The search functionality is under construction.

Author Search Result

[Author] Akira OTSUKA(8hit)

1-8hit
  • Analysis of Mean Waiting Time for Delivery of a Message in Mobile Multi-Hop Networks

    Keisuke NAKANO  Kazuyuki MIYAKITA  Akira OTSUKA  Masakazu SENGOKU  Shoji SHINODA  

     
    PAPER-Multi-hop Wireless Network

      Vol:
    E92-A No:9
      Page(s):
    2236-2247

    Analysis of waiting time to deliver a message M from a source S to a destination D is deeply related to connectivity analysis, which is an important issue in fundamental studies of mobile multi-hop networks. In [1], we compared the mean waiting times of two methods to deliver M with the mean value of the minimum waiting time. The mean minimum waiting time was obtained by computer simulation because theoretical analysis of this mean is not easy, although another two methods were analyzed theoretically. In this paper, we propose an approximate method to theoretically analyze the mean minimum waiting time in a one-dimensional street network, and show that this method gives a good approximation of the mean minimum waiting time. Also, we consider shadowing and change of directions of mobile nodes at intersections as negative factors arising in two-dimensional street networks. We extend the above method to compute the mean minimum waiting time considering these factors, and discuss how the mean minimum waiting time is affected by these factors.

  • A Theoretical Framework for Constructing Matching Algorithms Secure against Wolf Attack

    Manabu INUMA  Akira OTSUKA  Hideki IMAI  

     
    PAPER-Image Recognition, Computer Vision

      Vol:
    E96-D No:2
      Page(s):
    357-364

    The security of biometric authentication systems against impersonation attack is usually evaluated by the false accept rate, FAR. The false accept rate FAR is a metric for zero-effort impersonation attack assuming that the attacker attempts to impersonate a user by presenting his own biometric sample to the system. However, when the attacker has some information about algorithms in the biometric authentication system, he might be able to find a “strange” sample (called a wolf) which shows high similarity to many templates and attempt to impersonate a user by presenting a wolf. Une, Otsuka, Imai [22],[23] formulated such a stronger impersonation attack (called it wolf attack), defined a new security metric (called wolf attack probability, WAP), and showed that WAP is extremely higher than FAR in a fingerprint-minutiae matching algorithm proposed by Ratha et al. [19] and in a finger-vein-patterns matching algorithm proposed by Miura et al. [15]. Previously, we constructed secure matching algorithms based on a feature-dependent threshold approach [8] and showed that if the score distribution is perfectly estimated for each input feature data, then the proposed algorithms can lower WAP to a small value almost the same as FAR. In this paper, in addition to reintroducing the results of our previous work [8], we show that the proposed matching algorithm can keep the false reject rate (FRR) low enough without degrading security, if the score distribution is normal for each feature data.

  • Universally Composable and Statistically Secure Verifiable Secret Sharing Scheme Based on Pre-Distributed Data

    Rafael DOWSLEY  Jorn MULLER-QUADE  Akira OTSUKA  Goichiro HANAOKA  Hideki IMAI  Anderson C.A. NASCIMENTO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E94-A No:2
      Page(s):
    725-734

    This paper presents a non-interactive verifiable secret sharing scheme (VSS) tolerating a dishonest majority based on data pre-distributed by a trusted authority. As an application of this VSS scheme we present very efficient unconditionally secure protocols for performing multiplication of shares based on pre-distributed data which generalize two-party computations based on linear pre-distributed bit commitments. The main results of this paper are a non-interactive VSS, a simplified multiplication protocol for shared values based on pre-distributed random products, and non-interactive zero knowledge proofs for arbitrary polynomial relations. The security of the schemes is proved using the UC framework.

  • An Unconditionally Secure Electronic Cash Scheme with Computational Untraceability

    Akira OTSUKA  Goichiro HANAOKA  Junji SHIKATA  Hideki IMAI  

     
    PAPER

      Vol:
    E85-A No:1
      Page(s):
    140-148

    We have introduced the first electronic cash scheme with unconditional security. That is, even malicious users with unlimited computational ability cannot forge a coin and cannot change user's identity secretly embedded in each coin. While, the spender's anonymity is preserved by our new blind signature scheme based on unconditionally secure signature proposed in [7]. But the anonymity is preserved only computationally under the assumption that Decisional Diffie-Hellman Problem is intractable.

  • SIBYL: A Method for Detecting Similar Binary Functions Using Machine Learning

    Yuma MASUBUCHI  Masaki HASHIMOTO  Akira OTSUKA  

     
    PAPER-Dependable Computing

      Pubricized:
    2021/12/28
      Vol:
    E105-D No:4
      Page(s):
    755-765

    Binary code similarity comparison methods are mainly used to find bugs in software, to detect software plagiarism, and to reduce the workload during malware analysis. In this paper, we propose a method to compare the binary code similarity of each function by using a combination of Control Flow Graphs (CFGs) and disassembled instruction sequences contained in each function, and to detect a function with high similarity to a specified function. One of the challenges in performing similarity comparisons is that different compile-time optimizations and different architectures produce different binary code. The main units for comparing code are instructions, basic blocks and functions. The challenge of functions is that they have a graph structure in which basic blocks are combined, making it relatively difficult to derive similarity. However, analysis tools such as IDA, display the disassembled instruction sequence in function units. Detecting similarity on a function basis has the advantage of facilitating simplified understanding by analysts. To solve the aforementioned challenges, we use machine learning methods in the field of natural language processing. In this field, there is a Transformer model, as of 2017, that updates each record for various language processing tasks, and as of 2021, Transformer is the basis for BERT, which updates each record for language processing tasks. There is also a method called node2vec, which uses machine learning techniques to capture the features of each node from the graph structure. In this paper, we propose SIBYL, a combination of Transformer and node2vec. In SIBYL, a method called Triplet-Loss is used during learning so that similar items are brought closer and dissimilar items are moved away. To evaluate SIBYL, we created a new dataset using open-source software widely used in the real world, and conducted training and evaluation experiments using the dataset. In the evaluation experiments, we evaluated the similarity of binary codes across different architectures using evaluation indices such as Rank1 and MRR. The experimental results showed that SIBYL outperforms existing research. We believe that this is due to the fact that machine learning has been able to capture the features of the graph structure and the order of instructions on a function-by-function basis. The results of these experiments are presented in detail, followed by a discussion and conclusion.

  • A Provably Secure Refreshable Partially Anonymous Token and Its Applications

    Rie SHIGETOMI  Akira OTSUKA  Jun FURUKAWA  Keith MARTIN  Hideki IMAI  

     
    PAPER

      Vol:
    E89-A No:5
      Page(s):
    1396-1406

    The first refreshable anonymous token scheme proposed in [1] enables one to provide services in such a way that each of its users is allowed to enjoy only a fixed number of services at the same time. In this paper, we show that the scheme in [1] is insecure and propose a provably secure refreshable partial anonymous token scheme which is a generalization of the previous scheme. The new scheme has an additional ability to control the anonymity level of users. We also propose a formal model and security requirements of the new scheme.

  • Enhanced Cancelable Biometrics for Online Signature Verification

    Daigo MURAMATSU  Manabu INUMA  Junji SHIKATA  Akira OTSUKA  

     
    LETTER-Analog Signal Processing

      Vol:
    E93-A No:6
      Page(s):
    1254-1259

    Cancelable approaches for biometric person authentication have been studied to protect enrolled biometric data, and several algorithms have been proposed. One drawback of cancelable approaches is that the performance is inferior to that of non-cancelable approaches. In this paper, we propose a scheme to improve the performance of a cancelable approach for online signature verification. Our scheme generates two cancelable dataset from one raw dataset and uses them for verification. Preliminary experiments were performed using a distance-based online signature verification algorithm. The experimental results show that our proposed scheme is promising.

  • Wolf Attack Probability: A Theoretical Security Measure in Biometric Authentication Systems

    Masashi UNE  Akira OTSUKA  Hideki IMAI  

     
    PAPER-Biometrics

      Vol:
    E91-D No:5
      Page(s):
    1380-1389

    This paper will propose a wolf attack probability (WAP) as a new measure for evaluating security of biometric authentication systems. The wolf attack is an attempt to impersonate a victim by feeding "wolves" into the system to be attacked. The "wolf" means an input value which can be falsely accepted as a match with multiple templates. WAP is defined as a maximum success probability of the wolf attack with one wolf sample. In this paper, we give a rigorous definition of the new security measure which gives strength estimation of an individual biometric authentication system against impersonation attacks. We show that if one reestimates using our WAP measure, a typical fingerprint algorithm turns out to be much weaker than theoretically estimated by Ratha et al. Moreover, we apply the wolf attack to a finger-vein-pattern based algorithm. Surprisingly, we show that there exists an extremely strong wolf which falsely matches all templates for any threshold value.