Funded Research Grants
Grant-in-Aid
2015-2018 | Grant-in-Aid Scientific Research (C)(No. 15K00189) |
2015-2018 | Grant-in-Aid Scientific Research (C)(No. 15K00183) |
2015-2017 | Grant-in-Aid for Young Scientists (B)(No. 15K16005) |
2015-2018 | Grant-in-Aid for Young Scientists (B)(No. 15K16004) |
2013 | Grant-in-Aid for Mathematical Research: 25-18 |
2011-2013 | Grant-in-Aid for Exploratory Research(No. 23650006) |
2009-2013 | Grant-in-Aid Scientific Research (A)(No. 21240001) |
2008-2011 | Grant-in-Aid Scientific Research (B)(No. 20300003) |
2008-2010 | A Study on Effective Countermeasures against DoS attacks(C) (No. 20500075) |
2007-2009 | Grant-in-Aid for Exploratory Research (No. 19650002) |
2005-2008 | Grant-in-Aid Scientific Research (B) (No. 17300002) |
2005-2006 | Proposal and Theoretical Analysis of Effecient IP traceback Protocols(C) (No. 17500035) |
2004-2005 | Grant-in-Aid for Exploratory Research(No. 16650011) |
2004-2005 | Grant-in-Aid Scientific Research on Priority Area(No. 16016242) |
Other Grants
2014-2019 | "The Security infrastructure Technology for Integrated Utilization of Big Data" The analysis on big data is applied to various situations such as medical information, new product development, etc. Our target is to establish a platform for big data collection, analysis and utilization in a secure and privacy-preserving way, which is exactly important to establish a new industry based on big-data. Actually, there exist three entities of a platform for big data: data owner, analysis institution, and user. We focus on fairness of data owners and realize to redistribute securely and fairly the benefit generated in the platform to the data owners. From the expansion into various secure and privacy-preserving big data integrated utilization social system, we expect the ripple effects such as the acquisition of next-generation leadership in the information industry and attaining a leading role in the international standardization. |
Japan Science and Technology Agency CREST |
2005-2006 | The Okawa Foundation |
2005-2006 | Yazaki Corporation |
2004-2006 | SCAT Foundation |
2004 | The Inamori Foundation |
2003 | Telecommunications Advanced Organization of Japan |
2001-2003 | Telecommunications Advanced Organization of Japan |
2001 | Telecommunications Advanced Organization of Japan |
2001 | Telecommunications Advanced Organization of Japan |
2000 | Information-technology of Promotion Agency, Japan |
2000 | The Asahi Glass Foundation |
1999 | The Esso Foundation |
1999 | Information-technology of Promotion Agency, Japan |
Overseas Travel Expense
2019 | The 14th Asia Joint Conference on Information Security (AsiaJCIS 2019) | Kobe, Japan | Japan Association for Mathematical Sciences. | Secure Online-Efficient Interval Test based on Empty-Set Check |
2017 | 51st Annual Conference on Information Sciences and Systems (CISS), 2017 | Baltimore, United States of America (USA) | JAIST Research Grant | A Simple Construction of Encryption for a Tiny Domain Message, IEEE Xplore |
2016 | Conference Name: International Cross-Domain Conference on Availability,Reliability, and Security in Information Systems (CD-ARES), 2016 | Salzburg, Austria | Japan Association for Mathematical Sciences (JAMS) | A Blockcipher based Authentication Encryption, (Lecture Notes in Computer Science, 9817(2016), Springer-Verlag, pp. 106-123) |
2015 | Sixth International Workshop on Trustworthy Computing and Security (TwCSec 2015) | Taipei, Taiwan | The Telecommunications Advancement Foundation | Analysis of Path ORAM toward Practical Utilization |
2015 | 29th IEEE International Conference on Advanced Information Networking and Applications (AINA 2015) | Gwangju, Korea | Japan Association for Mathematical Sciences. | A new (n, 2n) Double Block Length Hash Function based on Single Key Scheduling |
2014 | 9th Asia Joint Conference on Information security (AsiaJCIS 2014) | Wuhan,China | Japan Association for Mathematical Sciences. | A New (n, n) Blockcipher Hash Function: Apposite for Short Messages |
2014 | The 8th International Conference on Network and System Security (NSS 2014) | Xian, China | Japan Association for Mathematical Sciences. | Improving impossible differential cryptanalysis with concrete investigation of key scheduling algorithm and its application to LBlock |
2014 | The 28th IEEE International Conference on Advanced Information Networking and Applications, AINA 2014 | Victoria, Canada | The Telecommunication Advancement Foundation | RFID Path Authentication, Revisited |
2013 | The 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, IEEE TrustCom-13 | Melbourne, Australia | Japan Association for Mathematical Sciences. | Private Multiparty Set Intersection Protocol in Rational Model A fully-secure RFID authentication protocol from exact LPN assumption |
2012 | The 6th International Conference on Network and System Security, NSS 2012 | Fujian, China | NEC C&C Foundation | A Secure and private RFID authentication protocol under SLPN problem |
2011 | The 14th Information Security Conference, ISC 2011 | Xian, China | The Telecommunications Advancement Foundation | Adaptive Secure-Channel Free Public-Key Encryption with Keyword Search Implies Timed Release Encryption How to Find Short RC4 Colliding Key Pairs |
2011 | The 16th Australasian Conference on Information Security and Privacy, ACISP 2011 | Melbourne, Australia | The Ogasawara Foundation for the Promotion of Science & Emgineering | Toward Dynamic Attribute-Based Signcryption (Poster) T-Robust Group Key Exchange Protocol with O(log n) complexity |
2010 | The 7th Conference on Security and Cryptography for Networks, SCN2010 | Amalfitana, Italy | International Information Science Foundation | Generalized RC4 Key Collisions and Hash Collisions |
2010 | The 4th International Conference on Provable Security, ProvSec 2010 | Malacca, Malaysia | The Ogasawara Foundation for the Promotion of Science & Emgineering | A Timed-Release Proxy Re-encryption Scheme and Its Application to Fairly-Opened Multicast Communication |
2010 | The 6th Information Security Practice and Experience Conference, ISPEC 2010 | Seoul, Korea | NEC C&C Foundation | A New Class of RC4 Colliding Key Pairs With Greater Hamming Distance |
2009 | The 5th Information Security Practice and Experience Conference, ISPEC 2009 | Xian, Chine | The Telecommunications Advancement Foundation | A Ciphertext-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length |