map associated with random but reasonable traffic routes generated by our designed software for every vehicle. The simulation results validate the proposed scheme in four aspects: robustness resisting obstacle buildings, reliability and scalability in different traffic loads, low utilization ratios of RSUs and Internet resource, and efficiency of cache functions.
HINDAWI PUBLISHING CORP, 2016, INTERNATIONAL JOURNAL OF DISTRIBUTED SENSOR NETWORKS, vol.2016 (Article ID 8972950), English[Refereed]
Scientific journal
[Refereed]
Symposium
[Refereed]
Symposium
[Refereed]
Symposium
Symposium
Symposium
Symposium
Symposium
ICN/CCN advocates ubiquitous in-network caching to enhance content distribution. Non-safety application in vehicular communication is emerging beyond the initial safety application. However, it suffers from a typical issue of low delivery ratio in urban environments, where high buildings block and attenuate the radio propagation from RSU infrastructures as well as other technical issues. In this paper, LCE in-network caching strategy with LRU algorithm in vehicular networks is proposed according to traffic characteristics in metropolitan areas. We compare this scheme with the legacy TCP/IP based scheme by simulation tools of OMNeT++ & Veins and SUMO. The simulation results validate that the proposed scheme could achieve stronger robustness against obstacles, higher file capture rate and less dependency on RSU infrastructure.
IEEE, 2015, 2015 SEVENTH INTERNATIONAL CONFERENCE ON UBIQUITOUS AND FUTURE NETWORKS, 551 - 556, English[Refereed]
International conference proceedings
While many two-party fair exchange protocols have been proposed, more than three-party fair exchange protocol is required depending on a type of applications. Asokan et al. have proposed a multi-party fair exchange protocol for mesh topology. This scheme can be adapted to all kinds of topologies but requires much communication costs, which is 4n(n-1) passes in the all n-participators honest cases and 8n(2)-n-10 passes in the worst case. In previous works, more efficient and multi-functional schemes specialized for a kind of topologies have been proposed but most of these are for ring topology and star topology. Zhou et al. have proposed an efficient multi-party contract signing protocol for line topology. It is shown the two protocols such that a simple protocol which is completed with 4(n-1) passes in the all honest cases and 5n-3 passes in the worst case and an optimized protocol which is completed with 3(n-1) passes in the all honest cases and 4n-2 passes in the worst. This result means that a fair exchange protocol for line topology is efficient in a number of communications nevertheless a certified email protocol specialized for line topology has not been proposed. That is, a certified email protocol run on line topology is only a protocol for mesh proposed by Asokan et al. adapted to line topology, therefore there is large room for reducing a number of communications by specializing for a certified email protocol. In this paper, we propose a three-party certified email protocol for line topology towards a design of n-party protocol. The proposed protocol has such basic properties of certified email as fairness, non-repudiation, trusted third party invisibility and timeliness, as same as the previous works. Our scheme is completed with eight passes in the case of all honest and twelve passes in the worst. The communication cost is less than the Asokan et al.'s scheme with 24 (n=3) passes even if the all n-participators are honest.
IEEE, 2015, 2015 IEEE 2nd International Conference on Cyber Security and Cloud Computing (CSCloud), 260 - 265, English[Refereed]
International conference proceedings
Disruption-tolerant network technologies are becoming solutions to access the confidential information or command by exploiting external storage node. It is necessary to encrypt the shared data to prevent illegal access to ciphertext by the third party. It is expected that commanders could control whether the user can decrypt the ciphertext or not. Besides, it is essential that a key authority distributing keys to users is decentralized to several authorities for avoiding the invasion from enemy. Thus, Ciphertext-Policy Attribute-Based Encryption (CP-ABE) as a suitable encryption scheme for confidential data share and transmission is attracted attention under the military environment. In CP-ABE, the secret key of a user is associated with a set of atrributes; when attributes satisfy the access structure, the ciphertext is able to be decrypted. In this paper, we propose a CP-ABE scheme which can revoke attribute immediately with no updating user's secret key for attribute revocation. In addition, the length of key and ciphertext are fixed. Furthermore the proposed scheme has been compared with other CP-ABE schemes in key size, ciphertext size to validate its efficiency.
IEEE, 2015, PROCEEDINGS OF 2015 THIRD INTERNATIONAL SYMPOSIUM ON COMPUTING AND NETWORKING (CANDAR), 491 - 494, English[Refereed]
International conference proceedings
[Refereed]
Scientific journal
[Refereed]
Scientific journal
[Refereed]
Scientific journal
[Refereed]
Scientific journal
[Refereed]
Scientific journal
[Refereed]
Scientific journal
[Refereed]
Scientific journal
[Refereed]
Scientific journal
[Refereed]
Scientific journal
[Refereed]
International conference proceedings
[Refereed]
Scientific journal
[Refereed]
Scientific journal
[Refereed]
Scientific journal
[Refereed]
International conference proceedings
[Refereed]
Scientific journal
[Refereed]
International conference proceedings
[Refereed]
International conference proceedings
[Refereed]
International conference proceedings
[Refereed]
International conference proceedings
[Refereed]
International conference proceedings
[Refereed]
International conference proceedings
[Refereed]
Scientific journal
[Refereed]
International conference proceedings
[Refereed]
Scientific journal
[Refereed]
International conference proceedings
[Refereed]
International conference proceedings
[Refereed]
International conference proceedings
[Refereed]
Scientific journal
[Refereed]
International conference proceedings
[Refereed]
Scientific journal
[Refereed]
Scientific journal
International conference proceedings
[Refereed]
International conference proceedings
[Refereed]
International conference proceedings
[Refereed]
Scientific journal
[Refereed]
Scientific journal
[Refereed]
International conference proceedings
This paper presents a design and implementation of automatic virus analysis support system. It is expected that not a binary or disassemble code but a suspicious code expanded on memory is helpful for automating of virus analysis. We take the following approach: 1) execution of a doubtful code on a virtual environment; 2) dumping the object code on memory; 3) disassemble of the dumped code; 4) analysis of the assembly code. By the above approach, we realize a system for supporting computer virus analysis. Although it has been difficult to automate analysis, the system can automatically output a result as same as the technical details of security response issued by anti-virus vendor. In addition, the system can analysis of new virus including one with a difficult analysis.
Information Processing Society of Japan (IPSJ), Aug. 2006, 情報処理学会, Vol.47, No.8, pp.2524-2534 (8), 2524 - 2534, Japanese[Refereed]
Scientific journal
[Refereed]
International conference proceedings
Report scientific journal
Report scientific journal
Report scientific journal
Report scientific journal
Report scientific journal
Introduction scientific journal
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation
Oral presentation