ICカードに利用される暗号アルゴリズムの安全性について:ENV仕様の実装上の問題点を中心に

Size: px
Start display at page:

Download "ICカードに利用される暗号アルゴリズムの安全性について:ENV仕様の実装上の問題点を中心に"

Transcription

1 IC IC IC ICIC EMVEMV IC EMVIC EMV ICEMVRSAkey TDES TDES-MAC NTT

2 IC IC IC IC EMV JCCA ICJCCA ICEMV EMVIC EMV EMV EMVEMVCo EMV EMV EMVICIC EMV Europay International MasterCard InternationalVisa InternationalIC

3 IC EMV EMVIC ISO/IEC Identification Cards Integrated circuit cards with contactsic IC IC IC JCCAEMV EMV EMV IC EMV ACApplication Cryptogram IC EMVEMVCo MasterCard InternationalEuropay InternationalEMVCoLLC EMVv

4 AC EMVSDAStatic Data Authentication DDADynamic Data Authentication CDACombined DDA / Application cryptogram generation SDAPAN: Primary Account Number SDA DDA CDADDAAC EMVPIN PIN EMV

5 IC PIN PIN: Personal Identification Number PINPIN PIN PINPINPIN EMV EMV AC ATC: Application Transaction Counter AC AC SysK MK MK SK SK SK AC AC AC AC PINEMVISO Banking - PIN management and security PIN

6 EMV EMV EMVEMV EMV EMV EMVRSA SDADDA RSA RSA IC RSA RSA RSA RSARivest, Shamir, and Adleman RSA nn = pqpq RSAmsds := m d mod n

7 IC mod nm 1 m 2 m 1 m 2 m 1 m 2 x mxmxm ( mod n) x Desmedt and Odlyzko RSA mp 1 p 2 p k s := p d 1 p d 2 p kd ( mod n)p i 1 i k p i dp id mod n p id mod n RSA EMV EMVCoISO/IEC Bleichenbacher ISO/IEC CNS ISO/IEC n = 1,024HSHA-1 SR ISO := mbit h 0xBC bit SR ISO = n = 1,024 SRs := SR d mod n esr := SR e mod nsr SR RSA

8 mbit hbit 0xBCbit CNSCoron, Naccache, and Stern CNS PKCS#v PKCS# v e e = 3 PKCS# v SR org := 0x00 0x01 padding 0x00 ID H h paddingpadding64sr org = n 0xFF nid H HIDhm H(m) padding garbagegarbage CNS PKCS#1 v1.5public Key Cryptography Standards #1 version 1.5PKCSRSA PKCS#RSA PKCSS/MIME Secure Multipurpose Internet Mail Extension

9 IC garbage e = 3 n = 3,072 SR org padding garbagesr org SR mod (SR mod = n) SR mod := 0x00 0x01 padding 0x00 ID H h garbage Step SSVID H hgarbage Step Sxh := H(x) a := (ID H h)a xa Step S s := a/ Step Vh := H(x) Step Vs 3 s 3 =( a/ ) 3 = a a 2 / a 3 / =( ID H h) garbage garbage := a 2 / a 3 / Step V0x00 0x01 padding 0x00 ID H h ID H h 0x0001 padding 0x00 ID H h garbages x e e = 3 n = 3,072e = 3 Step Sxa EMV ISO/IEC IC EMVCo pp.

10 SR EMV := 0x6A (n, e ) padding EMV 0xBC + padding EMV = n 288 bit 0xBBn CACertificate Authority EMV e e = EMV padding EMV padding EMV padding EMV padding EMV EMV RSARSA-PSS b Bellare and Rogaway RSA-PSSRSA-Probabilistic Signature SchemeRSA Bellare and Rogaway

11 IC Brenta Lenstra and Verheul EMVCoCA a bemv ba CACertificate AuthorityIC

12 EMVCo EMVICRSA RSARSA EMVIC EMVIC IC key DESkey TDESACApplication Cryptogram key TDES DES AC AC AC AC

13 IC AC EMV EMVIC EMVCop. key TDESE TDES SysK(SysK = 128)ICMK (MK = 128)ICPAN PANSeqxz E y := E (z; x)d x := D (z; y) ICMK MK := E TDES (SysK; (PAN, Seq)) key TDESPANPAN PANPAN key TDES N 120 log 2 NOorshot and Wiener SysK 2 40 key TDES ( PAN ICi, Seq ICi ) SysK E TDES MK IC1 MK IC2 MK ICi SysK

14 PANPAN key TDESAESCamellia EMV EMVCopp. key TDESE TDES ICMK(MK = 128) ATCc (0 c2 16 1)Φ Φ(x, y, j ) := (E TDES (x; y l ( j mod 4)) E TDES (x; y r ( j mod 4) (0xF0))) x = 128y l = y r = 64y = y l y r IK IK 1, j := Φ(MK, 0 128, j ), j = 0, 1, 2, 3. IK i, j := Φ(IK i 1, j/4, IK i 2, j/16, j ), 0 j 4 i 1, 2 i 8. j := catcc SK c SK c := IK 8,c IK 6,c /16. MK IK 1, 0 IK 1, 1 IK 1, 2 IK 1, 3 IK 2, 0 IK 2, 3 IK 2, 15 IK 8, 0 = IK 6, 0 SK 0 IK 8, 1 IK 8, = SK 1

15 IC SK c IK 8,c IK 6,c /16 IKMK EMV ICMK( = mk 1 mk 2 )SK ATCc (c = 16)mk 1 = mk 2 = sk 1 = sk 2 = 64 SK sk 1 := mk 1 (0 48 c ) sk 2 := mk 2 (0 48 (c 1 16 )) SK := sk 1 sk 2 IC SKIC c mk 1 := sk 1 (0 48 c )mk 2 := sk 2 (0 48 (c 1 16 )) AC EMV mk 1 mk c 0.0 c 1.1 sk 1 sk 2

16 IC EMVEMV EMVCoDES EMV AC DESkey TDES CBC-MACTDES-MACDES CBC-MACDESkey TDESTDES-MAC IC TDES-MAC m 1 E TDES m 2 m n E TDES E TDES E TDES m 1 m 2 m n E DES E DES E DES E DES D DES E DES k 1 k 1 k 1 k 1 k 2 k 1 DES Cracker DES TDES-MACISO/IEC DES

17 IC DESE DES DESD DES m = (m 1, m 2,, m n )k ( = k 1 k 2 k 1 = k 2 = 64)d d i := E DES (k 1 ; m i d i 1 ), i = 1, 2,, n, d 0 = 0 64 d := E DES (k 1 ; D DES (k 2 ; d n )) TDES-MACDES Step TDES-MAC bit 2 32 m, m d := E DES (k 1 ; D DES (k 2 ; d n )) = E DES (k 1 ; D DES (k 2 ; d n )) d n d i := E DES (k 1 ; m i d i 1 ), i = 1, 2,, n, d 0 = 0 64 d n Step m, m d n = d n k 1 DESbit2 56 k 1 Step k 1 D DES (k 1 ; d)d DES (k 2 ; d n )D DES (k 2 ; d n ) d n 2 56 k 2 TDES-MAC 2 32 DES 2 57 (= ) EMVTDES-MAC DES TDES-MAC ACAC AB P P = 1 e ( A2 / 2B )

18 ICAC TDES-MACAESCamellia CBC-MAC TDES-MAC key TDESEMV key TDES IC AESCamellia ACTDES-MACDES key TDES DES EMV EMV TDES-MAC2 100 CBC-MACAC2 64

19 IC

20 RSA Coron-Naccache -Stern RSA IC Bellare, M., and P. Rogaway, Random Oracles are Practical: A Paradigm for Designing Efficient Protocols, Proc. of 1st ACM Conf. on Computer and Communications Security, ACM Press, 1993, pp , and, The Exact Security of Digital Signatures How to Sign with RSA and Rabin, Advances in Cryptology Proceedings of EUROCRYPT 96, LNCS 1070, Springer- Verlag, 1996, pp Bleichenbacher, D., Forging some RSA signatures with pencil and paper, CRYPTO 2006 Rump Schedule, Brent, R., Recent progress and prospects for integer factorization algorithms, Proc. of COCOON 2000, LNCS 1858, Springer-Verlag, 2000, pp Coron, J. S., D. Naccache, and P. Stern, On the Security of RSA Padding, Proc. of CRYPTO 99, LNCS 1666, Springer-Verlag, 1999, pp Desmedt, Yvo, and A. M. Odlyzko, A chosen text attack on the RSA cryptosystem and some discrete logarithm schemes, Proc. of CRYPTO 85, LNCS 218, Springer-Verlag, 1986, pp EMVCo, EMV2000 Integrated Circuite Card Specification for Payment Systems: Book 2 Security and Key Management, EMVCo, 2000., EMV Integrated Circuite Card Specification for Payment Systems: Book 2 Security and Key Management, EMVCo, 2004., Bulletines-Notices, ( access date: February 28, 2007) International Organization for Standardization (ISO) and International Electrotechnical Commission (IEC), ISO/IEC :1999 Information technology Security techniques Message Authentication Codes (MACs) Part 1: Mechanisms using a block cipher, ISO/IEC, 1999., and, ISO/IEC :2002 Information technology Security techniques Digital signature schemes giving message recovery Part 2: Integer factorization based mechanisms, ISO/IEC, Lenstra, A. K., and E. R. Verheul, Selecting Cryptographic Key Sizes, Journal of Cryptology, 14 (4), 2001, pp

21 IC Oorshot, P. C. van, and M. J. Wiener, A known plaintext attack on two-key triple encryption, Advances in Cryptology Proceedings of EUROCRYPT 90, LNCS, vol. 473, Springer-Verlag, 1990, pp Rivest, R. L., A. Shamir, and L. Adleman, A method for obtaining digital signatures and public key cryptosystems, Communications of the ACM, vol. 21, ACM Press, 1978, pp

22

リテール・バンキング・システムのICカード対応に関する現状とその課題

リテール・バンキング・システムのICカード対応に関する現状とその課題 IC IC IC ATM IC IC ATM IC IC IC IC E-mail: yuuko.tamura@boj.or.jp E-mail: hirokawa@imes.boj.or.jp IC IC MS IC IC IC IC IC IC IC MS IC IC IC IC IC ICIC ICATM ATMIC IC IC ATMMS IC MS IC IC IC IC ATM IC ICIC

More information

ICカード利用システムにおいて新たに顕現化したPre-play attackとその対策

ICカード利用システムにおいて新たに顕現化したPre-play attackとその対策 IC Pre-play attack IC IC IC EMV EMV 1 IC IC Pre-play attack ATM Pre-play attack Pre-play attack IC EMV Pre-play attack... E-mail: hidemitsu.izawa@boj.or.jp E-mail: katsuhisa.hirokawa@boj.or.jp / /2015.10

More information

RSA署名方式の安全性を巡る研究動向について

RSA署名方式の安全性を巡る研究動向について RSA RSA RSA RSA RSA RSA PSSRSA PSS RSARSA PSS RSA PSS RSARSA-PSS E-mail:mayumi.saitou@boj.or.jp RSARSA PKCS ISO ISO IPS ANS X RSARSA RSA RSA RSA RSA RSA RSA bit RSA RSA PSS RSA PSS RSA ISO PKCSVer RSA

More information

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F5F A815B FD B A5F E646F63>

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F5F A815B FD B A5F E646F63> 2008 年度版リストガイド ( メッセージ認証コード ) 平成 21 年 3 月 独立行政法人情報通信研究機構独立行政法人情報処理推進機構 1 1 1.1............................. 1 1.1.1............................ 1 1.1.2....................... 1 1.1.3...........................

More information

28 SAS-X Proposal of Multi Device Authenticable Password Management System using SAS-X 1195074 2017 2 3 SAS-X Web ID/ ID/ Web SAS-2 SAS-X i Abstract Proposal of Multi Device Authenticable Password Management

More information

03.›F“ª/‚SŒÊŁÏ“X*

03.›F“ª/‚SŒÊŁÏ“X* RSA RSA RSA GemplusCoron Naccache Stern Coron-Naccache-SternRSA ISO/IEC IC RSA Coron RSA ISO/IEC Coron-Naccache-Stern ISO/IEC JTC1/SC RSA RSARSA RSA IC GemplusCoron Naccache Stern RSA Coron-Naccache-SternCNS

More information

( )

( ) NAIST-IS-MT0851100 2010 2 4 ( ) CR CR CR 1980 90 CR Kerberos SSH CR CR CR CR CR CR,,, ID, NAIST-IS- MT0851100, 2010 2 4. i On the Key Management Policy of Challenge Response Authentication Schemes Toshiya

More information

/ ( ) 1 1.1 323 206 23 ( 23 529 529 323 206 ) 23 1.2 33 1.3 323 61 61 3721 3721 323 168 168 323 23 61 61 23 1403 323 111 111 168 206 323 47 111 323 47 2 23 2 2.1 34 2 2.2 2 a, b N a b N a b (mod N) mod

More information

ICカード利用システムにおいて新たに顕現化した中間者攻撃とその対策

ICカード利用システムにおいて新たに顕現化した中間者攻撃とその対策 IC IC EMV EMV ICIC IC IC EMV IC EMV IC... E-mail: masataka.suzuki@boj.or.jp E-mail: katsuhisa.hirokawa@boj.or.jp E-mail: k-kobara@aist.go.jp //2012.7 107 1 IC EMV 1 EMV EMVCo IC 36% 10 IC 65% 1,540 2009

More information

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F E718F9096BC816A5F E646F63>

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F E718F9096BC816A5F E646F63> 2008 年度版リストガイド ( 電子署名 ) 平成 21 年 3 月 独立行政法人情報通信研究機構独立行政法人情報処理推進機構 1 1 1.1............................. 1 1.1.1............................ 1 1.1.2....................... 1 1.1.3...........................

More information

電子マネー・システムにおけるセキュリティ対策:リスク管理に焦点を当てて

電子マネー・システムにおけるセキュリティ対策:リスク管理に焦点を当てて 1999 IC IC 2008 2 5 10 E-mail: masataka.suzuki@boj.or.jp E-mail: hirokawa@imes.boj.or.jp E-mail: une@imes.boj.or.jp //2008.8 39 1. 1990 2007 1 IC 1 1 20072006 2007 1 Edy Edy IC 2007 2 22 IC PASMO IC 2008

More information

21 Key Exchange method for portable terminal with direct input by user

21 Key Exchange method for portable terminal with direct input by user 21 Key Exchange method for portable terminal with direct input by user 1110251 2011 3 17 Diffie-Hellman,..,,,,.,, 2.,.,..,,.,, Diffie-Hellman, i Abstract Key Exchange method for portable terminal with

More information

(Requirements in communication) (efficiently) (Information Theory) (certainly) (Coding Theory) (safely) (Cryptography) I 1

(Requirements in communication) (efficiently) (Information Theory) (certainly) (Coding Theory) (safely) (Cryptography) I 1 (Requirements in communication) (efficiently) (Information Theory) (certainly) (oding Theory) (safely) (ryptography) I 1 (Requirements in communication) (efficiently) (Information Theory) (certainly) (oding

More information

( 9 1 ) 1 2 1.1................................... 2 1.2................................................. 3 1.3............................................... 4 1.4...........................................

More information

サイドチャネル攻撃に対する安全性評価の研究動向とEMVカード固有の留意点

サイドチャネル攻撃に対する安全性評価の研究動向とEMVカード固有の留意点 EMV IC IC 20 IC EMV IC EMV IC EMV... E-mail: masataka.suzuki@boj.or.jp E-mail: Sugawara.Takeshi@bp.MitsubishiElectric.co.jp E-mail: Suzuki.Daisuke@bx.MitsubishiElectric.co.jp / /2015.10 107 1. IC 2011

More information

4 2000 3500 5 (2) (1) 4 24 NTT Super Cash1999-2001 2000.10-2001.3 <http://www.s-cash.gr.jp/whats_news/1016/r1_3.html>(31 1 May.2001) 5 1997 12 1999 5

4 2000 3500 5 (2) (1) 4 24 NTT Super Cash1999-2001 2000.10-2001.3 <http://www.s-cash.gr.jp/whats_news/1016/r1_3.html>(31 1 May.2001) 5 1997 12 1999 5 No.5, 185-196 (2004) Conformity to the next-generation currency seen from a Electronic money classification : OSHIMA Kazuchika Nihon University, Graduate School of Social and Cultural Studies Internet

More information

Block cipher

Block cipher 18 12 9 1 2 1.1............................... 2 1.2.................. 2 1.3................................. 4 1.4 Block cipher............................. 4 1.5 Stream cipher............................

More information

ISO/IEC 9798プロトコルの安全性評価

ISO/IEC 9798プロトコルの安全性評価 ISO/IEC 9798 2011 2 4 ISO/IEC 9798-2 (Mechanisms using symmetric encipherment algorithms), ISO/IEC 9798-3 (Mechanisms using digital signature techniques), ISO/IEC 9798-4 (Mechanisms using a cryptographic

More information

http://www.ipa.go.jp/security/ Contents 1. NIST 2010 2. NISC 3. CRYPTREC 2008 10 28 Copyrignt 2008, IPA all right reserved. 2 1977 MAC) PKI PKI PKI: (Public Key Infrastructure) 2008 10 28 Copyrignt 2008,

More information

楕円曲線暗号と RSA 暗号の安全性比較

楕円曲線暗号と RSA 暗号の安全性比較 RSA, RSA RSA 7 NIST SP-7 Neal Koblitz Victor Miller ECDLP (Elliptic Curve Discrete Logarithm Problem) RSA Blu-ray AACS (Advanced Access Control System) DTCP (Digital Transmission Content Protection) RSA

More information

ISO/TC68における金融分野向け推奨暗号アルゴリズムの検討状況

ISO/TC68における金融分野向け推奨暗号アルゴリズムの検討状況 ISO/TC68 2-key DES 1,024 RSA SHA-1 NIST ISO/TC68 2-key DES ISO/TC68 ISO/TC68 DES ISO/TC68 SHA-1 RSA E-mail: yuuko.tamura@boj.or.jp / /2009.3 173 1. IC PIN FISCFISC [2006] 1 2-key DES 1,024 RSA 1,024 RSA

More information

untitled

untitled API API Part 1 10API 25 10API Part2 Copyright (c) 2004 NPO Page 2 Copyright (C) 2004 NPO JNSA 1 API API Wassenaar API Copyright (c) 2004 NPO Page 4 Copyright (C) 2004 NPO JNSA 2 56 512512 112 IC 1 I II

More information

特集_03-07.Q3C

特集_03-07.Q3C 3-7 Error Detection and Authentication in Quantum Key Distribution YAMAMURA Akihiro and ISHIZUKA Hirokazu Detecting errors in a raw key and authenticating a private key are crucial for quantum key distribution

More information

No.7, (2006) 2 Electronic Funds Transfer as the Foundation of the Monetary Value of Electronic Money - A Study on the JBA 1 Integrated Circuit

No.7, (2006) 2 Electronic Funds Transfer as the Foundation of the Monetary Value of Electronic Money - A Study on the JBA 1 Integrated Circuit No.7,321-332 (2006) 2 Electronic Funds Transfer as the Foundation of the Monetary Value of Electronic Money - A Study on the JBA 1 Integrated Circuit Cash Card Standard Specifications (Second Edition)

More information

., ( [22]) ( ),.,,., 90 ( [38]),. ( [12]).,,..,.,,. 2,. 3,. 4,.,,. [20], [31],,. ([21], [34], [36], [49] ),,.,.,. 2

., ( [22]) ( ),.,,., 90 ( [38]),. ( [12]).,,..,.,,. 2,. 3,. 4,.,,. [20], [31],,. ([21], [34], [36], [49] ),,.,.,. 2 A.Takemura@e.u-toyo.ac.jp 2000 2 Abstract.,.,,. (2000 2 ), 1. 1.,..,,.,,., 4. 1,, http://www.e.u-tokyo.ac.jp/~takemura/em-survey.html. 1 ., ( [22]) ( ),.,,., 90 ( [38]),. ( [12]).,,..,.,,. 2,. 3,. 4,.,,.

More information

04.™ƒ”R/’Ô”�/’Xfl©

04.™ƒ”R/’Ô”�/’Xfl© Digicashecash PC IC AI LicenseCoin License Pk A L Pk A W Rc C Coin License Okamoto and Ohta Okamoto and Ohta IC Digicashecash TTP Trusted Third Party TTP TTP TTP TTP: Trusted Third Party TTPTTP TTP TTP

More information

将来の暗号技術に関する安全性要件調査報告書

将来の暗号技術に関する安全性要件調査報告書 i ... 1... 3... 4 DES... 4 DES Cracker (1998 )... 4... 6 3.3.1 Lenstra & Verheul1999... 6 3.3.2 2000... 10 3.3.3 Silverman2000... 12... 12... 13... 13... 14... 17... 18... 18 5.1.1... 18 5.1.2... 18 5.1.3...

More information

30 2018.4.25 30 1 nuida@mist.i.u-tokyo.ac.jp 2018 4 11 2018 4 25 30 2018.4.25 1 1 2 8 3 21 4 28 5 37 6 43 7 47 8 52 30 2018.4.25 1 1 Z Z 0 Z >0 Q, R, C a, b a b a = bc c 0 a b b a b a a, b, c a b b c a

More information

ASF-01

ASF-01 暗号モジュール試験及び認証制度 (JCMVP) 承認されたセキュリティ機能に関する仕様 平成 26 年 4 月 1 日独立行政法人情報処理推進機構 ASF-01 A p p r o v e d S e c u r i t y F u n c t i o n s 目次 1. 目的... 1 2. 承認されたセキュリティ機能... 1 公開鍵... 1 共通鍵... 3 ハッシュ... 4 メッセージ認証...

More information

電子マネーと通信産業の戦略

電子マネーと通信産業の戦略 No.7, 55-65 (2006) Vision of Electronic Money Card Distribution Plans in Japan - Discussion of the and Credit Card Distribution Plans - OSHIMA Kazuchika Nihon University, Graduate School of Social and

More information

量子暗号通信の仕組みと開発動向

量子暗号通信の仕組みと開発動向 RSA AES 1 BB84Y-00 E-mail: hitoshi.gotou-1@boj.or.jp //2009.10 107 1. 2008 10 9 20 km 1.02 Mbps 100 km 10.1 kbps 1 Gbps 10 Gbps VPN 7 km 2. 1 3 2 1 2 108 /2009.10 1 2 2 109 2 ID IC KEELOQ 1 1 EUROCRYPT2008

More information

katagaitai workshop winter

katagaitai workshop winter katagaitai workshop 2018 winter 0CTF Finals: Authentication & Secrecy Shiho Midorikawa Shiho Midorikawa katagaitai workshop winter March 18, 2018 1 / 142 Introduction Introduction Shiho Midorikawa katagaitai

More information

IC API

IC API IC API Handa-F@mail.dnp.co.jp 2004 8 26 Copyright (c) 2004 NPO Page 2 IC API PKI IC PKCS#11 CSP (Cryptographic Service Provider) PKCS#11 CSP PKCS#15 GSC-IS Copyright (c) 2004 NPO Page 3 (identity token)

More information

1

1 VM Secure Processor for Protecting VM and its Application to Authentication 26 2 6 48-126444 1 OS OS TPM Trusted Boot TPM Trusted Boot OS TPM Trusted Boot OS OS OS OS OS OS VM VM 2 1 1 2 3 2.1 DRM...................................

More information

生体認証システムにおける情報漏洩対策技術の研究動向

生体認証システムにおける情報漏洩対策技術の研究動向 ATM 1 IC ATM ATM IC IC ATM E-mail: masataka.suzuki@boj.or.jp E-mail: inuma.manabu@aist.go.jp E-mail: a-otsuka@aist.go.jp //2010.4 229 1. 2004 ATM PC ATM FISC FISC [2009] FISC [2009] 35-1 ATM IC ATM ATM

More information

1 + 1 + 1 + 1 + 1 + 1 + 1 = 0? 1 2003 10 8 1 10 8, 2004 1, 2003 10 2003 10 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 ( )?, 1, 8, 15, 22, 29?, 1 7, 1, 8, 15, 22,

More information

1 DHT Fig. 1 Example of DHT 2 Successor Fig. 2 Example of Successor 2.1 Distributed Hash Table key key value O(1) DHT DHT 1 DHT 1 ID key ID IP value D

1 DHT Fig. 1 Example of DHT 2 Successor Fig. 2 Example of Successor 2.1 Distributed Hash Table key key value O(1) DHT DHT 1 DHT 1 ID key ID IP value D P2P 1,a) 1 1 Peer-to-Peer P2P P2P P2P Chord P2P Chord Consideration for Efficient Construction of Distributed Hash Trees on P2P Systems Taihei Higuchi 1,a) Masakazu Soshi 1 Tomoyuki Asaeda 1 Abstract:

More information

°Å¹æµ»½Ñ¤Î¿ôÍý¤È¤·¤¯¤ß --- ¥á¡¼¥ë¤Ç¤¸¤ã¤ó¤±¤ó¡©¤¹¤ëÊýË¡ ---

°Å¹æµ»½Ñ¤Î¿ôÍý¤È¤·¤¯¤ß  --- ¥á¡¼¥ë¤Ç¤¸¤ã¤ó¤±¤ó¡©¤¹¤ëÊýË¡ --- .... 1 22 9 17 1 / 44 1 (9/17) 2 (10/22) P2P 3 (11/12) 2 / 44 ogawa is.uec.ac.jp http://www.quest.is.uec.ac.jp/ogawa/ http://www.is.uec.ac.jp/ 3 / 44 ARPANet (1969) 4 / 44 M. Blum ( ), Coin Flipping by

More information

Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai NTT Laboratories th

Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai NTT Laboratories th Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai shiho@isl.ntt.co.jp NTT Laboratories 128-bit Block Cipher Camellia Kazumaro Aoki * Tetsuya Ichikawa Masayuki

More information

untitled

untitled IT E- IT http://www.ipa.go.jp/security/ CERT/CC http://www.cert.org/stats/#alerts IPA IPA 2004 52,151 IT 2003 12 Yahoo 451 40 2002 4 18 IT 1/14 2.1 DoS(Denial of Access) IDS(Intrusion Detection System)

More information

Vol. 45 No Web ) 3) ),5) 1 Fig. 1 The Official Gazette. WTO A

Vol. 45 No Web ) 3) ),5) 1 Fig. 1 The Official Gazette. WTO A Vol. 45 No. 8 Aug. 2004, 1999 11 (1) (2) (3) 2003 7 Digital Evidence Enhancement for the Japanese Official Gazette Data Providing Services Atsuko Umezawa,, Hiroyuki Ueno, Yukio Miyata, Yasuharu Saikawa,

More information

1 IPA Hierocrypt-L1 Hierocrypt-L Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 2 Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-

1 IPA Hierocrypt-L1 Hierocrypt-L Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 2 Hierocrypt-L1 Hierocrypt-L1 Hierocrypt- Hierocrypt-L1 : Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 Abstract: In this report, we address our security evaluation of Hierocrypt-L1. As a result, we found no critical security flaw during the limited

More information

PowerPoint プレゼンテーション

PowerPoint プレゼンテーション 第 14 回 情 報 セキュリティ シンポジウム 多 様 化 するリテール 取 引 の 安 全 性 モバイル 化 を 支 える 情 報 セキュリティ 技 術 を 中 心 に - 講 演 1- リテール 取 引 システムにおける ICキャッシュカード 機 能 の 活 用 と 将 来 の 発 展 2012-12-20 日 本 銀 行 金 融 研 究 所 情 報 技 術 研 究 センター テクニカル アドバイザー

More information

はじめに

はじめに 19 1.1 19 1.2 21 1.3 22 1.3.1 DES 24 1.4 25 1.4.1 DH 26 1.4.2 RSA 26 1.4.3 ElGamal 27 1.4.4 DSA 27 1.5 27 1.6 28 1.6.1 SHA-1 28 1.6.2 MD5 Message Digest 5 28 1.7 29 1.7.1 MIC 29 1.7.2 HMAC 29 1.7.3 30

More information

Vol.59 No (Sep. 2018) 1,a) , CPU CPU CPU CPU CASS 2 CASS General Constructions of Computer-aided Security Sch

Vol.59 No (Sep. 2018) 1,a) , CPU CPU CPU CPU CASS 2 CASS General Constructions of Computer-aided Security Sch 1,a) 1 1 2 3 1 2017 12 11, 2018 6 8 CPU CPU CPU CPU CASS 2 CASS General Constructions of Computer-aided Security Schemes Yasuyoshi Jinno 1,a) Takashi Tsuchiya 1 Tetsushi Ohki 1 Kenta Takahashi 2 Wakaha

More information

i HTTP Basi

i HTTP Basi 2006 Web page Access Control based on Broadcast Encryption Scheme 5ADRM034 i 1 1 1.1................................. 1 1.2.................................... 1 2 2 2.1......................................

More information

2008 (2008/09/30) 1 ISBN 7 1.1 ISBN................................ 7 1.2.......................... 8 1.3................................ 9 1.4 ISBN.............................. 12 2 13 2.1.....................

More information

内閣官房情報セキュリティセンター(NISC)

内閣官房情報セキュリティセンター(NISC) ( ) ...1 1.1.1...1 (1)..1 (2)...1 (3)...1 1.1.2...2 (1)...2 (2)...2 (3)...2 (4)...3 (5)...3 (6)...3 1.1.3...4...10 2.1...10 2.1.1...10...10...10 (1)...10 (2)... 11 (3)... 11 (4)...12 (5)...13 (6)...13

More information

C02.pdf

C02.pdf / 1999 12 14 Internet Week 99 Internet Week 99 1999 Yu Inamura, Japan Network Information Center 1 2 2000 1. 2. 3. 4. 1976 5. 1993 2.1 N!! N 2.2 1976 Shannon ConfusionDiffusion 2 SPN Substitution Permutation

More information

橡セキュリティポリシー雛形策定に関する調査報告書

橡セキュリティポリシー雛形策定に関する調査報告書 13 2 KM 12 7 10 ISO/IEC TR 13335 Techniques for the Management of IT Security ISO/IEC 15408 Evaluation Criteria for IT Security BS7799 A Code of Practice for Information Security Management RFC2196 Site

More information

paper.dvi

paper.dvi 28 Confined Decoding System for Medical Data Distributed by Secret Sharing Scheme and Its Security Evaluation 1195046 2017 3 6 DMAT i Abstract Confined Decoding System for Medical Data Distributed by Secret

More information

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking Group Name Implemati

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking Group Name Implemati 2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Group Name Implemation Group /Project No. 13-C /Project Leader 1009087 Takahiro Okubo /Group Leader 1009087

More information

ESIGN-TSH 1.0 NTT

ESIGN-TSH 1.0 NTT ESIGN-TSH 10 NTT 2002 5 23 1 3 2 4 3 4 31 (I2BSP) 4 32 (BS2IP) 6 33 (BS2OSP) 6 34 (OS2BSP) 7 35 (I2OSP) 7 36 (OS2IP) 8 4 8 41 ESIGN 8 42 ESIGN 9 5 9 51 KGP-ESIGN-TSH 9 52 SP-ESIGN-TSH 9 53 VP-ESIGN-TSH

More information

"CAS を利用した Single Sign On 環境の構築"

CAS を利用した Single Sign On 環境の構築 CAS 2 Single Sign On 1,3, 2,3, 2, 2,3 1 2 3 May 31, 2007 ITRC p. 1/29 Plan of Talk Brief survey of Single Sign On using CAS Brief survey of Authorization Environment using CAS 2 Summary May 31, 2007 ITRC

More information

電子メールのセキュリティ

電子メールのセキュリティ S/MIME 1...1 1.1... 1 1.2... 2 1.3... 2 2...3 2.1... 3 2.2... 4 2.3... 4 3...5 3.1... 5 3.2... 6 3.3... 8 3.4... 10 4...12 4.1 PGP... 12 4.2 (CA)... 13 5 CRL...15 5.1 ( ID )... 15 5.2 CRL(Certificate Revocation

More information

Testing XML Performance

Testing XML Performance - DataPower Technology, Inc. XML Web 2003 5 DATAPOWER XML WEB - Copyright 2003DataPower Technology, Inc. All Rights Reserved. DataPower Technology, Inc. DataPower DataPower ( ) DataPower 2003 5 2/17 DATAPOWER

More information

/02/ /09/ /05/ /02/ CA /11/09 OCSP SubjectAltName /12/02 SECOM Passport for Web SR

/02/ /09/ /05/ /02/ CA /11/09 OCSP SubjectAltName /12/02 SECOM Passport for Web SR for Web SR Certificate Policy Version 2.50 2017 5 23 1.00 2008/02/25 1.10 2008/09/19 1.20 2009/05/13 5 1.30 2012/02/15 5.6 CA 1.40 2012/11/09 OCSP SubjectAltName 2.00 2013/12/02 SECOM Passport for Web

More information

TLS 1.2 TLS TLS iijlab-seminar pd

TLS 1.2 TLS   TLS iijlab-seminar pd TLS 1.3 2018.2.14 @kazu_yamamoto 1 TLS 1.2 TLS https://www.iij.ad.jp/dev/report/iir/031/03_01.html TLS 1.3 http://seminar-materials.iijlab.net/iijlab-seminar/ iijlab-seminar-20170110.pdf HTTPS SEO https://employment.en-japan.com/engineerhub/

More information

1.0 15 2 10

1.0 15 2 10 1.0 15 2 10 1... 3 2... 4 3 DSRC... 5 3.1... 5 3.2... 6 3.2.1 EMV 2 EMV 1... 6 3.2.2... 6 3.2.3 PIN... 6 3.2.4... 6 3.2.5 I/F... 6 3.2.6 ICCR/W... 6 3.2.7 HMI... 6 3.3 DSRC... 7 3.4... 8 3.4.1... 8 3.4.2...

More information

クラウド・コンピューティングにおける情報セキュリティ管理の課題と対応

クラウド・コンピューティングにおける情報セキュリティ管理の課題と対応 E-mail: masashi.une@boj.or.jp E-mail: masataka.suzuki@boj.or.jp E-mail: sachikoy@jp.ibm.com / /2011.1 227 1. 1 1 2010 1 2 2 3 1 2010 2010 2 1 1 3 multi-tenancy 228 /2011.1 SaaS 4 Vamosi [2008] 1 CPU CPU

More information

<4D F736F F D F81798E518D6C8E9197BF33817A88C38D868B5A8F70834B D31292E646F63>

<4D F736F F D F81798E518D6C8E9197BF33817A88C38D868B5A8F70834B D31292E646F63> 参考資料 3 CRYPTREC 暗号技術ガイドライン (SHA-1) 2014 年 3 月 独立行政法人情報通信研究機構独立行政法人情報処理推進機構 目次 1. 本書の位置付け... 1 1.1. 本書の目的... 1 1.2. 本書の構成... 1 1.3. 注意事項... 1 2. ハッシュ関数 SHA-1 の利用について... 2 2.1. 推奨されない利用範囲... 2 2.2. 許容される利用範囲...

More information

n PSMT(Perfectly Secure Message Transmission) PSMT

n PSMT(Perfectly Secure Message Transmission) PSMT 23 n jail 200802991 1 1 5 1.1.................................... 5 2 n 7 2.1 PSMT(Perfectly Secure Message Transmission)............ 8 2.1.1 PSMT................. 8 2.1.2 PSMT...........................

More information

untitled

untitled 22 2 ii 20 10 iii iv 1...1 1.1....1 1.2....2 1.3....3 2...10 2.1....10 2.1.1....10 2.1.1.1.... 11 2.1.1.2....13 2.1.2....16 2.1.3....18 2.1.3.1....18 2.1.3.2....21 2.1.3.3....22 2.2....25 3...29 3.1....29

More information

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking RSA Group Name RSA C

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking RSA Group Name RSA C 2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name RSA Group Name RSA Code Elliptic Curve Cryptograrhy Group /Project No. 13-B /Project Leader 1009087 Takahiro

More information

学習内容と日常生活との関連性の研究-第2部-第4章-1

学習内容と日常生活との関連性の研究-第2部-第4章-1 69 V A V + A V A 2A 2 http://www.jba-hp.jp/ http://www.kbn3.com/ http://www.usba.org/ 70 (1) (1996)35 7 pp.28-33 (2) (1994) 71 () 3 1 1 99 8 1 10 1 11.3 2.5 1 100 11.4 30.9 1 72 (1) http://www.stat.go.jp/data/zensho/1999/zuhyou/a906-6.xls

More information

XMLを基盤とするビジネスプロトコルの動向

XMLを基盤とするビジネスプロトコルの動向 XML Trends of XML-Based Business Protocols ebxml Web XML ebxml UN/CEFACT EDIFACTOASIS XML Web W3C World Wide Web Consortium Abstract XML-based technologies such as the Electronic Business XML Initiative

More information

"CAS を利用した Single Sign On 環境の構築"

CAS を利用した Single Sign On 環境の構築 CAS 2 SSO Authorization 1,3, 2,3, 2, 2,3 1 2 3 Central Authentication and Authorization Service (CAS 2 ) Web Application Single Sign On Authorization CAS 2 SSO/AuthZ Jan. 30 2007, p. 1/40 Plan of Talk

More information

Information Security Management System ISMS Copyright JIPDEC ISMS,

Information Security Management System ISMS Copyright JIPDEC ISMS, ISMS Copyright JIPDEC ISMS, 2005 1 Copyright JIPDEC ISMS, 2005 2 Copyright JIPDEC ISMS, 2005 3 Copyright JIPDEC ISMS, 2005 4 ISO JIS JIS ISO JIS JIS JIS ISO JIS JIS 22 23 ISO SC27 ISO SC27 ISO/IEC 17799

More information

<4D F736F F D B B BB2D834A836F815B82D082C88C60202D B2E646F63>

<4D F736F F D B B BB2D834A836F815B82D082C88C60202D B2E646F63> 情報セキュリティの理論と技術 サンプルページ この本の定価 判型などは, 以下の URL からご覧いただけます. http://www.morikita.co.jp/books/mid/082951 このサンプルページの内容は, 初版 1 刷発行当時のものです. i 2002 2003 2004 IC IC IC IC 5 IC IC IC IC 2 5 6 IC IC ii. IC... 2005

More information

a m 1 mod p a km 1 mod p k<s 1.6. n > 1 n 1= s m, (m, = 1 a n n a m 1 mod n a km 1 mod n k<sn a 1.7. n > 1 n 1= s m, (m, = 1 r n ν = min ord (p 1 (1 B

a m 1 mod p a km 1 mod p k<s 1.6. n > 1 n 1= s m, (m, = 1 a n n a m 1 mod n a km 1 mod n k<sn a 1.7. n > 1 n 1= s m, (m, = 1 r n ν = min ord (p 1 (1 B 10 004 Journal of the Institute of Science and Engineering. Chuo University Euler n > 1 p n p ord p n n n 1= s m (m B psp = {a (Z/nZ ; a n 1 =1}, B epsp = { ( a (Z/nZ ; a n 1 a }, = n B spsp = { a (Z/nZ

More information

VRSP Japanese PDF.indd

VRSP Japanese PDF.indd 1 2 1. 1 2 1.2 3 1.3 Visa 3 1.4 Visa 4 2 5 2. 1 5 2.2 PCI DSS 6 2.3 PIN 7 2.4 3-D(ACS) 7 3 8 3. 1 8 3.2 9 3.3 10 4 1 1 4.1 1 1 4.2 12 5 13 14 1 1.1 Visa Visa www.visa-asia.com/spregistry Visa Visa 2 1.2

More information

°Å¹æ¥Ï¥Ã¥·¥å´Ø¿ô

°Å¹æ¥Ï¥Ã¥·¥å´Ø¿ô 1 / 37 (Cryptographic Hash Functions) H : {0, 1} {0, 1} l (Unkeyed hash function) (MDC: Manipulation Detection Code) (Keyed hash function) (MAC: Message Authentication Code) 2 / 37 OAEP (One-wayness) (Preimage

More information

中田真佐男 323‐352/323‐352

中田真佐男 323‐352/323‐352 IT FinTech Finance Technology e SNS (AI) (2013) (2015) ATM IC EMV VISA MasterJCB VISA Master (Union Pay) VISA Master JCB J-Debit J-Debit VISA IC Alipay QR POS nanaco WAON EdyJR Suica PASMO au Master au

More information

1 UTF Youtube ( ) / 30

1 UTF Youtube ( ) / 30 2011 11 16 ( ) 2011 11 16 1 / 30 1 UTF 10 2 2 16 2 2 0 3 Youtube ( ) 2011 11 16 2 / 30 4 5 ad bc = 0 6 7 (a, b, a x + b y) (c, d, c x + d y) (1, x), (2, y) ( ) 2011 11 16 3 / 30 8 2 01001110 10100011 (

More information

Publish/Subscribe KiZUNA P2P 2 Publish/Subscribe KiZUNA 2. KiZUNA 1 Skip Graph BF Skip Graph BF Skip Graph Skip Graph Skip Graph DDLL 2.1 Skip Graph S

Publish/Subscribe KiZUNA P2P 2 Publish/Subscribe KiZUNA 2. KiZUNA 1 Skip Graph BF Skip Graph BF Skip Graph Skip Graph Skip Graph DDLL 2.1 Skip Graph S KiZUNA: P2P 1,a) 1 1 1 P2P KiZUNA KiZUNA Pure P2P P2P 1 Skip Graph ALM(Application Level Multicast) Pub/Sub, P2P Skip Graph, Bloom Filter KiZUNA: An Implementation of Distributed Microblogging Service

More information

Web Basic Web SAS-2 Web SAS-2 i

Web Basic Web SAS-2 Web SAS-2 i 19 Development of moving image delivery system for elementary school 1080337 2008 3 10 Web Basic Web SAS-2 Web SAS-2 i Abstract Development of moving image delivery system for elementary school Ayuko INOUE

More information

2001 Miller-Rabin Rabin-Solovay-Strassen self-contained RSA RSA RSA ( ) Shor RSA RSA 1 Solovay-Strassen Miller-Rabin [3, pp

2001 Miller-Rabin Rabin-Solovay-Strassen self-contained RSA RSA RSA ( ) Shor RSA RSA 1 Solovay-Strassen Miller-Rabin [3, pp 200 Miller-Rabin 2002 3 Rabin-Solovay-Strassen self-contained RSA RSA RSA ( ) Shor 996 2 RSA RSA Solovay-Strassen Miller-Rabin [3, pp. 8 84] Rabin-Solovay-Strassen 2 Miller-Rabin 3 4 Miller-Rabin 5 Miller-Rabin

More information

25 About what prevent spoofing of misusing a session information

25 About what prevent spoofing of misusing a session information 25 About what prevent spoofing of misusing a session information 1140349 2014 2 28 Web Web [1]. [2] SAS-2(Simple And Secure password authentication protocol, ver.2)[3] SAS-2 i Abstract About what prevent

More information

(Visual Secret Sharing Scheme) VSSS VSSS 3 i

(Visual Secret Sharing Scheme) VSSS VSSS 3 i 13 A Visual Secret Sharing Scheme for Continuous Color Images 10066 14 8 (Visual Secret Sharing Scheme) VSSS VSSS 3 i Abstract A Visual Secret Sharing Scheme for Continuous Color Images Tomoe Ogawa The

More information

[I486S] 暗号プロトコル理論

[I486S]  暗号プロトコル理論 [I486S] 2018 5 1 (JAIST) 2018 5 1 1 / 22 : I486S I URL:https://wwwjaistacjp/~fujisaki/i486S (Tuesdays) 5 17:10 18:50 4/17, 4/24, 5/1, 5/15, 5/22, 5/29, 6/5, 6/19, 6/26, 7/3, 7/10, 7/17, 7/24, 7/31 (JAIST)

More information

C O N T E N T S 1

C O N T E N T S 1 2014 Vol.107 C O N T E N T S 1 Communications 3 Vol.107 2 3 Communications Vol.107 4 5 Communications 7 6 Vol.107 6 7 Communications Vol.107 8 9 Communications Vol.107 10 11 Communications Vol.107 12 13

More information

5005-toku3.indd

5005-toku3.indd 3 1 CMMICMM Capability Maturity Model ISO : International Organization for Standardization IEC : International Electrotechnical CommissionJTC1 : Joint Technical Committee 1SC7 : Sub Committee 7 SC7 WG

More information

DPA,, ShareLog 3) 4) 2.2 Strino Strino STRain-based user Interface with tacticle of elastic Natural ObjectsStrino 1 Strino ) PC Log-Log (2007 6)

DPA,, ShareLog 3) 4) 2.2 Strino Strino STRain-based user Interface with tacticle of elastic Natural ObjectsStrino 1 Strino ) PC Log-Log (2007 6) 1 2 1 3 Experimental Evaluation of Convenient Strain Measurement Using a Magnet for Digital Public Art Junghyun Kim, 1 Makoto Iida, 2 Takeshi Naemura 1 and Hiroyuki Ota 3 We present a basic technology

More information

完成卒論.PDF

完成卒論.PDF LAN 4 9920449 2 0 LAN Bluetooth LAN 1 LAN LAN LAN LAN 2 LAN Bluetooth LAN Bluetooth 3 Bluetooth 4 Bluetooth 5 Bluetooth Bluetooth 6 LAN Bluetooth LAN LocalAreaNetwork 1 LAN LAN LAN LAN Ethernet Ethernet

More information

Wi-Fi Wi-Fi Wi-Fi Wi-Fi SAS SAS-2 Wi-Fi i

Wi-Fi Wi-Fi Wi-Fi Wi-Fi SAS SAS-2 Wi-Fi i 26 A Study on Secure Remote Control Methods 1175078 2015 2 27 Wi-Fi Wi-Fi Wi-Fi Wi-Fi SAS SAS-2 Wi-Fi i Abstract A Study on Secure Remote Control Methods SHINGAI, Tatsuro In recent years, communication

More information

ISMSクラウドセキュリティ認証の概要

ISMSクラウドセキュリティ認証の概要 Copyright JIPDEC ISMS, 2016 1 ISMS ISO/IEC 27017:2015 Copyright JIPDEC ISMS, 2016 2 JIS Q 27001(ISO/IEC 27001) ISO/IEC 27017 ISMS ISO/IEC 27017 ISO/IEC 27002 Copyright JIPDEC ISMS, 2016 3 ISO/IEC 27017:2015

More information

RFID RFID + ) (RFID IC transponder) RFID Tag Antenna wired-line Reader Ethernet/ RS232c Antenna RFID Tag Reader id command id interrogation id radio s

RFID RFID + ) (RFID IC transponder) RFID Tag Antenna wired-line Reader Ethernet/ RS232c Antenna RFID Tag Reader id command id interrogation id radio s RFID 1 RFID 2 RFID 3. RFID 4. RFID E-mail: ichiro@nii.ac.jp RFID RFID RFID (Radio Frequency IDentification system) c.f. IC E-mail: ichiro@nii.ac.jp RFID 2006 6,000 RFID RFID + ) (RFID IC transponder) RFID

More information

Bulletin of JSSAC(2014) Vol. 20, No. 2, pp (Received 2013/11/27 Revised 2014/3/27 Accepted 2014/5/26) It is known that some of number puzzles ca

Bulletin of JSSAC(2014) Vol. 20, No. 2, pp (Received 2013/11/27 Revised 2014/3/27 Accepted 2014/5/26) It is known that some of number puzzles ca Bulletin of JSSAC(2014) Vol. 20, No. 2, pp. 3-22 (Received 2013/11/27 Revised 2014/3/27 Accepted 2014/5/26) It is known that some of number puzzles can be solved by using Gröbner bases. In this paper,

More information

「暗号/情報セキュリティ」

「暗号/情報セキュリティ」 atsuhiro@iss.isl.melco.co.jp 2002-10-21 PKI PKI: (Public Key Infrastructure) 1976 DES 1978 Privacy Money ()DES, RIJNDAEL, MISTY, KASUMI () RSA, DSA, I Love You ( ) A 55 m m 8 & $ ( ) I Love You A B

More information

三石貴志.indd

三石貴志.indd 流通科学大学論集 - 経済 情報 政策編 - 第 21 巻第 1 号,23-33(2012) SIRMs SIRMs Fuzzy fuzzyapproximate approximatereasoning reasoningusing using Lukasiewicz Łukasiewicz logical Logical operations Operations Takashi Mitsuishi

More information

, 1. x 2 1 = (x 1)(x + 1) x 3 1 = (x 1)(x 2 + x + 1). a 2 b 2 = (a b)(a + b) a 3 b 3 = (a b)(a 2 + ab + b 2 ) 2 2, 2.. x a b b 2. b {( 2 a } b )2 1 =

, 1. x 2 1 = (x 1)(x + 1) x 3 1 = (x 1)(x 2 + x + 1). a 2 b 2 = (a b)(a + b) a 3 b 3 = (a b)(a 2 + ab + b 2 ) 2 2, 2.. x a b b 2. b {( 2 a } b )2 1 = x n 1 1.,,.,. 2..... 4 = 2 2 12 = 2 2 3 6 = 2 3 14 = 2 7 8 = 2 2 2 15 = 3 5 9 = 3 3 16 = 2 2 2 2 10 = 2 5 18 = 2 3 3 2, 3, 5, 7, 11, 13, 17, 19.,, 2,.,.,.,?.,,. 1 , 1. x 2 1 = (x 1)(x + 1) x 3 1 = (x 1)(x

More information

& Vol.2 No (Mar. 2012) 1,a) , Bluetooth A Health Management Service by Cell Phones and Its Us

& Vol.2 No (Mar. 2012) 1,a) , Bluetooth A Health Management Service by Cell Phones and Its Us 1,a) 1 1 1 1 2 2 2011 8 10, 2011 12 2 1 Bluetooth 36 2 3 10 70 34 A Health Management Service by Cell Phones and Its Usability Evaluation Naofumi Yoshida 1,a) Daigo Matsubara 1 Naoki Ishibashi 1 Nobuo

More information

29 jjencode JavaScript

29 jjencode JavaScript Kochi University of Technology Aca Title jjencode で難読化された JavaScript の検知 Author(s) 中村, 弘亮 Citation Date of 2018-03 issue URL http://hdl.handle.net/10173/1975 Rights Text version author Kochi, JAPAN http://kutarr.lib.kochi-tech.ac.jp/dspa

More information

B HNS 7)8) HNS ( ( ) 7)8) (SOA) HNS HNS 4) HNS ( ) ( ) 1 TV power, channel, volume power true( ON) false( OFF) boolean channel volume int

B HNS 7)8) HNS ( ( ) 7)8) (SOA) HNS HNS 4) HNS ( ) ( ) 1 TV power, channel, volume power true( ON) false( OFF) boolean channel volume int SOA 1 1 1 1 (HNS) HNS SOA SOA 3 3 A Service-Oriented Platform for Feature Interaction Detection and Resolution in Home Network System Yuhei Yoshimura, 1 Takuya Inada Hiroshi Igaki 1, 1 and Masahide Nakamura

More information

Vol.55 No (Jan. 2014) saccess 6 saccess 7 saccess 2. [3] p.33 * B (A) (B) (C) (D) (E) (F) *1 [3], [4] Web PDF a m

Vol.55 No (Jan. 2014) saccess 6 saccess 7 saccess 2. [3] p.33 * B (A) (B) (C) (D) (E) (F) *1 [3], [4] Web PDF   a m Vol.55 No.1 2 15 (Jan. 2014) 1,a) 2,3,b) 4,3,c) 3,d) 2013 3 18, 2013 10 9 saccess 1 1 saccess saccess Design and Implementation of an Online Tool for Database Education Hiroyuki Nagataki 1,a) Yoshiaki

More information

スライド 1

スライド 1 IPA 2010 3 25 1 1 / / 2 (DRBG) DRBG NIST SP800-90 2 1 3 JCMVP 2009 1 JCATT AES 15 4 5 OK/NG OK ( ) ( ) 6 JCMVP JCATT JCATT http://www.ipa.go.jp/security/jcmvp/open_documents.html 7 332 (DES, Triple-DES,

More information

/07/ /10/12 I

/07/ /10/12 I Certificate Policy Version 1.10 2018 10 12 1.00 2018/07/24 1.10 2018/10/12 I 1.... 1 1.1... 1 1.2... 1 1.3 PKI... 2 1.3.1 CA... 2 1.3.2 RA... 2 1.3.3... 2 1.3.3.1... 2 1.3.3.2... 3 1.3.4... 3 1.3.5...

More information