Skip to main content

Page of 3
and
  1. No Access

    Chapter and Conference Paper

    Network Deployments of Bitcoin Peers and Malicious Nodes Based on Darknet Sensor

    Bitcoin depends on Peer-to-Peer (P2P) network in a major way and shares the connecting IP address list with the nearest peer. In addition, the blockchain which is the basic technology can be accessed by anyone...

    Mitsuyoshi Imamura, Kazumasa Omote in Information Security Applications (2019)

  2. Chapter and Conference Paper

    Hunting Brand Domain Forgery: A Scalable Classification for Homograph Attack

    Visual homograph attack is a way that the attackers deceive victims about what domain they are communicating with by exploiting the fact that many characters look alike. The attack is growing into a serious pr...

    Tran Phuong Thao, Yukiko Sawaya in ICT Systems Security and Privacy Protection (2019)

  3. No Access

    Chapter and Conference Paper

    Early Detection of Remote Access Trojan by Software Network Behavior

    APT (Advanced Persistent Threat) attack is increasing in recent years. APT attackers usually utilize malware called RAT (Remote Access Trojan) to access and control computers by stealth. The invasion method of...

    Masatsugu Oya, Kazumasa Omote in Information Security and Cryptology (2019)

  4. Chapter and Conference Paper

    Network Intrusion Detection Based on Semi-supervised Variational Auto-Encoder

    Network intrusion detection systems (NIDSs) based on machine learning have been attracting much attention for its potential ability to detect unknown attacks that are hard for signature-based NIDSs to detect. ...

    Genki Osada, Kazumasa Omote, Takashi Nishide in Computer Security – ESORICS 2017 (2017)

  5. No Access

    Chapter and Conference Paper

    A Host-Based Detection Method of Remote Access Trojan in the Early Stage

    The attacks called Advanced Persistent Threat (APT) attack targeting a specific organization are increasing. APT attack usually uses malware called Remote Access Trojan (RAT) which can steal the confidential i...

    Daichi Adachi, Kazumasa Omote in Information Security Practice and Experience (2016)

  6. No Access

    Chapter and Conference Paper

    Privacy-Preserving Profile Matching Protocol Considering Conditions

    A social matching service has recently become popular. These services help a user to search friends having common preference or interest. On the other hand, users use their personal information for matching in...

    Yosuke Ishikuro, Kazumasa Omote in Network and System Security (2016)

  7. No Access

    Chapter and Conference Paper

    POR-2P: Network Coding-Based POR for Data Provision-Payment System

    Proof Of Retrievability (POR) is a protocol that supports a data owner to check whether the data stored in cloud servers is available, intact and retrievable. Based on the POR, network coding technique has bee...

    Kazumasa Omote, Tran Phuong Thao in Risks and Security of Internet and Systems (2016)

  8. No Access

    Chapter and Conference Paper

    DD-POR: Dynamic Operations and Direct Repair in Network Coding-Based Proof of Retrievability

    POR (Proof of Retrievability) is a protocol by which clients can distribute their data to cloud servers and can check if the data stored in the servers is available and intact. Based on the POR, the network co...

    Kazumasa Omote, Tran Phuong Thao in Computing and Combinatorics (2015)

  9. No Access

    Chapter and Conference Paper

    SW-SSS: Slepian-Wolf Coding-Based Secret Sharing Scheme

    A secret sharing scheme is a method for protecting distributed file systems against data leakage and for securing key management systems. The secret is distributed among a group of participants where each part...

    Kazumasa Omote, Tran Phuong Thao in International Joint Conference (2015)

  10. No Access

    Chapter and Conference Paper

    Self-healing Schemes Suitable for Various WSNs

    Wireless Sensor Networks (WSNs) mainly consist of small, battery-operated, limited memory and limited computational power sensor nodes. It is important to achieve secure communication among WSNs even if some n...

    Atsuko Miyaji, Kazumasa Omote in Internet and Distributed Computing Systems (2013)

  11. No Access

    Chapter and Conference Paper

    Group Signatures with Message-Dependent Opening

    This paper introduces a new capability of the group signature, called message-dependent opening. It is intended to weaken the higher trust put on an opener, that is, no anonymity against an opener is provided by ...

    Yusuke Sakai, Keita Emura, Goichiro Hanaoka in Pairing-Based Cryptography – Pairing 2012 (2013)

  12. No Access

    Chapter and Conference Paper

    Lightweight Integrity for XOR Network Coding in Wireless Sensor Networks

    In INFOCOM 2009, Yu, Wei, Ramkumar and Guan have proposed the novel mechanism (called Yu’s scheme), in which a forwarder can filter polluted messages before spreading the pollution in the XOR network coding sy...

    Kazuya Izawa, Atsuko Miyaji, Kazumasa Omote in Information Security Practice and Experience (2012)

  13. No Access

    Chapter and Conference Paper

    A Revocable Group Signature Scheme with the Property of Hiding the Number of Revoked Users

    If there are many displaced workers in a company, then a person who goes for job hunting might not select this company. That is, the number of members who quit is quite negative information. Similarly, in revo...

    Keita Emura, Atsuko Miyaji, Kazumasa Omote in Information Security and Cryptology - ICIS… (2012)

  14. No Access

    Chapter and Conference Paper

    An Identity-Based Proxy Re-Encryption Scheme with Source Hiding Property, and its Application to a Mailing-List System

    Identity-Based Proxy Re-Encryption (IB-PRE) has been proposed by Green and Ateniese (ACNS2007), where the proxy transforms a source ciphertext encrypted by a delegator’s identity into a destination ciphertext ...

    Keita Emura, Atsuko Miyaji, Kazumasa Omote in Public Key Infrastructures, Services and A… (2011)

  15. No Access

    Chapter and Conference Paper

    Towards Restricting Plaintext Space in Public Key Encryption

    This paper investigates methods that allow a third-party authority to control contents transmitted using a public key infrastructure. Since public key encryption schemes are normally designed not to leak even ...

    Yusuke Sakai, Keita Emura, Goichiro Hanaoka in Advances in Information and Computer Secur… (2011)

  16. No Access

    Chapter and Conference Paper

    POLISH: Proactive Co-operative LInk Self-Healing for Wireless Sensor Networks

    In this paper we propose the first proactive co-operative link self-healing (POLISH) scheme, in which the secure link compromised in WSNs automatically self-heals with time, without the help of a server. Our s...

    Tatsuro Iida, Atsuko Miyaji, Kazumasa Omote in Stabilization, Safety, and Security of Dis… (2011)

  17. No Access

    Chapter and Conference Paper

    Adaptive Secure-Channel Free Public-Key Encryption with Keyword Search Implies Timed Release Encryption

    As well-known results, timed-release encryption (TRE) and public key encryption scheme with keyword search (PEKS) are very close to identity-based encryption (IBE), respectively. It seems natural that there is...

    Keita Emura, Atsuko Miyaji, Kazumasa Omote in Information Security (2011)

  18. No Access

    Chapter and Conference Paper

    Efficient and Optimally Secure In-Network Aggregation in Wireless Sensor Networks

    In many wireless sensor network applications, the data collection sink (base station) needs to find the aggregated statistics of the network. Readings from sensor nodes are aggregated at intermediate nodes to ...

    Atsuko Miyaji, Kazumasa Omote in Information Security Applications (2011)

  19. No Access

    Chapter and Conference Paper

    An Anonymous Designated Verifier Signature Scheme with Revocation: How to Protect a Company’s Reputation

    There are many cryptographic schemes with anonymity, such as group signatures. As one important property, anonymity revocation has been introduced. In such schemes, the fact of whether a signer’s rights have been...

    Keita Emura, Atsuko Miyaji, Kazumasa Omote in Provable Security (2010)

  20. No Access

    Chapter and Conference Paper

    A Timed-Release Proxy Re-encryption Scheme and Its Application to Fairly-Opened Multicast Communication

    Timed-Release Encryption (TRE) (proposed by May in 1993) prevents even a legitimate recipient decrypting a ciphertext before a semi-trusted Time Server (TS) sends trapdoor s T ...

    Keita Emura, Atsuko Miyaji, Kazumasa Omote in Provable Security (2010)

Page of 3