The search functionality is under construction.

Keyword Search Result

[Keyword] security(628hit)

1-20hit(628hit)

  • More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters for Standardized Elliptic Curves Open Access

    Kaoru TAKEMURE  Yusuke SAKAI  Bagus SANTOSO  Goichiro HANAOKA  Kazuo OHTA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/10/05
      Vol:
    E107-A No:7
      Page(s):
    966-988

    The existing discrete-logarithm-based two-round multi-signature schemes without using the idealized model, i.e., the Algebraic Group Model (AGM), have quite large reduction loss. This means that an implementation of these schemes requires an elliptic curve (EC) with a very large order for the standard 128-bit security when we consider concrete security. Indeed, the existing standardized ECs have orders too small to ensure 128-bit security of such schemes. Recently, Pan and Wagner proposed two two-round schemes based on the Decisional Diffie-Hellman (DDH) assumption (EUROCRYPT 2023). For 128-bit security in concrete security, the first scheme can use the NIST-standardized EC P-256 and the second can use P-384. However, with these parameter choices, they do not improve the signature size and the communication complexity over the existing non-tight schemes. Therefore, there is no two-round scheme that (i) can use a standardized EC for 128-bit security and (ii) has high efficiency. In this paper, we construct a two-round multi-signature scheme achieving both of them from the DDH assumption. We prove that an EC with at least a 321-bit order is sufficient for our scheme to ensure 128-bit security. Thus, we can use the NIST-standardized EC P-384 for 128-bit security. Moreover, the signature size and the communication complexity per one signer of our proposed scheme under P-384 are 1152 bits and 1535 bits, respectively. These are most efficient among the existing two-round schemes without using the AGM including Pan-Wagner’s schemes and non-tight schemes which do not use the AGM. Our experiment on an ordinary machine shows that for signing and verification, each can be completed in about 65 ms under 100 signers. This shows that our scheme has sufficiently reasonable running time in practice.

  • Physical Layer Security Enhancement for mmWave System with Multiple RISs and Imperfect CSI Open Access

    Qingqing TU  Zheng DONG  Xianbing ZOU  Ning WEI  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E107-B No:6
      Page(s):
    430-445

    Despite the appealing advantages of reconfigurable intelligent surfaces (RIS) aided mmWave communications, there remain practical issues that need to be addressed before the large-scale deployment of RISs in future wireless networks. In this study, we jointly consider the non-neglectable practical issues in a multi-RIS-aided mmWave system, which can significantly affect the secrecy performance, including the high computational complexity, imperfect channel state information (CSI), and finite resolution of phase shifters. To solve this non-convex challenging stochastic optimization problem, we propose a robust and low-complexity algorithm to maximize the achievable secrete rate. Specially, by combining the benefits of fractional programming and the stochastic successive convex approximation techniques, we transform the joint optimization problem into some convex ones and solve them sub-optimally. The theoretical analysis and simulation results demonstrate that the proposed algorithms could mitigate the joint negative effects of practical issues and yielded a tradeoff between secure performance and complexity/overhead outperforming non-robust benchmarks, which increases the robustness and flexibility of multiple RIS deployments in future wireless networks.

  • Automated Labeling of Entities in CVE Vulnerability Descriptions with Natural Language Processing Open Access

    Kensuke SUMOTO  Kenta KANAKOGI  Hironori WASHIZAKI  Naohiko TSUDA  Nobukazu YOSHIOKA  Yoshiaki FUKAZAWA  Hideyuki KANUKA  

     
    PAPER

      Pubricized:
    2024/02/09
      Vol:
    E107-D No:5
      Page(s):
    674-682

    Security-related issues have become more significant due to the proliferation of IT. Collating security-related information in a database improves security. For example, Common Vulnerabilities and Exposures (CVE) is a security knowledge repository containing descriptions of vulnerabilities about software or source code. Although the descriptions include various entities, there is not a uniform entity structure, making security analysis difficult using individual entities. Developing a consistent entity structure will enhance the security field. Herein we propose a method to automatically label select entities from CVE descriptions by applying the Named Entity Recognition (NER) technique. We manually labeled 3287 CVE descriptions and conducted experiments using a machine learning model called BERT to compare the proposed method to labeling with regular expressions. Machine learning using the proposed method significantly improves the labeling accuracy. It has an f1 score of about 0.93, precision of about 0.91, and recall of about 0.95, demonstrating that our method has potential to automatically label select entities from CVE descriptions.

  • Prohibited Item Detection Within X-Ray Security Inspection Images Based on an Improved Cascade Network Open Access

    Qingqi ZHANG  Xiaoan BAO  Ren WU  Mitsuru NAKATA  Qi-Wei GE  

     
    PAPER

      Pubricized:
    2024/01/16
      Vol:
    E107-A No:5
      Page(s):
    813-824

    Automatic detection of prohibited items is vital in helping security staff be more efficient while improving the public safety index. However, prohibited item detection within X-ray security inspection images is limited by various factors, including the imbalance distribution of categories, diversity of prohibited item scales, and overlap between items. In this paper, we propose to leverage the Poisson blending algorithm with the Canny edge operator to alleviate the imbalance distribution of categories maximally in the X-ray images dataset. Based on this, we improve the cascade network to deal with the other two difficulties. To address the prohibited scale diversity problem, we propose the Re-BiFPN feature fusion method, which includes a coordinate attention atrous spatial pyramid pooling (CA-ASPP) module and a recursive connection. The CA-ASPP module can implicitly extract direction-aware and position-aware information from the feature map. The recursive connection feeds the CA-ASPP module processed multi-scale feature map to the bottom-up backbone layer for further multi-scale feature extraction. In addition, a Rep-CIoU loss function is designed to address the overlapping problem in X-ray images. Extensive experimental results demonstrate that our method can successfully identify ten types of prohibited items, such as Knives, Scissors, Pressure, etc. and achieves 83.4% of mAP, which is 3.8% superior to the original cascade network. Moreover, our method outperforms other mainstream methods by a significant margin.

  • CRLock: A SAT and FALL Attacks Resistant Logic Locking Method for Controller at Register Transfer Level

    Masayoshi YOSHIMURA  Atsuya TSUJIKAWA  Toshinori HOSOKAWA  

     
    PAPER-VLSI Design Technology and CAD

      Pubricized:
    2023/09/04
      Vol:
    E107-A No:3
      Page(s):
    583-591

    In recent years, to meet strict time-to-market constraints, it has become difficult for only one semiconductor design company to design a VLSI. Thus, design companies purchase IP cores from third-party IP vendors and design only the necessary parts. On the other hand, since IP cores have the disadvantage that copyright infringement can be easily performed, logic locking has to be applied to them. Functional logic locking methods using TTLock are resilient to SAT attacks however vulnerable to FALL attacks. Additionally, it is difficult to design logic locking based on TTLock at the gate level. This paper proposes a logic locking method, CRLock, based on SAT attack and FALL attack resistance at the register transfer level. The CRLock is a logic locking method for controllers at RTL in which the designer selects a protected input pattern and modifies the controller based on the protection input pattern. In experimental results, we applied CRLock to MCNC'91 benchmark circuits and showed that all circuits are resistant to SAT and FALL attacks.

  • Template Attacks on ECDSA Hardware and Theoretical Estimation of the Success Rate

    Kotaro ABE  Makoto IKEDA  

     
    PAPER-VLSI Design Technology and CAD

      Pubricized:
    2023/08/31
      Vol:
    E107-A No:3
      Page(s):
    575-582

    In this work, template attacks that aimed to leak the nonce were performed on 256-bit ECDSA hardware to evaluate the resistance against side-channel attacks. The target hardware was an ASIC and was revealed to be vulnerable to the combination of template attacks and lattice attacks. Furthermore, the attack result indicated it was not enough to fix the MSB of the nonce to 1 which is a common countermeasure. Also, the success rate of template attacks was estimated by simulation. This estimation does not require actual hardware and enables us to test the security of the implementation in the design phase. To clarify the acceptable amount of the nonce leakage, the computational cost of lattice attacks was compared to that of ρ method which is a cryptanalysis method. As a result, the success rate of 2-bit leakage of the nonce must be under 62% in the case of 256-bit ECDSA. In other words, SNR must be under 2-4 in our simulation model.

  • Information-Theoretic Perspectives for Simulation-Based Security in Multi-Party Computation

    Mitsugu IWAMOTO  

     
    INVITED PAPER-Cryptography and Information Security

      Pubricized:
    2023/12/01
      Vol:
    E107-A No:3
      Page(s):
    360-372

    Information-theoretic security and computational security are fundamental paradigms of security in the theory of cryptography. The two paradigms interact with each other but have shown different progress, which motivates us to explore the intersection between them. In this paper, we focus on Multi-Party Computation (MPC) because the security of MPC is formulated by simulation-based security, which originates from computational security, even if it requires information-theoretic security. We provide several equivalent formalizations of the security of MPC under a semi-honest model from the viewpoints of information theory and statistics. The interpretations of these variants are so natural that they support the other aspects of simulation-based security. Specifically, the variants based on conditional mutual information and sufficient statistics are interesting because security proofs for those variants can be given by information measures and factorization theorem, respectively. To exemplify this, we show several security proofs of BGW (Ben-Or, Goldwasser, Wigderson) protocols, which are basically proved by constructing a simulator.

  • More Efficient Adaptively Secure Lattice-Based IBE with Equality Test in the Standard Model

    Kyoichi ASANO  Keita EMURA  Atsushi TAKAYASU  

     
    PAPER

      Pubricized:
    2023/10/05
      Vol:
    E107-A No:3
      Page(s):
    248-259

    Identity-based encryption with equality test (IBEET) is a variant of identity-based encryption (IBE), in which any user with trapdoors can check whether two ciphertexts are encryption of the same plaintext. Although several lattice-based IBEET schemes have been proposed, they have drawbacks in either security or efficiency. Specifically, most IBEET schemes only satisfy selective security, while public keys of adaptively secure schemes in the standard model consist of matrices whose numbers are linear in the security parameter. In other words, known lattice-based IBEET schemes perform poorly compared to the state-of-the-art lattice-based IBE schemes (without equality test). In this paper, we propose a semi-generic construction of CCA-secure lattice-based IBEET from a certain class of lattice-based IBE schemes. As a result, we obtain the first lattice-based IBEET schemes with adaptive security and CCA security in the standard model without sacrificing efficiency. This is because, our semi-generic construction can use several state-of-the-art lattice-based IBE schemes as underlying schemes, e.g. Yamada's IBE scheme (CRYPTO'17).

  • Correlated Randomness Reduction in Domain-Restricted Secure Two-Party Computation

    Keitaro HIWATASHI  Koji NUIDA  

     
    PAPER

      Pubricized:
    2023/10/04
      Vol:
    E107-A No:3
      Page(s):
    283-290

    Secure two-party computation is a cryptographic tool that enables two parties to compute a function jointly without revealing their inputs. It is known that any function can be realized in the correlated randomness (CR) model, where a trusted dealer distributes input-independent CR to the parties beforehand. Sometimes we can construct more efficient secure two-party protocol for a function g than that for a function f, where g is a restriction of f. However, it is not known in which case we can construct more efficient protocol for domain-restricted function. In this paper, we focus on the size of CR. We prove that we can construct more efficient protocol for a domain-restricted function when there is a “good” structure in CR space of a protocol for the original function, and show a unified way to construct a more efficient protocol in such case. In addition, we show two applications of the above result: The first application shows that some known techniques of reducing CR size for domain-restricted function can be derived in a unified way, and the second application shows that we can construct more efficient protocol than an existing one using our result.

  • On Extension of Evaluation Algorithms in Keyed-Homomorphic Encryption

    Hirotomo SHINOKI  Koji NUIDA  

     
    PAPER

      Pubricized:
    2023/06/27
      Vol:
    E107-A No:3
      Page(s):
    218-233

    Homomorphic encryption (HE) is public key encryption that enables computation over ciphertexts without decrypting them. To overcome an issue that HE cannot achieve IND-CCA2 security, the notion of keyed-homomorphic encryption (KH-PKE) was introduced (Emura et al., PKC 2013), which has a separate homomorphic evaluation key and can achieve stronger security named KH-CCA security. The contributions of this paper are twofold. First, recall that the syntax of KH-PKE assumes that homomorphic evaluation is performed for single operations, and KH-CCA security was formulated based on this syntax. Consequently, if the homomorphic evaluation algorithm is enhanced in a way of gathering up sequential operations as a single evaluation, then it is not obvious whether or not KH-CCA security is preserved. In this paper, we show that KH-CCA security is in general not preserved under such modification, while KH-CCA security is preserved when the original scheme additionally satisfies circuit privacy. Secondly, Catalano and Fiore (ACM CCS 2015) proposed a conversion method from linearly HE schemes into two-level HE schemes, the latter admitting addition and a single multiplication for ciphertexts. In this paper, we extend the conversion to the case of linearly KH-PKE schemes to obtain two-level KH-PKE schemes. Moreover, based on the generalized version of Catalano-Fiore conversion, we also construct a similar conversion from d-level KH-PKE schemes into 2d-level KH-PKE schemes.

  • A New Pairing-Based Two-Round Tightly-Secure Multi-Signature Scheme with Key Aggregation

    Rikuhiro KOJIMA  Jacob C. N. SCHULDT  Goichiro HANAOKA  

     
    PAPER

      Pubricized:
    2023/09/20
      Vol:
    E107-A No:3
      Page(s):
    193-202

    Multi-signatures have seen renewed interest due to their application to blockchains, e.g., BIP 340 (one of the Bitcoin improvement proposals), which has triggered the proposals of several new schemes with improved efficiency. However, many previous works have a “loose” security reduction (a large gap between the difficulty of the security assumption and breaking the scheme) or depend on strong idealized assumptions such as the algebraic group model (AGM). This makes the achieved level of security uncertain when instantiated in groups typically used in practice, and it becomes unclear for developers how secure a given scheme is for a given choice of security parameters. Thus, this leads to the question “what kind of schemes can we construct that achieves tight security based on standard assumptions?”. In this paper, we show a simple two-round tightly-secure pairing-based multi-signature scheme based on the computation Diffie-Hellman problem in the random oracle model. This proposal is the first two-round multi-signature scheme that achieves tight security based on a computational assumption and supports key aggregation. Furthermore, our scheme reduce the signature bit size by 19% compared with the shortest existing tightly-secure DDH-based multi-signature scheme. Moreover, we implemented our scheme in C++ and confirmed that it is efficient in practice; to complete the verification takes less than 1[ms] with a total (computational) signing time of 13[ms] for under 100 signers. The source code of the implementation is published as OSS.

  • Hardware-Trojan Detection at Gate-Level Netlists Using a Gradient Boosting Decision Tree Model and Its Extension Using Trojan Probability Propagation

    Ryotaro NEGISHI  Tatsuki KURIHARA  Nozomu TOGAWA  

     
    PAPER

      Pubricized:
    2023/08/16
      Vol:
    E107-A No:1
      Page(s):
    63-74

    Technological devices have become deeply embedded in people's lives, and their demand is growing every year. It has been indicated that outsourcing the design and manufacturing of integrated circuits, which are essential for technological devices, may lead to the insertion of malicious circuitry, called hardware Trojans (HTs). This paper proposes an HT detection method at gate-level netlists based on XGBoost, one of the best gradient boosting decision tree models. We first propose the optimal set of HT features among many feature candidates at a netlist level through thorough evaluations. Then, we construct an XGBoost-based HT detection method with its optimized hyperparameters. Evaluation experiments were conducted on the netlists from Trust-HUB benchmarks and showed the average F-measure of 0.842 using the proposed method. Also, we newly propose a Trojan probability propagation method that effectively corrects the HT detection results and apply it to the results obtained by XGBoost-based HT detection. Evaluation experiments showed that the average F-measure is improved to 0.861. This value is 0.194 points higher than that of the existing best method proposed so far.

  • A Single-Inverter-Based True Random Number Generator with On-Chip Clock-Tuning-Based Entropy Calibration Circuit

    Xingyu WANG  Ruilin ZHANG  Hirofumi SHINOHARA  

     
    PAPER

      Pubricized:
    2023/07/21
      Vol:
    E107-A No:1
      Page(s):
    105-113

    This paper introduces an inverter-based true random number generator (I-TRNG). It uses a single CMOS inverter to amplify thermal noise multiple times. An adaptive calibration mechanism based on clock tuning provides robust operation across a wide range of supply voltage 0.5∼1.1V and temperature -40∼140°C. An 8-bit Von-Neumann post-processing circuit (VN8W) is implemented for maximum raw entropy extraction. In a 130nm CMOS technology, the I-TRNG entropy source only occupies 635μm2 and consumes 0.016pJ/raw-bit at 0.6V. The I-TRNG occupies 13406μm2, including the entropy source, adaptive calibration circuit, and post-processing circuit. The minimum energy consumption of the I-TRNG is 1.38pJ/bit at 0.5V, while passing all NIST 800-22 and 800-90B tests. Moreover, an equivalent 15-year life at 0.7V, 25°C is confirmed by an accelerated NBTI aging test.

  • Secure Enrollment Token Delivery Mechanism for Zero Trust Networks Using Blockchain Open Access

    Javier Jose DIAZ RIVERA  Waleed AKBAR  Talha AHMED KHAN  Afaq MUHAMMAD  Wang-Cheol SONG  

     
    PAPER

      Pubricized:
    2023/06/01
      Vol:
    E106-B No:12
      Page(s):
    1293-1301

    Zero Trust Networking (ZTN) is a security model where no default trust is given to entities in a network infrastructure. The first bastion of security for achieving ZTN is strong identity verification. Several standard methods for assuring a robust identity exist (E.g., OAuth2.0, OpenID Connect). These standards employ JSON Web Tokens (JWT) during the authentication process. However, the use of JWT for One Time Token (OTT) enrollment has a latent security issue. A third party can intercept a JWT, and the payload information can be exposed, revealing the details of the enrollment server. Furthermore, an intercepted JWT could be used for enrollment by an impersonator as long as the JWT remains active. Our proposed mechanism aims to secure the ownership of the OTT by including the JWT as encrypted metadata into a Non-Fungible Token (NFT). The mechanism uses the blockchain Public Key of the intended owner for encrypting the JWT. The blockchain assures the JWT ownership by mapping it to the intended owner's blockchain public address. Our proposed mechanism is applied to an emerging Zero Trust framework (OpenZiti) alongside a permissioned Ethereum blockchain using Hyperledger Besu. The Zero Trust Framework provides enrollment functionality. At the same time, our proposed mechanism based on blockchain and NFT assures the secure distribution of OTTs that is used for the enrollment of identities.

  • Heuristic-Based Service Chain Construction with Security-Level Management

    Daisuke AMAYA  Takuji TACHIBANA  

     
    PAPER

      Pubricized:
    2023/07/27
      Vol:
    E106-B No:12
      Page(s):
    1380-1391

    Network function virtualization (NFV) technology significantly changes the traditional communication network environments by providing network functions as virtual network functions (VNFs) on commercial off-the-shelf (COTS) servers. Moreover, for using VNFs in a pre-determined sequence to provide each network service, service chaining is essential. A VNF can provide multiple service chains with the corresponding network function, reducing the number of VNFs. However, VNFs might be the source or the target of a cyberattack. If the node where the VNF is installed is attacked, the VNF would also be easily attacked because of its security vulnerabilities. Contrarily, a malicious VNF may attack the node where it is installed, and other VNFs installed on the node may also be attacked. Few studies have been done on the security of VNFs and nodes for service chaining. This study proposes a service chain construction with security-level management. The security-level management concept is introduced to built many service chains. Moreover, the cost optimization problem for service chaining is formulated and the heuristic algorithm is proposed. We demonstrate the effectiveness of the proposed method under certain network topologies using numerical examples.

  • Practical Implementation of Motion-Robust Radar Imaging and Whole-Body Weapon Detection for Walk-Through Security Screening

    Masayuki ARIYOSHI  Kazumine OGURA  Tatsuya SUMIYA  Nagma S. KHAN  Shingo YAMANOUCHI  Toshiyuki NOMURA  

     
    PAPER-Sensing

      Pubricized:
    2023/06/07
      Vol:
    E106-B No:11
      Page(s):
    1244-1255

    Radar-based sensing and concealed weapon detection technologies have been attracting attention as a measure to enhance security screening in public facilities and various venues. For these applications, the security check must be performed without impeding the flow of people, with minimum human effort, and in a non-contact manner. We developed technologies for a high-throughput walk-through security screening called Invisible Sensing (IVS) and implemented them in a prototype system. The IVS system consists of dual planar radar panels facing each other and carries out an inspection based on a multi-region screening approach as a person walks between the panels. Our imaging technology constructs a high-quality radar image that compensates for motion blur caused by a person's walk. Our detection technology takes multi-view projected images across the multiple regions as input to enable real-time whole-body screening. The IVS system runs its functions by pipeline processing to achieve real-time screening operation. This paper presents our IVS system along with these key technologies and demonstrates its empirical performance.

  • Implementing Region-Based Segmentation for Hardware Trojan Detection in FPGAs Cell-Level Netlist

    Ann Jelyn TIEMPO  Yong-Jin JEONG  

     
    LETTER-Dependable Computing

      Pubricized:
    2023/07/28
      Vol:
    E106-D No:11
      Page(s):
    1926-1929

    Field Programmable Gate Array (FPGA) is gaining popularity because of their reconfigurability which brings in security concerns like inserting hardware trojan. Various detection methods to overcome this threat have been proposed but in the ASIC's supply chain and cannot directly apply to the FPGA application. In this paper, the authors aim to implement a structural feature-based detection method for detecting hardware trojan in a cell-level netlist, which is not well explored yet, where the nets are segmented into smaller groups based on their interconnection and further analyzed by looking at their structural similarities. Experiments show positive performance with an average detection rate of 95.41%, an average false alarm rate of 2.87% and average accuracy of 96.27%.

  • High-Quality and Low-Complexity Polar-Coded Radio-Wave Encrypted Modulation Utilizing Multipurpose Frozen Bits Open Access

    Keisuke ASANO  Takumi ABE  Kenta KATO  Eiji OKAMOTO  Tetsuya YAMAMOTO  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2023/03/28
      Vol:
    E106-B No:10
      Page(s):
    987-996

    In recent years, physical layer security (PLS), which utilizes the inherent randomness of wireless signals to perform encryption at the physical layer, has attracted attention. We propose chaos modulation as a PLS technique. In addition, a method for encryption using a special encoder of polar codes has been proposed (PLS-polar), in which PLS can be easily achieved by encrypting the frozen bits of a polar code. Previously, we proposed a chaos-modulated polar code transmission method that can achieve high-quality and improved-security transmission using frozen bit encryption in polar codes. However, in principle, chaos modulation requires maximum likelihood sequence estimation (MLSE) for demodulation, and a large number of candidates for MLSE causes characteristic degradation in the low signal-to-noise ratio region in chaos polar transmission. To address this problem, in this study, we propose a versatile frozen bit method for polar codes, in which the frozen bits are also used to reduce the number of MLSE candidates for chaos demodulation. The numerical results show that the proposed method shows a performance improvement by 1.7dB at a block error rate of 10-3 with a code length of 512 and a code rate of 0.25 compared with that of conventional methods. We also show that the complexity of demodulation can be reduced to 1/16 of that of the conventional method without degrading computational security. Furthermore, we clarified the effective region of the proposed method when the code length and code rate were varied.

  • An Analog Side-Channel Attack on a High-Speed Asynchronous SAR ADC Using Dual Neural Network Technique

    Ryozo TAKAHASHI  Takuji MIKI  Makoto NAGATA  

     
    BRIEF PAPER

      Pubricized:
    2023/04/13
      Vol:
    E106-C No:10
      Page(s):
    565-569

    This brief presents a side-channel attack (SCA) technique on a high-speed asynchronous successive approximation register (SAR) analog-to-digital converter (ADC). The proposed dual neural network based on multiple noise waveforms separately discloses sign and absolute value information of input signals which are hidden by the differential structure and high-speed asynchronous operation. The target SAR ADC and on-chip noise monitors are designed on a single prototype chip for SCA demonstration. Fabricated in 40 nm, the experimental results show the proposed attack on the asynchronous SAR ADC successfully restores the input data with a competitive accuracy within 300 mV rms error.

  • Mitigate: Toward Comprehensive Research and Development for Analyzing and Combating IoT Malware

    Koji NAKAO  Katsunari YOSHIOKA  Takayuki SASAKI  Rui TANABE  Xuping HUANG  Takeshi TAKAHASHI  Akira FUJITA  Jun'ichi TAKEUCHI  Noboru MURATA  Junji SHIKATA  Kazuki IWAMOTO  Kazuki TAKADA  Yuki ISHIDA  Masaru TAKEUCHI  Naoto YANAI  

     
    INVITED PAPER

      Pubricized:
    2023/06/08
      Vol:
    E106-D No:9
      Page(s):
    1302-1315

    In this paper, we developed the latest IoT honeypots to capture IoT malware currently on the loose, analyzed IoT malware with new features such as persistent infection, developed malware removal methods to be provided to IoT device users. Furthermore, as attack behaviors using IoT devices become more diverse and sophisticated every year, we conducted research related to various factors involved in understanding the overall picture of attack behaviors from the perspective of incident responders. As the final stage of countermeasures, we also conducted research and development of IoT malware disabling technology to stop only IoT malware activities in IoT devices and IoT system disabling technology to remotely control (including stopping) IoT devices themselves.

1-20hit(628hit)