Skip to main content

Kirill Morozov

Title: Associate Professor

Department: Computer Science and Engineering

College: College of Engineering

Curriculum Vitae

Curriculum Vitae Link

Education

  • PhD, University of Aarhus, 2005
    Major: Science
    Specialization: Computer Science/Cryptography
    Dissertation: On Cryptographic Primitives Based on Noisy Channels
  • MSc, Saint-Petersburg State University of Telecommunications, Russia, 1998
    Major: Radiophysics and Electronics
    Dissertation: Implementation of the RSA Public-Key Cryptosystem (in Russian)

Current Scheduled Teaching

CSCE 4050.001Applications of CryptographySpring 2025
CSCE 5050.001Applications of CryptographySpring 2025
CSCE 5934.814Directed StudyFall 2024
CSCE 6940.814Individual ResearchFall 2024
CSCE 5550.001Introduction to Computer SecurityFall 2024
CSCE 5550.600Introduction to Computer SecurityFall 2024

Previous Scheduled Teaching

CSCE 4050.001Applications of CryptographySpring 2024 Syllabus SPOT
CSCE 5050.001Applicatoins of CryptographySpring 2024 SPOT
CSCE 6940.914Individual ResearchSpring 2024
CSCE 4999.714Senior ThesisSpring 2024
CSCE 5934.814Directed StudyFall 2023
CSCE 5550.001Introduction to Computer SecurityFall 2023 SPOT
CSCE 5550.600Introduction to Computer SecurityFall 2023 SPOT
CSCE 5950.814Master's ThesisFall 2023
CSCE 4999.714Senior ThesisFall 2023
CSCE 6950.914Doctoral DissertationSummer 10W 2023
CSCE 4050.001Applications of CryptographySpring 2023 Syllabus SPOT
CSCE 5050.001Applicatoins of CryptographySpring 2023 SPOT
CSCE 5050.600Applicatoins of CryptographySpring 2023 SPOT
CSCE 4890.714Directed StudySpring 2023
CSCE 6950.914Doctoral DissertationSpring 2023
CSCE 5950.814Master's ThesisSpring 2023
CSCE 4999.714Senior ThesisSpring 2023
CSCE 6950.814Doctoral DissertationFall 2022
CSCE 5550.001Introduction to Computer SecurityFall 2022 Syllabus SPOT
CSCE 5950.814Master's ThesisFall 2022
CSCE 4050.001Applications of CryptographySpring 2022 Syllabus SPOT
CSCE 5050.001Applicatoins of CryptographySpring 2022 SPOT
CSCE 5550.001Introduction to Computer SecurityFall 2021 SPOT
CSCE 5550.008Introduction to Computer SecurityFall 2021 SPOT
CSCE 4050.001Applications of CryptographySpring 2021 Syllabus SPOT
CSCE 4050.004Applications of CryptographySpring 2021 Syllabus SPOT
CSCE 5050.001Applicatoins of CryptographySpring 2021 SPOT
CSCE 5050.004Applicatoins of CryptographySpring 2021 SPOT
CSCE 5050.008Applicatoins of CryptographySpring 2021
CSCE 5050.600Applicatoins of CryptographySpring 2021 SPOT
CSCE 6940.714Individual ResearchSpring 2021
CSCE 4999.714Senior ThesisSpring 2021
CSCE 3550.001Introduction to Computer SecurityFall 2020 Syllabus SPOT
CSCE 3550.004Introduction to Computer SecurityFall 2020 Syllabus SPOT
CSCE 3550.201Introduction to Computer SecurityFall 2020 Syllabus SPOT
CSCE 3550.202Introduction to Computer SecurityFall 2020 Syllabus SPOT
CSCE 3550.203Introduction to Computer SecurityFall 2020 Syllabus SPOT
CSCE 3550.204Introduction to Computer SecurityFall 2020 Syllabus SPOT
CSCE 3550.206Introduction to Computer SecurityFall 2020 Syllabus SPOT
CSCE 3550.211Introduction to Computer SecurityFall 2020 Syllabus SPOT
CSCE 3550.222Introduction to Computer SecurityFall 2020 Syllabus SPOT
CSCE 3550.282Introduction to Computer SecurityFall 2020 Syllabus SPOT
CSCE 4999.714Senior ThesisFall 2020
CSCE 4050.001Applications of CryptographySpring 2020 Syllabus
CSCE 5050.001Applicatoins of CryptographySpring 2020
CSCE 6940.714Individual ResearchSpring 2020
CSCE 5950.714Master's ThesisSpring 2020
CSCE 6950.814Doctoral DissertationFall 2019
CSCE 6940.814Individual ResearchFall 2019
CSCE 5550.001Introduction to Computer SecurityFall 2019 SPOT
CSCE 5550.600Introduction to Computer SecurityFall 2019 SPOT
CSCE 5950.814Master's ThesisFall 2019
CSCE 4050.001Applications of CryptographySpring 2019 Syllabus SPOT
CSCE 5050.001Applicatoins of CryptographySpring 2019 SPOT
CSCE 5050.600Applicatoins of CryptographySpring 2019
CSCE 5934.814Directed StudySpring 2019
CSCE 6950.814Doctoral DissertationSpring 2019
CSCE 5900.814Special ProblemsSpring 2019
CSCE 6950.814Doctoral DissertationFall 2018
CSCE 6940.814Individual ResearchFall 2018
CSCE 5550.001Introduction to Computer SecurityFall 2018 SPOT
CSCE 4930.025Topics in Computer Science and EngineeringSummer 10W 2018 Syllabus SPOT
CSCE 5933.025Topics in Computer Science and EngineeringSummer 10W 2018 SPOT
CSCE 4050.001Applications of CryptographySpring 2018 Syllabus SPOT
CSCE 5050.001Applicatoins of CryptographySpring 2018 SPOT
CSCE 5050.600Applicatoins of CryptographySpring 2018 SPOT

Published Intellectual Contributions

    Book

  • Morozov, K., Anada, H., Suga, Y. (2018). Cryptographic Technologies for Securing Network Storage. 80 116. Fukuoka, Kijima Publishing. https://www.imi.kyushu-u.ac.jp/eng/files/imipublishattachment/file/math_5acd77b7a56ce.pdf
  • Book Chapter

  • Morozov, K. (2018). Code-Based Zero-Knowledge Protocols and Their Applications. Mathematical Modelling for Next-Generation Cryptography. 43-62. Springer Singapore. http://dx.doi.org/10.1007/978-981-10-5065-7_3
  • Morozov, K. (2014). Code-Based Public-Key Encryption. Mathematics for Industry. 47-55. Springer Japan. http://dx.doi.org/10.1007/978-4-431-55060-0_4
  • Conference Proceeding

  • Zaccagni, Z., Dantu, R., Morozov, K. (2023). Proof of Review: Trust Me, It's Been Reviewed. 11 pages. New York, ACM. UNT Discovery Park 3940 North Elm Street (Department of Computer Science and Engineering)
  • Zaccagni, Z., Dantu, R., Morozov, K. (2023). Proof of Review: Trust Me, It's Been Reviewed. 23–34. New York NY, ACM. https://dl.acm.org/doi/10.1145/3625078.3625082
  • Chiapputo, N., Desmedt, Y., Morozov, K. (2023). Using Untrusted and Unreliable Cloud Providers to Obtain Private Email. 171-182. SECRYPT 2023. https://www.scitepress.org/Link.aspx?doi=10.5220/0012090700003555
  • Zaccagni, Z., Dantu, R., Morozov, K. (2023). Maintaining Review Credibility Using NLP, Reputation, and Blockchain. 58-66. IEEE. https://ieeexplore.ieee.org/document/10063712
  • Salau, A., Dantu, R., Morozov, K., Upadhyay, K., Badruddoja, S. (2023). Multi-Tier Reputation for Data Cooperatives. 253-273. Springer, Cham. https://link.springer.com/chapter/10.1007/978-3-031-18679-0_14
  • Salau, A., Dantu, R., Morozov, K., Badruddoja, S., Upadhyay, K. (2022). Making Blockchain Validators Honest. IEEE. https://doi.org/10.1109/BCCA55292.2022.9921952
  • Salau, A., Dantu, P., Morozov, K., Upadhyay, K., Badruddoja, S. (2022). Towards a Threat Model and Security Analysis for Data Cooperatives. 707-713. SECRYPT 2022.
  • Salau, A., Dantu, R., Morozov, K., Badruddoja, S., Upadhyay, K. (2022). Towards a Threat Model and Security Analysis for Data Cooperatives. 707-713. Lisbon,, Proceedings of the 19th International Conference on Security and Cryptography,(SECRYPT)}.
  • Dockendorf, M., Dantu, P., Morozov, K., Bhowmick, S. (2021). Investing Data with Untrusted Parties using HE. 845-853. Richardson, SECRYPT 2021.
  • Talkington, J., Dantu, R., Morozov, K. (2020). Detecting Devices and Protocols on VPN-Encrypted Networks. Other. 8. IEEE.
  • Talkington, J., Morozov, K., Dantu, R. (2020). Why Protocols Fail to Transition to Mobile Domains. Other. 12. IEEE. https://ieeexplore.ieee.org/document/9042951
  • Sen, N., Dantu, R., Morozov, K. (2020). EW256357 : A New Secure NIST P-256 Compatible Elliptic Curve for VoIP Applications’ Security. 291-310. Springer. https://link.springer.com/chapter/10.1007%2F978-3-030-63095-9_19
  • Bucuti, T.H., Dantu, R., Morozov, K. (2019). CMCAP: Ephemeral Sandboxes for Adaptive Access Control. Proceedings of the 24th ACM Symposium on Access Control Models and Technologies - SACMAT '19. ACM Press. http://dx.doi.org/10.1145/3322431.3325414
  • Desmedt, Y., Dutta, S., Morozov, K. (2019). Evolving Perfect Hash Families: A Combinatorial Viewpoint of Evolving Secret Sharing. Cryptology and Network Security. 291-307. Springer International Publishing. http://dx.doi.org/10.1007/978-3-030-31578-8_16
  • Aguirre Farro, F., Morozov, K. (2019). On IND-CCA1 Security of Randomized McEliece Encryption in the Standard Model. Code-Based Cryptography. 137-148. Springer International Publishing. http://dx.doi.org/10.1007/978-3-030-25922-8_8
  • Roy, P., Morozov, K., Fukushima, K., Kiyomoto, S., Takagi, T. (2019). Security Analysis and Efficient Implementation of Code-based Signature Schemes. Proceedings of the 5th International Conference on Information Systems Security and Privacy. SCITEPRESS - Science and Technology Publications. http://dx.doi.org/10.5220/0007259102130220
  • Desmedt, Y., Morozov, K. (2019). VSS Made Simpler. Advances in Information and Computer Security. 329-342. Springer International Publishing. http://dx.doi.org/10.1007/978-3-030-26834-3_19
  • Talkington, J., Dantu, R., Morozov, K. (2019). Verifying OAuth Implementations Through Encrypted Network Analysis. Proceedings of the 24th ACM Symposium on Access Control Models and Technologies - SACMAT '19. ACM Press. http://dx.doi.org/10.1145/3322431.3326449
  • Roy, P.S., Dutta, S., Morozov, K., Adhikari, A., Fukushima, K., Kiyomoto, S., Sakurai, K. (2018). Hierarchical Secret Sharing Schemes Secure Against Rushing Adversary: Cheater Identification and Robustness. Information Security Practice and Experience - 14th International Conference, ISPEC 2018, Tokyo, Japan, September 25-27, 2018, Proceedings. 578--594. https://doi.org/10.1007/978-3-319-99807-7\_37
  • Ranganthan, V.P., Dantu, R., Paul, A., Mears, P., Morozov, K. (2018). A Decentralized Marketplace Application on the Ethereum Blockchain. 2018 IEEE 4th International Conference on Collaboration and Internet Computing (CIC). IEEE. http://dx.doi.org/10.1109/cic.2018.00023
  • Yoshida, Y., Morozov, K., Tanaka, K. (2017). CCA2 Key-Privacy for Code-Based Encryption in the Standard Model. Post-Quantum Cryptography. 35-50. Springer International Publishing. http://dx.doi.org/10.1007/978-3-319-59879-6_3
  • Morozov, K., Roy, P.S., Sakurai, K. (2017). On unconditionally binding code-based commitment schemes. Proceedings of the 11th International Conference on Ubiquitous Information Management and Communication - IMCOM '17. ACM Press. http://dx.doi.org/10.1145/3022227.3022327
  • Xu, R., Morozov, K., Basu, A., Rahman, M.S., Kiyomoto, S. (2017). Security Analysis of a Verifiable Server-Aided Approximate Similarity Computation. Advances in Information and Computer Security. 159-178. Springer International Publishing. http://dx.doi.org/10.1007/978-3-319-64200-0_10
  • Ke, C., Anada, H., Kawamoto, J., Morozov, K., Sakurai, K. (2016). Cross-group Secret Sharing for Secure Cloud Storage Service. Proceedings of the 10th International Conference on Ubiquitous Information Management and Communication - IMCOM '16. ACM Press. http://dx.doi.org/10.1145/2857546.2857610
  • Adhikari, A., Morozov, K., Obana, S., Roy, P.S., Sakurai, K., Xu, R. (2016). Efficient Threshold Secret Sharing Schemes Secure Against Rushing Cheaters. Lecture Notes in Computer Science. 3-23. Springer International Publishing. http://dx.doi.org/10.1007/978-3-319-49175-2_1
  • Xu, R., Morozov, K., Yang, Y., Zhou, J., Takagi, T. (2016). Privacy-Preserving k-Nearest Neighbour Query on Outsourced Database. Information Security and Privacy. 181-197. Springer International Publishing. http://dx.doi.org/10.1007/978-3-319-40253-6_11
  • Desmedt, Y., Morozov, K. (2015). Parity Check based redistribution of secret shares. 2015 IEEE International Symposium on Information Theory (ISIT). IEEE. http://dx.doi.org/10.1109/isit.2015.7282597
  • Roy, P.S., Adhikari, A., Xu, R., Morozov, K., Sakurai, K. (2014). An Efficient Robust Secret Sharing Scheme with Optimal Cheater Resiliency. Security, Privacy, and Applied Cryptography Engineering. 47-58. Springer International Publishing. http://dx.doi.org/10.1007/978-3-319-12060-7_4
  • Xu, R., Morozov, K., Takagi, T. (2014). Cheater Identifiable Secret Sharing Schemes via Multi-Receiver Authentication. Advances in Information and Computer Security. 72-87. Springer International Publishing. http://dx.doi.org/10.1007/978-3-319-09843-2_6
  • Xu, R., Morozov, K., Takagi, T. (2013). On Cheater Identifiable Secret Sharing Schemes Secure against Rushing Adversary. Advances in Information and Computer Security. 258-271. Springer Berlin Heidelberg. http://dx.doi.org/10.1007/978-3-642-41383-4_17
  • Hu, R., Morozov, K., Takagi, T. (2013). Proof of plaintext knowledge for code-based public-key encryption revisited. Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security - ASIA CCS '13. ACM Press. http://dx.doi.org/10.1145/2484313.2484385
  • Hu, R., Morozov, K., Takagi, T. (2013). On Zero-Knowledge Identification Based on Q-ary Syndrome Decoding. 2013 Eighth Asia Joint Conference on Information Security. IEEE. http://dx.doi.org/10.1109/asiajcis.2013.10
  • Morozov, K., Takagi, T. (2012). Zero-Knowledge Protocols for the McEliece Encryption. Information Security and Privacy. 180-193. Springer Berlin Heidelberg. http://dx.doi.org/10.1007/978-3-642-31448-3_14
  • Nishi, R., Morozov, K., Hori, Y., Sakurai, K. (2011). Improvement on Secrecy Capacity of Wireless LAN Using Matched Filter. 2011 Seventh International Conference on Mobile Ad-hoc and Sensor Networks. IEEE. http://dx.doi.org/10.1109/msn.2011.40
  • Morozov, K., Savvides, G. (2011). Efficient computational oblivious transfer using interactive hashing. Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security - ASIACCS '11. ACM Press. http://dx.doi.org/10.1145/1966913.1966977
  • Cui, Y., Morozov, K., Kobara, K., Imai, H. (2009). Efficient Constructions of Deterministic Encryption from Hybrid Encryption and Code-Based PKE. Applied Algebra, Algebraic Algorithms and Error-Correcting Codes. 159-168. Springer Berlin Heidelberg. http://dx.doi.org/10.1007/978-3-642-02181-7_17
  • Imai, H., Morozov, K., Nascimento, A.C. (2009). Efficient Oblivious Transfer Protocols Achieving a Non-zero Rate from Any Non-trivial Noisy Correlation. Lecture Notes in Computer Science. 183-194. Springer Berlin Heidelberg. http://dx.doi.org/10.1007/978-3-642-10230-1_16
  • Kobara, K., Morozov, K., Overbeck, R. (2008). Coding-Based Oblivious Transfer. Mathematical Methods in Computer Science. 142-156. Springer Berlin Heidelberg. http://dx.doi.org/10.1007/978-3-540-89994-5_12
  • Oggier, F., Morozov, K. (2008). A practical scheme for string commitment based on the Gaussian channel. 2008 IEEE Information Theory Workshop. IEEE. http://dx.doi.org/10.1109/itw.2008.4578679
  • Imai, H., Morozov, K., A. Nascimento, A., Winter, A. (2006). Efficient Protocols Achieving the Commitment Capacity of Noisy Correlations. 2006 IEEE International Symposium on Information Theory. IEEE. http://dx.doi.org/10.1109/isit.2006.262083
  • Imai, H., Morozov, K., A. Nascimento, A. (2006). On the Oblivious Transfer Capacity of the Erasure Channel. 2006 IEEE International Symposium on Information Theory. IEEE. http://dx.doi.org/10.1109/isit.2006.262082
  • Crépeau, C., Morozov, K., Wolf, S. (2005). Efficient Unconditional Oblivious Transfer from Almost Any Noisy Channel. Security in Communication Networks. 47-59. Springer Berlin Heidelberg. http://dx.doi.org/10.1007/978-3-540-30598-9_4
  • Damgård, I., Fehr, S., Morozov, K., Salvail, L. (2004). Unfair Noisy Channels and Oblivious Transfer. Theory of Cryptography. 355-373. Springer Berlin Heidelberg. http://dx.doi.org/10.1007/978-3-540-24638-1_20
  • Korjik, V., Morozov, K. (2001). Generalized Oblivious Transfer Protocols Based on Noisy Channels. Information Assurance in Computer Networks. 219-229. Springer Berlin Heidelberg. http://dx.doi.org/10.1007/3-540-45116-1_22
  • Journal Article

  • Xu, R., Wang, X., Morozov, K., Cheng, C., Ding, J. (2022). Revisiting group oriented secret sharing schemes. Information Sciences. 589 751-769. Amsterdam, Elsevier. https://www.sciencedirect.com/science/article/abs/pii/S0020025521012743
  • Xu, R., Wang, X., Morozov, K. (2021). Group authentication for cloud-to-things computing: Review and improvement. 198 (108374) 8. Amsterdam, Elsevier. https://www.sciencedirect.com/science/article/abs/pii/S138912862100356X
  • Morozov, K., Roy, P.S., Steinwandt, R., Xu, R. (2018). On the security of the Courtois-Finiasz-Sendrier signature. Other. 16 161-167.
  • Anada, H., Kawamoto, J., Ke, C., Morozov, K., Sakurai, K. (2017). Cross-group secret sharing scheme for secure usage of cloud storage over different providers and regions. Journal of Supercomputing. 73 (10) 4275-4301.
  • Xu, R., Morozov, K., Takagi, T. (2017). Secret Sharing with Cheaters Using Multi-Receiver Authentication. Other. E100A (1) 115-125.
  • Xu, R., Morozov, K., Yang, Y., Zhou, J., Takagi, T. (2017). Efficient outsourcing of secure k -nearest neighbour query over encrypted database. Computers & Security. 69 65-83. Elsevier BV. http://dx.doi.org/10.1016/j.cose.2016.11.012
  • Zhang, M., Xia, Y., Yuan, O., Morozov, K. (2016). Privacy-friendly weighted-reputation aggregation protocols against malicious adversaries in cloud services. Other. 29 (12) 1863-1872.
  • Xu, R., Morozov, K., Takagi, T. (2015). Note on Some Recent Cheater Identifiable Secret Sharing Schemes. Other. E98A (8) 1814-1819.
  • Hu, R., Morozov, K., Takagi, T. (2015). Zero-Knowledge Protocols for Code-Based Public-Key Encryption. Other. E98A (10) 2139-2151.
  • Zhang, M., Morozov, K., Takagi, T. (2014). Generic Constructions and Transformations of Decryption Consistent Encryption. Other. 60 (3) 218-228.
  • Zhang, M., Wang, C., Morozov, K. (2014). LR-FEAD: leakage-tolerating and attribute-hiding functional encryption mechanism with delegation in affine subspaces. Journal of Supercomputing. 70 (3) 1405-1432.
  • Zhang, M., Morozov, K., Takagi, T. (2014). Revisits and Transformations Among Functional Encryption Systems. Other. 31 (1) 103-114.
  • Pinto, Adriana C. B., Dowsley, R., Morozov, K., Nascimento, Anderson C. A. (2011). Achieving Oblivious Transfer Capacity of Generalized Erasure Channels in the Malicious Model. IEEE Transactions on Information Theory. 57 (8) 5566-5571.
  • Nojima, R., Imai, H., Kobara, K., Morozov, K. (2008). Semantic security for the McEliece cryptosystem without random oracles. Other. 49 (1-3) 289-305.
  • Technical Report

  • Damgård, I.B., Fehr, S., Morozov, K., Salvail, L. (2003). Unfair Noisy Channels and Oblivious Transfer. Other. 10 (36) Aarhus University Library. http://www.brics.dk/RS/03/36/

Contracts, Grants and Sponsored Research

    Grant - Research

  • Do, H. (Principal), Morozov, K. (Co-Principal), Bryce, R.C. (Other), Hochstetler, J. (Other), "GenCyber Teachers Camp: GenCyber Academy," sponsored by National Security Agency (NSA), Federal, $149900 Funded. (2023 - 2025).
  • Dantu, R. (Principal), Morozov, K. (Co-Principal), Dantu, S. (Co-Principal), "PrivacyPreserving Analytics on a Data Cooperative for Comprehensive Threat Prevention," sponsored by National Security Agency, Federal, $750000 Funded. (2021 - 2024).
  • Fu, S. (Principal), Morozov, K. (Co-Principal), "North Texas GenCyber Academy," sponsored by National Security Agency and National Science Foundation, Federal, $139042 Funded. (2022 - 2024).
  • Dantu, R. (Principal), Morozov, K., Bhowmick, S. (Co-Principal), "Locating Super-Spreaders Through Partnership of Anonymization and Encryption," sponsored by NSA, Federal, $299944 Funded. (2020 - 2023).
  • Morozov, K. (Co-Principal), Dantu, R. (Principal), Bhowmick, S. (Co-Principal), "2021 NCAE-C-002- University of North Texas," sponsored by National Security Agency, FED, Funded. (2021 - 2024).
  • Bhowmick, S. (Co-Principal), Dantu, R. (Principal), Morozov, K., "Locating Super-Spreaders Through Partnership of Anonymization and Encryption," sponsored by NSA, Federal, Funded. (2020 - 2022).
  • Morozov, K. (Co-Principal), Dantu, R. (Principal), Bhowmick, S. (Co-Principal), "2020 University of North Texas NCAE- C Research Grant," sponsored by National Security Agency, FED, Funded. (2020 - 2022).
,
Overall
Summative Rating
Challenge and
Engagement Index
Response Rate

out of 5

out of 7
%
of
students responded
  • Overall Summative Rating (median):
    This rating represents the combined responses of students to the four global summative items and is presented to provide an overall index of the class’s quality. Overall summative statements include the following (response options include a Likert scale ranging from 5 = Excellent, 3 = Good, and 1= Very poor):
    • The course as a whole was
    • The course content was
    • The instructor’s contribution to the course was
    • The instructor’s effectiveness in teaching the subject matter was
  • Challenge and Engagement Index:
    This rating combines student responses to several SPOT items relating to how academically challenging students found the course to be and how engaged they were. Challenge and Engagement Index items include the following (response options include a Likert scale ranging from 7 = Much higher, 4 = Average, and 1 = Much lower):
    • Do you expect your grade in this course to be
    • The intellectual challenge presented was
    • The amount of effort you put into this course was
    • The amount of effort to succeed in this course was
    • Your involvement in course (doing assignments, attending classes, etc.) was
CLOSE