Skip to main content

Showing 1–3 of 3 results for author: Sakaki, T

.
  1. arXiv:2106.09354  [pdf, other

    cs.SI

    Retrospective Analysis of Controversial Subtopics on COVID-19 in Japan

    Authors: Kunihiro Miyazaki, Takayuki Uchiba, Fujio Toriumi, Kenji Tanaka, Takeshi Sakaki

    Abstract: For efficient political decision-making in an emergency situation, a thorough recognition and understanding of the polarized topics is crucial. The cost of unmitigated polarization would be extremely high for the society; therefore, it is desirable to identify the polarizing issues before they become serious. With this in mind, we conducted a retrospective analysis of the polarized subtopics of CO… ▽ More

    Submitted 17 June, 2021; originally announced June 2021.

    Comments: 8 pages, 3 figures

  2. Gas transport in partially-saturated sand packs

    Authors: Behzad Ghanbarian, Shoichiro Hamamoto, Ken Kawamoto, Toshihiro Sakaki, Per Moldrup, Taku Nishimura, Toshiko Komatsu

    Abstract: Understanding gas transport in porous media and its mechanism has broad applications in various research areas, such as carbon sequestration in deep saline aquifers and gas explorations in reservoir rocks. Gas transport is mainly controlled by pore space geometrical and morphological characteristics. In this study, we apply a physically-based model developed using concepts from percolation theory… ▽ More

    Submitted 14 October, 2018; originally announced October 2018.

    Journal ref: Advances in Water Resources, 2018, 122:139-147

  3. arXiv:1806.05328  [pdf, other

    cs.CR

    o-glasses: Visualizing x86 Code from Binary Using a 1d-CNN

    Authors: Yuhei Otsubo, Akira Otsuka, Mamoru Mimura, Takeshi Sakaki, Atsuhiro Goto

    Abstract: Malicious document files used in targeted attacks often contain a small program called shellcode. It is often hard to prepare a runnable environment for dynamic analysis of these document files because they exploit specific vulnerabilities. In these cases, it is necessary to identify the position of the shellcode in each document file to analyze it. If the exploit code uses executable scripts such… ▽ More

    Submitted 13 June, 2018; originally announced June 2018.

    Comments: 21 pages, 15 figures

    MSC Class: 94A99