Directory of Researchers

MORII Masakatu
Graduate School of Engineering / Department of Electrical and Electronic Engineering
Professor
Electro-Communication Engineering
Last Updated :2023/04/26

Researcher Profile and Settings

Affiliation

  • <Faculty / Graduate School / Others>

    Graduate School of Engineering / Department of Electrical and Electronic Engineering
  • <Related Faculty / Graduate School / Others>

    Faculty of Engineering / Department of Electrical and Electronic Engineering

Teaching

  • Faculty of Engineering / Department of Electrical and Electronic Engineering, 2022, Information Transmission I A
  • Faculty of Engineering / Department of Electrical and Electronic Engineering, 2022, Information Transmission I
  • Faculty of Engineering / Department of Electrical and Electronic Engineering, 2022, Information Transmission I B
  • Faculty of Engineering / Department of Electrical and Electronic Engineering, 2022, Information Transmission ⅡA
  • Faculty of Engineering / Department of Electrical and Electronic Engineering, 2022, Information Transmission II
  • Faculty of Engineering / Department of Electrical and Electronic Engineering, 2022, Information Transmission ⅡB
  • Graduate School of Engineering / Department of Electrical and Electronic Engineering, 2022, Information Theory

Research Activities

Research Interests

  • ネットワークセキュリティ
  • コンピュータネットワーク
  • 暗号
  • 情報セキュリティ
  • 情報理論
  • マルチメディア通信工学

Research Areas

  • Manufacturing technology (mechanical, electrical/electronic, chemical engineering) / Communication and network engineering

Committee Memberships

  • 電子情報通信学会, ISEC専門委員会副委員長
  • 電子情報通信学会, OIS専門委員会委員長
  • 情報理論とその応用学会, 評議員

Published Papers

  • 組織に対する脅威レポートのオントロジーを用いた生成

    永井 達也, 瀧田 愼, 古本 啓祐, 白石 善明, 毛利 公美, 髙野 泰洋, 森井 昌克

    Mar. 2019, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2018-79, 95 - 100, Japanese

    Symposium

  • 自己主権型身分証明のためのブロックチェーンを用いた擬似ランダム関数に基づく認証方式

    土田 敏生, 瀧田 愼, 白石 善明, 毛利 公美, 髙野 泰洋, 森井 昌克

    Mar. 2019, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2018-86, 161 - 166, Japanese

    Symposium

  • 脅威情報のモデル化のためのセキュリティレポートからのイベント情報の抽出

    中川 舜太, 永井 達也, 金原 秀明, 古本 啓祐, 瀧田 愼, 白石 善明, 高橋 健志, 毛利 公美, 髙野 泰洋, 森井 昌克

    Mar. 2019, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2018-78, 89 - 94, Japanese

    Symposium

  • ブロックチェーンを用いた認証・認可システムとデータ流通プラットフォームの一実現法 ~ IoTデバイス向けWebベースクラウドストレージ ~

    江澤 友基, 掛井 将平, 瀧田 愼, 白石 善明, 毛利 公美, 髙野 泰洋, 森井 昌克

    Mar. 2019, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2018-87, 167 - 172, Japanese

    Symposium

  • Encoder-Decoderモデルを用いたセキュリティレポートに出現する用語の説明文の生成

    乾 智裕, 永井 達也, 中川 舜太, 古本 啓祐, 瀧田 愼, 白石 善明, 毛利 公美, 髙野 泰洋, 森井 昌克

    Mar. 2019, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2018-80, 101 - 104, Japanese

    Symposium

  • 話題誘導するトピックモデルを用いたセキュリティレポートからの攻撃傾向の把握

    永井 達也, 乾 智裕, 瀧田 愼, 古本 啓祐, 白石 善明, 髙野 泰洋, 毛利 公美, 森井 昌克

    Nov. 2018, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2018-58, 31 - 36, Japanese

    Symposium

  • 匿名性を考慮したTPMを用いるSSLクライアント認証

    掛井 将平, 白石 善明, 毛利 公美, 森井 昌克

    Nov. 2018, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2018-67, 79 - 84, Japanese

    Symposium

  • 機械学習による脆弱性記述に基づく深刻度推定

    中川 舜太, 永井 達也, 金原 秀明, 古本 啓祐, 瀧田 愼, 白石 善明, 高橋 健志, 毛利 公美, 髙野 泰洋, 森井 昌克

    Nov. 2018, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2018-64, 61 - 66, Japanese

    Symposium

  • ブロックチェーンに格納した認証情報を用いる認証方式

    土田 敏生, 瀧田 愼, 白石 善明, 髙野 泰洋, 毛利 公美, 森井 昌克

    Nov. 2018, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2018-61, 45 - 48, Japanese

    Symposium

  • OpenIDで認証情報を発行するブロックチェーンを用いた認証・認可システム

    江澤 友基, 掛井 将平, 瀧田 愼, 白石 善明, 髙野 泰洋, 毛利 公美, 森井 昌克

    Nov. 2018, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2018-60, 39 - 44, Japanese

    Symposium

  • ITO Daiki, NOMURA Kenta, KAMIZONO Masaki, SHIRAISHI Yoshiaki, TAKANO Yasuhiro, MOHRI Masami, MORII Masakatu

    The Institute of Electronics, Information and Communication Engineers, Nov. 2018, IEICE Trans. on Information and Systems, Vol.E101-D (No.11), 2658 - 2664, English

    [Refereed]

    Scientific journal

  • 話題誘導するトピックモデルを用いたセキュリティレポート分類

    永井 達也, 乾 智裕, 瀧田 愼, 古本 啓祐, 白石 善明, 髙野 泰洋, 毛利 公美, 森井 昌克

    情報処理学会, Oct. 2018, コンピュータセキュリティシンポジウム, 2C3-5, Japanese

    Symposium

  • ブロックチェーンを用いた認証・認可システムの設計と実装

    江澤 友基, 瀧田 愼, 白石 善明, 髙野 泰洋, 毛利 公美, 森井 昌克

    情報処理学会, Oct. 2018, コンピュータセキュリティシンポジウム, 3B3-1, Japanese

    Symposium

  • スレットインテリジェンスのためのダイアモンドモデルに基づく脅威情報分析システム

    伊藤 大貴, 永井 達也, 野村 健太, 近藤 秀紀, 神薗 雅紀, 白石 善明, 古本 啓祐, 瀧田 愼, 毛利 公美, 高野 泰洋, 森井 昌克

    Oct. 2018, 電子情報通信学会論文誌(D), Vol.J101-D (No.10), 1427 - 1437, Japanese

    [Refereed]

    Scientific journal

  • モデル化した攻撃活動のグラフ表現による分析の検討

    中川 舜太, 永井 達也, 伊藤 大貴, 野村 健太, 神薗 雅紀, 白石 善明, 瀧田 愼, 髙野 泰洋, 毛利 公美, 森井 昌克

    Sep. 2018, 情報科学技術フォーラム, L-015, Japanese

    Symposium

  • A Machine Learning-based Approach for Classifying Applications from Encrypted Traffic

    GOUNOT William, NISHIZAWA Akito, SHIRAISHI Yoshiaki, MORII Masakatu

    Jul. 2018, IEICE Technical Report (Information and Communication System Security), ICSS2018-42, 305 - 310, Japanese

    Symposium

  • ブロックチェーンを用いた認証システムの検討

    江澤 友基, 瀧田 愼, 白石 善明, 髙野 泰洋, 毛利 公美, 森井 昌克

    Jun. 2018, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2018-8, 47 - 54, Japanese

    Symposium

  • マルチホップ無線ネットワーク上での分散秘密の配付について

    土田 敏生, 瀧田 愼, 古本 啓祐, 白石 善明, TAKANO YASUHIRO, 毛利 公美, MORII MASAKATU

    Mar. 2018, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2017-64, 79 - 84, Japanese

    Symposium

  • Structured Threat Information eXpressionで記述された情報のモデル化

    近藤 秀紀, 永井 達也, 伊藤 大貴, 野村 健太, 神薗 雅紀, 白石 善明, 古本 啓祐, 瀧田 愼, TAKANO YASUHIRO, 毛利 公美, MORII MASAKATU

    Mar. 2018, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2017-75, 145 - 150, Japanese

    Symposium

  • LDAを用いたセキュリティレポートのマルチラベル分類

    岡田 豪起, 永井 達也, 瀧田 愼, 古本 啓祐, 白石 善明, TAKANO YASUHIRO, 毛利 公美, MORII MASAKATU

    Mar. 2018, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2017-76, 151 - 156, Japanese

    Symposium

  • Androidアプリケーションのライブラリからみた脆弱性分析

    古川 凌也, 永井 達也, 熊谷 裕志, 神薗 雅紀, 白石 善明, TAKANO YASUHIRO, 毛利 公美, 星澤 裕二, MORII MASAKATU

    Dec. 2017, 情報処理学会論文誌, Vol.58 (No.12), 1843 - 1855, Japanese

    [Refereed]

    Scientific journal

  • ダイアモンドモデルに基づく脅威情報分析のためのインタフェースについて

    近藤 秀紀, 永井 達也, 古本 啓祐, 伊藤 大貴, 野村 健太, 神薗 雅紀, 白石 善明, TAKANO YASUHIRO, 毛利 公美, MORII MASAKATU

    Nov. 2017, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2017-50, 71 - 76, Japanese

    Symposium

  • グループ暗号通信のためのマルチホップ無線ネットワーク上での分散秘密の配布

    土田 敏生, 瀧田 愼, 古本 啓祐, 白石 善明, TAKANO YASUHIRO, 毛利 公美, MORII MASAKATU

    Nov. 2017, 電気関係学会関西連合大会, (G10-10), 299 - 300, Japanese

    Symposium

  • Windows APIのログからのマルウェアの疑似復元の検討

    近藤 秀紀, 永井 達也, 古本 啓祐, 瀧田 愼, 白石 善明, TAKANO YASUHIRO, 毛利 公美, MORII MASAKATU

    Nov. 2017, 電気関係学会関西連合大会, (G11-16), 332 - 333, Japanese

    Symposium

  • Named Data Networking 上の Raptor 符号化によるコンテンツ配信の評価環境

    西澤 昭人, 古本 啓祐, 瀧田 愼, 白石 善明, TAKANO YASUHIRO, 毛利 公美, MORII MASAKATU

    Nov. 2017, 電気関係学会関西連合大会, (G10-2), 284 - 285, Japanese

    Symposium

  • LDPC符号を用いたシンドローム復号問題に基づく署名方式

    土田 敏生, 伊東 春香, 瀧田 愼, 廣友 雅徳, 野村 健太, 白石 善明, 毛利 公美, 福田 洋治, MORII MASAKATU

    Nov. 2017, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2017-42, 23 - 27, Japanese

    Symposium

  • 無線物理層セキュリティを用いたIoTネットワークの検討

    TAKANO YASUHIRO, SHIRAISHI Yoshiaki, MORII MASAKATU

    Oct. 2017, コンピュータセキュリティシンポジウム, Japanese

    Symposium

  • Kenta Nomura, Masami Mohri, Yoshiaki Shiraishi, Masakatu Morii

    Internet of Things (IoT) has been widely applied in various fields. IoT data can also be put to cloud, but there are still concerns regarding security and privacy. Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is attracted attention in cloud storage as a suitable encryption scheme for confidential data share and transmission. In CP-ABE, the secret key of a user is associated with a set of attributes; when attributes satisfy the access structure, the ciphertext is able to be decrypted. It is necessary that multiple authorities issue and manage secret keys independently. Authorities that generate the secret key can be regarded as managing the attributes of a user in CP-ABE. CP-ABE schemes that have multiple authorities have been proposed. The other hand, it should consider that a user's operation at the terminals is not necessary when a user drop an attribute and key is updated and the design of the communication system is a simple. In this paper, we propose CP-ABE scheme that have multiple key authorities and can revoke attribute immediately with no updating user's secret key for attribute revocation. In addition, the length of ciphertext is fixed. The proposed scheme is IND-CPA secure in DBDH assumption under the standard model. We compare the proposed scheme and the other CP-ABE schemes and show that the proposed scheme is more suitable for cloud storage.

    IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG, Oct. 2017, IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, E100D (10), 2420 - 2431, English

    [Refereed]

    Scientific journal

  • Yoshiaki Shiraishi, Kenta Nomura, Masami Mohri, Takeru Naruse, Masakatu Morii

    Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is suitable for data access control on cloud storage systems. In ABE, to revoke users' attributes, it is necessary to make them unable to decrypt ci-phertexts. Some CP-ABE schemes for efficient attribute revocation have been proposed. However, they have not been given a formal security proof against a revoked user, that is, whether they satisfy forward secrecy has not been shown or they just do not achieve fine-grained access control of shared data. We propose an attribute revocable attribute-based encryption with the forward secrecy for fine-grained access control of shared data. The proposed scheme can use both "AND" and "OR" policy and is IND-CPA secure under the Decisional Parallel Bilinear Diffie-Hellman Exponent assumption in the standard model.

    IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG, Oct. 2017, IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, E100D (10), 2432 - 2439, English

    [Refereed]

    Scientific journal

  • Kenta Nomura, Masami Mohri, Yoshiaki Shiraishi, Masakatu Morii

    We focus on the construction of the digital signature scheme for local broadcast, which allows the devices with limited resources to securely transmit broadcast message. A multi-group authentication scheme that enables a node to authenticate its membership in multi verifiers by the sum of the secret keys has been proposed for limited resources. This paper presents a transformation which converts a multi-group authentication into a multi-group signature scheme. We show that the multi-group signature scheme converted by our transformation is existentially unforgeable against chosen message attacks (EUF-CMA secure) in the random oracle model if the multi-group authentication scheme is secure against impersonation under passive attacks (IMP-PA secure). In the multi-group signature scheme, a sender can sign a message by the secret keys which multiple certification authorities issue and the signature can validate the authenticity and integrity of the message to multiple verifiers. As a specific configuration example, we show the example in which the multi-group signature scheme by converting an error correcting code-based multi-group authentication scheme.

    IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG, Aug. 2017, IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, E100D (8), 1770 - 1779, English

    [Refereed]

    Scientific journal

  • サイト構造のクラスタリングを用いた悪性サイトの識別

    永井 達也, 神薗 雅紀, 白石 善明, 毛利 公美, TAKANO YASUHIRO, MORII MASAKATU

    Jul. 2017, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2017-19, 93 - 98, Japanese

    Symposium

  • Representation for Attack Activity to Associate Threat Information

    ITO DAIKI, NOMURA KENTA, KAMIZONO MASAKI, SHIRAISHI YOSHIAKI, TAKANO YASUHIRO, MOHRI MASAMI, HOSHIZAWA YUJI, MORII MASAKATU

    Mar. 2017, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), vol. 116 (no. 522, ICSS2016-64), 147 - 152, Japanese

    Symposium

  • 脅威情報の統合的分析に向けた攻撃活動のモデル化

    野村 健太, 伊藤 大貴, 神薗 雅紀, 白石 善明, TAKANO YASUHIRO, 毛利 公美, 星澤 裕二, MORII MASAKATU

    Mar. 2017, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2016-47, 7 - 12, Japanese

    Symposium

  • 悪性サイトを攻撃ツールにより分類するWebクローラー

    永井 達也, 神薗 雅紀, 白石 善明, 毛利 公美, TAKANO YASUHIRO, 星澤 裕二, MORII MASAKATU

    Mar. 2017, 情報処理学会第79回全国大会, (1W-05), 537 - 538, Japanese

    Symposium

  • Mazen Alowish, Yasuhiro Takano, Yoshiaki Shiraishi, Masakatu Morii

    Safety on roadways is expected to be achieved by using vehicular ad-hoc networks (VANETs). A VANET includes dynamically moving vehicles that communicate for a certain purpose. The routing procedure in the VANET protocol is required to deliver requested data packets to the vehicles in a short period of time. Conventionally, routing algorithms like the ad-hoc on-demand vector (AODV) routing, the greedy perimeter stateless routing (GPSR), the direct-sequenced distance-vector (DSDV) routing and the dynamic source routing (DSR) have been utilized in most of ad-hoc networks. However, it is well known that the conventional routing algorithms have problems in utilizing for the VANET. For example, the DSR cannot restore link breakages often experienced in the VANET. The DSDV routing protocol consumes a higher bandwidth for message exchanges and imposes excessive overheads. This paper verifies that the cluster based routing (CBR) protocol proposed by Yuyi et al. can overcome the known problems. According to evaluation results obtained by computer simulations implemented with the OMNeT++, the CBR routing protocol outperforms the AODV, GPSR, and DSR protocols in the sense of the packet delivery ratio and the message overheads.

    Engineering and Technology Publishing, 01 Feb. 2017, Journal of Communications, 12 (2), 137 - 144, English

    [Refereed]

    Scientific journal

  • Virtual Storage and Area Limited Data Delivery over Named Data Networking

    Daiki Ito, Masami Mohri, Yoshiaki Shiraishi, Masakatu Morii

    Many physical devices and sensors make it possible to obtain more localized data and applications which provide more localized information for users will appear. Generally, those applications use a storage server for computing location-dependent data. Traffic of Internet of Things (IoT) devices may cause concentration, when data is stored into a server. It is desirable that each location-dependent data is stored in each area, because each data request can be processed there and each user can get the data from a nearby server. This paper proposes the virtual storage with Key-Value Stores over Named Data Networking. In proposed system, the location-dependent data is cached in local servers, which are located at network edge, and each user can get the data from a nearby local server. We evaluate the proposed system by simulation from the views of delay time and energy consumption. We compare the proposed system with the conventional system, in which all data is stored in a certain server and all users retrieve it from the server. We show that the proposed system can reduce the both of delay time and energy consumption compared with the conventional system.

    IEEE, 2017, 2017 14TH IEEE ANNUAL CONSUMER COMMUNICATIONS & NETWORKING CONFERENCE (CCNC), 95 - 102, English

    [Refereed]

    International conference proceedings

  • リンクマイニングによる悪性Webサイトの検知性能

    TAKANO YASUHIRO, 伊藤 大貴, 永井 達也, 神薗 雅紀, 毛利 公美, 白石 善明, 星澤 裕二, MORII MASAKATU

    Nov. 2016, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2016-44, 31 - 35, Japanese

    Symposium

  • 近隣サービスで同時検証するためのマルチグループ署名

    野村 健太, 毛利 公美, 白石 善明, MORII MASAKATU

    情報処理学会, Oct. 2016, コンピュータセキュリティシンポジウム, (2C1-3), 332 - 339, Japanese

    Symposium

  • リンク構造を用いた悪性Webサイトの検知法

    伊藤 大貴, 永井 達也, TAKANO YASUHIRO, 神薗 雅紀, 毛利 公美, 白石 善明, 星澤 裕二, MORII MASAKATU

    情報処理学会, Oct. 2016, コンピュータセキュリティシンポジウム, (3B4-2), 1229 - 1233, Japanese

    Symposium

  • Cloud Storage with Key-Value Stores over Content-Centric Networking Architecture

    ITO Daiki, MOHRI Masami, SHIRAISHI Yoshiaki, MORII Masakatu

    Oct. 2016, Proc. of 2016 IEEE 7th Annual Ubiquitous Computing, Electronics & Mobile Communication Conference, 1 - 6, English

    [Refereed]

    International conference proceedings

  • 局所的な同報通信のためのマルチグループ署名方式

    野村 健太, 毛利 公美, 白石 善明, MORII MASAKATU

    Jun. 2016, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2016-5, 25 - 30, Japanese

    Symposium

  • マルチ環境でのDrive-by-Download攻撃のリンク構造解析について

    永井 達也, 神薗 雅紀, 白石 善明, 毛利 公美, 星澤 裕二, MORII MASAKATU

    Jun. 2016, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), ICSS2016-12, 63 - 68, Japanese

    Symposium

  • Named Data Networking上の仮想ストレージとエリア限定情報配信

    ITO DAIKI, MOHRI MASAMI, SHIRAISHI YOSHIAKI, MORII MASAKATU

    Jun. 2016, 電子情報通信学会技術研究報告(情報通信システムセキュリティ), vol. 116 (no. 80, ICSS2016-7), 33 - 38, Japanese

    Symposium

  • Shohei Kakei, Masami Mohri, Yoshiaki Shiraishi, Masakatu Morii

    TPM-embedded devices can be used as authentication tokens by issuing certificates to signing keys generated by TPM. TPM generates Attestation Identity Key (AIK) and Binding Key (BK) that are RSA keys. AIK is used to identify TPM. BK is used to encrypt data so that specific TPM can decrypt it. TPM can use for device authentication by linking a SSL client certificate to TPM. This paper proposes a method of an AIK certificate issuance with OpenID and a method of the SSL client certificate issuance to specific TPM using AIK and BK. In addition, the paper shows how to implement device authentication system using the SSL client certificate related to TPM.

    IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG, Apr. 2016, IEICE TRANSACTIONS ON INFORMATION AND SYSTEMS, E99D (4), 1052 - 1061, English

    [Refereed]

    Scientific journal

  • Haiyan Tian, Yusuke Otsuka, Masami Mohri, Yoshiaki Shiraishi, Masakatu Morii

    Information-Centric Networking advocates ubiquitous in-network caching to enhance content distribution. Nonsafety application in vehicular communications is emerging beyond the initial safety application. However, content distribution based on TCP/IP Internet service in vehicular networks suffers from typical issue of low delivery ratio in urban environments, where high buildings block or attenuate the radio propagation as well as short radio coverage range. In order to solve this issue to deliver proximity marketing files, in this paper we propose in-network caching scheme in vehicular networks in accordance with traffic features, in which every vehicle is treated as either a subscriber to request a file or as a cache node to supply other nodes so as to accelerate file transmission effectively. Cache strategy of leave copy everywhere is uncoordinated and distributed, which fits the random and dynamic vehicular network. The performance evaluation is carried out by comparing the proposed scheme with the legacy solution of TCP/IP based scheme using simulation tools of OMNeT++ and Veins and SUMO, which is supplied with real-world urban map associated with random but reasonable traffic routes generated by our designed software for every vehicle. The simulation results validate the proposed scheme in four aspects: robustness resisting obstacle buildings, reliability and scalability in different traffic loads, low utilization ratios of RSUs and Internet resource, and efficiency of cache functions.

    HINDAWI PUBLISHING CORP, 2016, INTERNATIONAL JOURNAL OF DISTRIBUTED SENSOR NETWORKS, vol.2016 (Article ID 8972950), English

    [Refereed]

    Scientific journal

  • Security Measures to Share De-identified Data among Multi-centers for Longitudinal Studies

    Shiraishi Yoshiaki, Nakai Toshiharu, Mohri Masami, Fukuta Youji, Hirotomo Masaminori, Morii Masakatu

    Sep. 2015, 第14回情報科学技術フォーラム講演論文集, 4, 61 - 64, Japanese

    [Refereed]

    Symposium

  • Attribute Revocable Attribute-Based Encryption with Forward Secrecy for Military Networks

    Nomura Kenta, Mohri Masami, Shiraishi Yoshiaki, Morii Masakatu

    情報処理学会, Jul. 2015, マルチメディア,分散,協調とモバイル(DICOMO2015)シンポジウム, 1589 - 1599, Japanese

    [Refereed]

    Symposium

  • Vehicular Cloud Storage Based on Key-Value Storage over Content-Centric Network

    Ito Daiki, Mohri Masami, Shiraishi Yoshiaki, Morii Masakatu

    情報処理学会, Jul. 2015, マルチメディア,分散,協調とモバイル(DICOMO2015)シンポジウム, 1772 - 1779, Japanese

    [Refereed]

    Symposium

  • ミリタリーネットワークのための複数の属性管理機関を持つ属性失効機能付き属性ベース暗号

    NOMURA Kenta, MOHRI Masami, SHIRAISHI Yoshiaki, MORII Masakatu

    Mar. 2015, 情報処理学会第77回全国大会, 469 - 470, Japanese

    Symposium

  • エリア限定コンピューティングのためのVehicular Cloud Storageの検討

    ITO Daiki, OTSUKA Yusuke, MOHRI Masami, SHIRAISHI Yoshiaki, MORII Masakatu

    Mar. 2015, 情報処理学会第77回全国大会, 151 - 152, Japanese

    Symposium

  • Towards Usage Reduction of Infrastructure Resource for Regional Content Distribution

    TIAN Haiyan, OTSUKA Yusuke, MOHRI Masami, SHIRAISHI Yoshiaki, MORII Masakatu

    Mar. 2015, Proc. of The 77th National Convention of Information Processing Society of Japan, 57 - 58, English

    Symposium

  • Drive-by-Download攻撃のリンク構造解析

    大力 悠司, 神薗 雅紀, 毛利 公美, SHIRAISHI Yoshiaki, MORII MASAKATU

    Mar. 2015, 電子情報通信学会技術研究報告(情報通信システムセキュリティ研究会), 43 - 48, Japanese

    Symposium

  • LCE In-Network Caching on Vehicular Networks for Content Distribution in Urban Environments

    Haiyan Tian, Masami Mohri, Yusuke Otsuka, Yoshiaki Shiraishi, Masakatu Morii

    ICN/CCN advocates ubiquitous in-network caching to enhance content distribution. Non-safety application in vehicular communication is emerging beyond the initial safety application. However, it suffers from a typical issue of low delivery ratio in urban environments, where high buildings block and attenuate the radio propagation from RSU infrastructures as well as other technical issues. In this paper, LCE in-network caching strategy with LRU algorithm in vehicular networks is proposed according to traffic characteristics in metropolitan areas. We compare this scheme with the legacy TCP/IP based scheme by simulation tools of OMNeT++ & Veins and SUMO. The simulation results validate that the proposed scheme could achieve stronger robustness against obstacles, higher file capture rate and less dependency on RSU infrastructure.

    IEEE, 2015, 2015 SEVENTH INTERNATIONAL CONFERENCE ON UBIQUITOUS AND FUTURE NETWORKS, 551 - 556, English

    [Refereed]

    International conference proceedings

  • Yoshiaki Shiraishi, Masakatu Morii, Masami Mohri, Hitoshi Miyazaki

    While many two-party fair exchange protocols have been proposed, more than three-party fair exchange protocol is required depending on a type of applications. Asokan et al. have proposed a multi-party fair exchange protocol for mesh topology. This scheme can be adapted to all kinds of topologies but requires much communication costs, which is 4n(n-1) passes in the all n-participators honest cases and 8n(2)-n-10 passes in the worst case. In previous works, more efficient and multi-functional schemes specialized for a kind of topologies have been proposed but most of these are for ring topology and star topology. Zhou et al. have proposed an efficient multi-party contract signing protocol for line topology. It is shown the two protocols such that a simple protocol which is completed with 4(n-1) passes in the all honest cases and 5n-3 passes in the worst case and an optimized protocol which is completed with 3(n-1) passes in the all honest cases and 4n-2 passes in the worst. This result means that a fair exchange protocol for line topology is efficient in a number of communications nevertheless a certified email protocol specialized for line topology has not been proposed. That is, a certified email protocol run on line topology is only a protocol for mesh proposed by Asokan et al. adapted to line topology, therefore there is large room for reducing a number of communications by specializing for a certified email protocol. In this paper, we propose a three-party certified email protocol for line topology towards a design of n-party protocol. The proposed protocol has such basic properties of certified email as fairness, non-repudiation, trusted third party invisibility and timeliness, as same as the previous works. Our scheme is completed with eight passes in the case of all honest and twelve passes in the worst. The communication cost is less than the Asokan et al.'s scheme with 24 (n=3) passes even if the all n-participators are honest.

    IEEE, 2015, 2015 IEEE 2nd International Conference on Cyber Security and Cloud Computing (CSCloud), 260 - 265, English

    [Refereed]

    International conference proceedings

  • Kenta Nomura, Masami Mohri, Yoshiaki Si Iiraisi Ii, Masakatu Morii

    Disruption-tolerant network technologies are becoming solutions to access the confidential information or command by exploiting external storage node. It is necessary to encrypt the shared data to prevent illegal access to ciphertext by the third party. It is expected that commanders could control whether the user can decrypt the ciphertext or not. Besides, it is essential that a key authority distributing keys to users is decentralized to several authorities for avoiding the invasion from enemy. Thus, Ciphertext-Policy Attribute-Based Encryption (CP-ABE) as a suitable encryption scheme for confidential data share and transmission is attracted attention under the military environment. In CP-ABE, the secret key of a user is associated with a set of atrributes; when attributes satisfy the access structure, the ciphertext is able to be decrypted. In this paper, we propose a CP-ABE scheme which can revoke attribute immediately with no updating user's secret key for attribute revocation. In addition, the length of key and ciphertext are fixed. Furthermore the proposed scheme has been compared with other CP-ABE schemes in key size, ciphertext size to validate its efficiency.

    IEEE, 2015, PROCEEDINGS OF 2015 THIRD INTERNATIONAL SYMPOSIUM ON COMPUTING AND NETWORKING (CANDAR), 491 - 494, English

    [Refereed]

    International conference proceedings

  • Irreducible m-Term Polynomial and Its Application to Multiplication over GF(2m)

    Ozasa Yuko, Hirotomo Masanori, Morii Masakatu

    Mar. 2011, IEICE Trans. Fundamentals, vol.E94-A, no.3, pp.1045-1048, English

    [Refereed]

    Scientific journal

  • Generalized Classes of Weak Keys on RC4 Using Predictive State

    TERAMURA Ryoichi, OHIGASHI Toshihiro, KUWAKADO Hidenori, MORII Masakatsu

    Jan. 2011, IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences, vol.E94-A no.1 pp.10-18, English

    [Refereed]

    Scientific journal

  • Quantum Distinguisher between the 3-Round Feistel Cipher and the Random Permutation

    Kuwakado Hidenori, Morii Masakatu

    Oct. 2010, Proceedings of 2010 IEEE Int. Symp. on Information Theory, 0, English

    [Refereed]

    Scientific journal

  • 高密度情報化を可能とするQRコード符号化方式について

    Endo Yusuke, Hirotomo Masanori, Morii Masakatu

    Sep. 2010, FIT2010, 0, Japanese

    [Refereed]

    Scientific journal

  • Practical DHCP DNS Attack on WPA-TKIP -Breaking WPA-TKIP in realistic environment

    Ozawa Yuki, Todo Yusuke, Ohigashi Toshihiro, Morii Masakatu

    Sep. 2010, FIT2010, 0, English

    [Refereed]

    Scientific journal

  • Attask against WPA-TKIP using Vulnerability of QoS Packet Processing -WPA-TKIP is not safe in realistic environment-

    Todo Yusuke, Ozawa Yuki, Ohigashi Toshihiro, Morii Masakatu

    Sep. 2010, FIT2010, 0, English

    [Refereed]

    Scientific journal

  • Effective Falsification Attack on WPA-TKIP by Modifying Any Packet to QoS Packet

    Todo Yusuke, Ohigashi Toshihiro, Morii Masakatu

    Aug. 2010, Proceedings of The 5th Joing Workshop on Information Security, 0, English

    [Refereed]

    Scientific journal

  • A study on Temporal Key Recovery Attack on TKIP Using RC4&aps;s Weak Keys

    Teramura Ryoichi, Ohigashi Toshihiro, Morii Masakatu

    Aug. 2010, Proceedings of The 5th Joing Workshop on Information Security, 0, English

    [Refereed]

    Scientific journal

  • Detailed evaluation of error floors of LDPC codes using the probabilistic algorithm

    Hirotomo Masanori, Morii Masakatu

    Jul. 2010, Proceedings of 2010 Int. Symp. on Information Theory and its Applications, 0, English

    [Refereed]

    Scientific journal

  • Quantum Distinguisher Between the 3-Round Feistel Cipher and the Random Permutation

    KUWAKADO Hidenori, MORII Masakatsu

    Jun. 2010, Proceedings of the 2011 IEEE International Symposium on Information Theory, pp.2682-2685, English

    [Refereed]

    International conference proceedings

  • Fast WEP-key recovery attack using only encrypted IP packets

    TERAMURA Ryoichi, ASAKURA Yasuo, OHIGASHI Toshiriro, KUWAKADO Hidenori, MORII Masakatu

    Jan. 2010, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.E93-A, no.1, pp.164-171, English

    [Refereed]

    Scientific journal

  • 総当たり攻撃に対して安全な認証関数の構成法

    KUWAKADO Hidenori, MORII Masakatu

    Sep. 2009, 情報処理学会論文誌, vol. 50, no. 9, pp. 1930-1941, Japanese

    [Refereed]

    Scientific journal

  • Quantum analysis of 2,3-round Feistel schemes

    KUWAKADO Hidenori, MORII Masakatu

    Aug. 2009, Proceedings of the 9th Asian Conference on Quantum Information Science, pp. 39-40, English

    [Refereed]

    Scientific journal

  • On Probabilistic Computing the Stopping Redundancy of LDPC Codes

    HIROTOMO Masanori, KONISHI Yoshiho, MORII Masakatu

    Jul. 2009, 2009 IEEE International Symposium on Information Theory (ISIT2009), pp.234–238, English

    [Refereed]

    International conference proceedings

  • A Probabilistic Algorithm for Computing the Weight Distribution of LDPC Codes

    HIROTOMO Masanori, MOHRI Masami, MORII Masakatu

    Jul. 2009, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.E92-A, no.7, pp.1677-1689, English

    [Refereed]

    Scientific journal

  • Multi-bit revocable network coding scheme for butterfly-like network

    KUWAKADO Hidenori, MORII Masakatu

    Dec. 2008, Proceedings of the 2008 International Symposium on Information Theory and its Applications, pp. 423-428, English

    [Refereed]

    International conference proceedings

  • Hierarchical construction of Tardos code

    Naoyuki Akashi, Minoru Kuribayashi, Masakatu Morii

    Dec. 2008, 2008 International Symposium on Information Theory and its Applications (ISITA2008), pp.683-699

    [Refereed]

    International conference proceedings

  • Effective assignment of fingerprints on CDMA-based fingerprinting scheme

    Hiroshi Kato, Minoru Kuribayashi, Masakatu Morii

    Dec. 2008, 2008 International Symposium on Information Theory and its Applications (ISITA2008), pp.694-699

    [Refereed]

    International conference proceedings

  • Approximate Examination of Trapping Sets of LDPC Codes Using the Probabilistic Algorithm

    Hirotomo Masanori, Konishi Yoshiho, Morii Masakatu

    Dec. 2008, 2008 International Symposium on Information Theory and its Applications (ISITA2008), pp.754-759, English

    [Refereed]

    International conference proceedings

  • Adaptive reversible data hiding for JPEG images

    Hirofumi Sakai, Minoru Kuribayashi, Masakatu Morii

    Dec. 2008, 2008 International Symposium on Information Theory and its Applications (ISITA2008), pp.870-875

    [Refereed]

    International conference proceedings

  • On the systematic generation of Tardos's fingerprinting codes

    Minoru Kuribayashi, Naoyuki Akashi, Masakatu Morii

    Oct. 2008, IEEE Signal Processing Society, 2008 Int. Workshop on Multimedia Signal Processing (MMSP2008), pp.748-753

    [Refereed]

    International conference proceedings

  • Compression functions suitable for the multi-property-preserving transform

    KUWAKADO Hidenori, MORII Masakatu

    Oct. 2008, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E91-A, no. 10, pp. 2851-2, English

    [Refereed]

    Scientific journal

  • On the implementation of asymmetric fingerprinting Protocol

    Minoru Kuribayashi, Masakatu Morii

    Aug. 2008, 16th European Signal Processing Conference (EUSIPCO 2008), SS7-1

    [Refereed]

    International conference proceedings

  • Reversible watermark with large capacity based on the prediction error expansion

    Minoru Kuribayashi, Masakatu Morii

    Jul. 2008, IEICE Trans. Fundamentals, vol.E91-A, no.7, pp.1780-1790

    [Refereed]

    Scientific journal

  • On the Probabilistic Computation Algorithm for the Minimum-Size Stopping Sets of LDPC Codes

    Hirotomo Masanori, Konishi Yoshiho, Morii Masakatu

    Jul. 2008, 2008 IEEE International Symposium on Information Theory (ISIT2008), pp.295–299, English

    [Refereed]

    International conference proceedings

  • Fast Multiplication Algorithm over GF(2^m) Using Look-Up Two Dimensional Table

    Ozasa Yuko, Hirotomo Masanori, Morii Masakatu

    Jul. 2008, The 3rd Joint Workshop on Information Security (JWIS2008), pp.402-413, English

    [Refereed]

    International conference proceedings

  • Effective detection method for CDMA-based fingerprinting scheme

    Minoru Kuribayashi, Masakatu Morii

    Jun. 2008, 2008 IEEE Int. Conf. Multimedia & Expo (ICME2008), pp.349-352

    [Refereed]

    International conference proceedings

  • Iterative detection method for CDMA-based fingerprinting scheme

    Minoru Kuribayashi, Masakatu Morii

    May 2008, Proc. Information Hiding 2008, LNCS 5284, pp.357-371

    [Refereed]

    Scientific journal

  • A Probabilistic Algorithm for Finding the Minimum-Size Stopping Sets of LDPC Codes

    Hirotomo Masanor, Konishi Yoshiho, Morii Masakatu

    May 2008, 2008 IEEE Information Theory Workshop (ITW2008), pp.66–70, English

    [Refereed]

    International conference proceedings

  • Indifferntialbility of Single-Block-Length and Rate-1 Compression Functions

    Kuwakado Hidenori, Masakatsu Morii

    Oct. 2007, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol.E90-A, No.10, pp.2301-2308, English

    [Refereed]

    Scientific journal

  • 一方向性関数を用いた任意の有効期間設定が可能な時限付き鍵管理技術

    田中 敏也, 栗林 稔, 森井 昌克

    Sep. 2007, 情報処理学会論文誌, vol.48, no.9, pp.3089-3098, Japanese

    [Refereed]

    Scientific journal

  • An Effective Method for Finding the Minimal Stopping Set of LDPC Codes

    Hirotomo Masanori, Konishi Yoshiho, Morii Masakatu

    May 2007, Proc. of 2007 Hawaii and SITA Joint Conference on Information Theory, 160-165, English

    International conference proceedings

  • Sanitizable signature scheme applying reversible data hiding

    Minoru Kuribayashi, Masakatu Morii

    Nov. 2006, Proc. of ISITA2006, pp.149-154

    [Refereed]

    International conference proceedings

  • Collision-Controllable Hash Function

    Hidenori Kuwakado, Masakatu Morii

    Nov. 2006, Proceedings of the 2006 International Symposium on Information Theory and its Applications, 392-397, English

    [Refereed]

    International conference proceedings

  • GF(2m)上の多項式環表現の一般化とその応用

    Masakatu Morii

    Oct. 2006, 電子情報通信学会論文誌A, Vo.89-A, No.10m pp.790-800, Japanese

    [Refereed]

    Scientific journal

  • Fingerprinting protocol based on distributed providers using oblivious transfer

    Urara Shinmyo, Minoru Kuribayashi, Masakatu Morii, Hatsukazu Tanaka

    Oct. 2006, IEICE Trans. Fundamentals, vol.E89-A, no.10, pp.2597-2602

    [Refereed]

    Scientific journal

  • A Categorizing-Guessed-Values Approach for the Key Recovery Attack against WEP

    Toshihiro Ohigashi, Yoshiaki Shiraishi, Masakatu Morii

    Oct. 2006, Proc. of ISITA2006, pp.403-408

    [Refereed]

    International conference proceedings

  • Unknown Virus Analysis Support System Using Code Loaded on Memory

    Masakatu Morii

    This paper presents a design and implementation of automatic virus analysis support system. It is expected that not a binary or disassemble code but a suspicious code expanded on memory is helpful for automating of virus analysis. We take the following approach: 1) execution of a doubtful code on a virtual environment; 2) dumping the object code on memory; 3) disassemble of the dumped code; 4) analysis of the assembly code. By the above approach, we realize a system for supporting computer virus analysis. Although it has been difficult to automate analysis, the system can automatically output a result as same as the technical details of security response issued by anti-virus vendor. In addition, the system can analysis of new virus including one with a difficult analysis.

    Information Processing Society of Japan (IPSJ), Aug. 2006, 情報処理学会, Vol.47, No.8, pp.2524-2534 (8), 2524 - 2534, Japanese

    [Refereed]

    Scientific journal

  • Visual Cryptographic Protocols Using the Trusted Initializer

    桑門 秀典, 森井 昌克, TANAKA Hatsukazu

    Dec. 2005, Information and Communications Security, 7th International Conference, ICICS 2005, Lecture Notes in Computer Science, 3783・112-122, English

    [Refereed]

    International conference proceedings

MISC

  • Improved bitslice network for computing the TIB3 S-box

    KUWAKADO Hidenori, MORII Masakatu

    Mar. 2010, 電子情報通信学会総合大会予稿集, no. A-6-8, English

    Report scientific journal

  • S-Box bitslice networks as network computing

    KUWAKADO Hidenori, MORII Masakatu

    Jan. 2010, 電子情報通信学会技術研究報, vol. 109, no. 357, pp. 35-38, English

    Report scientific journal

  • RC4の弱鍵の一般化

    TERAMURA Ryoichi, OHIGASHI Toshiriro, KUWAKADO Hidenori, MORII Masakatu

    Oct. 2009, コンピュータセキュリティシンポジウム 2009 予稿集, Japanese

    Report scientific journal

  • GPUを用いたハッシュ関数JHの実装

    BESSHO Yoki, KUWAKADO Hidenori, MORII Masakatu

    Oct. 2009, コンピュータセキュリティシンポジウム 2009 予稿集, Japanese

    Report scientific journal

  • 量子アルゴリズムによるFeistel型暗号の安全性解析

    KUWAKADO Hidenori, MORII Masakatu

    Jul. 2009, 電子情報通信学会技術研究報告, vol. 109, no. 143, pp.131-135, Japanese

    Report scientific journal

  • ユビキタス社会のセキュリティ意識

    Masakatu Morii

    Apr. 2006, LENDERS NOW, No.110, pp.11-12, Japanese

    Introduction scientific journal

Presentations

  • Malicious Website Detection and Exploit-kit Identification Techniques Using Website Structure

    TAKANO YASUHIRO, SHIRAISHI Yoshiaki, MORII MASAKATU

    The Second NTU-Kobe U Joint Workshop on Data Science and AI, Mar. 2018, English, Nanyang Technological University, Singapore, International conference

    Oral presentation

  • QRコードへの画像埋め込みに関する検討と提案

    Kazuaki Fujita, Minoru Kuribayashi, Masakatu Morii

    LOIS研究会, Jan. 2011, Japanese, 長崎, Domestic conference

    Oral presentation

  • 一方向性関数を用いた時限付き鍵管理技術の提案

    Ryoichi Isawa, Minoru Kuribayashi, Masakatu Morii, Sadako Takasuka

    ICSS研究会, Nov. 2010, Japanese, 広島, Domestic conference

    Oral presentation

  • Distinguishing Attack and Key-Recovery Attack on the 3-Round Feistel Cipher

    KUWAKADO Hidenori, MORII Masakatsu

    Proceedings of the 2010 Symposium on Information Theory and its Applications, Nov. 2010, English, 情報理論とその応用学会, 長野市, Domestic conference

    Oral presentation

  • Quantum Key Search on the Even-Mansour Cipher

    KUWAKADO Hidenori, MORII Masakatsu

    22th Quantum Information Technology Symposium, May 2010, English, 電子情報通信学会量子情報時限研究専門委員会, 豊中市, Domestic conference

    Oral presentation

  • 電子指紋の結託耐性に有効な量子化方法の提案

    加藤 寛史, 栗林 稔, 森井 昌克

    SCIS2010, Jan. 2010, Japanese, 香川県高松市, Domestic conference

    Oral presentation

  • 結託攻撃を受けたTardos符号からの攻撃法の判別

    門田 宜也, 栗林 稔, 森井 昌克

    SCIS2010, Jan. 2010, Japanese, 香川県高松市, Domestic conference

    Oral presentation

  • Evaluation of the Frame Error Rate of LDPC Codes in the Error Floor Region Using the Probabilistic Method

    HIROTOMO Masanori, MORII Masakatu

    32nd Symposium on Information Theory and its Applications (SITA2009), Dec. 2009, Japanese, 情報理論とその応用学会, Yamaguchi, Domestic conference

    Oral presentation

  • 電子指紋技術における量子化誤差が与える影響の解析

    加藤 寛史, 栗林 稔, 森井 昌克

    CSS2009, Oct. 2009, Japanese, 富山, Domestic conference

    Oral presentation

  • 結託耐性符号の雑音による影響解析

    門田 宜也, 栗林 稔, 森井 昌克

    CSS2009, Oct. 2009, Japanese, 富山, Domestic conference

    Oral presentation

  • On the Evaluation of Error Floors of LDPC Codes Using the Probabilistic Method

    HIROTOMO Masanori, MORII Masakatu

    IEICE Technical Report, Sep. 2009, Japanese, 電子情報通信学会, Tokyo, Domestic conference

    Oral presentation

  • Evaluation of Remote Access VPN with Dynamic Port Randomization Function by Mobile Codes

    TAKEHISA Tatsuya, HIROTOMO Masanori, ISAWA Ryoichi, MORII Masakatu, NAKAO Koji

    IEICE Technical Report, Sep. 2009, Japanese, 電子情報通信学会, Higashihiroshima, Domestic conference

    Oral presentation

  • Proposal and Evaluation of a Multiplexed Color QR Code

    ENDO Yusuke, ONGA Rei, HIROTOMO Masanori, MORII Masakatu

    IEICE Technical Report, Sep. 2009, Japanese, 電子情報通信学会, Higashihiroshima, Domestic conference

    Oral presentation

  • Accelerated Algorithm fbr Computing the Weight Distribution of Convolutional Codes, part 2

    Asakura Yasuo, Hirotomo Masanori, Morii Masakatu, Sasano Hiroshi

    IEICE Technical Report IT2008-62, Mar. 2009, Japanese, 電子情報通信学会, Hakodate, Hokkaido, Domestic conference

    Oral presentation

  • ステップ数を削減したSHA-512の衝突探索の改良

    ASAHARA Daisuke, BESSHO Yuki, KUWAKADO Hidenori, MORII Masakatu

    2009年暗号と情報セキュリティシンポジウム, Jan. 2009, Japanese, 電子情報通信学会情報セキュリティ研究専門委員会, 大津市, Domestic conference

    Oral presentation

  • A Study on the Traceability of CDMA-based Fingerprinting Scheme

    Minoru Kuribayashi, Masakatu Morii

    Symposimum on Cryptography and Information Security(SCIS2008), Jan. 2009, Japanese, Shiga, Domestic conference

    Oral presentation

  • Accelerated Algorithm for Computing the Weight Distribution of Convolutional Codes

    Asakura Yasuo, Hirotomo Masanori, Morii Masakatu, Ogami Yuuki, Sasano Hiroshi

    31st Symposium on Information Theory and its Applications (SITA2008), Oct. 2008, Japanese, 情報理論とその応用学会, Nikkou, Tochigi, Domestic conference

    Oral presentation

  • 計算量の観点による2階層Tardos符号の最適化

    門田 宣也, 栗林 稔, 森井 昌克

    コンピュータセキュリティシンポジウム(CSS2008), Oct. 2008, Japanese, 沖縄, Domestic conference

    Oral presentation

  • On the Evaluation of Trapping Sets of LDPC Codes Using the Probabilistic Method

    Hirotomo Masanori, Konishi Yoshiho, Morii Masakatu

    31st Symposium on Information Theory and its Applications (SITA2008), Oct. 2008, Japanese, 情報理論とその応用学会, Nikkou, Tochigi, Domestic conference

    Oral presentation

  • On Computing the Stopping Redundancy and Improving the Performance of LDPC Codes Using the Probabilistic Method

    Konishi Yoshiho, Hirotomo Masanori, Morii Masakatu

    31st Symposium on Information Theory and its Applications (SITA2008), Oct. 2008, Japanese, 情報理論とその応用学会, Nikkou, Tochigi, Domestic conference

    Oral presentation

  • Step-Reduced SHA-256 における衝突条件の検証

    BESSHO Yuki, KUWAKADO Hidenori, MORII Masakatu

    コンピュータセキュリティシンポジウム2008, Oct. 2008, Japanese, 情報処理学会, 宜野湾市, Domestic conference

    Oral presentation

  • An Algorithm for Computing the Stopping Redundancy of LDPC Codes Using the Probabilistic Method

    Konishi Yoshiho, Hirotomo Masanori, Morii Masakatu

    IEICE Techinical Report IT2008-33, Sep. 2008, Japanese, 電子情報通信学会, Naha, Okinawa, Domestic conference

    Oral presentation

  • Step-Reduced SHA-256における衝突条件の実験的検証

    BESSHO Yuki, KUWAKADO Hidenori, MORII Masakatu

    電子情報通信学会ソサイエティ大会, Sep. 2008, Japanese, 電子情報通信学会, 川崎市, Domestic conference

    Oral presentation

  • 振幅情報に対する量子秘密分散法

    岡田 健, 桑門 秀典, 森井 昌克

    電子情報通信学会情報セキュリティ研究会, Mar. 2008, Japanese, 電子情報通信学会情報セキュリティ研究専門委員会, 東京都調布市, Domestic conference

    Oral presentation

  • Conditions for Achieving a Revocable Network Coding Scheme

    Kuwakado Hidenori, Morii Masakatsu

    電子情報通信学会情報理論研究会, Mar. 2008, English, 電子情報通信学会情報理論研究専門委員会, 東京都調布市, Domestic conference

    Oral presentation

  • Tardos符号のトレーサビリティの評価

    明石 直之, 栗林 稔, 森井 昌克

    暗号と情報セキュリティシンポジウム, Jan. 2008, Japanese, 宮崎 シーガイア, Domestic conference

    Oral presentation

  • RC4に対するweak keyを利用した秘密鍵探索手法

    寺村 亮一, 大東 俊博, 桑門 秀典, 森井 昌克

    2008年暗号と情報セキュリティシンポジウム, Jan. 2008, Japanese, 電子情報通信学会情報セキュリティ研究専門委員会, 宮崎県宮崎市, Domestic conference

    Oral presentation

  • Query Complexity for Distinguishing r-to-One Random Functions

    Kuwakado Hidenori, Morii Masakatsu

    2008 Symposium on Cryptography and Information Security, Jan. 2008, English, 電子情報通信学会情報セキュリティ研究専門委員会, 宮崎県宮崎市, Domestic conference

    Oral presentation

  • DECIM v2に対する位相ずれ等価鍵を用いた鍵回復攻撃

    仲神 秀彦, 寺村 亮一, 桑門 秀典, 森井 昌克

    2008年暗号と情報セキュリティシンポジウム, Jan. 2008, Japanese, 電子情報通信学会情報セキュリティ研究専門委員会, 宮崎県宮崎市, Domestic conference

    Oral presentation

  • CDMA技術に基づく電子指紋方式の階層構造の拡大

    加藤 寛史, 栗林 稔, 森井 昌克

    暗号と情報セキュリティシンポジウム, Jan. 2008, Japanese, 宮崎 シーガイア, Domestic conference

    Oral presentation

  • A Look-up Table-Based Multiplication Algorithm for GF(2^m) Defined by All One Polynomials

    Ozasa Yuko, Hirotomo Masanori, Morii Masakatu

    2008 Symposium on Cryptography and Information Security, Jan. 2008, Japanese, 電子情報通信学会 情報セキュリティ研究専門委員会, Miyazaki, Japan, Domestic conference

    Oral presentation

  • On the Probabilistic Method for Estimating the Minimal Stopping Set of LDPC Codes

    Konishi Yoshiho, Hirotomo Masanori, Morii Masakatu

    30th Symposium on Information Theory and its Applications, Nov. 2007, Japanese, 情報理論とその応用学会, Kashikojima, Mie, Japan, Domestic conference

    Oral presentation

  • On the Capability of the Probabilistic Method for Computing the Weight Distribution of LDPC Codes

    Hirotomo Masanori, Mohri Masami, Morii Masakatu

    30th Symposium on Information Theory and its Applications, Nov. 2007, Japanese, 情報理論とその応用学会, Kashikojima, Mie, Japan, Domestic conference

    Oral presentation

  • JPEG圧縮における可逆データハイディング

    酒井 宏誌, 栗林 稔, 森井 昌克

    情報理論とその応用シンポジウム, Nov. 2007, Japanese, 三重 賢島, Domestic conference

    Oral presentation

  • Analysis of the Lai-Massey Compression Function

    Kuwakado Hidenori, Morii Masakatsu

    2007 Symposium on Information Theory and its Applications, Nov. 2007, English, 情報理論とその応用学会, 三重県志摩氏, Domestic conference

    Oral presentation

  • 非対称電子指紋プロトコルの実装について

    山根 進也, 栗林 稔, 森井 昌克

    信学技報 ISEC, Sep. 2007, Japanese, 機械振興会館, Domestic conference

    Oral presentation

  • TewsらによるWEPに対する鍵回復攻撃に関する考察

    小篠 裕子, 藤川 香顕, 大東 俊博, 桑門 秀典, 森井 昌克

    電子情報通信学会情報セキュリティ研究会, Jul. 2007, Japanese, 電子情報通信学会情報セキュリティ研究専門委員会, 北海道函館市, Domestic conference

    Oral presentation

  • MICKEYの鍵スケジューリングアルゴリズムの解析

    藤川 香顕, 大東 俊博, 桑門 秀典, 森井 昌克

    電子情報通信学会情報セキュリティ研究会, Jul. 2007, Japanese, 電子情報通信学会情報セキュリティ研究専門委員会, 北海道函館市, Domestic conference

    Oral presentation

  • A Probabilistic Algorithm for Computing the Minimal Stopping Set of LDPC Codes (II)

    Konishi Yoshiho, Hirotomo Masanori, Morii Masakatu

    IEICE Technical Report IT2007-17, Jul. 2007, Japanese, 電子情報通信学会, Kobe, Japan, Domestic conference

    Oral presentation

  • A Probabilistic Algorithm for Computing the Minimal Stopping Set of LDPC Codes

    Konishi Yoshiho, Hirotomo Masanori, Morii Masakatu

    IEICE Technical Report IT2007-2, May 2007, Japanese, 電子情報通信学会, Yonezawa, Japan, Domestic conference

    Oral presentation

  • Indifferentiable Double-Block-Length Compression Function

    Kuwakado Hidenori, Morii Masakatsu

    2007 Hawaii and SITA Joint Conference on Information Theory, May 2007, English, 情報理論とその応用学会, Hawaii, USA, International conference

    Oral presentation

  • CDMA技術に基づく電子指紋方式のスペクトル系列構成法の検討

    林 直樹, 栗林 稔, 森井 昌克

    情報理論とその応用シンポジウム, 2007, Japanese, 三重 賢島, Domestic conference

    Oral presentation

  • 凖同型写像の性質に基づく非対称電子指紋プロトコルのための電子透かし

    Minoru Kuribayashi, 栗林 稔, 森井 昌克

    2006年暗号と情報セキュリティシンポジウム, Jan. 2007, Japanese, 長崎, Domestic conference

    Oral presentation

  • ウイルスコード自動解析システムの開発

    岡田 隼人, 伊沢 亮一, 森井 昌克, 中尾 康二

    2006年暗号と情報セキュリティシンポジウム, Jan. 2007, Japanese, 長崎, Domestic conference

    Oral presentation

  • Spread spectrum watermark with self-synchronization capability

    Minoru Kuribayashi, Masakatu Morii

    Proc. of the 2006 Symposium on Cryptography and Information Security, Jan. 2007, Japanese, Nagasaki, Domestic conference

    Oral presentation

  • IVの固有値に依存しないWEPの鍵回復攻撃における復元可能な秘密鍵の割合の向上について

    Yoshiaki Fujikawa, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii

    2007年暗号と情報セキュリティシンポジウム, Jan. 2007, Japanese, Domestic conference

    Oral presentation

  • Indifferentiable construction of compression functions

    Hidenori Kuwakado, Masakatu Morii

    2007年暗号と情報セキュリティシンポジウム, Jan. 2007, Japanese, 長崎県, Domestic conference

    Oral presentation

  • A practical key recovery attack against Py and Pypy with chosen IVs

    Takanori Isobe, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii

    2007年暗号と情報セキュリティシンポジウム, Jan. 2007, Japanese, 長崎県, Domestic conference

    Oral presentation

  • IVの固有値に依存しないWEPの鍵復元攻撃

    Yoshiaki Fujikawa, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii

    電子情報通信学会情報セキュリティ研究会, Dec. 2006, Japanese, 東京都, Domestic conference

    Oral presentation

  • Quantum Secret Sharing Scheme for Qubits

    Takeshi Okada, Hidenori Kuwakado, Masakatu Morii

    第29回情報理論とその応用シンポジウム, Nov. 2006, Japanese, 北海道, Domestic conference

    Oral presentation

  • 結託耐性を考慮した電子指紋方式の検出率改善

    林 直樹, 栗林 稔, 森井 昌克

    第29回情報理論とその応用シンポジウム, Nov. 2006, Japanese, 北海道, Domestic conference

    Oral presentation

  • Video watermark with self-synchronization capability

    Minoru Kuribayashi, Masakatu Morii

    IEICE Technical Report ISEC, Nov. 2006, Japanese, Tokyo, Domestic conference

    Oral presentation

  • Revocable Network Coding Scheme for Specific Networks

    Hidenori Kuwakado, Masakatu Morii

    第29回情報理論とその応用シンポジウム予稿集, Nov. 2006, Japanese, 北海道, Domestic conference

    Oral presentation

  • Reversible watermark based on adaptive embedding

    Minoru Kuribayashi, Masakatu Morii

    Proc. of the 29th Symposium of Information Theory and its Applications/Reversible watermark based on adaptive embedding, Nov. 2006, Japanese, Hokkaido, Domestic conference

    Oral presentation

  • Reexamination of Collision Conditions of MD5

    Yuto Nakano, Hidenori Kuwakado, Masakatu Morii

    第29回情報理論とその応用シンポジウム, Nov. 2006, Japanese, 北海道, Domestic conference

    Oral presentation

  • 任意の有効期間設定が可能な時限付き鍵管理方式

    田中 敏也, 栗林 稔, 森井 昌克

    コンピュータセキュリティシンポジウム2006, Oct. 2006, Japanese, 京都, Domestic conference

    Oral presentation

  • 表参照を用いた有限体乗算アルゴリズムの高速化

    羽田間 洋一, 中村 大輔, 廣友 雅徳, 森井 昌克

    IEICE Technical Report ISEC, Jul. 2006, Japanese, 岡山, Domestic conference

    Oral presentation

  • Quantum Threshold Scheme Using Two States

    Takeshi Okada, Hidenori Kuwakado, Masakatu Morii

    電子情報通信学会情報セキュリティ研究会, Jul. 2006, Japanese, 岡山県, Domestic conference

    Oral presentation

  • 電子マネーの取引を利用した電子指紋プロトコル

    山根 進也, 栗林 稔, 森井 昌克

    信学技報 ISEC, Jul. 2006, Japanese, 岡山, Domestic conference

    Oral presentation

  • Possibility of the Key Recovery Attack against Py

    Takanori Isobe, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii

    電子情報通信学会技情報セキュリティ研究会, Jul. 2006, Japanese, 岡山県, Domestic conference

    Oral presentation

  • Inspection of sufficient conditions of MD5

    Yuto Nakano, Hidenori Kuwakado, Masakatu Morii

    電子情報通信学会情報セキュリティ研究会, Jul. 2006, Japanese, 岡山県, Domestic conference

    Oral presentation

  • Secure Packet Digesting Algorithm in the Interconnected IP Traceback Systems

    Seiji Nakano, Hidenori Kuwakado, Masakatu Morii

    電子情報通信学会情報セキュリティ研究会, Jul. 2006, Japanese, 岡山県, Domestic conference

    Oral presentation

  • Security of Modified Counter Modes

    Hidenori Kuwakado, Masakatu Morii

    2007 Hawaii and SITA Joint Conference, May 2006, English, 電子情報通信学会,情報理論とその応用学会,ハワイ大学, Nara, International conference

    Oral presentation

  • Security of Modified Counter Modes

    Hidenori Kuwakado, Masakatu Morii

    2006 Hawaii and SITA Joint Conference, May 2006, English, ハワイ大学,情報理論とその応用学会, Nara, International conference

    Oral presentation

  • 結託攻撃に対する耐性を考慮した電子指紋方式

    林 直樹, 栗林 稔, 森井 昌克

    第2回情報通信システムセキュリティ時限研究会, Apr. 2006, Japanese, 徳島, Domestic conference

    Oral presentation

  • A Study on the Key Recovery Attack against the Stream Cipher Py

    Takanori Isobe, Toshihiro Ohigashi, Hidenori Kuwakado, Masakatu Morii

    Information and Communication System Security, Apr. 2006, Japanese, 電子情報通信学会, Tokushima, Domestic conference

    Oral presentation

  • 時間限定サービスのための鍵管理技術

    Toshiya Tanaka, Minoru Kuribayashi, Masakatu Morii

    電子情報通信学会 OIS研究会, Jan. 2006, Japanese, 大阪, Domestic conference

    Oral presentation

  • 行列分割を用いたBlock Lanczos法の改良

    SOH Takehide, 桑門 秀典, 森井 昌克, TANAKA Hatsukazu

    2006年暗号と情報セキュリティシンポジウム, Jan. 2006, Japanese, 広島県, Domestic conference

    Oral presentation

  • ターボ符号を用いた情報量的に安全な鍵共有法

    HIRANO Kensuke, 桑門 秀典, 森井 昌克, TANAKA Hatsukazu

    2006年暗号と情報セキュリティシンポジウム, Jan. 2006, Japanese, 広島県, Domestic conference

    Oral presentation

  • スペクトル拡散技術を用いた電子透かしに関する考察

    Takashi Fujii, Minoru Kuribayashi, Masakatu Morii, Hatsukazu Tanaka

    2006年暗号と情報セキュリティシンポジウム, Jan. 2006, Japanese, 広島, Domestic conference

    Oral presentation

  • Tracing traitors from broadcasted contents

    Minoru Kuribayashi, Masakatu Morii, Hatsukazu Tanaka

    The 2006 Symp. on Cryptography and Information Security, Jan. 2006, Japanese, 広島, Domestic conference

    Oral presentation

  • Restrictively Sanitizable Signature Scheme

    桑門 秀典, 森井 昌克

    2006年暗号と情報セキュリティシンポジウム, Jan. 2006, Japanese, 広島県, Domestic conference

    Oral presentation

  • 分散サーバに基づくoblivious transferを用いた電子指紋技術

    Urara Shinmyo, Minoru Kuribayashi, Masakatu Morii, Hatsukazu Tanaka

    The 28th Symp. on Information Theory and its Applications, Nov. 2005, Japanese, 沖縄, Domestic conference

    Oral presentation

  • 可逆電子透かしにおける埋め込み容量の向上について

    Tomohito Nakata, Minoru Kuribayashi, Masakatu Morii, Hatsukazu Tanaka

    The 28th Symp. on Information Theory and its Applications, Nov. 2005, Japanese, 沖縄, Domestic conference

    Oral presentation

  • カオス写像を利用した期間限定サービス用鍵更新方式

    Toshiya Tanaka, Minoru Kuribayashi, Masakatu Morii, Hatsukazu Tanaka

    The 28th Symp. on Information Theory and its Applications, Nov. 2005, Japanese, 沖縄, Domestic conference

    Oral presentation

  • Reversible watermark with large capacity based on the prediction error

    Minoru Kuribayashi, Masakatu Morii, Hatsukazu Tanaka

    The 28th Symp. on Information Theory and its Applications, Nov. 2005, Japanese, 沖縄, Domestic conference

    Oral presentation

  • Invertibility of Functions Involving Circular Shift Operations and the Contruction of Hash Functionss

    桑門 秀典, 森井 昌克

    第28回情報理論とその応用シンポジウム, Nov. 2005, Japanese, 沖縄県, Domestic conference

    Oral presentation

  • 時系列上でのイベント依存モデルに基づく被害予測システムの開発

    Daisuke Noguchi, Yoshiaki Shiraishi, Minoru Kuribayashi, Hidenori Kuwakado, Masakatu Morii

    コンピュータセキュリティシンポジウム2005, Oct. 2005, Japanese, 愛媛, Domestic conference

    Oral presentation

  • パケット流量予測を用いたネットワーク異常検知システム

    NISHIDA Yoshifumi, SHIRAISHI Yoshiaki, 桑門 秀典, 森井 昌克

    コンピュータセキュリティシンポジウム2005, Oct. 2005, Japanese, 愛媛県, Domestic conference

    Oral presentation

  • Trusted Initializerを用いた視覚復号型Oblivious Transfer

    桑門 秀典, 森井 昌克, TANAKA Hatsukazu

    コンピュータセキュリティシンポジウム2005, Oct. 2005, Japanese, 愛媛県, Domestic conference

    Oral presentation

  • 非隣接形式を用いたMiller法の高速化

    NAKAMURA Kenya, 桑門 秀典, 森井 昌克, TANAKA Hatsukazu

    2005ソサイエティ大会講演論文集, Sep. 2005, Japanese, 北海道, Domestic conference

    Oral presentation

  • Dual-CPU上におけるBlock Lanczos法の並列実装

    SOH Takehide, 桑門 秀典, 森井 昌克, TANAKA Hatsukazu

    電子情報通信学会2005ソサイエティ大会, Sep. 2005, Japanese, 北海道, Domestic conference

    Oral presentation

  • BCH符号を用いた情報理論的に安全な鍵共有法

    HIRANO Kensuke, 桑門 秀典, 森井 昌克, TANAKA Hatsukazu

    電子情報通信学会情報理論研究会, Sep. 2005, Japanese, 福島県, Domestic conference

    Oral presentation

  • 光子分割攻撃に対する安全性の改善

    NISHIDA Yoshifumi, 桑門 秀典, 森井 昌克, TANAKA Hatsukazu

    電子情報通信学会情報セキュリティ研究会, Jul. 2005, Japanese, 岩手県立大学, Domestic conference

    Oral presentation

  • A secure reversible watermark using predictive coding

    Minoru Kuribayashi, Masakatu Morii, Hatsukazu Tanaka

    Technical Report of IEICE, Jul. 2005, Japanese, 岩手, Domestic conference

    Oral presentation

Association Memberships

  • 情報理論とその応用学会

  • 電子情報通信学会

  • IEEE

Research Projects