IEICE Technical Committee Submission System
Conference Schedule
Online Proceedings
[Sign in]
Tech. Rep. Archives
    [Japanese] / [English] 
( Committee/Place/Topics  ) --Press->
 
( Paper Keywords:  /  Column:Title Auth. Affi. Abst. Keyword ) --Press->

All Technical Committee Conferences  (Searched in: All Years)

Search Results: Conference Papers
 Conference Papers (Available on Advance Programs)  (Sort by: Date Descending)
 Results 21 - 40 of 79 [Previous]  /  [Next]  
Committee Date Time Place Paper Title / Authors Abstract Paper #
ICSS 2018-11-21
15:15
Kagoshima   Malware Analysis Method Using Conditional Generative Adversarial Network
Keisuke Furumoto, Ryoichi Isawa, Takeshi Takahashi, Daisuke Inoue (NICT) ICSS2018-57
Many schemes combining deep learning with methods for imaging malware have been proposed. These methods are considered t... [more] ICSS2018-57
pp.25-30
ICSS 2018-11-22
14:20
Kagoshima   Part II: Calculating Similarity between IoT Malware over CPU Architectures
Ryoichi Isawa, Tao Ban (NICT), Katsunari Yoshioka (YNU/NICT), Daisuke Inoue (NICT) ICSS2018-66
At the ICSS workshop held in June, 2018, we proposed a method for calculating
similarity between IoT malware samples ov... [more]
ICSS2018-66
pp.73-78
ICSS, IA 2018-06-25
13:25
Ehime Ehime University Calculating Similarity between IoT Malware Samples over CPU Architectures
Ryoichi Isawa, Tao Ban (NICT), Ying Tie (YNU), Katsunari Yoshioka (YNU/NICT), Daisuke Inoue (NICT) IA2018-2 ICSS2018-2
Malware samples infecting IoT (Internet of Things) devices such as Web cameras and
home routers have spread over the In... [more]
IA2018-2 ICSS2018-2
pp.7-12
ICSS, IA 2018-06-26
11:40
Ehime Ehime University A Study on Extraction Method of Characteristics of Malware Using Generative Adversalial Networks
Keisuke Furumoto, Ryoichi Isawa, Takeshi Takahashi, Daisuke Inoue (NICT) IA2018-13 ICSS2018-13
To classify malware families including many subspecies, several methods have been proposed for acquiring malware feature... [more] IA2018-13 ICSS2018-13
pp.77-82
ICSS, IPSJ-SPT 2018-03-07
13:00
Hokkaido Okinawa Hokubu Koyou Nouryoku Kaihatsu Sougou Center A Study on Malware Activity Detection Based on Real-time Analysis of Darknet Data Using Graphical Lasso
Chansu Han (Kyushu Univ.), Jumpei Shimamura (Clwit Inc.), Takeshi Takahashi, Daisuke Inoue (NICT), Masanori Kawakita, Jun'ichi Takeuchi (Kyushu Univ.), Koji Nakao (NICT) ICSS2017-51
In this study, we considered a method to detect malignant activity (especially botnet) in cyber space automatically and ... [more] ICSS2017-51
pp.1-6
ICSS, IPSJ-SPT 2018-03-08
09:20
Hokkaido Okinawa Hokubu Koyou Nouryoku Kaihatsu Sougou Center Considering Opcode-based Similarity between IoT Malware Samples
Ryoichi Isawa, Tao Ban (NICT), Ying Tie (YNU), Katsunari Yoshioka (YNU/NICT), Daisuke Inoue (NICT) ICSS2017-69
In this paper, we generate a similarity matrix between IoT (Internet of Things) malware samples based on their disassemb... [more] ICSS2017-69
pp.109-114
ICSS, IPSJ-SPT 2018-03-08
10:35
Hokkaido Okinawa Hokubu Koyou Nouryoku Kaihatsu Sougou Center A Malware Detection Method by Machine Learning Focused on Malignant Activity
Tadashi Shimomura, Nobuki Suetsugu, Hidenori Tsuji, Masaki Hashimoto (IISEC) ICSS2017-71
In recent years, many researches on detection and classification of malware have been done. Among them, researches on te... [more] ICSS2017-71
pp.121-126
ICSS 2017-11-21
10:55
Oita Beppu International Convention Center Subspecies Classification for Malwares based on Visualization of Dynamic Analysis result
Taiki Gouda, Korehito Kashiki, Keisuke Furumoto, Masakatu Morii (Kobe Univ.) ICSS2017-45
Along with the activation of malware infection activity, the appearance frequency of new subspecies also tends to increa... [more] ICSS2017-45
pp.41-45
IA, ICSS 2017-06-08
14:25
Kochi Kochi University of Technolo, Eikokuji Campus A First Trend Review of Runtime Packers for IoT Malware
Ryoichi Isawa (NICT), Ying Tie (YNU), Katsunari Yoshioka (YNU/NICT), Tao Ban, Daisuke Inoue (NICT) IA2017-4 ICSS2017-4
Malicious software (malware) specimens that infect IoT (Internet of Things) devices rapidly increase. If those specimens... [more] IA2017-4 ICSS2017-4
pp.19-24
ISEC 2017-05-12
14:50
Tokyo Kikai-Shinko-Kaikan Bldg. SandVeil: A Tool for Improving Sandbox Resilience to Evasion
Rui Tanabe, Atsushi Yahata, Kou Ishii, Akira Yokoyama, Katsunari Yoshioka, Tsutomu Matsumoto (YNU) ISEC2017-8
Malware sandbox is an essential tool for malware analysis and detection. However, many sandbox detection methods have be... [more] ISEC2017-8
pp.43-49
ICSS, IPSJ-SPT 2017-03-13
15:40
Nagasaki University of Nagasaki Deep Learning Approach for Detecting Malware Infected Host and Detection Performance Evaluation with HTTP Traffic
Taishi Nishiyama, Atsutoshi Kumagai, Yasushi Okano, Kazunori Kamiya, Masaki Tanikawa (NTT), Kazuya Okada, Yuji Sekiya (University of Tokyo) ICSS2016-52
Preventive measures are generally important to stop the occurrence of a security incident caused by malware. However, it... [more] ICSS2016-52
pp.49-54
ICSS, IPSJ-SPT 2017-03-13
16:15
Nagasaki University of Nagasaki Evaluation of memory image acquisition/analysis function in forensics tools
Ikuo Tanaka, Masaki Hashimoto (IISEC) ICSS2016-53
Currently, the information system is established as a social infrastructure, and accompanying it, the types and occurren... [more] ICSS2016-53
pp.79-84
ICSS 2016-11-25
14:15
Kanagawa Institute of Information Security Study of behavior each malware function from the API calls
Nobuki Suetsugu, Masaki Hashimoto (IISEC) ICSS2016-40
In recent years, there are various studies to malicious behavior detection. In particular, for the detection, much techn... [more] ICSS2016-40
pp.9-14
EMM, ISEC, SITE, ICSS, IPSJ-CSEC, IPSJ-SPT [detail] 2016-07-14
15:50
Yamaguchi   Evaluation of Clustering Analysis Based on Malware Traffic Model
Mitsuhiro Hatada (Waseda Univ./NTT Communications), Tatsuya Mori (Waseda Univ.) ISEC2016-24 SITE2016-18 ICSS2016-24 EMM2016-32
A vast number of new malware samples have been developed for decades, and antivirus software may fail to detect evasive ... [more] ISEC2016-24 SITE2016-18 ICSS2016-24 EMM2016-32
pp.59-64
ICSS, IPSJ-SPT 2016-03-03
13:40
Kyoto Academic Center for Computing and Media Studies, Kyoto University Analyzing Targeted Cyber Attacks by Focusing on Contents of Decoy Documents
Natsuko Kawakami, Ryota kikkawa, Ying Tie, Rui Tanabe, Katsunari Yoshioka, Tsutomu Matsumoto (YNU)
In recent targeted cyberattacks, targeted malware display embedded or downloaded decoy documents upon their execution as... [more]
IA, SITE, IPSJ-IOT [detail] 2016-03-04
11:10
Saga Nijino-Matsubara Hotel (Karatsu-shi, Saga-prefecture) Network Type Dynamic Analysis System for Prevention of Malware Infection Expansion
Satoshi Fuchigami, Hirokazu Hasegawa, Yukiko Yamaguchi, Hajime Shimada (Nagoya Univ.), Hiroki Takakura (NII) SITE2015-73 IA2015-105
In recent years, it has been a social issue that cyber-attacks are increasing for the purpose of money or secret informa... [more] SITE2015-73 IA2015-105
pp.221-226
IA, ICSS 2015-06-11
14:55
Fukuoka Kyushu Institute of Technology Univ. An Empirical Evaluation of Locating Cryptographic Functions on the Memory
Ryoya Furukawa (Kobe Univ.), Ryoichi Isawa (NICT), Masakatu Morii (Kobe Univ.), Daisuke Inoue, Koji Nakao (NICT) IA2015-4 ICSS2015-4
This paper presents a simple and effective idea to locate cryptographic functions on the memory for malware analysis.
... [more]
IA2015-4 ICSS2015-4
pp.15-20
CPSY, IPSJ-EMB, IPSJ-SLDM, DC [detail] 2015-03-07
13:50
Kagoshima   File access analysis method by hardware monitoring of disk I/O
Kenji Toda, Kazukuni Kobara (AIST) CPSY2014-182 DC2014-108
The method of file access analysis over disk I/Os, which are monitored from hardware inserted between a mother board and... [more] CPSY2014-182 DC2014-108
pp.131-135
ICSS 2015-03-04
10:50
Okinawa Meio Univiersity Prediction of Malware Activities based on Loopback Address from DNS
Masaki Kamizono (NICT/SecureBrain), Takashi Tomine, Yu Tsuda, Masashi Eto (NICT), Yuji Hoshizawa (Securebrain Corporation), Daisuke Inoue (NICT), Katsunari Yoshioka, Tsutomu Matsumoto (ynu) ICSS2014-80
During malware dynamic analysis, the analysis system often finds the loopback address in responses of DNS name resolutio... [more] ICSS2014-80
pp.103-108
ICSS 2015-03-04
11:15
Okinawa Meio Univiersity A Cyber Attack Information Gathering Method That Adopts Integrated Malware Detection Service and Dynamic Analysis
Shuta Morishima, Takuya Tsutsumi, Rui Tanabe, Yusuke Takahashi, Masaaki Kobayashi, Ryota Kikkawa, Katsunari Yoshioka, Tsutomu Matsumoto (YNU) ICSS2014-81
The integrated malware detection service is a web service that analyzes suspicious files, domains and URLs which are pos... [more] ICSS2014-81
pp.109-114
 Results 21 - 40 of 79 [Previous]  /  [Next]  
Choose a download format for default settings. [NEW !!]
Text format pLaTeX format CSV format BibTeX format
Copyright and reproduction : All rights are reserved and no part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any information storage and retrieval system, without permission in writing from the publisher. Notwithstanding, instructors are permitted to photocopy isolated articles for noncommercial classroom use without fee. (License No.: 10GA0019/12GB0052/13GB0056/17GB0034/18GB0034)


[Return to Top Page]

[Return to IEICE Web Page]


The Institute of Electronics, Information and Communication Engineers (IEICE), Japan