Kyushu University Academic Staff Educational and Research Activities Database
Researcher information (To researchers) Need Help? How to update
Kouichi Sakurai Last modified date:2023.11.27



Graduate School
Undergraduate School
Other Organization


E-Mail *Since the e-mail address is not displayed in Internet Explorer, please use another web browser:Google Chrome, safari.
Homepage
https://kyushu-u.elsevierpure.com/en/persons/kouichi-sakurai
 Reseacher Profiling Tool Kyushu University Pure
http://itslab.inf.kyushu-u.ac.jp
http://itslab.csce.kyushu-u.ac.jp/
Academic Degree
PhD (Doctor of Engineering)
Field of Specialization
Cryptography and Information Security, CyberSecurity, AI-security, Privacy and Trust, CryptoCurrency, Blockchain, Quantum Safety
Total Priod of education and research career in the foreign country
01years02months
Outline Activities
Kouichi Sakurai received the B.S. degree in mathematics from the Faculty of Science, Kyushu University in 1986. He received the M.S. degree in applied science in 1988, and the Doctorate in engineering in 1993 from the Faculty of Engineering, Kyushu University. He was engaged in research and development on cryptography and information security at the Computer and Information Systems Laboratory at Mitsubishi Electric Corporation from 1988 to 1994. From 1994, he worked for the Dept. of Computer Science of Kyushu University in the capacity of associate professor, and became a full professor there in 2002. He is concurrently working also with the Institute of Systems & Information Technologies and Nanotechnologies, as the chief of Information Security laboratory, for promoting research co-oporations among the industry, university and government under the theme "Enhancing IT-security in social systems". He has been successful in generating such co-operation between Japan, China and Korea for security technologies as the leader of a Cooperative International Research Project supported by the National Institute of Information and Communications Technology (NICT) during 2005-2006. Moreover, in March 2006, he established research co-oporations under a Memorandum of Understanding in the field of information security with Professor Bimal Kumar Roy, the first time Japan has partnered with The Cryptology Research Society of India (CRSI). Professor Sakurai has published more than 400 academic papers around cryptography and information security (See:https://dblp.uni-trier.de/pers/hd/s/Sakurai:Kouichi)
Research
Research Interests
  • Ai Cryptography
    keyword : deep learning, Cryptography
    2021.04~2022.07.
  • Blockchain for Social Infrastructure
    keyword : Smart contact, e-voting
    2020.01~2020.06.
  • Crypto Currency and Blockchain
    keyword : bitcoin
    2018.04~2021.08.
  • AI-security
    keyword : Artificial Intelligence, Adversarial Machine Learning
    2017.04~2018.06.
  • Cyber Security
    keyword : Network, AI
    2015.04~2016.05.
  • Design and Analysis of Cryptographic Algorithms
    keyword : common-key cryptosyetms, security evaluation
    2005.04~2012.10.
  • Network Security Economics
    keyword : Game Theory
    2010.08~2011.08.
  • Cryptography and Informatin Security
    keyword : Information Security, Cryptography, Internet Protocol, Mobile Technology, Web Application, Operating System
    1994.03.
Current and Past Project
  • Based on the Memorandum of Understanding concluded between Japan Science and Technology Agency ("JST") and Department of Science and Technology (“DST”) of the Government of India on DEC.8.2006, JST and DST have initiated a programme for joint funding of Japanese -Indian cooperative research projects in the area of “Multidisciplinary Research Field, which combines Information and Communications Technology with Other Fields” (“Multidisciplinary ICT”). The funding will be mainly allocated to enhance bilateral research collaboration with a special emphasis on enhancing exchange visits or joint meetings of scientists of both countries. Successful projects will be funded for a period of three years. "Analysis of Cryptographic Algorithms and Evaluation on Enhancing Network Security Based on Mathematical Science" as one of this joint-projects is led by Prof. SAKURAI of Japanese-side and Prof. ROY of Indian-side started from 2008 . Our project has gained research fund from Japan Science and Technology Agency and Department of Science and Technology of the Government of India.
Academic Activities
Reports
1. Yuji Suga, Kouichi Sakurai, Xuhua Ding, Kazue Sako, ASIA CCS '22: ACM Asia Conference on Computer and Communications Security, ACM , ISBN 978-1-4503-9140-5, 2022.04, [URL].
Papers
1. Ishak Meraouche, Sabyasachi Dutta, Haowen Tan, Kouichi Sakurai:, Neural Networks-Based Cryptography: A Survey., IEEE Access 9: 124727-124740 (2021), 10.1109/ACCESS.2021.3109635, 2021.07,
.
2. Haibo ZHANG, Kouichi SAKURAI , Conditional Generative Adversarial Network-Based Image Denoising for Defending Against Adversarial Attack., IEEE Access 9: 48157-48173 (2021), 0.1109/ACCESS.2021.3065872., 2021.07, [URL].
3. Jiawei Su, Danilo Vasconcellos Vargas, Kouichi Sakurai, One Pixel Attack for Fooling Deep Neural Networks, IEEE Transactions on Evolutionary Computation, 10.1109/TEVC.2019.2890858, 23, 5, 828-841, 2019.10, Recent research has revealed that the output of deep neural networks (DNNs) can be easily altered by adding relatively small perturbations to the input vector. In this paper, we analyze an attack in an extremely limited scenario where only one pixel can be modified. For that we propose a novel method for generating one-pixel adversarial perturbations based on differential evolution (DE). It requires less adversarial information (a black-box attack) and can fool more types of networks due to the inherent features of DE. The results show that 67.97% of the natural images in Kaggle CIFAR-10 test dataset and 16.04% of the ImageNet (ILSVRC 2012) test images can be perturbed to at least one target class by modifying just one pixel with 74.03% and 22.91% confidence on average. We also show the same vulnerability on the original CIFAR-10 dataset. Thus, the proposed attack explores a different take on adversarial machine learning in an extreme limited scenario, showing that current DNNs are also vulnerable to such low dimension attacks. Besides, we also illustrate an important application of DE (or broadly speaking, evolutionary computation) in the domain of adversarial machine learning: creating tools that can effectively generate low-cost adversarial attacks against neural networks for evaluating robustness..
4. Mosarrat Jahan, Mohsen Rezvani, Qianrui Zhao, Partha Sarathi Roy, Kouichi Sakurai, Aruna Seneviratne, Sanjay Jha, Light Weight Write Mechanism for Cloud Data, IEEE Transactions on Parallel and Distributed Systems, 10.1109/TPDS.2017.2782253, 29, 5, 1131-1146, 2018.05, Outsourcing data to the cloud for computation and storage has been on the rise in recent years. In this paper we investigate the problem of supporting write operation on the outsourced data for clients using mobile devices. We consider the Ciphertext-Policy Attribute-based Encryption (CP-ABE) scheme as it is well suited to support access control in outsourced cloud environments. One shortcoming of CP-ABE is that users can modify the access policy specified by the data owner if write operations are incorporated in the scheme. We propose a protocol for collaborative processing of outsourced data that enables the authorized users to perform write operation without being able to alter the access policy specified by the data owner. Our scheme is accompanied with a light weight signature scheme and simple, inexpensive user revocation mechanism to make it suitable for processing on resource-constrained mobile devices. The implementation and detailed performance analysis of the scheme indicate the suitability of the proposed scheme for real mobile applications. Moreover, the security analysis demonstrates that the security properties of the system are not compromised..
5. Tomohisa ISHIKAWA, Kouichi Sakurai, A proposal of event study methodology with Twitter sentimental analysis for risk management., Proceedings of the 11th International Conference on Ubiquitous Information Management and Communication, IMCOM 2017, Beppu, Japan, January 5-7, 2017. ACM 2017, , 2017.01, [URL].
6. Takanori SSUGA, Takashi NISHIDE, Kouichi Sakurai, Character-based symmetric searchable encryption and its implementation and experiment on mobile devices. , Security and Communication Networks , DOI: 10.1002/sec.876, 9, (12), 1717-1725, 2016.08, [URL].
7. Chunlu Chen, Hiroaki ANADA, Junpei Kawamoto, Kouichi Sakurai, A Hybrid Encryption Scheme with Key-cloning Protection: User / Terminal Double Authentication via Attributes and Fingerprints, Journal of Internet Services and Information Security, Volume 6, 2016.05, Internet service has enabled digital contents to be shared faster and easier, but on the other side it raised an issue of illegal copy of the digital contents. Public key encryption schemes solve this issue partially. However, there is still a weak point that the secret key is not completely protected; that is, public key encryption schemes suffer from illegal copy of secret keys (the key-cloning problem). In this paper, first, we discuss the usability of terminal fingerprints for key-cloning protection. Next, we propose a hybrid encryption scheme using terminal fingerprints to protect the secret keys from the key-cloning. Based on an assumption that the terminal fingerprint is unchangeable and unextractable even by the user of the terminal, our hybrid encryption scheme can be effectively used as a method of the key-cloning protection. Then, we instantiate our hybrid encryption scheme as a combination of the attribute-based encryption scheme and the RSA encryption scheme; the attribute-based encryp- tion scheme functions as a mechanism for authentication of user’s attributes, and the RSA encryption scheme functions as a mechanism for authentication of a terminal device. Terminal fingerprint that is a feature of the device is used to generate a secret key of the RSA encryption..
8. Angsuman Das, Avisheck Adhikari, Kouichi Sakurai, PLAINTEXT CHECKABLE ENCRYPTION WITH DESIGNATED CHECKER, ADVANCES IN MATHEMATICS OF COMMUNICATIONS, 10.3934/amc.2015.9.37, 9, 1, 37-53, 2015.02.
9. Yuto Nakano, Kazuhide Fukushima, Shinsaku Kiyomoto, Tsukasa Ishiguro, Yutaka Miyake,, Toshiaki Tanaka, Kouichi Sakurai, Fast Implementation of KCipher-2 for Software and Hardware, IEICE Trans., 97, D(1), 43-52, 2014.01.
10. Sushimita Ruj, Kouichi Sakurai, Secure and Privacy Preserving Hierarchical Wireless Sensor Networks using Hybrid Key Management Technique, 2013 IEEE GLOBAL COMMUNICATIONS CONFERENCE (GLOBECOM), 10.1109/GLOCOM.2013.6831104, 402-407, 2013.12.
11. Shinsaku Kiyomoto, Toshiaki Tanaka, Kouichi Sakurai:, K2: A Stream Cipher Algorithm using Dynamic Feedback Control., SECRYPT 2007, 204-213, 2007.07, 2005年からKDDI研究所と共同で設計開発した
動的フィードバックレジスタを採用した
高速ストリーム暗号 アルゴリズムであり、KDDI研と下名が共同で設計し、KDDI研によって商用化された高速ストリーム暗号アルゴリズムである。
.
Presentations
1. 櫻井幸一/Kouichi SAKURAI, Revisiting computationally independent pair of one-way functions from the point of view of non-malleability, The 2021 IEEE Conference on Dependable and Secure Computing, 2021.02, [URL], One-way functions have been playing a fundamental role in modern cryptography, based on which important constructions and results are obtained. This talk introduces computationally-independent pair of one-way functions, which was motivated from Koyama’s initiated work on two move interactive proofs of computational power [“Direct Demonstration of the Power to Break Public-Key Cryptosystems", AUSCRYPT’90]. The speaker’s previous work [“Theory and application of computationally independent one-way functions: Interactive proof of ability - Revisited” ICMC’19] were focusing mainly on (non) one-way property of the pairwise one-way functions as an independency and remarked a connection with a side-channel model by Komargodski [Leakage Resilient One-Way Functions: The Auxiliary-Input Setting", TCC’16], whereas this talk discusses their non-malleability. Also we revisit Koyama’s approach with recent developments of cryptographic theory and applications..
2. 櫻井幸一/Kouichi Sakurai, Hiding digital information with AI: Power and Generalization of Adversarial Cryptography, The International Conference on Security & Privacy (ICSP 2020) , 2020.11, [URL], Techniques of Artificial Intelligence including Neural Network have been applied to Cryptography and Information Hiding, while an important breakthrough “Adversarial Neural Cryptography” is presented by Abadi and Anderson, two researchers with Google, on 2016. This talk gives a survey on design and analysis of Information Hiding including Cryptography: before vs. after the Google-2016, and introduces recent results by the authors’ research group..
3. 櫻井 幸一/Kouichi Sakurai, How does Blockchain improve Electronic Voting ?, International Conference on Computational Intelligence, Data Science and Cloud Computing, 2020.11, [URL], First we survey recent development of e-voting protocols based on Blockchain, while comparing the e-voting schemes proposed before Blockchain, and consider what Blockchain resolve the issue with designing e-voting schemes. Next, we discuss the security of e-voting including "Receipt-freeness" and "coercion-resistance" in recently proposed e-voting schemes with Blockchain, while we investigate the relationship and real gap between "receipt-freeness" and "coercion-resistance", which is one of the significant issues in Internet e-voting systems. Final remark is about how to design the ideal e-voting scheme with perfect security and strong privacy..
4. , [URL].
5. Kouichi SAKURAI, Power and limitation of Adversarial Machine Learning an thdeir consequences, The Conference for ICT-Research in the Netherlands, 2018.03, [URL].
6. Kouichi SAKURAI, Non-commutative approach enhance security of cryptosytems ?—    from Ong-Schnorr-Shamir via Sato-Araki towards Post Quantum Paradigm --, 4th International Conference on Mathematics and Computing, 2018.01.
7. , [URL].
8. Kouichi Sakurai, Anti-forensic Aspects in Biometric Authentication Protocols:
Receipt-freeness, Coercion-Resistance, and Undeniability, UAE Cyber Security Workshop, 2016.04, [URL].
9. Kouichi Sakurai, New infrastructure and applications developed from a cryptocurrency BITCOIN and a platform ETHEREUM, ICoICT 2015 (The 3rd International Conference of Information and Communication Technology), 2015.05, [URL], Bitcoin is a peer-to-peer payment system and digital currency designed by the inventor named Satoshi Nakamoto. In this talk, we overview the current status of BITCOIN including problems from recent news. We also discuss a new cryptographic infrastructure inspired by BITCOIN, which is a kind of Decentralized Cryptographic system, whereas the traditional PKI is purely centralized. We further consider new applications with such decentralized cryptographic infrastructure including digital right management service. The state of the art with ETHEREUM, a platform for decentralized application which is inspired from BITCOIN, is also reported..
Membership in Academic Society
  • IACR
  • The International Association for Cryptologic Research
  • Japanese Society for Artificial Intelligence
  • Japan Society for Industrial and Applied Mathematic
Awards
  • Implementation and Evaluation of Host Independent Network Detection System on OpenFlow Controller
    RYOSUKE MIYAZAKI1,2 JUNPEI KAWAMOTO1,2 SHINICHI MATSUMOTO1,2 KOICHI SAKURAI1,2
    1 Kyushu University
    2 Institute of Systems, Information Technologies and Nanotechnologies (ISIT)
  • “Parallelization of QUAD Stream Cipher using Linear Recurring Sequences on Graphics Processing Units” Satoshi Tanaka, Chen-Mou Cheng, Takanori Yasuda and Kouichi Sakurai
Educational
Educational Activities
Probability and Statistics 2022-now
Data Base for Undergraduate 2021-now
CryptoGraphy and Information Security for Graduate 2021-now
Other Educational Activities
  • 2019.03.
  • 2019.09.
  • 2021.03.
  • 2018.11, How to teach Math with CyberSpace to UnderGraduate
    Kouichi Sakurai(1)
    Abstract
    The author have taught basic cryptography course at his home university to computer science students at
    Graduate Level, and some University of India at Undergraduate level. Now in many countries including
    US, UK, Canada, China, Korea, and Japan et.al. Cryptography courses are offered at both the
    undergraduate and graduate levels in mathematics, computer science and electrical engineering
    departments. Note that Kyushu University now, from April 2017, gives the basic cyber security course to
    all of students of 1st grade undergraduate, which includes also elementary of cryptography. Indeed
    understanding Modern Cryptography with public-key technology needs understanding the underlying
    mathematical theory including basic number theory, information theory, combinatorics, and fundamental
    computational theory, which might be not so easy, but this subject is giving us to strong motivation to
    teach Mathematics as an inter discrepancy subjects with computer science, This talk would survey recent
    mathematical cryptographic course all over the world even via online-class and e-learning. Also the author
    presents his experience during his teaching and exercise with examination. Keywords: Cryptography,
    Number Theory, Discrete Mathematics, Basic Computer Science
    Classification: Mathematical Education
    (1) Department of Informatics, and Cyber Security Center, Kyushu University, Fukuoka, JAPAN
    Email: sakurai@inf.kyushu-u.ac.jp.
  • 2017.11.