Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Masami Mohri is active.

Publication


Featured researches published by Masami Mohri.


international symposium on information theory | 2005

A probabilistic computation method for the weight distribution of low-density parity-check codes

M. Hirotomo; Masami Mohri; Masakatu Morii

Low-density parity-check (LDPC) codes achieve outstanding performance by the sum-product decoder. Its performance approaches the maximum-likelihood (ML) decoding performance at high SNR region. Upper bounds on the error probability of the ML decoded LDPC codes can be computed using the weight distribution. Recently, X.-Y. Hu et al. presented an approximate algorithm for estimating the weight distribution of LDPC codes. However, the weight distribution computed by their method depends on the iterative decoding algorithm, and is not always estimated exactly. In this paper, we propose a probabilistic method for computing the low-part weight distribution of LDPC codes. Using our method, the approximate weight distribution of LDPC codes can be computed with high accuracy


Human-centric Computing and Information Sciences | 2015

Provably secure attribute-based encryption with attribute revocation and grant function using proxy re-encryption and attribute key for updating

Takeru Naruse; Masami Mohri; Yoshiaki Shiraishi

Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is suitable for data access control on a cloud storage system. In CP-ABE, the data owner encrypts data under the access structure over attributes and a set of attributes assigned to users is embedded in user’s secret key. A user is able to decrypt if his attributes satisfy the ciphertext’s access structure. In CP-ABE, processes of user’s attribute revocation and grant are concentrated on the authority and the data owner. In this paper, we propose a ciphertext-policy attribute-based encryption scheme delegating attribute revocation processes to Cloud Server by proxy re-encryption. The proposed scheme does not require generations of new secret key when granting attributes to a user and supports any Linear Secret Sharing Schemes (LSSS) access structure. We prove that the proposed scheme is secure against attack by unauthorized users and Cloud Server.


Archive | 2014

Attribute-Based Encryption with Attribute Revocation and Grant Function Using Proxy Re-encryption and Attribute Key for Updating

Takeru Naruse; Masami Mohri; Yoshiaki Shiraishi

Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is suitable for data access control on a cloud storage system. In CP-ABE, the data owner encrypts data under the access structure over attributes and a set of attributes assigned to users is embedded in user’s secret key. A user is able to decrypt if his attributes satisfy the ciphertext’s access structure. In CP-ABE, processes of user’s attribute revocation and grant are concentrated on the authority and the data owner. In this paper, we propose a ciphertext-policy attribute-based encryption scheme delegating attribute revocation processes to Cloud Server by proxy re-encryption. The proposed scheme does not require generations of new secret key when granting attributes to a user and supports any Linear Secret Sharing Schemes (LSSS) access structure.


Archive | 2014

Keyword Searchable Encryption with Access Control from a Certain Identity-Based Encryption

Koji Tomida; Masami Mohri; Yoshiaki Shiraishi

Data sharing on the cloud server is used because of the low management cost and its convenience. It is desirable for data to be stored on the cloud server in encrypted form for its confidentiality. To address the problem of searching on encrypted data, many searchable encryption schemes have been proposed. The searchable encryption enables the server to perform the keyword search on encrypted data without learning anything about the keyword and the original data. Some schemes have a function of access control over the encrypted data. But in these schemes the number of users providing the encrypted data to the server or performing the keyword search on encrypted data is limited. We propose a searchable encryption scheme with access control which does not limit the number of users providing and searching on the encrypted data.


ubiquitous computing | 2016

Cloud storage with key-value stores over content-centric networking architecture

Daiki Ito; Masami Mohri; Yoshiaki Shiraishi; Masakatu Morii

Recently, cloud storage systems have been used for various purposes. For example, they are used for content delivery because it is possible to improve responses distributing data for end users by geographically distributed multiple storage nodes. Applications can use them as infrastructures for computing. In the cases, it is desirable that each client node can retrieve the desired data from a nearby storage node for the faster response for end users. In Internet-scaled cloud storage systems, Key-Value Stores(KVS) is used to manage data and it provides REST(Representational State Transfer) API, in which each data has a unique URI(Uniform Resource Identifier) and clients can access the data by the defined methods. The architecture has a high affinity to the CCN (Content-Centric Networking) architecture, on which each data has a unique “Name” to identify it. Over the CCN architecture, data is cached in intermediate-nodes relaying it and the communication is not based on servers IP address but datas “Name.” Therefore each client node retrieves desired data from a nearby node caching it. In this paper, in order to improve the response for end users, we propose the cloud storage with KVS over the CCN architecture as a new cloud system. The response time of proposed system is measured with a simple simulation. The results show that the proposed system has better performance than the cloud storage built in distributed data centers over the TCP/IP architecture.


international conference on ubiquitous and future networks | 2015

LCE in-network caching on vehicular networks for content distribution in urban environments

Haiyan Tian; Masami Mohri; Yusuke Otsuka; Yoshiaki Shiraishi; Masakatu Morii

ICN/CCN advocates ubiquitous in-network caching to enhance content distribution. Non-safety application in vehicular communication is emerging beyond the initial safety application. However, it suffers from a typical issue of low delivery ratio in urban environments, where high buildings block and attenuate the radio propagation from RSU infrastructures as well as other technical issues. In this paper, LCE in-network caching strategy with LRU algorithm in vehicular networks is proposed according to traffic characteristics in metropolitan areas. We compare this scheme with the legacy TCP/IP based scheme by simulation tools of OMNeT++ & Veins and SUMO. The simulation results validate that the proposed scheme could achieve stronger robustness against obstacles, higher file capture rate and less dependency on RSU infrastructure.


information security | 2017

Efficient Method for Analyzing Malicious Websites by Using Multi-Environment Analysis System

Masanori Hirotomo; Yuya Nishio; Masaki Kamizono; Youji Fukuta; Masami Mohri; Yoshiaki Shiraishi

The malicious websites used by drive-by download attacks change their behavior for web client environments. To analyze the behavior of malicious websites, the singleenvironment analysis cannot obtain sufficient information. Hence, it is difficult to analyze the whole aspect of malicious websites. Also, the code obfuscation and cloaking are used in malicious websites to avoid to be analyzed their behavior. In this paper, we propose an analyzing method that combines decoding of the obfuscation code with dynamic analysis using multi-environment analysis system in order to analyze the behavior of the malicious websites in detail. Furthermore, we present two approaches to improve the multi-environment analysis. The first one is automation of traffic log analysis to reduce the cost of analyzing huge traffic logs between the environments and malicious websites. The second one is multimodal analysis for finding the URL of malicious websites.


consumer communications and networking conference | 2017

Virtual storage and area limited data delivery over named data networking

Daiki Ito; Masami Mohri; Yoshiaki Shiraishi; Masakatu Morii

Many physical devices and sensors make it possible to obtain more localized data and applications which provide more localized information for users will appear. Generally, those applications use a storage server for computing location-dependent data. Traffic of Internet of Things (IoT) devices may cause concentration, when data is stored into a server. It is desirable that each location-dependent data is stored in each area, because each data request can be processed there and each user can get the data from a nearby server. This paper proposes the virtual storage with Key-Value Stores over Named Data Networking. In proposed system, the location-dependent data is cached in local servers, which are located at network edge, and each user can get the data from a nearby local server. We evaluate the proposed system by simulation from the views of delay time and energy consumption. We compare the proposed system with the conventional system, in which all data is stored in a certain server and all users retrieve it from the server. We show that the proposed system can reduce the both of delay time and energy consumption compared with the conventional system.


consumer communications and networking conference | 2017

A multi-group signature scheme for local broadcasting

Kenta Nomura; Masami Mohri; Yoshiaki Shiraishi; Masakatu Morii

By exchanging the information on the status and the surrounding environment between devices, devices can determine the optimal action. We focus on the construction of a digital signature scheme for local broadcast, which allows the devices with limited resources to securely transmit broadcast messages. A multi-group authentication scheme that enables a node to authenticate its membership in multi verifiers by the sum of the secret keys has been proposed for its use on devices with limited resources. This paper proposes a multi-group signature scheme by converting the multi-group authentication via the Fiat-Shamir transform. In the proposed scheme, a sender can sign a message by the secret keys which multiple certification authorities issue and the signature can validate the authenticity and integrity of the message to multiple verifiers. By comparing the proposed scheme with a code-based signature scheme, where a sender signs a message by individual secret key as many times as the number of the secret key and each of verifiers verify each signature, the proposed scheme provides efficient multi-group signature in terms of the amount of transmitted data.


International Journal of Distributed Sensor Networks | 2016

Leveraging In-Network Caching in Vehicular Network for Content Distribution

Haiyan Tian; Yusuke Otsuka; Masami Mohri; Yoshiaki Shiraishi; Masakatu Morii

Information-Centric Networking advocates ubiquitous in-network caching to enhance content distribution. Nonsafety application in vehicular communications is emerging beyond the initial safety application. However, content distribution based on TCP/IP Internet service in vehicular networks suffers from typical issue of low delivery ratio in urban environments, where high buildings block or attenuate the radio propagation as well as short radio coverage range. In order to solve this issue to deliver proximity marketing files, in this paper we propose in-network caching scheme in vehicular networks in accordance with traffic features, in which every vehicle is treated as either a subscriber to request a file or as a cache node to supply other nodes so as to accelerate file transmission effectively. Cache strategy of leave copy everywhere is uncoordinated and distributed, which fits the random and dynamic vehicular network. The performance evaluation is carried out by comparing the proposed scheme with the legacy solution of TCP/IP based scheme using simulation tools of OMNeT++ and Veins and SUMO, which is supplied with real-world urban map associated with random but reasonable traffic routes generated by our designed software for every vehicle. The simulation results validate the proposed scheme in four aspects: robustness resisting obstacle buildings, reliability and scalability in different traffic loads, low utilization ratios of RSUs and Internet resource, and efficiency of cache functions.

Collaboration


Dive into the Masami Mohri's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Youji Fukuta

Aichi University of Education

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Akira Iwata

Nagoya Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Takeru Naruse

Nagoya Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Koji Tomida

Nagoya Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge