Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nori Matsuda is active.

Publication


Featured researches published by Nori Matsuda.


security of ad hoc and sensor networks | 2005

A key pre-distribution scheme for secure sensor networks using probability density function of node deployment

Takashi Ito; Hidenori Ohta; Nori Matsuda; Takeshi Yoneda

Pairwise key establishment is a fundamental service provided in secure sensor networks. However, due to resource constraints, establishing pairwise keys is not a trivial task. Recently, a random key pre-distribution scheme and its improvements have been proposed. The scheme proposed by Du et al. uses deployment knowledge to improve the performance and security of sensor networks. However, this scheme assumes group-based deployment in which groups of nodes are deployed from horizontal grid points. This assumption limits applications of the scheme. Therefore, in this paper, we propose an advanced key pre-distribution scheme in which different keys are logically mapped to two-dimensional positions, and the keys that are distributed to a node are determined by positions estimated using a node probability density function. The scheme can be applied to any deployment model provided the node probability density function has already been determined. Furthermore, simulation results show that our scheme achieves higher connectivity than Du et al.s scheme.


Journal of Information Processing | 2012

Provably-Secure Cancelable Biometrics Using 2-DNF Evaluation

Mitsuhiro Hattori; Nori Matsuda; Takashi Ito; Yoichi Shibata; Katsuyuki Takashima; Takeshi Yoneda

Biometric authentication has been attracting much attention because it is more user-friendly than other authentication methods such as password-based and token-based authentications. However, it intrinsically comprises problems of privacy and revocability. To address these issues, new techniques called cancelable biometrics have been proposed and their properties have been analyzed extensively. Nevertheless, only a few considered provable security, and provably secure schemes known to date had to sacrifice user-friendliness because users have to carry tokens so that they can securely access their secret keys. In this paper, we propose two cancelable biometric protocols each of which is provably secure and requires no secret key access of users. We use as an underlying component the Boneh-Goh-Nissim cryptosystem proposed in TCC 2005 and the Okamoto-Takashima cryptosystem proposed in Pairing 2008 in order to evaluate 2-DNF (disjunctive normal form) predicate on encrypted feature vectors. We define a security model in a semi-honest manner and give a formal proof which shows that our protocols are secure in that model. The revocation process of our protocols can be seen as a new way of utilizing the veiled property of the underlying cryptosystems, which may be of independent interest.


international workshop on security | 2013

Cryptographically-Secure and Efficient Remote Cancelable Biometrics Based on Public-Key Homomorphic Encryption

Takato Hirano; Mitsuhiro Hattori; Takashi Ito; Nori Matsuda

Cancelable biometrics is known as a template protection approach, and concrete protocols with high accuracy and efficiency have been proposed. Nevertheless, most known protocols, including the Hattori et al. protocol (Journal of Information Processing, 2012), pay little attention to security against the replay attack, which leads to severe authenticity violation in the remote authentication setting. In this paper, we revisit the Hattori et al. protocol based on the Boneh-Goh-Nissim encryption scheme, and propose a secure variant while keeping user-friendliness of the original protocol. Our protocol uses the revocation method of the original protocol in a proactive manner, i.e., in our protocol, the public key assigned to a user is randomly re-generated in every authentication process. We define a general and formal security game that covers the replay attack and considers fuzziness of biometric feature extraction, and show that our protocol is secure in that model. The computation and communication costs of our protocol are more efficient than those of similar protocols.


international workshop on security | 2016

Simple, Secure, and Efficient Searchable Symmetric Encryption with Multiple Encrypted Indexes

Takato Hirano; Mitsuhiro Hattori; Yutaka Kawai; Nori Matsuda; Mitsugu Iwamoto; Yusuke Sakai; Tatsuji Munaka

In searchable symmetric encryption (SSE), adding documents to a database is an indispensable functionality in real situations, and there are two approaches for executing the process: One approach is to update the encrypted index, and the other is to generate a new encrypted index. The former approach is called dynamic SSE, which has been extensively studied recently due to its importance. The latter approach has an advantage such that it can be directly applied to any existing SSE scheme without degrading its original functionalities, but previous methods are not satisfactory from a viewpoint of security, storage size, or efficiency. In this paper, we propose a simple document adding method that resolve the problem occurred in the latter approach. Our method is quite generic, and therefore can be applied to any existing SSE scheme (e.g. non-dynamic one with useful functionalities). Our key idea is to utilize publicly available information and hash chains in construction of encrypted indexes. In order to exhibit the ability of our method, we present a concrete scheme which is led by applying our method to the well-known and influential scheme SSE-2 (ACM CCS 2006). Thanks to the simplicity of our method, the scheme can be easily proved secure under a naturally generalized setting of the most widely used security model.


international conference on acoustics, speech, and signal processing | 2017

On methods for privacy-preserving energy disaggregation

Ye Wang; Nisarg Raval; Prakash Ishwar; Mitsuhiro Hattori; Takato Hirano; Nori Matsuda; Rina Shimizu

Household energy monitoring via smart-meters motivates the problem of disaggregating the total energy usage signal into the component energy usage and operating patterns of individual appliances. While energy disaggregation enables useful analytics, it also raises privacy concerns because sensitive household information may also be revealed. Our goal is to preserve analytical utility while mitigating privacy concerns by processing the total energy usage signal. We consider processing methods that attempt to remove the contribution of a set of sensitive appliances from the total energy signal. We show that while a simple model-based approach is effective against an adversary making the same model assumptions, it is much less effective against a stronger adversary employing neural networks in an inference attack. We also investigate the performance of employing neural networks to estimate and remove the energy usage of sensitive appliances. The experiments used the publicly available UK-DALE dataset that was collected from actual households.


australasian conference on information security and privacy | 2017

Privacy-Utility Tradeoff for Applications Using Energy Disaggregation of Smart-Meter Data

Mitsuhiro Hattori; Takato Hirano; Nori Matsuda; Rina Shimizu; Ye Wang

Privacy-preserving data mining technologies have been studied extensively, and as a general approach, du Pin Calmon and Fawaz have proposed a data distortion mechanism based on a statistical inference attack framework. This theory has been extended by Erdogdu et al. to time-series data and been applied to energy disaggregation of smart-meter data. However, their theory assumes both smart-meter data and sensitive appliance state information are available when applying the privacy-preserving mechanism, which is impractical in typical smart-meter systems where only the total power usage is available. In this paper, we extend their approach to enable the application of a privacy-utility tradeoff mechanism to such practical applications. Firstly, we define a system model which captures both the architecture of the smart-meter system and the practical constraints that the power usage of each appliance cannot be measured individually. This enables us to formalize the tradeoff problem more rigorously. Secondly, we propose a privacy-utility tradeoff mechanism for that system. We apply a linear Gaussian model assumption to the system and thereby reduce the problem of obtaining unobservable information to that of learning the system parameters. Finally, we conduct experiments of applying the proposed mechanism to the power usage data of an actual household. The experimental results show that the proposed mechanism works partly effectively; i.e., it prevents usage analysis of certain types of sensitive appliances while at the same time preserving that of non-sensitive appliances.


Archive | 2010

CONFIDENTIAL SEARCH SYSTEM AND CRYPTOGRAPHIC PROCESSING SYSTEM

Nori Matsuda; Mitsuhiro Hattori; Takashi Ito; Takeshi Yoneda


Archive | 2005

Computer, method for controlling access to computer resource, and access control program

Nori Matsuda; Takeshi Yoneda; Takehiko Koyasu; Atsushi Kohno


Archive | 2011

Similarity degree calculation system, similarity degree calculation apparatus, computer program, and similarity degree calculation method

Takato Hirano; Nori Matsuda; Takashi Ito; Mitsuhiro Hattori; Takumi Mori


Archive | 2007

CONFIDENTIAL INFORMATION MEMORY APPARATUS, ERASING METHOD OF CONFIDENTIAL INFORMATION, AND ERASING PROGRAM OF CONFIDENTIAL INFORMATION

Nori Matsuda; Mitsuhiro Hattori; Takeshi Yoneda

Collaboration


Dive into the Nori Matsuda's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Yusuke Sakai

University of Electro-Communications

View shared research outputs
Researchain Logo
Decentralizing Knowledge