楕円曲線暗号と RSA 暗号の安全性比較

Size: px
Start display at page:

Download "楕円曲線暗号と RSA 暗号の安全性比較"

Transcription

1 RSA, RSA RSA 7 NIST SP-7 Neal Koblitz Victor Miller ECDLP (Elliptic Curve Discrete Logarithm Problem) RSA Blu-ray AACS (Advanced Access Control System) DTCP (Digital Transmission Content Protection) RSA ECC Challenge RSA (ECDLP) E ( GF (p) y = x + ax + b GF ( n ) y + xy = x + ax + b) S S S T T = [d]s d Anomalous, Supersingular ECDLP Pollard ECDLP RSA (NICT) (SCIS ) RSA []

2 ヒストグラム...7. 度頻.. 頻度理論値 m ore データ区間 (-bit ) E S T (E, S, T ) T = [d]s d [, n ] ( n ) [u]s + [v]t = [u ]S + [v ]T u, v, u, v [v v ]T = [u u ]S d = (v v )(u u ) mod n ECDLP u, v, u, v (u u, v v ) Paul L H : S {,,..., L} L H f : S S f(x) = X + [a i ]S + [b i ]T, (H(X) = i) a, b,..., a L, b L [, n ] f S X f S {X, X,...} X i = f(x i )(i ) X X [u ]S + [v ]T S, T f X = f(x ) [u ]S + [v ]T S, T X i = [u i]s + [v i]t, (i ) S X i ( ) X s+t X t i s + t X i = X i s X i, X i s i X i = X i s [u i ]S + [v i ]T = X i = X i s = [u i s ]S + [v i s ]T [u]s + [v]t = [u ]S + [v ]T X i (E, S, T ) f

3 NIST SP-7 Security Parameter bit Block FFC IFC ECC (DSA,DH) (RSA) (ECDSA) TDES L = N = k = f = TDES L = N = k = f = AES- L = 7 N = k = 7 f = AES- L = 7 N = k = 7 f = AES- L = N = k = f = + L:, N:, k:, f: ANSI X. ECDLP n πn/ 7G MIPS {X, X,...} πn + θ Iteration [, ] Koblitz. ECDLP [, ] ECDLP µ = πn/ = %. % 7% /. NIST SP-7 ANSI X. [] ECDLP. MIPS Odlyzko.% MIPS [] Jaguar.7 FLOPS (.7 MIPS) [] ECDLP Jaguar

4 bit ( ) Report ECC RSA NIST [] Lenstra [] RSA Labs [7] 7 NESSIE [] IETF [] ECRYPT II [] ECDLP GNFS year ECC ECCK ECCp GNFS (ECC) (RSA). Pollard- ECDLP ECDLP

5 bit / bit / (Intel Core Quad CPU. GHz) (factor base) (relation) CPU Lanczos Wiedemann. -bit -bit iteration

6 処理回数 / 秒 素体楕円曲線 冪楕円曲線 ビット数.% %... CPU Jacobian C Certicom Certicom Challenge ECCp- 7 ECC- (CPU MHz []) [] [] CPU bit 7 cycle (Pentium III) cycle [] ECC- Cell SPU 7cycle(

7 ( ) Koblitz (bit) (bit) (bit) ),7 cyle (bitslice ). [7] (NIST P-) 7 cycle (Athlon) [] / iteration function iteration function 7/( + ) = 77 cycle/iteration N 77 (N/) cycle/iteration. [] (ECC-, NIST-) 7

8 7 ( ) Athlon.GHz 7.. ( ) ( ) FLOPS ( ) 7cycle/iteration (Cell SPE GHz, Bitslice ) N 7 (N/) cycle/iteration Koblitz Koblitz. (+. ( ) +. (L [Gallant []])). 7 (N/) cycle/iteration. FLOPS % iteration ADD Koblitz Gallant [] Negation Map 77cycle/iteration bit 7cycle/iteration bit Koblitz. (FLOPS) ( Y = ) = / = π N / 77 (N/) /Y = π N / 7 (N/) /Y Koblitz = π N /N/. 7 (N/) /Y CRYPTREC Report. RSA

9 ( FLOPS ) ( FLOPS) ( ) CRYPTREC Report. Athlon.GHz GB 7 CRYPTREC Report Athlon.GHz ( ) ( ).GFLOPS (=. FLOPS) FLOPS L N (/, (/) / + C) L N (s, c) = exp(c(log(n) s log(log(n)) s ), (/) / =. C =., log =. RSA NIST SP-7 RSA

10 RSA RSA RSA FLOPS RSA AES (7 cycle/block []) 7 RSA7 ( ) ( ) RSA RSA 7 NIST SP-7

11 RSA RSA RSA7 RSA 数 トッビ円楕 素体 ( 上限 ) 素体 ( 下限 ) 冪 ( 上限 ) 冪 ( 下限 ) RSA7 RSA RSA RSA 解読計算量 ( の冪 ) RSA RSA ( ) RSA Koblitz [] A. Odlyzko, The Future of Integer Factorization, CryptoBytes, vol., no., pp.-,. ftp://ftp.rsasecurity.com/pub/cryptobytes/crypton.pdf [] Certicom, Certicom ECC Challenge, 7 (revised November ). com/pdfs/cert ecc challenge.pdf

12 [] ANSI, The Elliptic Curve Digital Signature Algorithm (ECDSA), ANSI X.-,. [] R. Gallant, R. Lambert, and S. Vanstone, Improving the Parallelized Pollard Lambda Search on Anomalous Binary Curves, Mathematics of Computation, vol., no., pp.- 7,. S-7---.pdf [] M. Brown, D. Hankerson, J. Lopez, and A. Menezes, Software Implementation of the NIST Elliptic Curves over Prime Fields, technical report, CORR -, University of Waterloo,. [] A. Lenstra and E. Verheul, Selecting Cryptographic Key Sizes, Journal of Cryptology, vol., no., pp.-,. [7] RSA Labs., A Cost-Based Security Analysis of Symmetric and Asymmetric Key Lengths, RSA Labs Bulletin, no., April (Revised November ). node.asp?id= [] NESSIE, NESSIE Security Report, February,. be/nessie/deliverables/d-v.pdf [] H. Orman and P. Hoffman, Determining Strengths for Public Keys Used for Exchanging Symmetric Keys, IETF RFC 7/BCP, April. html [] D. Bernstein, Cuvre: New Diffie-Hellman Speed Records, Proceedings of PKC, LNCS, pp.7-, Springer-Verlag,. [] CRYPTREC, CRYPTREC Report,, March 7. [] T. Gueneysu, C. Paar, and J. Pelzl, Attacking Elliptic Curve Cryptosystems with Special Purpose Hardware, Proceesings of ACM SIGDA 7, 7. [] NIST, Recommendation for Key Management-part: General (Revised), SP-7, August 7. [] M. Matsui and J. Nakajima, On the Power of Bitslice Implementation on Intel Core Processor, Proceedings of CHES 7, LNCS 77, pp.-, Springer-Verlag, 7. [] ECRYPT II, ECRYPT Yearly Report on Algorithms and Keysizes (-), July. [] D. Bailey, B. Baldwin, L. Batina, D. Bernstein, P. Birkner, J. Bos, G. van Damme, G. de Meulenaer, J. Fan, T. Güneysu, F. Gurkaynak, T. Kleinjung, T. Lange, N. Mentens, C. Paar, F. Regazzoni, P. Schwabe, and L. Uhsadel, The Certicom Challenges ECC-X, IACR eprint Archive, /,. [7] D. Bernstein, Speed Reports for Elliptic-Curve Cryptography,. ecdh/reports.html [],,,,, (SCIS ),. [],,,,, (SCIS ),. [],,,, RSA, (SCIS ),. [] TOP Supercomputing Sites,. ( / ) ( / ) ( / ) ( / )

13 security white

1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4..

1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4.. 2010 8 3 ( ) 1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4........................................

More information

http://www.ipa.go.jp/security/ Contents 1. NIST 2010 2. NISC 3. CRYPTREC 2008 10 28 Copyrignt 2008, IPA all right reserved. 2 1977 MAC) PKI PKI PKI: (Public Key Infrastructure) 2008 10 28 Copyrignt 2008,

More information

将来の暗号技術に関する安全性要件調査報告書

将来の暗号技術に関する安全性要件調査報告書 i ... 1... 3... 4 DES... 4 DES Cracker (1998 )... 4... 6 3.3.1 Lenstra & Verheul1999... 6 3.3.2 2000... 10 3.3.3 Silverman2000... 12... 12... 13... 13... 14... 17... 18... 18 5.1.1... 18 5.1.2... 18 5.1.3...

More information

RSA署名方式の安全性を巡る研究動向について

RSA署名方式の安全性を巡る研究動向について RSA RSA RSA RSA RSA RSA PSSRSA PSS RSARSA PSS RSA PSS RSARSA-PSS E-mail:mayumi.saitou@boj.or.jp RSARSA PKCS ISO ISO IPS ANS X RSARSA RSA RSA RSA RSA RSA RSA bit RSA RSA PSS RSA PSS RSA ISO PKCSVer RSA

More information

28 SAS-X Proposal of Multi Device Authenticable Password Management System using SAS-X 1195074 2017 2 3 SAS-X Web ID/ ID/ Web SAS-2 SAS-X i Abstract Proposal of Multi Device Authenticable Password Management

More information

21 Key Exchange method for portable terminal with direct input by user

21 Key Exchange method for portable terminal with direct input by user 21 Key Exchange method for portable terminal with direct input by user 1110251 2011 3 17 Diffie-Hellman,..,,,,.,, 2.,.,..,,.,, Diffie-Hellman, i Abstract Key Exchange method for portable terminal with

More information

ASF-01

ASF-01 暗号モジュール試験及び認証制度 (JCMVP) 承認されたセキュリティ機能に関する仕様 平成 26 年 4 月 1 日独立行政法人情報処理推進機構 ASF-01 A p p r o v e d S e c u r i t y F u n c t i o n s 目次 1. 目的... 1 2. 承認されたセキュリティ機能... 1 公開鍵... 1 共通鍵... 3 ハッシュ... 4 メッセージ認証...

More information

#2 (IISEC)

#2 (IISEC) #2 (IISEC) 2007 10 6 E Y 2 = F (X) E(F p ) E : Y 2 = F (X) = X 3 + AX + B, A, B F p E(F p ) = {(x, y) F 2 p y2 = F (x)} {P } P : E(F p ) E F p - Given: E/F p : EC, P E(F p ), Q P Find: x Z/NZ s.t. Q =

More information

ICカードに利用される暗号アルゴリズムの安全性について:ENV仕様の実装上の問題点を中心に

ICカードに利用される暗号アルゴリズムの安全性について:ENV仕様の実装上の問題点を中心に IC IC IC ICIC EMVEMV IC EMVIC EMV ICEMVRSAkey TDES TDES-MAC E-mail: masataka.suzuki@boj.or.jp NTTE-mail: kanda.masayuki@lab.ntt.co.jp IC IC IC IC EMV JCCA ICJCCA ICEMV EMVIC EMV EMV EMVEMVCo EMV EMV EMVICIC

More information

楕円曲線暗号の整備動向 +楕円暗号の実装状況

楕円曲線暗号の整備動向  +楕円暗号の実装状況 楕円曲線暗号の整備動向 + 楕円暗号の実装状況 2011 年 2 23 筑波 学 岡晃 2011/2/23 JNSA PKI 相互運用 WG 1 IPA 情報セキュリティ技術動向調査 TG ( タスク グループ ) 広範な情報セキュリティ分野において 継続的に かつ 質の い技術情報を収集し続けるため 半期毎に発表会形式の会合を開催し 討議をふまえて調査報告書を作成します http://www.ipa.go.jp/security/outline/comm

More information

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking Group Name Implemati

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking Group Name Implemati 2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Group Name Implemation Group /Project No. 13-C /Project Leader 1009087 Takahiro Okubo /Group Leader 1009087

More information

ISO/TC68における金融分野向け推奨暗号アルゴリズムの検討状況

ISO/TC68における金融分野向け推奨暗号アルゴリズムの検討状況 ISO/TC68 2-key DES 1,024 RSA SHA-1 NIST ISO/TC68 2-key DES ISO/TC68 ISO/TC68 DES ISO/TC68 SHA-1 RSA E-mail: yuuko.tamura@boj.or.jp / /2009.3 173 1. IC PIN FISCFISC [2006] 1 2-key DES 1,024 RSA 1,024 RSA

More information

Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai NTT Laboratories th

Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai NTT Laboratories th Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai shiho@isl.ntt.co.jp NTT Laboratories 128-bit Block Cipher Camellia Kazumaro Aoki * Tetsuya Ichikawa Masayuki

More information

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F5F A815B FD B A5F E646F63>

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F5F A815B FD B A5F E646F63> 2008 年度版リストガイド ( メッセージ認証コード ) 平成 21 年 3 月 独立行政法人情報通信研究機構独立行政法人情報処理推進機構 1 1 1.1............................. 1 1.1.1............................ 1 1.1.2....................... 1 1.1.3...........................

More information

電子マネー・システムにおけるセキュリティ対策:リスク管理に焦点を当てて

電子マネー・システムにおけるセキュリティ対策:リスク管理に焦点を当てて 1999 IC IC 2008 2 5 10 E-mail: masataka.suzuki@boj.or.jp E-mail: hirokawa@imes.boj.or.jp E-mail: une@imes.boj.or.jp //2008.8 39 1. 1990 2007 1 IC 1 1 20072006 2007 1 Edy Edy IC 2007 2 22 IC PASMO IC 2008

More information

( 9 1 ) 1 2 1.1................................... 2 1.2................................................. 3 1.3............................................... 4 1.4...........................................

More information

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking RSA Group Name RSA C

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking RSA Group Name RSA C 2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name RSA Group Name RSA Code Elliptic Curve Cryptograrhy Group /Project No. 13-B /Project Leader 1009087 Takahiro

More information

(Requirements in communication) (efficiently) (Information Theory) (certainly) (Coding Theory) (safely) (Cryptography) I 1

(Requirements in communication) (efficiently) (Information Theory) (certainly) (Coding Theory) (safely) (Cryptography) I 1 (Requirements in communication) (efficiently) (Information Theory) (certainly) (oding Theory) (safely) (ryptography) I 1 (Requirements in communication) (efficiently) (Information Theory) (certainly) (oding

More information

( )

( ) NAIST-IS-MT0851100 2010 2 4 ( ) CR CR CR 1980 90 CR Kerberos SSH CR CR CR CR CR CR,,, ID, NAIST-IS- MT0851100, 2010 2 4. i On the Key Management Policy of Challenge Response Authentication Schemes Toshiya

More information

/ ( ) 1 1.1 323 206 23 ( 23 529 529 323 206 ) 23 1.2 33 1.3 323 61 61 3721 3721 323 168 168 323 23 61 61 23 1403 323 111 111 168 206 323 47 111 323 47 2 23 2 2.1 34 2 2.2 2 a, b N a b N a b (mod N) mod

More information

ISO/IEC 9798プロトコルの安全性評価

ISO/IEC 9798プロトコルの安全性評価 ISO/IEC 9798 2011 2 4 ISO/IEC 9798-2 (Mechanisms using symmetric encipherment algorithms), ISO/IEC 9798-3 (Mechanisms using digital signature techniques), ISO/IEC 9798-4 (Mechanisms using a cryptographic

More information

<4D F736F F D F81798E518D6C8E9197BF33817A88C38D868B5A8F70834B D31292E646F63>

<4D F736F F D F81798E518D6C8E9197BF33817A88C38D868B5A8F70834B D31292E646F63> 参考資料 3 CRYPTREC 暗号技術ガイドライン (SHA-1) 2014 年 3 月 独立行政法人情報通信研究機構独立行政法人情報処理推進機構 目次 1. 本書の位置付け... 1 1.1. 本書の目的... 1 1.2. 本書の構成... 1 1.3. 注意事項... 1 2. ハッシュ関数 SHA-1 の利用について... 2 2.1. 推奨されない利用範囲... 2 2.2. 許容される利用範囲...

More information

Block cipher

Block cipher 18 12 9 1 2 1.1............................... 2 1.2.................. 2 1.3................................. 4 1.4 Block cipher............................. 4 1.5 Stream cipher............................

More information

*2 *3 *4 strengths power *5-2-

*2 *3 *4 strengths power *5-2- 2000 *1-1- *2 *3 *4 strengths power *5-2- *6 1993 2000 2010 2025 90 120 170 203 10 20 30 60 100 130 190 290 200 270 390 520-3- 20 92,736 30 5082 31,994 564 21,564 28.9% -4- *7 *8 *9-5- *10 *11-6- -7- key

More information

Cylinder

Cylinder 第 14 回情報セキュリティ シンポジウム 2012 年 12 月 20 日 ( 木 ) - 講演 2- 次世代公開鍵暗号 楕円曲線暗号 とその適切な活用に向けて 日本銀行金融研究所 情報技術研究センター 清藤武暢 本発表は 横浜国立大学の四方順司准教授との共同研究の成果に基づく 1 本発表に示されている意見は 発表者個人に属し 日本銀行の公式見解を示すものではない 本発表の概要 2 ATM 取引やインターネットバンキングにおいて

More information

4.1 % 7.5 %

4.1 % 7.5 % 2018 (412837) 4.1 % 7.5 % Abstract Recently, various methods for improving computial performance have been proposed. One of these various methods is Multi-core. Multi-core can execute processes in parallel

More information

Vol. 45 No Web ) 3) ),5) 1 Fig. 1 The Official Gazette. WTO A

Vol. 45 No Web ) 3) ),5) 1 Fig. 1 The Official Gazette. WTO A Vol. 45 No. 8 Aug. 2004, 1999 11 (1) (2) (3) 2003 7 Digital Evidence Enhancement for the Japanese Official Gazette Data Providing Services Atsuko Umezawa,, Hiroyuki Ueno, Yukio Miyata, Yasuharu Saikawa,

More information

楕円曲線暗号の整備動向 +楕円暗号の実装状況

楕円曲線暗号の整備動向  +楕円暗号の実装状況 楕円曲線暗号における PKI 2011 年 9 26 筑波 学 岡晃 PKI における公開鍵暗号 式 公開鍵暗号と えば RSA 暗号 公開鍵暗号の利 されているシーンでは 現在ほぼすべて RSA 暗号が使われていると って良い RSA 暗号で使われる鍵のサイズは 現在 1024 ビットや 2048 ビットが主流である 楕円曲線暗号 (ECC:Elliptic Curve Cryptography)

More information

07-二村幸孝・出口大輔.indd

07-二村幸孝・出口大輔.indd GPU Graphics Processing Units HPC High Performance Computing GPU GPGPU General-Purpose computation on GPU CPU GPU GPU *1 Intel Quad-Core Xeon E5472 3.0 GHz 2 6 MB L2 cache 1600 MHz FSB 80 GFlops 1 nvidia

More information

Microsoft PowerPoint SCOPE-presen

Microsoft PowerPoint SCOPE-presen H19-21 SCOPE 若手 ICT 研究者育成型研究開発 楕円曲線暗号を用いた 匿名認証基盤の研究開発 岡山大学大学院自然科学研究科 中西 野上 透 保之 1 研究の背景 ユビキタス社会では ユーザ認証を通じ ユーザ認証を通じユーザの様々な履歴がサーバに蓄積 ID:Alice Pass: ***** ユーザ ID:Alice インターネットサーバ 様々な機器からの利用 様々な場所からの利用 Pass:

More information

量子暗号通信の仕組みと開発動向

量子暗号通信の仕組みと開発動向 RSA AES 1 BB84Y-00 E-mail: hitoshi.gotou-1@boj.or.jp //2009.10 107 1. 2008 10 9 20 km 1.02 Mbps 100 km 10.1 kbps 1 Gbps 10 Gbps VPN 7 km 2. 1 3 2 1 2 108 /2009.10 1 2 2 109 2 ID IC KEELOQ 1 1 EUROCRYPT2008

More information

30 2018.4.25 30 1 nuida@mist.i.u-tokyo.ac.jp 2018 4 11 2018 4 25 30 2018.4.25 1 1 2 8 3 21 4 28 5 37 6 43 7 47 8 52 30 2018.4.25 1 1 Z Z 0 Z >0 Q, R, C a, b a b a = bc c 0 a b b a b a a, b, c a b b c a

More information

SQUFOF NTT Shanks SQUFOF SQUFOF Pentium III Pentium 4 SQUFOF 2.03 (Pentium 4 2.0GHz Willamette) N UBASIC 50 / 200 [

SQUFOF NTT Shanks SQUFOF SQUFOF Pentium III Pentium 4 SQUFOF 2.03 (Pentium 4 2.0GHz Willamette) N UBASIC 50 / 200 [ SQUFOF SQUFOF NTT 2003 2 17 16 60 Shanks SQUFOF SQUFOF Pentium III Pentium 4 SQUFOF 2.03 (Pentium 4 2.0GHz Willamette) 60 1 1.1 N 62 16 24 UBASIC 50 / 200 [ 01] 4 large prime 943 2 1 (%) 57 146 146 15

More information

CPU Levels in the memory hierarchy Level 1 Level 2... Increasing distance from the CPU in access time Level n Size of the memory at each level 1: 2.2

CPU Levels in the memory hierarchy Level 1 Level 2... Increasing distance from the CPU in access time Level n Size of the memory at each level 1: 2.2 FFT 1 Fourier fast Fourier transform FFT FFT FFT 1 FFT FFT 2 Fourier 2.1 Fourier FFT Fourier discrete Fourier transform DFT DFT n 1 y k = j=0 x j ω jk n, 0 k n 1 (1) x j y k ω n = e 2πi/n i = 1 (1) n DFT

More information

Input image Initialize variables Loop for period of oscillation Update height map Make shade image Change property of image Output image Change time L

Input image Initialize variables Loop for period of oscillation Update height map Make shade image Change property of image Output image Change time L 1,a) 1,b) 1/f β Generation Method of Animation from Pictures with Natural Flicker Abstract: Some methods to create animation automatically from one picture have been proposed. There is a method that gives

More information

18 ( ) I II III A B C(100 ) 1, 2, 3, 5 I II A B (100 ) 1, 2, 3 I II A B (80 ) 6 8 I II III A B C(80 ) 1 n (1 + x) n (1) n C 1 + n C

18 ( ) I II III A B C(100 ) 1, 2, 3, 5 I II A B (100 ) 1, 2, 3 I II A B (80 ) 6 8 I II III A B C(80 ) 1 n (1 + x) n (1) n C 1 + n C 8 ( ) 8 5 4 I II III A B C( ),,, 5 I II A B ( ),, I II A B (8 ) 6 8 I II III A B C(8 ) n ( + x) n () n C + n C + + n C n = 7 n () 7 9 C : y = x x A(, 6) () A C () C P AP Q () () () 4 A(,, ) B(,, ) C(,,

More information

:00-16:10

:00-16:10 3 3 2007 8 10 13:00-16:10 2 Diffie-Hellman (1976) K K p:, b [1, p 1] Given: p: prime, b [1, p 1], s.t. {b i i [0, p 2]} = {1,..., p 1} a {b i i [0, p 2]} Find: x [0, p 2] s.t. a b x mod p Ind b a := x

More information

第3 章 電子認証技術に関する国際動向

第3 章 電子認証技術に関する国際動向 3 IETF PKI TAM Trust Anchor Management 3. IETF Internet Engineering Task Force PKIX WG 3.1. IETF PKIX WG 1 2006 PKI Public-Key Infrastructure IETF PKIX WG 2007 69 IETF 70 IETF WG PKIX WG 2006 3 2 3.2.

More information

indd

indd Windows Vista 2 Service pack 1 SP1 Windows Vista Windows Xp Windows Vista Windows Vista CPU Windows OS Windows Xp Windows Vista Windows 7 15 20 Windows Vista Windows Vista Windows Xp Windows Vista Windows

More information

¥µ¥¤¥Ü¥¦¥º¡¦¥é¥Ü¥æ¡¼¥¹ À®²ÌÊó¹ð

¥µ¥¤¥Ü¥¦¥º¡¦¥é¥Ü¥æ¡¼¥¹ À®²ÌÊó¹ð Python March 30, 2016 1 / 30 who? @elliptic shiho 0x10, CTF March 30, 2016 2 / 30 why? Python sage 1,, 1 NumPy, Cython Python March 30, 2016 3 / 30 why?,. -, -,, March 30, 2016 4 / 30 , E : y 2 = x 3 +

More information

X Z Y に X Y Y 7 8 30cm3m 3000 9 そ の プ リ ペ イ ド 0 48 2 2

X Z Y に X Y Y 7 8 30cm3m 3000 9 そ の プ リ ペ イ ド 0 48 2 2 204 singularity 2 BITCOIN 204228 490 46 3 4 5 X Y 6 X Z Y に X Y Y 7 8 30cm3m 3000 9 そ の プ リ ペ イ ド 0 48 2 2 3 2009Nakamoto P2P 4 A D, B E P2P THE OPEN UNIVERSITY OF JAPAN WKHRSHQXQLYHUVLWBRIMDSDQ 5 6 U

More information

23 Study on Generation of Sudoku Problems with Fewer Clues

23 Study on Generation of Sudoku Problems with Fewer Clues 23 Study on Generation of Sudoku Problems with Fewer Clues 1120254 2012 3 1 9 9 21 18 i Abstract Study on Generation of Sudoku Problems with Fewer Clues Norimasa NASU Sudoku is puzzle a kind of pencil

More information

特集_03-07.Q3C

特集_03-07.Q3C 3-7 Error Detection and Authentication in Quantum Key Distribution YAMAMURA Akihiro and ISHIZUKA Hirokazu Detecting errors in a raw key and authenticating a private key are crucial for quantum key distribution

More information

公開鍵暗号技術の最新動向について

公開鍵暗号技術の最新動向について パネルディスカッション 公開鍵暗号技術の最新動向について モデレータ : 高木剛 ( 公立はこだて未来大学 ) パネリスト : 田中圭介 ( 東京工業大学 ) 宮地充子 ( 北陸先端科学技術大学院大学 ) 伊豆哲也 ( 富士通研究所 ) 各パネラーの話題 田中圭介 ( 東工大 ) 公開鍵暗号の安全性証明技術新しい公開鍵暗号 宮地充子 (JAIST) 楕円曲線暗号について ISO における公開鍵暗号技術の標準化動向

More information

., White-Box, White-Box. White-Box.,, White-Box., Maple [11], 2. 1, QE, QE, 1 Redlog [7], QEPCAD [9], SyNRAC [8] 3 QE., 2 Brown White-Box. 3 White-Box

., White-Box, White-Box. White-Box.,, White-Box., Maple [11], 2. 1, QE, QE, 1 Redlog [7], QEPCAD [9], SyNRAC [8] 3 QE., 2 Brown White-Box. 3 White-Box White-Box Takayuki Kunihiro Graduate School of Pure and Applied Sciences, University of Tsukuba Hidenao Iwane ( ) / Fujitsu Laboratories Ltd. / National Institute of Informatics. Yumi Wada Graduate School

More information

Web Web Web Web i

Web Web Web Web i 28 Research of password manager using pattern lock and user certificate 1170369 2017 2 28 Web Web Web Web i Abstract Research of password manager using pattern lock and user certificate Takuya Mimoto In

More information

23 Fig. 2: hwmodulev2 3. Reconfigurable HPC 3.1 hw/sw hw/sw hw/sw FPGA PC FPGA PC FPGA HPC FPGA FPGA hw/sw hw/sw hw- Module FPGA hwmodule hw/sw FPGA h

23 Fig. 2: hwmodulev2 3. Reconfigurable HPC 3.1 hw/sw hw/sw hw/sw FPGA PC FPGA PC FPGA HPC FPGA FPGA hw/sw hw/sw hw- Module FPGA hwmodule hw/sw FPGA h 23 FPGA CUDA Performance Comparison of FPGA Array with CUDA on Poisson Equation (lijiang@sekine-lab.ei.tuat.ac.jp), (kazuki@sekine-lab.ei.tuat.ac.jp), (takahashi@sekine-lab.ei.tuat.ac.jp), (tamukoh@cc.tuat.ac.jp),

More information

index calculus

index calculus index calculus 2008 3 8 1 generalized Weil descent p :, E/F p 3 : Y 2 = f(x), where f(x) = X 3 + AX + B, A F p, B F p 3 E(F p 3) 3 : Generalized Weil descent E(F p 4) 2 Index calculus Plain version Double-large-prime

More information

19 Systematization of Problem Solving Strategy in High School Mathematics for Improving Metacognitive Ability

19 Systematization of Problem Solving Strategy in High School Mathematics for Improving Metacognitive Ability 19 Systematization of Problem Solving Strategy in High School Mathematics for Improving Metacognitive Ability 1105402 2008 2 4 2,, i Abstract Systematization of Problem Solving Strategy in High School

More information

mmuship_vol04.indd

mmuship_vol04.indd MU SH P vol.04 2 3 PART1 4 5 6 7 PART2 9 8 11 10 12 13 @MIYAZAKI MMU Students with iyazaki 14 15 9 MMU NEWS PLUS 3 7 March April May June July Pickup News H25.3 ~ H25.9 8 4 5 6 2 CIRCLE DE GOSHiP No.4

More information

imai@eng.kagawa-u.ac.jp No1 No2 OS Wintel Intel x86 CPU No3 No4 8bit=2 8 =256(Byte) 16bit=2 16 =65,536(Byte)=64KB= 6 5 32bit=2 32 =4,294,967,296(Byte)=4GB= 43 64bit=2 64 =18,446,744,073,709,551,615(Byte)=16EB

More information

2014 F/ E 1 The arithmetic of elliptic curves from a viewpoint of computation 1 Shun ichi Yokoyama / JST CREST,.

2014 F/ E 1 The arithmetic of elliptic curves from a viewpoint of computation 1 Shun ichi Yokoyama / JST CREST,. 2014 F/ E 1 The arithmetic of elliptic curves from a viewpoint of computation 1 Shun ichi Yokoyama / JST CREST,. http://www2.math.kyushu-u.ac.jp/~s-yokoyama/yamagata2014.html. K Q, C, F p.,, f = 0.,,.,

More information

暗号モジュール試験及び認証制度 の動向

暗号モジュール試験及び認証制度 の動向 暗号モジュール試験及び認証制度 の動向 2014 年 9 月 29 日 独立行政法人情報処理推進機構 技術本部セキュリティセンター 1 目次 暗号モジュール試験及び認証制度の概要 Hardware Security Module 関連する事例 最近の研究 OpenSSL Heartbleed RSA 鍵ペア生成 暗号鍵のゼロ化 ISO/IEC 19790 (2 nd edition) 暗号モジュールのセキュリティ要求事項

More information

I ntroduction P. P.5P.9 About Merit Campus / Access Map 7:00 9:00 17:00 19:00 0:00 4:00 Kawagoe Campus Hakusan Campus Asaka Campus Itakura Campus 1 4

I ntroduction P. P.5P.9 About Merit Campus / Access Map 7:00 9:00 17:00 19:00 0:00 4:00 Kawagoe Campus Hakusan Campus Asaka Campus Itakura Campus 1 4 TOYO UNIVERSITY Dormy & Dormitory http://www.gakuseikaikan.com/dp/toyo/ Guide Book 016 I ntroduction P. P.5P.9 About Merit Campus / Access Map 7:00 9:00 17:00 19:00 0:00 4:00 Kawagoe Campus Hakusan Campus

More information

IPSJ SIG Technical Report Vol.2017-ARC-225 No.12 Vol.2017-SLDM-179 No.12 Vol.2017-EMB-44 No /3/9 1 1 RTOS DefensiveZone DefensiveZone MPU RTOS

IPSJ SIG Technical Report Vol.2017-ARC-225 No.12 Vol.2017-SLDM-179 No.12 Vol.2017-EMB-44 No /3/9 1 1 RTOS DefensiveZone DefensiveZone MPU RTOS 1 1 RTOS DefensiveZone DefensiveZone MPU RTOS RTOS OS Lightweight partitioning architecture for automotive systems Suzuki Takehito 1 Honda Shinya 1 Abstract: Partitioning using protection RTOS has high

More information

9_21.dvi

9_21.dvi Vol. 50 No. 9 1956 1967 (Sep. 2009) GF(3 n ) 1 1 1 GF(3 n ) η T η T GF(3 n ) DLP GF(3 n ) DLP DLP GF(3)[x] window GF(3 n ) DLP Granger GF(3 222 ) 352 GF(3 277 ) 440 DLP An Experiment on Implementation

More information

1 GPU GPGPU GPU CPU 2 GPU 2007 NVIDIA GPGPU CUDA[3] GPGPU CUDA GPGPU CUDA GPGPU GPU GPU GPU Graphics Processing Unit LSI LSI CPU ( ) DRAM GPU LSI GPU

1 GPU GPGPU GPU CPU 2 GPU 2007 NVIDIA GPGPU CUDA[3] GPGPU CUDA GPGPU CUDA GPGPU GPU GPU GPU Graphics Processing Unit LSI LSI CPU ( ) DRAM GPU LSI GPU GPGPU (I) GPU GPGPU 1 GPU(Graphics Processing Unit) GPU GPGPU(General-Purpose computing on GPUs) GPU GPGPU GPU ( PC ) PC PC GPU PC PC GPU GPU 2008 TSUBAME NVIDIA GPU(Tesla S1070) TOP500 29 [1] 2009 AMD

More information

(Visual Secret Sharing Scheme) VSSS VSSS 3 i

(Visual Secret Sharing Scheme) VSSS VSSS 3 i 13 A Visual Secret Sharing Scheme for Continuous Color Images 10066 14 8 (Visual Secret Sharing Scheme) VSSS VSSS 3 i Abstract A Visual Secret Sharing Scheme for Continuous Color Images Tomoe Ogawa The

More information

数学の基礎訓練I

数学の基礎訓練I I 9 6 13 1 1 1.1............... 1 1................ 1 1.3.................... 1.4............... 1.4.1.............. 1.4................. 3 1.4.3........... 3 1.4.4.. 3 1.5.......... 3 1.5.1..............

More information

ATR-01-D

ATR-01-D (JCMVP) 24 2 29 ATR-01-D Cryptographic Algorithm Implementation Testing Requirements 1 1 1.1....................... 1 1.2....................................... 2 2 3 2.1.....................................

More information

supercomputer2010.ppt

supercomputer2010.ppt nanri@cc.kyushu-u.ac.jp 1 !! : 11 12! : nanri@cc.kyushu-u.ac.jp! : Word 2 ! PC GPU) 1997 7 http://wiredvision.jp/news/200806/2008062322.html 3 !! (Cell, GPU )! 4 ! etc...! 5 !! etc. 6 !! 20km 40 km ) 340km

More information

? FPGA FPGA FPGA : : : ? ( ) (FFT) ( ) (Localization) ? : 0. 1 2 3 0. 4 5 6 7 3 8 6 1 5 4 9 2 0. 0 5 6 0 8 8 ( ) ? : LU Ax = b LU : Ax = 211 410 221 x 1 x 2 x 3 = 1 0 0 21 1 2 1 0 0 1 2 x = LUx = b 1 31

More information

「暗号/情報セキュリティ」

「暗号/情報セキュリティ」 atsuhiro@iss.isl.melco.co.jp 2002-10-21 PKI PKI: (Public Key Infrastructure) 1976 DES 1978 Privacy Money ()DES, RIJNDAEL, MISTY, KASUMI () RSA, DSA, I Love You ( ) A 55 m m 8 & $ ( ) I Love You A B

More information

パナソニック技報

パナソニック技報 Panasonic Technical Journal Vol. 64 No. 2 Nov. 2018 Optical Disc Archiving System with 100 Years Lifespan of Digital Data Takuto Yamazaki Yasushi Kobayashi Blu-ray Disc 1 Archival Disc 2 3300 GB 10012

More information

橡セキュリティポリシー雛形策定に関する調査報告書

橡セキュリティポリシー雛形策定に関する調査報告書 13 2 KM 12 7 10 ISO/IEC TR 13335 Techniques for the Management of IT Security ISO/IEC 15408 Evaluation Criteria for IT Security BS7799 A Code of Practice for Information Security Management RFC2196 Site

More information

美唄市広報メロディー2014年1月号

美唄市広報メロディー2014年1月号 1 2014 E-mailkouhoujouhou@city.bibai.lg.jp January May September October November December February March June July August April BIBAI CITY INFORMATION http://db.net-bibai.co.jp/bibai/

More information

Sobel Canny i

Sobel Canny i 21 Edge Feature for Monochrome Image Retrieval 1100311 2010 3 1 3 3 2 2 7 200 Sobel Canny i Abstract Edge Feature for Monochrome Image Retrieval Naoto Suzue Content based image retrieval (CBIR) has been

More information

15 2 1 4 1.1........................... 4 1.2.............................. 4 1.3.............................. 5 2 5 2.1....................................... 5 2.2 Fermat....................................

More information

YMS-VPN1_User_Manual

YMS-VPN1_User_Manual YAMAHA VPN YMS-VPN1 2007 12 YAMAHA VPN YMS-VPN1 YMS-VPN1 RT Windows PC IPsec VPN 2000-2002 SSH Communications Security Corp 2004-2007 SafeNet Inc. 2004-2007 dit Co., Ltd. 2006-2007 YAMAHA CORPORATION MicrosoftWindows

More information

25 About what prevent spoofing of misusing a session information

25 About what prevent spoofing of misusing a session information 25 About what prevent spoofing of misusing a session information 1140349 2014 2 28 Web Web [1]. [2] SAS-2(Simple And Secure password authentication protocol, ver.2)[3] SAS-2 i Abstract About what prevent

More information

xia2.dvi

xia2.dvi Journal of Differential Equations 96 (992), 70-84 Melnikov method and transversal homoclinic points in the restricted three-body problem Zhihong Xia Department of Mathematics, Harvard University Cambridge,

More information

橡最新卒論

橡最新卒論 Research of improving of recognition ability in Face recognition system Abstract The age when baiometrics was used as a password came today. Because various baiometrics such as a voice, a fingerprint,

More information

26102 (1/2) LSISoC: (1) (*) (*) GPU SIMD MIMD FPGA DES, AES (2/2) (2) FPGA(8bit) (ISS: Instruction Set Simulator) (3) (4) LSI ECU110100ECU1 ECU ECU ECU ECU FPGA ECU main() { int i, j, k for { } 1 GP-GPU

More information

function2.pdf

function2.pdf 2... 1 2009, http://c-faculty.chuo-u.ac.jp/ nishioka/ 2 11 38 : 5) i) [], : 84 85 86 87 88 89 1000 ) 13 22 33 56 92 147 140 120 100 80 60 40 20 1 2 3 4 5 7.1 7 7.1 1. *1 e = 2.7182 ) fx) e x, x R : 7.1)

More information

PowerPoint プレゼンテーション

PowerPoint プレゼンテーション Attacks against search Poly-LWE 工藤桃成九州大学大学院数理学府 * *Research conducted while at Fujitsu Laboratories of America, Inc. 日本応用数理学会 2017 年研究部会連合発表会 数論アルゴリズムとその応用 3/7/2017 1 Contents: 1. Introduction 2. Our extended

More information

GPU GPU CPU CPU CPU GPU GPU N N CPU ( ) 1 GPU CPU GPU 2D 3D CPU GPU GPU GPGPU GPGPU 2 nvidia GPU CUDA 3 GPU 3.1 GPU Core 1

GPU GPU CPU CPU CPU GPU GPU N N CPU ( ) 1 GPU CPU GPU 2D 3D CPU GPU GPU GPGPU GPGPU 2 nvidia GPU CUDA 3 GPU 3.1 GPU Core 1 GPU 4 2010 8 28 1 GPU CPU CPU CPU GPU GPU N N CPU ( ) 1 GPU CPU GPU 2D 3D CPU GPU GPU GPGPU GPGPU 2 nvidia GPU CUDA 3 GPU 3.1 GPU Core 1 Register & Shared Memory ( ) CPU CPU(Intel Core i7 965) GPU(Tesla

More information

genus 2 Jacobi Pila Schoof 42 Adleman Huang 2 19 3 Gaudry Harley l genus 2 Jacobi 17 Jacobi Spallek 52 theta CM Jacobi genus2 Wang 61 Weber 60 Wamelen

genus 2 Jacobi Pila Schoof 42 Adleman Huang 2 19 3 Gaudry Harley l genus 2 Jacobi 17 Jacobi Spallek 52 theta CM Jacobi genus2 Wang 61 Weber 60 Wamelen 6 2000 Journal of the Institute of Science and Engineering5 Chuo University Jacobi CM Type Computation of CM Type of Jacobian Varieties Jacobi CM CM Jacobi CM type reflex CM type Frobenius endomorphism

More information

Wi-Fi Wi-Fi Wi-Fi Wi-Fi SAS SAS-2 Wi-Fi i

Wi-Fi Wi-Fi Wi-Fi Wi-Fi SAS SAS-2 Wi-Fi i 26 A Study on Secure Remote Control Methods 1175078 2015 2 27 Wi-Fi Wi-Fi Wi-Fi Wi-Fi SAS SAS-2 Wi-Fi i Abstract A Study on Secure Remote Control Methods SHINGAI, Tatsuro In recent years, communication

More information

I

I I 6 4 10 1 1 1.1............... 1 1................ 1 1.3.................... 1.4............... 1.4.1.............. 1.4................. 1.4.3........... 3 1.4.4.. 3 1.5.......... 3 1.5.1..............

More information

106 4 4.1 1 25.1 25.4 20.4 17.9 21.2 23.1 26.2 1 24 12 14 18 36 42 24 10 5 15 120 30 15 20 10 25 35 20 18 30 12 4.1 7 min. z = 602.5x 1 + 305.0x 2 + 2

106 4 4.1 1 25.1 25.4 20.4 17.9 21.2 23.1 26.2 1 24 12 14 18 36 42 24 10 5 15 120 30 15 20 10 25 35 20 18 30 12 4.1 7 min. z = 602.5x 1 + 305.0x 2 + 2 105 4 0 1? 1 LP 0 1 4.1 4.1.1 (intger programming problem) 1 0.5 x 1 = 447.7 448 / / 2 1.1.2 1. 2. 1000 3. 40 4. 20 106 4 4.1 1 25.1 25.4 20.4 17.9 21.2 23.1 26.2 1 24 12 14 18 36 42 24 10 5 15 120 30

More information

2008

2008 2008 1 1 2 2 2.1 NIST Fingerprint Image Software 2.............. 2 2.2 Reference Vector........................ 2 2.2.1.................. 2 2.2.2.................. 4 3 5 3.1............................

More information

MEISEI HEROES HERO HERO HERO MEISEI HEROES

MEISEI HEROES HERO HERO HERO MEISEI HEROES MEISEI HEROES MEISEI HEROES HERO HERO HERO MEISEI HEROES 04 INDEX 06 28 08 24 26 10 14 16 22 18 20 MEISEI HEROES 05 04 MEISEI HEROES 2014 SCHOOL GUIDE MEISEI HEROES 1 2 3 4 5 06 MEISEI HEROES 2014 SCHOOL

More information

内閣官房情報セキュリティセンター(NISC)

内閣官房情報セキュリティセンター(NISC) ( ) ...1 1.1.1...1 (1)..1 (2)...1 (3)...1 1.1.2...2 (1)...2 (2)...2 (3)...2 (4)...3 (5)...3 (6)...3 1.1.3...4...10 2.1...10 2.1.1...10...10...10 (1)...10 (2)... 11 (3)... 11 (4)...12 (5)...13 (6)...13

More information

2. Activity-Based Micro-Pricing 2.1 Activity-Based Micro-Pricing Activity-Based Micro-Pricing Activity- Based Micro-Pricing Activity-Based Micro-Prici

2. Activity-Based Micro-Pricing 2.1 Activity-Based Micro-Pricing Activity-Based Micro-Pricing Activity- Based Micro-Pricing Activity-Based Micro-Prici マルチメディア, 分散, 協調とモバイル (DICOMO2016) シンポジウム 平成 28 年 7 月 Blockchain-LI: Activity-Based Micro-Pricing 1 1 Activity-Based Micro-Pricing / Bitcoin Blockchain-LI Activity-Based Micro-Pricing Blockchian-LI Blockchain-LI:

More information

shift/reset [13] 2 shift / reset shift reset k call/cc reset shift k shift (...) k 1 + shift(fun k -> 2 * (k 3)) k 2 * (1 + 3) 8 reset shift reset (..

shift/reset [13] 2 shift / reset shift reset k call/cc reset shift k shift (...) k 1 + shift(fun k -> 2 * (k 3)) k 2 * (1 + 3) 8 reset shift reset (.. arisa@pllab.is.ocha.ac.jp asai@is.ocha.ac.jp shift / reset CPS shift / reset CPS CPS 1 [3, 5] goto try/catch raise call/cc [17] control/prompt [8], shift/reset [5] control/prompt, shift/reset call/cc (continuationpassing

More information

[1] [2] [3] (RTT) 2. Android OS Android OS Google OS 69.7% [4] 1 Android Linux [5] Linux OS Android Runtime Dalvik Dalvik UI Application(Home,T

[1] [2] [3] (RTT) 2. Android OS Android OS Google OS 69.7% [4] 1 Android Linux [5] Linux OS Android Runtime Dalvik Dalvik UI Application(Home,T LAN Android Transmission-Control Middleware on multiple Android Terminals in a WLAN Environment with consideration of Round Trip Time Ai HAYAKAWA, Saneyasu YAMAGUCHI, and Masato OGUCHI Ochanomizu University

More information