RSA署名方式の安全性を巡る研究動向について

Size: px
Start display at page:

Download "RSA署名方式の安全性を巡る研究動向について"

Transcription

1 RSA RSA RSA RSA RSA RSA PSSRSA PSS RSARSA PSS RSA PSS RSARSA-PSS

2 RSARSA PKCS ISO ISO IPS ANS X RSARSA RSA RSA RSA RSA RSA RSA bit RSA RSA PSS RSA PSS RSA ISO PKCSVer

3 RSA PSS RSA PSS RSA RSARSA RSA RSA PSS RSA PSS RSA PSS RSA Rivest, Shamir, and Adleman RSA RSAp q n = p q p 1 q 1L L ee d=1(mod L) d (e, n)d

4 PKI public key infrastructure (e, n) d P C C P e, n d RSA P (e, n) C =P e mod nc C d P=C d mod n P M M S M S M S e mod n d S M d mod n en RSARSA MSS SM RSA M d S=M d mod nm SSM

5 e, nm=s e mod n S e, n M RSA d e, n RSA f f(m )=M e mod ne, nrsa RSARSA RSA f f 1 f 1 (M )=M d mod n f PC = f (P) =P e mod n f 1 C P = f 1 (C ) =C d mod n M f 1 S = f 1 (M ) =M d mod n S f f (S) = S e mod nm S RSARSA RSA RSA RSA RSA d RSA n d RSA n

6 n d RSA drsa RSA drsa drsa RSA n d n n nd RSA RSA n

7 n RSA RSA n drsa n d RSA RSA RSA RSA RSA RSA CNS

8 RSAn RSA RSA RSA n n n p q nn n n nn trial division nn k k k RSA n n ρ Pollardp 1Pollard Lehman n p 1 p q n ρ p 1 Lenstra Lenstra et al.p 1 Koblitz n = p qp q n

9 ρ p 1 p +1 ρ Pollard 1975 x 0 x i+1 = x 2 i +1(mod n) x a x b (a b)nn n x a x b n p p 1 p 1 Pollard 1974 nabb k(a k mod n) 1 n nn B kn

10 p+1p 1 p+1 Williams p q nlehman n t 0 t 02 nt 02 n = s 2 s t 0 s sn = t 2 i s 2 = (t i s)(t i +s) t i s t i +s n p 1 p+1 Lenstra n a x 1 y 1 b = y 12 x 13 a. x 1 (mod n) E Y 2 = X 3 +ax+b (mod n) E x 1, y 1 T k T k kt = (x k, y k ) = (c k /d k2, e k /d k3 ) d k nn nk En Y 2 =X 3 +ax+b O P,Q O=O P+O=O+P=P P= (x, y)=(x, y) ( P= (x, y)) P Q P+Q= R R PQ P=Q 2P= R R P

11 p 1p+1 n pp 1 p+1 p 1p+1 p T 2 = S 2 (mod n)t S Pomerance a n Q(x) = (x+α) 2 nq(x) x i Q(x i )p j Q(x i ) = p a 1 1. p a p a r r a j Q(x i ) Π Q(x i )=Πp2. a j j (mod n) Q(x i ) Q(x i ) T S = Π p a = ΠQ( x j i) j T 2 = S 2 (mod n) T ST ±S(mod n)t S T S n T+S nn A.K.A. K. LenstraH.W.H. W. Lenstra Manasse Lenstra et al.t S f (x)d f (x)= 0α α Z[α] Z[α] Z[α]Z[α] ϕ Z[α]Z/nZ ϕ : Z[α] Z/nZ a+bα a+bc (a b). a+bαz[α]a+bα = p 1.p 2.. p k p i Z/nZ

12 a+bc= ϕ (a+bα) =ϕ (p 1.p 2.. p k )=ϕ (p 1 ). ϕ (p 2 ).. ϕ (p k ) (mod n), a+bc = t ϕ (p 1 ). ϕ (p 2 ).. ϕ (p k )=s(s, t) s,t (Π t i ) 2 =(Π s j ) 2 (mod n) s, t s,tt=(π t i ) S=(Π s j ) T 2 = S 2 (mod n) T S T ±S (mod n) T S T S n T + S n n n = p. q O L O (exp(1/2 log n) ) L n (1; 1/2) ρ p p + O (exp(1/4 log n) ) O (q 1 ), q 1 p 1 O (q 2 ), q 2 p +1 L n (1; 1/4) O (exp(1/3 log n) ) O (exp( (1+o (1))(log n) 1/2 (loglog n) 1/2 ) ) O (exp( (1+o(1))(log n) 1/2 (loglog n) 1/2 ) ) L n (1; 1/3) L n (1/2; 1+o (1)) L n (1/2; 1+o (1)) O (exp((64/9) 1/3 +o (1))(log n) 1/3 (loglog n) 2/3 )) L n (1/3; (64/9) 1/3 +o(1)) O(k d )k d L n (r; c) = O (exp (clog n) r (loglog n) 1 r )). o(1) n

13 ρp 1p+1 nk ρ e 1/2.k e 1/3.k e 1/4.k ρ k L (L n (r; c) L exp (c. log n) exp (c. loglog n) r =1 r = 0 L L n (1/ 2;1+o(1)) L n (1/ 2;1+o(1)) L n (1/ 3; (64/ 9) 1/3 +o(1)) r Lr Shor Shor n RSA Lenstra and Verheul Silverman RSARSA RSA

14 RSA bitbit bit n n RSAn bit RSA RSA RSA FAQ /rsalabs/faq/3-1-5.html

15 RSA DES Lenstra and Verheul DESbit DES MIPS Blaze et al.des DES DES DESRSA DESMIPS MIPS bit MIPS RSA bit bit bit

16 Lenstra and Verheul 2001 Silverman Pentium bit

17 bit bit n RSA RSA RSA RSA mod n M 1 M 2 M 1 M 2 M 1 M 2 M 1 S(M 1 )M 2 S(M 2 ) RSA M 1. M 2 S(M 1.M 2 ) S(M 1.M 2 )=(M 1.M 2 ) d (mod n) = (M 1 ) d.(m 2 ) d (mod n) = [(M 1 ) d (mod n)].[(m 2 ) d (mod n)] (mod n) = S(M 1 ).S(M 2 ) (mod n). multiplicativity attack X MX MX.M(mod n) X

18 X MS(M) Y= X.M(mod n) YS(Y) S(M) mod ns(m) 1 S(Y) XS(X) S(Y).S(M) 1 = S(X.M).S(M) 1 (mod n) = S(X).S(M).S(M) 1 (mod n) = S(X) (mod n). X.M(mod n) X X M X.M(mod n) S(M 1 ) S(M 2 ) S(M 1. M 2 ) RSA SSL VerRSA Bleichenbacher

19 S (M) =M d mod n S (M) = (R(M)) d mod n R Y =X M (mod n) R (Y ) = R (X) R (M)(mod n) Y Y Y Z = R (X) R (M)(mod n) Z Z = R(Y ) Y X M S (M) =(H(M)) d mod n H H (Y ) = H (X) H (M) (mod n) Y H (Y ) Y S (M) =(T (M)) d mod n T T (Y ) = T (X) T (M)(mod n) Y n bit bit bit R R(Y) =R(X). R(M) (mod n), Y Z = R(X).R(M) (mod n) Y n bitz bit Z = R(Y) bit Y R(X).R(M) (mod n) bitbit Y

20 Y M R(M)= w. M + k w k w = 1 k= 0 w = 2 a k= 0 w = 1 k = 0 M w = 2 a k = 0 w M a bit 0 0 M = R (M) M 0 0 = R (M) w = 1 k = [ ] w = 2 a k = [ ] a bit a bit a bit M w M a bit M 0 0 = k M = k = = 101 M = R (M) M 101 = R (M) RSA RSA De Jonge and ChaumX. M(mod n) Y Y

21 Girault and Misarsky RSA X z z = k/w{1 (w. X + k)} mod n (w. X+ k)m = Y+Z (mod n), (M,Y) (M,Y) (w. X+ k) (w. M+ k) = (w. Y+ k) (mod n), R(X). R(M) = R(Y) (mod n) M Y ISO MisarskyISO ISO

22 H RSA H(Y) =H(X). H(M) (mod n), Y H(X). H(M) (mod n) H(Y)Y RSA Desmedt and Odlyzko MH MH(M) H(M) = p 1. p 2.. p k p i k M M S(M)S(M) S(M) =H(M) d mod n = p 1 d. p 2 d.. d p i (mod n) 1 i k p i dmod n d ( p i mod n) d p i mod n

23 bit RSARSA FDH n RSA-FDH RSA PSS PKCS VerPKCS ISO ISO PKCS RSA PKCS PKCSVer S/MIME PKCS PKCSVerPKCS RSA PSS S/MIME Secure Multipurpose Internet Mail ExtensionRSA data security Microsoft Outlook Express IETF Internet Engineer Task ForceS/MIME

24 PKCS RSA PSS M Hh bitsr8k bit MH(M) IDH(M)T(8t bit ) PS8(k t ) bitbit bitbit PS = [ ] 16 bit 8(k t 3) bit 8 bit SR = [PS T ] SR d S = SR d mod n Se S e mod n M H S e mod n SR ISO ISO nbit bitiso nbit

25 bitbit MU(M) S = U(M) d mod n MS More-data bit Padding field Hash field Trailer U(M) = M 848 bit SHA-1(M) Header 2 bitrecovery field Header U(M)bit More-data bit Padding field U(M) bit Recovery field bit Hash field(m)bit Trailer U(M) = S e mod nu(m) ISO M ISO n CNS Coron, Naccache, and Stern ISO bit CNS bit CNS

26 U(M)M U(M)a. n 2 8. U(M) M a nm H(M) a. n 2 8. U (M) U(M)bit U(M) = Mbit H (M) n bit an abitbit bit bit a. na. nbit ybit y bit x a.n= x(848 bit) y(176 bit) Mbit x a. n 2 8. U(M) bitbit a. n 2 8. U(M) = x(848 bit) y(176 bit) = x H(M) y [H(M) ] M M bit x bit z M 176 a. n 2 8. U(M) M M M M U(M) d mod n RSA

27 RSA PKCS

28

29 RSAn RSA RSA PSS RSA Bellare and RogawayPKCS RSA PSS RSA

30 RSA PSSPSSRSA RSA RSA RSA PSS RSA PSS RSA PSS RSA PSS RSA PSS RSA PSS RSA PSS RSA PSS RSA PSS RSA PSSRSA PSS RSA PSS RSA PSS RSA PSSRSA PSS Bellare and RogawayRSA PSS g 1 g 2 g RSA PSS RSA PSS

31 M (k bit)r (k r bit) k h bit hk h bit k r bit g 1 k h bit (k k r k h 1)bit g 2 S w= h (M r ), r = g 1 (w ) r, S = U(M) d mod n U(M) =(0 w r g 2 (w)). M (k bit)r (k r bit) k h bit hk h bit (k k h )bit g S w= h(m r ), r = g(w ) (r 0 0 ), S = U(M) d mod n U(M) =(0 w r )). M r M r h w h w g g 1 g 1 (w) g(w) r g 2 r 0 0 = = 0 w r * g 2 (w) 0 w r * RSA PSSRSA PSS g 1 g 2 g M R M NR RSA PSS RSA PSS M NR RSA PSSRSA PSS

32 S w= h(m R r ), r = g 1 (w ) r, M R = g 2 (w ) M R, S = U(M) d mod n U(M) =(0 w r M R ) S w= h(m r ), r = g(w ) (r 0 01 M R ), S = U(M) d mod n U(M) =(0 w r ). M M M R M NR M R M NR r M R h r h w w g g 1 g 1 (w) r g 2 g 2 (w) M R r g (w) 0 01 M R 0 w = r * = M R * 0 w = r * RSA PSSR RSA PSSRIEEE P1363 Institute of Electrical and Electronics EngineersRSA PSSRh RSA PSS RSA PSS RSA PSSRM R RSA PSS IEEE Institute of Electrical and Electronic Engineers PIEEE

33 RSA PSSR RSA PSSR E(k E bit) bit HashID (16 bit) S w= h((0 0) 64 h(m) r ), r = g(w ) (0 01 r ), S = U(M) d mod n, U(M)= (0 r w E ) E(k E bit) bit HashID (16 bit) S w= h(( M R ) 64 M R h(m NR ) r ), r = g(w ) (0 01 M R r ), S = U(M) d mod n, U(M)= (0 r w E ) M M h M R M NR h (0 0) 64 h(m) r ( M R ) 64 M R h(m NR ) r h h g w g w g (w) 0 01 r g (w) 0 01 M R r = = 0 r * w E 0 r * w E (0 0) 64 bit ( M R ) 64 M R bit RSA PSS

34 RSA PSS PKCSVerISO CRYPTREC CRYPTREC Report CRYPTREC CRYPTREC CRYPTRECRSARSA PSS CRYPTREC Report RSA

35 RSA PSS RSA RSA PSS NESSIE New European Schemes for Signature, Integrity and Encryption Knudsen Biham NESSIE NESSIE RSA PSSRSA PSS PKCS Public-Key Cryptosystem StandardRSA PKCS PKCSRSA PKCS RSA PKCSVer RSA PSS ISO ISO ISO RSA PSS

36 RSARSA n RSA RSA PKCS PKCS PKCS ISO RSA PSS RSA RSA PSS RSA PSS RSA PSS RSA PSS RSA PSSRSA PSS

37 RSA Bellare, Mihir, and Phillip Rogaway, The exact security of digital signatures How to sign with RSA and Rabin, Proceedings of EUROCRYPT 96, LNCS 1070, Springer-Verlag, 1996, pp , and, PSS: Provably Secure Encoding Method for Digital Signature, Submission to IEEE P1363, Blaze, Matt, Whitfield Diffie, Ronald L. Rivest, Bruce Schneier, Tsutomu Shimomura, Eric Thompson, and Michael Wiener, Minimum key Lengths For Symmetric Ciphers To provide Adequate Commercial Security, A Report By An Ad Hoc Group Of Cryptographers And Computer Scientists, January Bleichenbacher, Daniel, Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS#1, Proceedings of CRYPTO 98, LNCS 1462, Springer-Verlag, 1998, pp Buchmann, Johannes A., Introduction to Cryptography, Springer-Verlag, Coron, Jean-Sebastin, Optimal security proofs for PSS and other signature schemes, ( David Naccache, and Jacques Stern, On the Security of RSA Padding, Proceedings of CRYPTO 99, LNCS 1666, Springer-Verlag, 1999, pp Davis, James A., and Diane B. Holdridge, Factorization using the quadratic sieve algorithm, Proceedings of CRYPTO 83, Springer-Verlag, 1983, pp De Jonge, Wiebren, and David Chaum, Attacks on Some RSA Signatures, Proceedings of CRYPTO 85, LNCS 218, Springer-Verlag, 1986, pp Desmedt, Yvo, and Andrew M. Odlyzko, A chosen text attack on the RSA cryptosystem and some discrete logarithm schemes, Proceedings of CRYPTO 85, LNCS 218, Springer-Verlag, 1986, pp

38 Girault, Marc, and Jean-Francois Misarsky, Selective Forgery of RSA Signatures Using Redundancy, Proceedings of EUROCRYPT 97, LNCS 1233, Springer-Verlag, 1997, pp Institute of Electrical and Electronics Engineers, IEEE P1363a/D9 (Draft Version 9) Standard Specifications for Public Key Cryptography: Additional Techniques, June 2001., Std : Standard Specifications for Public Key Cryptography, August Jonsson, Jakob, Security Proofs for the RSA-PSS Signature Scheme and Its Variants, ( Koblitz, Neal, A Course in Number Theory and Cryptography, Springer-Verlag, Lehman, Richard S., Factoring large integers, Mathematics of Computation, Vol.28, 1974, pp Lenstra, Arjen K., Hendrik W. Lenstra, Jr., Mark S. Manasse, and John M. Pollard, The number field sieve, Proceedings of ACM Annual Symposium on Theory of Computing, 1990, pp , and Eric R. Verheul, Selecting Cryptographic Key Sizes, Journal of Cryptology, Vol.14, No.4, Springer-Verlag, 2001, pp Lenstra, Hendrik W., Jr., Factoring Integers with Elliptic Curves, Annals of Mathematics, Vol.126, 1987, pp Menezes, Alfred J., Paul C. van Oorschot, and Scott A. Vanstone, Handbook of Applied Cryptology, CRC Press, Misarsky, Jean-Francois, A Multiplicative Attack Using LLL Algorithm on RSA Signatures with Redundancy, Proceedings of CRYPTO 97, LNCS 1294, Springer-Verlag, 1997, pp , How (Not) to Design RSA Signature Schemes, Proceedings of PKC 98, LNCS 1431, Springer-Verlag, 1997, pp Pollard, John M., Theorem on factorization and primality testing, Mathematical Proceedings of the Cambridge Philosophical Society, Vol.76, 1974, pp , A Monte Carlo method for factorization, BIT, Vol.15, 1975, pp Pomerance, Carl, Analysis and comparison of some integer factoring algorithms, in Number Theory and Computers, Math. Centrum Tracts, No.154, Part I and No.155, Part II, 1983, pp Rivest, Ronald L., Adi Shamir, and Leonard Adleman, A method of obtaining digital signatures and public key cryptosystems, Communications of the ACM, Vol.21, No.2, 1978, pp RSA Laboratories, PKCS#1 v1.5: RSA Cryptography Standard, 1993., PKCS#1 v2.0: RSA Cryptography Standard, 1998., PKCS#1 v2.1: RSA Cryptography Standard, 2001., RSA-PSS Signature Scheme with Appendix, Submission to the NESSIE project, September Shor, Peter, Algorithms for Quantum Computation: Discrete Logarithms and Factoring, Proceedings of 35th Annual Symposium on Foundations of Computer Science, 1994, pp

39 Silverman, Rovert D., A Cost-Based Security Analysis of Symmetric and Asymmetric Key Lengths, RSA Laboratories Bulletin, No.13, April 2000 (Revised November 2001). ( Silverman, Joseph H., and John Tate, Rational Points on Elliptic Curves, Springer-Verlag, Williams, Hugh C., A p+1 method of factoring, Proceedings of CRYPTO 83, Springer-Verlag, 1983, pp

40

ICカードに利用される暗号アルゴリズムの安全性について:ENV仕様の実装上の問題点を中心に

ICカードに利用される暗号アルゴリズムの安全性について:ENV仕様の実装上の問題点を中心に IC IC IC ICIC EMVEMV IC EMVIC EMV ICEMVRSAkey TDES TDES-MAC E-mail: masataka.suzuki@boj.or.jp NTTE-mail: kanda.masayuki@lab.ntt.co.jp IC IC IC IC EMV JCCA ICJCCA ICEMV EMVIC EMV EMV EMVEMVCo EMV EMV EMVICIC

More information

03.›F“ª/‚SŒÊŁÏ“X*

03.›F“ª/‚SŒÊŁÏ“X* RSA RSA RSA GemplusCoron Naccache Stern Coron-Naccache-SternRSA ISO/IEC IC RSA Coron RSA ISO/IEC Coron-Naccache-Stern ISO/IEC JTC1/SC RSA RSARSA RSA IC GemplusCoron Naccache Stern RSA Coron-Naccache-SternCNS

More information

楕円曲線暗号と RSA 暗号の安全性比較

楕円曲線暗号と RSA 暗号の安全性比較 RSA, RSA RSA 7 NIST SP-7 Neal Koblitz Victor Miller ECDLP (Elliptic Curve Discrete Logarithm Problem) RSA Blu-ray AACS (Advanced Access Control System) DTCP (Digital Transmission Content Protection) RSA

More information

( 9 1 ) 1 2 1.1................................... 2 1.2................................................. 3 1.3............................................... 4 1.4...........................................

More information

将来の暗号技術に関する安全性要件調査報告書

将来の暗号技術に関する安全性要件調査報告書 i ... 1... 3... 4 DES... 4 DES Cracker (1998 )... 4... 6 3.3.1 Lenstra & Verheul1999... 6 3.3.2 2000... 10 3.3.3 Silverman2000... 12... 12... 13... 13... 14... 17... 18... 18 5.1.1... 18 5.1.2... 18 5.1.3...

More information

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F E718F9096BC816A5F E646F63>

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F E718F9096BC816A5F E646F63> 2008 年度版リストガイド ( 電子署名 ) 平成 21 年 3 月 独立行政法人情報通信研究機構独立行政法人情報処理推進機構 1 1 1.1............................. 1 1.1.1............................ 1 1.1.2....................... 1 1.1.3...........................

More information

30 2018.4.25 30 1 nuida@mist.i.u-tokyo.ac.jp 2018 4 11 2018 4 25 30 2018.4.25 1 1 2 8 3 21 4 28 5 37 6 43 7 47 8 52 30 2018.4.25 1 1 Z Z 0 Z >0 Q, R, C a, b a b a = bc c 0 a b b a b a a, b, c a b b c a

More information

28 SAS-X Proposal of Multi Device Authenticable Password Management System using SAS-X 1195074 2017 2 3 SAS-X Web ID/ ID/ Web SAS-2 SAS-X i Abstract Proposal of Multi Device Authenticable Password Management

More information

/ ( ) 1 1.1 323 206 23 ( 23 529 529 323 206 ) 23 1.2 33 1.3 323 61 61 3721 3721 323 168 168 323 23 61 61 23 1403 323 111 111 168 206 323 47 111 323 47 2 23 2 2.1 34 2 2.2 2 a, b N a b N a b (mod N) mod

More information

( )

( ) NAIST-IS-MT0851100 2010 2 4 ( ) CR CR CR 1980 90 CR Kerberos SSH CR CR CR CR CR CR,,, ID, NAIST-IS- MT0851100, 2010 2 4. i On the Key Management Policy of Challenge Response Authentication Schemes Toshiya

More information

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F5F A815B FD B A5F E646F63>

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F5F A815B FD B A5F E646F63> 2008 年度版リストガイド ( メッセージ認証コード ) 平成 21 年 3 月 独立行政法人情報通信研究機構独立行政法人情報処理推進機構 1 1 1.1............................. 1 1.1.1............................ 1 1.1.2....................... 1 1.1.3...........................

More information

21 Key Exchange method for portable terminal with direct input by user

21 Key Exchange method for portable terminal with direct input by user 21 Key Exchange method for portable terminal with direct input by user 1110251 2011 3 17 Diffie-Hellman,..,,,,.,, 2.,.,..,,.,, Diffie-Hellman, i Abstract Key Exchange method for portable terminal with

More information

(Requirements in communication) (efficiently) (Information Theory) (certainly) (Coding Theory) (safely) (Cryptography) I 1

(Requirements in communication) (efficiently) (Information Theory) (certainly) (Coding Theory) (safely) (Cryptography) I 1 (Requirements in communication) (efficiently) (Information Theory) (certainly) (oding Theory) (safely) (ryptography) I 1 (Requirements in communication) (efficiently) (Information Theory) (certainly) (oding

More information

1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4..

1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4.. 2010 8 3 ( ) 1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4........................................

More information

a m 1 mod p a km 1 mod p k<s 1.6. n > 1 n 1= s m, (m, = 1 a n n a m 1 mod n a km 1 mod n k<sn a 1.7. n > 1 n 1= s m, (m, = 1 r n ν = min ord (p 1 (1 B

a m 1 mod p a km 1 mod p k<s 1.6. n > 1 n 1= s m, (m, = 1 a n n a m 1 mod n a km 1 mod n k<sn a 1.7. n > 1 n 1= s m, (m, = 1 r n ν = min ord (p 1 (1 B 10 004 Journal of the Institute of Science and Engineering. Chuo University Euler n > 1 p n p ord p n n n 1= s m (m B psp = {a (Z/nZ ; a n 1 =1}, B epsp = { ( a (Z/nZ ; a n 1 a }, = n B spsp = { a (Z/nZ

More information

Block cipher

Block cipher 18 12 9 1 2 1.1............................... 2 1.2.................. 2 1.3................................. 4 1.4 Block cipher............................. 4 1.5 Stream cipher............................

More information

#2 (IISEC)

#2 (IISEC) #2 (IISEC) 2007 10 6 E Y 2 = F (X) E(F p ) E : Y 2 = F (X) = X 3 + AX + B, A, B F p E(F p ) = {(x, y) F 2 p y2 = F (x)} {P } P : E(F p ) E F p - Given: E/F p : EC, P E(F p ), Q P Find: x Z/NZ s.t. Q =

More information

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking RSA Group Name RSA C

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking RSA Group Name RSA C 2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name RSA Group Name RSA Code Elliptic Curve Cryptograrhy Group /Project No. 13-B /Project Leader 1009087 Takahiro

More information

YMS-VPN1_User_Manual

YMS-VPN1_User_Manual YAMAHA VPN YMS-VPN1 2007 12 YAMAHA VPN YMS-VPN1 YMS-VPN1 RT Windows PC IPsec VPN 2000-2002 SSH Communications Security Corp 2004-2007 SafeNet Inc. 2004-2007 dit Co., Ltd. 2006-2007 YAMAHA CORPORATION MicrosoftWindows

More information

特集_03-07.Q3C

特集_03-07.Q3C 3-7 Error Detection and Authentication in Quantum Key Distribution YAMAMURA Akihiro and ISHIZUKA Hirokazu Detecting errors in a raw key and authenticating a private key are crucial for quantum key distribution

More information

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking Group Name Implemati

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking Group Name Implemati 2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Group Name Implemation Group /Project No. 13-C /Project Leader 1009087 Takahiro Okubo /Group Leader 1009087

More information

untitled

untitled API API Part 1 10API 25 10API Part2 Copyright (c) 2004 NPO Page 2 Copyright (C) 2004 NPO JNSA 1 API API Wassenaar API Copyright (c) 2004 NPO Page 4 Copyright (C) 2004 NPO JNSA 2 56 512512 112 IC 1 I II

More information

http://www.ipa.go.jp/security/ Contents 1. NIST 2010 2. NISC 3. CRYPTREC 2008 10 28 Copyrignt 2008, IPA all right reserved. 2 1977 MAC) PKI PKI PKI: (Public Key Infrastructure) 2008 10 28 Copyrignt 2008,

More information

x, y x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = 15 xy (x y) (x + y) xy (x y) (x y) ( x 2 + xy + y 2) = 15 (x y)

x, y x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = 15 xy (x y) (x + y) xy (x y) (x y) ( x 2 + xy + y 2) = 15 (x y) x, y x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = 15 1 1977 x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = 15 xy (x y) (x + y) xy (x y) (x y) ( x 2 + xy + y 2) = 15 (x y) ( x 2 y + xy 2 x 2 2xy y 2) = 15 (x y) (x + y) (xy

More information

ESIGN-TSH 1.0 NTT

ESIGN-TSH 1.0 NTT ESIGN-TSH 10 NTT 2002 5 23 1 3 2 4 3 4 31 (I2BSP) 4 32 (BS2IP) 6 33 (BS2OSP) 6 34 (OS2BSP) 7 35 (I2OSP) 7 36 (OS2IP) 8 4 8 41 ESIGN 8 42 ESIGN 9 5 9 51 KGP-ESIGN-TSH 9 52 SP-ESIGN-TSH 9 53 VP-ESIGN-TSH

More information

1 UTF Youtube ( ) / 30

1 UTF Youtube ( ) / 30 2011 11 16 ( ) 2011 11 16 1 / 30 1 UTF 10 2 2 16 2 2 0 3 Youtube ( ) 2011 11 16 2 / 30 4 5 ad bc = 0 6 7 (a, b, a x + b y) (c, d, c x + d y) (1, x), (2, y) ( ) 2011 11 16 3 / 30 8 2 01001110 10100011 (

More information

量子暗号通信の仕組みと開発動向

量子暗号通信の仕組みと開発動向 RSA AES 1 BB84Y-00 E-mail: hitoshi.gotou-1@boj.or.jp //2009.10 107 1. 2008 10 9 20 km 1.02 Mbps 100 km 10.1 kbps 1 Gbps 10 Gbps VPN 7 km 2. 1 3 2 1 2 108 /2009.10 1 2 2 109 2 ID IC KEELOQ 1 1 EUROCRYPT2008

More information

ISO/IEC 9798プロトコルの安全性評価

ISO/IEC 9798プロトコルの安全性評価 ISO/IEC 9798 2011 2 4 ISO/IEC 9798-2 (Mechanisms using symmetric encipherment algorithms), ISO/IEC 9798-3 (Mechanisms using digital signature techniques), ISO/IEC 9798-4 (Mechanisms using a cryptographic

More information

ISO/TC68における金融分野向け推奨暗号アルゴリズムの検討状況

ISO/TC68における金融分野向け推奨暗号アルゴリズムの検討状況 ISO/TC68 2-key DES 1,024 RSA SHA-1 NIST ISO/TC68 2-key DES ISO/TC68 ISO/TC68 DES ISO/TC68 SHA-1 RSA E-mail: yuuko.tamura@boj.or.jp / /2009.3 173 1. IC PIN FISCFISC [2006] 1 2-key DES 1,024 RSA 1,024 RSA

More information

Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai NTT Laboratories th

Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai NTT Laboratories th Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai shiho@isl.ntt.co.jp NTT Laboratories 128-bit Block Cipher Camellia Kazumaro Aoki * Tetsuya Ichikawa Masayuki

More information

電子マネー・システムにおけるセキュリティ対策:リスク管理に焦点を当てて

電子マネー・システムにおけるセキュリティ対策:リスク管理に焦点を当てて 1999 IC IC 2008 2 5 10 E-mail: masataka.suzuki@boj.or.jp E-mail: hirokawa@imes.boj.or.jp E-mail: une@imes.boj.or.jp //2008.8 39 1. 1990 2007 1 IC 1 1 20072006 2007 1 Edy Edy IC 2007 2 22 IC PASMO IC 2008

More information

., ( [22]) ( ),.,,., 90 ( [38]),. ( [12]).,,..,.,,. 2,. 3,. 4,.,,. [20], [31],,. ([21], [34], [36], [49] ),,.,.,. 2

., ( [22]) ( ),.,,., 90 ( [38]),. ( [12]).,,..,.,,. 2,. 3,. 4,.,,. [20], [31],,. ([21], [34], [36], [49] ),,.,.,. 2 A.Takemura@e.u-toyo.ac.jp 2000 2 Abstract.,.,,. (2000 2 ), 1. 1.,..,,.,,., 4. 1,, http://www.e.u-tokyo.ac.jp/~takemura/em-survey.html. 1 ., ( [22]) ( ),.,,., 90 ( [38]),. ( [12]).,,..,.,,. 2,. 3,. 4,.,,.

More information

ICカード利用システムにおいて新たに顕現化したPre-play attackとその対策

ICカード利用システムにおいて新たに顕現化したPre-play attackとその対策 IC Pre-play attack IC IC IC EMV EMV 1 IC IC Pre-play attack ATM Pre-play attack Pre-play attack IC EMV Pre-play attack... E-mail: hidemitsu.izawa@boj.or.jp E-mail: katsuhisa.hirokawa@boj.or.jp / /2015.10

More information

<4D F736F F D F81798E518D6C8E9197BF33817A88C38D868B5A8F70834B D31292E646F63>

<4D F736F F D F81798E518D6C8E9197BF33817A88C38D868B5A8F70834B D31292E646F63> 参考資料 3 CRYPTREC 暗号技術ガイドライン (SHA-1) 2014 年 3 月 独立行政法人情報通信研究機構独立行政法人情報処理推進機構 目次 1. 本書の位置付け... 1 1.1. 本書の目的... 1 1.2. 本書の構成... 1 1.3. 注意事項... 1 2. ハッシュ関数 SHA-1 の利用について... 2 2.1. 推奨されない利用範囲... 2 2.2. 許容される利用範囲...

More information

04.™ƒ”R/’Ô”�/’Xfl©

04.™ƒ”R/’Ô”�/’Xfl© Digicashecash PC IC AI LicenseCoin License Pk A L Pk A W Rc C Coin License Okamoto and Ohta Okamoto and Ohta IC Digicashecash TTP Trusted Third Party TTP TTP TTP TTP: Trusted Third Party TTPTTP TTP TTP

More information

Vol. 45 No Web ) 3) ),5) 1 Fig. 1 The Official Gazette. WTO A

Vol. 45 No Web ) 3) ),5) 1 Fig. 1 The Official Gazette. WTO A Vol. 45 No. 8 Aug. 2004, 1999 11 (1) (2) (3) 2003 7 Digital Evidence Enhancement for the Japanese Official Gazette Data Providing Services Atsuko Umezawa,, Hiroyuki Ueno, Yukio Miyata, Yasuharu Saikawa,

More information

2001 Miller-Rabin Rabin-Solovay-Strassen self-contained RSA RSA RSA ( ) Shor RSA RSA 1 Solovay-Strassen Miller-Rabin [3, pp

2001 Miller-Rabin Rabin-Solovay-Strassen self-contained RSA RSA RSA ( ) Shor RSA RSA 1 Solovay-Strassen Miller-Rabin [3, pp 200 Miller-Rabin 2002 3 Rabin-Solovay-Strassen self-contained RSA RSA RSA ( ) Shor 996 2 RSA RSA Solovay-Strassen Miller-Rabin [3, pp. 8 84] Rabin-Solovay-Strassen 2 Miller-Rabin 3 4 Miller-Rabin 5 Miller-Rabin

More information

IMES DISCUSSION PAPER SERIES Discuss ssion Paper No. 97-J-11 INSTITUTE FOR MONETARY AND ECONOMIC STUDIES BANK OF JAPAN 100-91 203 IMES Discuss ssion Paper Series 97-J-11 1997 7 JEL : L86, Z00 * ** (E-mail:

More information

(1) (2) (1) (2) 2 3 {a n } a 2 + a 4 + a a n S n S n = n = S n

(1) (2) (1) (2) 2 3 {a n } a 2 + a 4 + a a n S n S n = n = S n . 99 () 0 0 0 () 0 00 0 350 300 () 5 0 () 3 {a n } a + a 4 + a 6 + + a 40 30 53 47 77 95 30 83 4 n S n S n = n = S n 303 9 k d 9 45 k =, d = 99 a d n a n d n a n = a + (n )d a n a n S n S n = n(a + a n

More information

IW2001-B2 1 Internet Week 2001 ( ) Copyright 2001 All Rights Reserved, by Seiji Kumagai IW2001-B2 2 CodeRed Copyright 2001 All Rights

IW2001-B2 1 Internet Week 2001 ( ) Copyright 2001 All Rights Reserved, by Seiji Kumagai IW2001-B2 2 CodeRed Copyright 2001 All Rights 1 Internet Week 2001 ( ) kuma@isid.co.jp 2 CodeRed 1 3 (EXCEED ) se cu ri ty? 4? 2 5 Web IP Web MP3 6 3 7 1.5Mbps8Mbps 500 MP3 CM VoD 8 4 ADSL (Asymmetric Digital Subscriber Line) () CATV FWA (Fixed Wireless

More information

°Å¹æµ»½Ñ¤Î¿ôÍý¤È¤·¤¯¤ß --- ¥á¡¼¥ë¤Ç¤¸¤ã¤ó¤±¤ó¡©¤¹¤ëÊýË¡ ---

°Å¹æµ»½Ñ¤Î¿ôÍý¤È¤·¤¯¤ß  --- ¥á¡¼¥ë¤Ç¤¸¤ã¤ó¤±¤ó¡©¤¹¤ëÊýË¡ --- .... 1 22 9 17 1 / 44 1 (9/17) 2 (10/22) P2P 3 (11/12) 2 / 44 ogawa is.uec.ac.jp http://www.quest.is.uec.ac.jp/ogawa/ http://www.is.uec.ac.jp/ 3 / 44 ARPANet (1969) 4 / 44 M. Blum ( ), Coin Flipping by

More information

[I486S] 暗号プロトコル理論

[I486S]  暗号プロトコル理論 [I486S] 2018 5 1 (JAIST) 2018 5 1 1 / 22 : I486S I URL:https://wwwjaistacjp/~fujisaki/i486S (Tuesdays) 5 17:10 18:50 4/17, 4/24, 5/1, 5/15, 5/22, 5/29, 6/5, 6/19, 6/26, 7/3, 7/10, 7/17, 7/24, 7/31 (JAIST)

More information

ii

ii ii iii 1 1 1.1..................................... 1 1.2................................... 3 1.3........................... 4 2 9 2.1.................................. 9 2.2...............................

More information

2014 x n 1 : : :

2014 x n 1 : : : 2014 x n 1 : : 2015 1 30 : 5510113 1 x n 1 n x 2 1 = (x 1)(x+1) x 3 1 = (x 1)(x 2 +x+1) x 4 1 = (x 1)(x + 1)(x 2 + 1) x 5 1 = (x 1)(x 4 + x 3 + x 2 + x + 1) 1, 1,0 n = 105 2 1 n x n 1 Maple 1, 1,0 n 2

More information

Vol.59 No (Sep. 2018) 1,a) , CPU CPU CPU CPU CASS 2 CASS General Constructions of Computer-aided Security Sch

Vol.59 No (Sep. 2018) 1,a) , CPU CPU CPU CPU CASS 2 CASS General Constructions of Computer-aided Security Sch 1,a) 1 1 2 3 1 2017 12 11, 2018 6 8 CPU CPU CPU CPU CASS 2 CASS General Constructions of Computer-aided Security Schemes Yasuyoshi Jinno 1,a) Takashi Tsuchiya 1 Tetsushi Ohki 1 Kenta Takahashi 2 Wakaha

More information

katagaitai workshop winter

katagaitai workshop winter katagaitai workshop 2018 winter 0CTF Finals: Authentication & Secrecy Shiho Midorikawa Shiho Midorikawa katagaitai workshop winter March 18, 2018 1 / 142 Introduction Introduction Shiho Midorikawa katagaitai

More information

ASF-01

ASF-01 暗号モジュール試験及び認証制度 (JCMVP) 承認されたセキュリティ機能に関する仕様 平成 26 年 4 月 1 日独立行政法人情報処理推進機構 ASF-01 A p p r o v e d S e c u r i t y F u n c t i o n s 目次 1. 目的... 1 2. 承認されたセキュリティ機能... 1 公開鍵... 1 共通鍵... 3 ハッシュ... 4 メッセージ認証...

More information

クラウド・コンピューティングにおける情報セキュリティ管理の課題と対応

クラウド・コンピューティングにおける情報セキュリティ管理の課題と対応 E-mail: masashi.une@boj.or.jp E-mail: masataka.suzuki@boj.or.jp E-mail: sachikoy@jp.ibm.com / /2011.1 227 1. 1 1 2010 1 2 2 3 1 2010 2010 2 1 1 3 multi-tenancy 228 /2011.1 SaaS 4 Vamosi [2008] 1 CPU CPU

More information

15 2 1 4 1.1........................... 4 1.2.............................. 4 1.3.............................. 5 2 5 2.1....................................... 5 2.2 Fermat....................................

More information

18 ( ) I II III A B C(100 ) 1, 2, 3, 5 I II A B (100 ) 1, 2, 3 I II A B (80 ) 6 8 I II III A B C(80 ) 1 n (1 + x) n (1) n C 1 + n C

18 ( ) I II III A B C(100 ) 1, 2, 3, 5 I II A B (100 ) 1, 2, 3 I II A B (80 ) 6 8 I II III A B C(80 ) 1 n (1 + x) n (1) n C 1 + n C 8 ( ) 8 5 4 I II III A B C( ),,, 5 I II A B ( ),, I II A B (8 ) 6 8 I II III A B C(8 ) n ( + x) n () n C + n C + + n C n = 7 n () 7 9 C : y = x x A(, 6) () A C () C P AP Q () () () 4 A(,, ) B(,, ) C(,,

More information

<4D F736F F D B B BB2D834A836F815B82D082C88C60202D B2E646F63>

<4D F736F F D B B BB2D834A836F815B82D082C88C60202D B2E646F63> 情報セキュリティの理論と技術 サンプルページ この本の定価 判型などは, 以下の URL からご覧いただけます. http://www.morikita.co.jp/books/mid/082951 このサンプルページの内容は, 初版 1 刷発行当時のものです. i 2002 2003 2004 IC IC IC IC 5 IC IC IC IC 2 5 6 IC IC ii. IC... 2005

More information

I. (CREMONA ) : Cremona [C],., modular form f E f. 1., modular X H 1 (X, Q). modular symbol M-symbol, ( ) modular symbol., notation. H = { z = x

I. (CREMONA ) : Cremona [C],., modular form f E f. 1., modular X H 1 (X, Q). modular symbol M-symbol, ( ) modular symbol., notation. H = { z = x I. (CREMONA ) : Cremona [C],., modular form f E f. 1., modular X H 1 (X, Q). modular symbol M-symbol, ( ). 1.1. modular symbol., notation. H = z = x iy C y > 0, cusp H = H Q., Γ = PSL 2 (Z), G Γ [Γ : G]

More information

, = = 7 6 = 42, =

, = = 7 6 = 42, = http://www.ss.u-tokai.ac.jp/~mahoro/2016autumn/alg_intro/ 1 1 2016.9.26, http://www.ss.u-tokai.ac.jp/~mahoro/2016autumn/alg_intro/ 1.1 1 214 132 = 28258 2 + 1 + 4 1 + 3 + 2 = 7 6 = 42, 4 + 2 = 6 2 + 8

More information

「暗号/情報セキュリティ」

「暗号/情報セキュリティ」 atsuhiro@iss.isl.melco.co.jp 2002-10-21 PKI PKI: (Public Key Infrastructure) 1976 DES 1978 Privacy Money ()DES, RIJNDAEL, MISTY, KASUMI () RSA, DSA, I Love You ( ) A 55 m m 8 & $ ( ) I Love You A B

More information

:00-16:10

:00-16:10 3 3 2007 8 10 13:00-16:10 2 Diffie-Hellman (1976) K K p:, b [1, p 1] Given: p: prime, b [1, p 1], s.t. {b i i [0, p 2]} = {1,..., p 1} a {b i i [0, p 2]} Find: x [0, p 2] s.t. a b x mod p Ind b a := x

More information

C02.pdf

C02.pdf / 1999 12 14 Internet Week 99 Internet Week 99 1999 Yu Inamura, Japan Network Information Center 1 2 2000 1. 2. 3. 4. 1976 5. 1993 2.1 N!! N 2.2 1976 Shannon ConfusionDiffusion 2 SPN Substitution Permutation

More information

mahoro/2011autumn/crypto/

mahoro/2011autumn/crypto/ http://www.ss.u-tokai.ac.jp/ mahoro/2011autumn/crypto/ 1 1 2011.9.29, ( ) http://www.ss.u-tokai.ac.jp/ mahoro/2011autumn/crypto/ 1.1 1.1.1 DES MISTY AES 1.1.2 RSA ElGamal 2 1 1.2 1.2.1 1.2.2 1.3 Mathematica

More information

数学の基礎訓練I

数学の基礎訓練I I 9 6 13 1 1 1.1............... 1 1................ 1 1.3.................... 1.4............... 1.4.1.............. 1.4................. 3 1.4.3........... 3 1.4.4.. 3 1.5.......... 3 1.5.1..............

More information

Jorgenson F, L : L: Inada lim F =, lim F L = k L lim F =, lim F L = 2 L F >, F L > 3 F <, F LL < 4 λ >, λf, L = F λ, λl 5 Y = Const a L a < α < CES? C

Jorgenson F, L : L: Inada lim F =, lim F L = k L lim F =, lim F L = 2 L F >, F L > 3 F <, F LL < 4 λ >, λf, L = F λ, λl 5 Y = Const a L a < α < CES? C 27 nabe@ier.hit-u.ac.jp 27 4 3 Jorgenson Tobin q : Hayashi s Theorem Jordan Saddle Path. GDP % GDP 2. 3. 4.. Tobin q 2 2. Jorgenson F, L : L: Inada lim F =, lim F L = k L lim F =, lim F L = 2 L F >, F

More information

2016 Course Description of Undergraduate Seminars (2015 12 16 ) 2016 12 16 ( ) 13:00 15:00 12 16 ( ) 1 21 ( ) 1 13 ( ) 17:00 1 14 ( ) 12:00 1 21 ( ) 15:00 1 27 ( ) 13:00 14:00 2 1 ( ) 17:00 2 3 ( ) 12

More information

Tangle iota Tangle Tangle DAG Tangle Tangle 2 2 A B A B 2 A X B A B 2 Tangle Tangle Tangle Tangle 3 4 k 2 k

Tangle iota Tangle Tangle DAG Tangle Tangle 2 2 A B A B 2 A X B A B 2 Tangle Tangle Tangle Tangle 3 4 k 2 k The Tangle Serguei Popov November 27, 207. Version.4. IOTA IoT Tangle DAG Tangle M2M MCMC Tangle 6 Bitcoin IoT 2 Bitcoin IoT iota[] a.k.a. mthcl; author s contact information: e.monetki@gmail.com Tangle

More information

guideline_1_0.dvi

guideline_1_0.dvi Version 1.0 ( 22 5 ) cflkanta Matsuura Laboratory 2010, all rights reserved. I 3 1 3 2 3 3 4 II 8 4 8 5 9 5.1......................... 9 5.2......................... 10 5.3......................... 10

More information

1. 4cm 16 cm 4cm 20cm 18 cm L λ(x)=ax [kg/m] A x 4cm A 4cm 12 cm h h Y 0 a G 0.38h a b x r(x) x y = 1 h 0.38h G b h X x r(x) 1 S(x) = πr(x) 2 a,b, h,π

1. 4cm 16 cm 4cm 20cm 18 cm L λ(x)=ax [kg/m] A x 4cm A 4cm 12 cm h h Y 0 a G 0.38h a b x r(x) x y = 1 h 0.38h G b h X x r(x) 1 S(x) = πr(x) 2 a,b, h,π . 4cm 6 cm 4cm cm 8 cm λ()=a [kg/m] A 4cm A 4cm cm h h Y a G.38h a b () y = h.38h G b h X () S() = π() a,b, h,π V = ρ M = ρv G = M h S() 3 d a,b, h 4 G = 5 h a b a b = 6 ω() s v m θ() m v () θ() ω() dθ()

More information

xia2.dvi

xia2.dvi Journal of Differential Equations 96 (992), 70-84 Melnikov method and transversal homoclinic points in the restricted three-body problem Zhihong Xia Department of Mathematics, Harvard University Cambridge,

More information

Z[i] Z[i] π 4,1 (x) π 4,3 (x) 1 x (x ) 2 log x π m,a (x) 1 x ϕ(m) log x 1.1 ( ). π(x) x (a, m) = 1 π m,a (x) x modm a 1 π m,a (x) 1 ϕ(m) π(x)

Z[i] Z[i] π 4,1 (x) π 4,3 (x) 1 x (x ) 2 log x π m,a (x) 1 x ϕ(m) log x 1.1 ( ). π(x) x (a, m) = 1 π m,a (x) x modm a 1 π m,a (x) 1 ϕ(m) π(x) 3 3 22 Z[i] Z[i] π 4, (x) π 4,3 (x) x (x ) 2 log x π m,a (x) x ϕ(m) log x. ( ). π(x) x (a, m) = π m,a (x) x modm a π m,a (x) ϕ(m) π(x) ϕ(m) x log x ϕ(m) m f(x) g(x) (x α) lim f(x)/g(x) = x α mod m (a,

More information

1 Abstract 2 3 n a ax 2 + bx + c = 0 (a 0) (1) ( x + b ) 2 = b2 4ac 2a 4a 2 D = b 2 4ac > 0 (1) 2 D = 0 D < 0 x + b 2a = ± b2 4ac 2a b ± b 2

1 Abstract 2 3 n a ax 2 + bx + c = 0 (a 0) (1) ( x + b ) 2 = b2 4ac 2a 4a 2 D = b 2 4ac > 0 (1) 2 D = 0 D < 0 x + b 2a = ± b2 4ac 2a b ± b 2 1 Abstract n 1 1.1 a ax + bx + c = 0 (a 0) (1) ( x + b ) = b 4ac a 4a D = b 4ac > 0 (1) D = 0 D < 0 x + b a = ± b 4ac a b ± b 4ac a b a b ± 4ac b i a D (1) ax + bx + c D 0 () () (015 8 1 ) 1. D = b 4ac

More information

28 Horizontal angle correction using straight line detection in an equirectangular image

28 Horizontal angle correction using straight line detection in an equirectangular image 28 Horizontal angle correction using straight line detection in an equirectangular image 1170283 2017 3 1 2 i Abstract Horizontal angle correction using straight line detection in an equirectangular image

More information

S I. dy fx x fx y fx + C 3 C vt dy fx 4 x, y dy yt gt + Ct + C dt v e kt xt v e kt + C k x v k + C C xt v k 3 r r + dr e kt S Sr πr dt d v } dt k e kt

S I. dy fx x fx y fx + C 3 C vt dy fx 4 x, y dy yt gt + Ct + C dt v e kt xt v e kt + C k x v k + C C xt v k 3 r r + dr e kt S Sr πr dt d v } dt k e kt S I. x yx y y, y,. F x, y, y, y,, y n http://ayapin.film.s.dendai.ac.jp/~matuda n /TeX/lecture.html PDF PS yx.................................... 3.3.................... 9.4................5..............

More information

Tangle iota Tangle Tangle DAG Tangle Tangle 2 2 A B A B 2 A X B A B 2 Tangle Tangle Tangle Tangle 3 4 k 2 k

Tangle iota Tangle Tangle DAG Tangle Tangle 2 2 A B A B 2 A X B A B 2 Tangle Tangle Tangle Tangle 3 4 k 2 k The Tangle Serguei Popov October, 207. Version.3 IOTA IoT Tangle DAG Tangle M2M MCMC Tangle 6 Bitcoin IoT 2 Bitcoin IoT iota[] a.k.a. mthcl; author s contact information: e.monetki@gmail.com Tangle iota

More information

/02/ /09/ /05/ /02/ CA /11/09 OCSP SubjectAltName /12/02 SECOM Passport for Web SR

/02/ /09/ /05/ /02/ CA /11/09 OCSP SubjectAltName /12/02 SECOM Passport for Web SR for Web SR Certificate Policy Version 2.50 2017 5 23 1.00 2008/02/25 1.10 2008/09/19 1.20 2009/05/13 5 1.30 2012/02/15 5.6 CA 1.40 2012/11/09 OCSP SubjectAltName 2.00 2013/12/02 SECOM Passport for Web

More information

Part () () Γ Part ,

Part () () Γ Part , Contents a 6 6 6 6 6 6 6 7 7. 8.. 8.. 8.3. 8 Part. 9. 9.. 9.. 3. 3.. 3.. 3 4. 5 4.. 5 4.. 9 4.3. 3 Part. 6 5. () 6 5.. () 7 5.. 9 5.3. Γ 3 6. 3 6.. 3 6.. 3 6.3. 33 Part 3. 34 7. 34 7.. 34 7.. 34 8. 35

More information

I

I I 6 4 10 1 1 1.1............... 1 1................ 1 1.3.................... 1.4............... 1.4.1.............. 1.4................. 1.4.3........... 3 1.4.4.. 3 1.5.......... 3 1.5.1..............

More information

さくらの個別指導 ( さくら教育研究所 ) a a n n A m n 1 a m a n = a m+n 2 (a m ) n = a mn 3 (ab) n = a n b n a n n = = 3 2, = 3 2+

さくらの個別指導 ( さくら教育研究所 ) a a n n A m n 1 a m a n = a m+n 2 (a m ) n = a mn 3 (ab) n = a n b n a n n = = 3 2, = 3 2+ 5 5. 5.. a a n n A m n a m a n = a m+n (a m ) n = a mn 3 (ab) n = a n b n a n n 0 3 3 0 = 3 +0 = 3, 3 3 = 3 +( ) = 3 0 3 0 3 3 0 = 3 3 =, 3 = 30 3 = 3 0 a 0 a`n a 0 n a 0 = a`n = a n a` = a 83 84 5 5.

More information

電子メールのセキュリティ

電子メールのセキュリティ S/MIME 1...1 1.1... 1 1.2... 2 1.3... 2 2...3 2.1... 3 2.2... 4 2.3... 4 3...5 3.1... 5 3.2... 6 3.3... 8 3.4... 10 4...12 4.1 PGP... 12 4.2 (CA)... 13 5 CRL...15 5.1 ( ID )... 15 5.2 CRL(Certificate Revocation

More information

3 m = [n, n1, n 2,..., n r, 2n] p q = [n, n 1, n 2,..., n r ] p 2 mq 2 = ±1 1 1 6 1.1................................. 6 1.2......................... 8 1.3......................... 13 2 15 2.1.............................

More information

1

1 VM Secure Processor for Protecting VM and its Application to Authentication 26 2 6 48-126444 1 OS OS TPM Trusted Boot TPM Trusted Boot OS TPM Trusted Boot OS OS OS OS OS OS VM VM 2 1 1 2 3 2.1 DRM...................................

More information

() 1 1 2 2 3 2 3 308,000 308,000 308,000 199,200 253,000 308,000 77,100 115,200 211,000 308,000 211,200 62,200 185,000 308,000 154,000 308,000 2 () 308,000 308,000 253,000 308,000 77,100 211,000 308,000

More information

2 2 MATHEMATICS.PDF 200-2-0 3 2 (p n ), ( ) 7 3 4 6 5 20 6 GL 2 (Z) SL 2 (Z) 27 7 29 8 SL 2 (Z) 35 9 2 40 0 2 46 48 2 2 5 3 2 2 58 4 2 6 5 2 65 6 2 67 7 2 69 2 , a 0 + a + a 2 +... b b 2 b 3 () + b n a

More information

p *2 DSGEDynamic Stochastic General Equilibrium New Keynesian *2 2

p *2 DSGEDynamic Stochastic General Equilibrium New Keynesian *2 2 2013 1 nabe@ier.hit-u.ac.jp 2013 4 11 Jorgenson Tobin q : Hayashi s Theorem : Jordan : 1 investment 1 2 3 4 5 6 7 8 *1 *1 93SNA 1 p.180 1936 100 1970 *2 DSGEDynamic Stochastic General Equilibrium New Keynesian

More information

V 0 = + r pv (H) + qv (T ) = + r ps (H) + qs (T ) = S 0 X n+ (T ) = n S n+ (T ) + ( + r)(x n n S n ) = ( + r)x n + n (d r)s n = ( + r)v n + V n+(h) V

V 0 = + r pv (H) + qv (T ) = + r ps (H) + qs (T ) = S 0 X n+ (T ) = n S n+ (T ) + ( + r)(x n n S n ) = ( + r)x n + n (d r)s n = ( + r)v n + V n+(h) V I (..2) (0 < d < + r < u) X 0, X X = 0 S + ( + r)(x 0 0 S 0 ) () X 0 = 0, P (X 0) =, P (X > 0) > 0 0 H, T () X 0 = 0, X (H) = 0 us 0 ( + r) 0 S 0 = 0 S 0 (u r) X (T ) = 0 ds 0 ( + r) 0 S 0 = 0 S 0 (d r)

More information

生体認証システムにおける情報漏洩対策技術の研究動向

生体認証システムにおける情報漏洩対策技術の研究動向 ATM 1 IC ATM ATM IC IC ATM E-mail: masataka.suzuki@boj.or.jp E-mail: inuma.manabu@aist.go.jp E-mail: a-otsuka@aist.go.jp //2010.4 229 1. 2004 ATM PC ATM FISC FISC [2009] FISC [2009] 35-1 ATM IC ATM ATM

More information

S I. dy fx x fx y fx + C 3 C dy fx 4 x, y dy v C xt y C v e kt k > xt yt gt [ v dt dt v e kt xt v e kt + C k x v + C C k xt v k 3 r r + dr e kt S dt d

S I. dy fx x fx y fx + C 3 C dy fx 4 x, y dy v C xt y C v e kt k > xt yt gt [ v dt dt v e kt xt v e kt + C k x v + C C k xt v k 3 r r + dr e kt S dt d S I.. http://ayapin.film.s.dendai.ac.jp/~matuda /TeX/lecture.html PDF PS.................................... 3.3.................... 9.4................5.............. 3 5. Laplace................. 5....

More information

Kullback-Leibler

Kullback-Leibler Kullback-Leibler 206 6 6 http://www.math.tohoku.ac.jp/~kuroki/latex/206066kullbackleibler.pdf 0 2 Kullback-Leibler 3. q i.......................... 3.2........... 3.3 Kullback-Leibler.............. 4.4

More information

(Visual Secret Sharing Scheme) VSSS VSSS 3 i

(Visual Secret Sharing Scheme) VSSS VSSS 3 i 13 A Visual Secret Sharing Scheme for Continuous Color Images 10066 14 8 (Visual Secret Sharing Scheme) VSSS VSSS 3 i Abstract A Visual Secret Sharing Scheme for Continuous Color Images Tomoe Ogawa The

More information

,,, 2 ( ), $[2, 4]$, $[21, 25]$, $V$,, 31, 2, $V$, $V$ $V$, 2, (b) $-$,,, (1) : (2) : (3) : $r$ $R$ $r/r$, (4) : 3

,,, 2 ( ), $[2, 4]$, $[21, 25]$, $V$,, 31, 2, $V$, $V$ $V$, 2, (b) $-$,,, (1) : (2) : (3) : $r$ $R$ $r/r$, (4) : 3 1084 1999 124-134 124 3 1 (SUGIHARA Kokichi),,,,, 1, [5, 11, 12, 13], (2, 3 ), -,,,, 2 [5], 3,, 3, 2 2, -, 3,, 1,, 3 2,,, 3 $R$ ( ), $R$ $R$ $V$, $V$ $R$,,,, 3 2 125 1 3,,, 2 ( ), $[2, 4]$, $[21, 25]$,

More information

1 1 n 0, 1, 2,, n n 2 a, b a n b n a, b n a b (mod n) 1 1. n = (mod 10) 2. n = (mod 9) n II Z n := {0, 1, 2,, n 1} 1.

1 1 n 0, 1, 2,, n n 2 a, b a n b n a, b n a b (mod n) 1 1. n = (mod 10) 2. n = (mod 9) n II Z n := {0, 1, 2,, n 1} 1. 1 1 n 0, 1, 2,, n 1 1.1 n 2 a, b a n b n a, b n a b (mod n) 1 1. n = 10 1567 237 (mod 10) 2. n = 9 1567 1826578 (mod 9) n II Z n := {0, 1, 2,, n 1} 1.2 a b a = bq + r (0 r < b) q, r q a b r 2 1. a = 456,

More information

system02.dvi

system02.dvi 2003 2 2003 4 24 13:15-14:45 : IP DNS SSH SCP 1 HTTP 2 FTP TelnetGopher HTTP HTTP 2 IP 2.1 IP PC1 1 IPv4 IP 8 4 32 192.168.6.18 42 (2 32 ) IP IP LAN LAN LAN ABC 3 (Table 1) 2.2 LAN Table 1 10.0.0.010.255.255.255

More information

1 1.1 R (ring) R1 R4 R1 R (commutative [abelian] group) R2 a, b, c R (ab)c = a(bc) (associative law) R3 a, b, c R a(b + c) = ab + ac, (a + b)c = ac +

1 1.1 R (ring) R1 R4 R1 R (commutative [abelian] group) R2 a, b, c R (ab)c = a(bc) (associative law) R3 a, b, c R a(b + c) = ab + ac, (a + b)c = ac + ALGEBRA II Hiroshi SUZUKI Department of Mathematics International Christian University 2004 1 1 1 2 2 1 3 3 1 4 4 1 5 5 1 6 6 1 7 7 1 7.1....................... 7 1 7.2........................... 7 4 8

More information

.,.,..,? 2.,.?.,...,...,.,.,.,.,,..,..,,.,,.,.,..,..,....,.,.,.,?,...,,.... Dr.Hener, i

.,.,..,? 2.,.?.,...,...,.,.,.,.,,..,..,,.,,.,.,..,..,....,.,.,.,?,...,,.... Dr.Hener, i 2006 D r. H e n e r 18 4 1 .,.,..,? 2.,.?.,...,...,.,.,.,.,,..,..,,.,,.,.,..,..,....,.,.,.,?,...,,.... Dr.Hener, i 1 2 1 1.1 2 10..................................... 1 1.2 2......................................

More information

商学 60周年記念号/24.内田浩徳

商学 60周年記念号/24.内田浩徳 SFAS 109 SFAS 96 1 2 net deductible amounts Richard 1 G. Schroeder, Myrtle W. Clark and Jack M. Cathey Financial Accounting Standards Board, Statement of Financial Accounting Standards No.96, Accounting

More information

untitled

untitled 1 SS 2 2 (DS) 3 2.1 DS................................ 3 2.2 DS................................ 4 2.3.................................. 4 2.4 (channel papacity)............................ 6 2.5........................................

More information

genus 2 Jacobi Pila Schoof 42 Adleman Huang 2 19 3 Gaudry Harley l genus 2 Jacobi 17 Jacobi Spallek 52 theta CM Jacobi genus2 Wang 61 Weber 60 Wamelen

genus 2 Jacobi Pila Schoof 42 Adleman Huang 2 19 3 Gaudry Harley l genus 2 Jacobi 17 Jacobi Spallek 52 theta CM Jacobi genus2 Wang 61 Weber 60 Wamelen 6 2000 Journal of the Institute of Science and Engineering5 Chuo University Jacobi CM Type Computation of CM Type of Jacobian Varieties Jacobi CM CM Jacobi CM type reflex CM type Frobenius endomorphism

More information

IW2002-B5 1 Internet Week ( ) 9:30 12:30 ( ) Copyright 2002 All Rights Reserved, by Seiji Kumagai ADSL FTTH 24 IP LAN

IW2002-B5 1 Internet Week ( ) 9:30 12:30 ( ) Copyright 2002 All Rights Reserved, by Seiji Kumagai ADSL FTTH 24 IP LAN 1 Internet Week 2002 20021218() 9:3012:30 () kuma@isid.co.jp ADSLFTTH 24 IP LAN LAN LAN 2 1 ? 3? 4 e-japan 20053000 20051000 2 IP»» 5 CATV DSL FTTH LAN 6 620(20029) CATV 180DSL 422FTTH 12 14 3 MP3CD CM

More information

I ( ) 1 de Broglie 1 (de Broglie) p λ k h Planck ( Js) p = h λ = k (1) h 2π : Dirac k B Boltzmann ( J/K) T U = 3 2 k BT

I ( ) 1 de Broglie 1 (de Broglie) p λ k h Planck ( Js) p = h λ = k (1) h 2π : Dirac k B Boltzmann ( J/K) T U = 3 2 k BT I (008 4 0 de Broglie (de Broglie p λ k h Planck ( 6.63 0 34 Js p = h λ = k ( h π : Dirac k B Boltzmann (.38 0 3 J/K T U = 3 k BT ( = λ m k B T h m = 0.067m 0 m 0 = 9. 0 3 kg GaAs( a T = 300 K 3 fg 07345

More information

newmain.dvi

newmain.dvi 数論 サンプルページ この本の定価 判型などは, 以下の URL からご覧いただけます. http://www.morikita.co.jp/books/mid/008142 このサンプルページの内容は, 第 2 版 1 刷発行当時のものです. Daniel DUVERNEY: THÉORIE DES NOMBRES c Dunod, Paris, 1998, This book is published

More information

THE INSTITUTE OF ELECTRONICS, INFORMATION AND COMMUNICATION ENGINEERS TECHNICAL REPORT OF IEICE {s-kasihr, wakamiya,

THE INSTITUTE OF ELECTRONICS, INFORMATION AND COMMUNICATION ENGINEERS TECHNICAL REPORT OF IEICE {s-kasihr, wakamiya, THE INSTITUTE OF ELECTRONICS, INFORMATION AND COMMUNICATION ENGINEERS TECHNICAL REPORT OF IEICE. 565-0871 1 5 E-mail: {s-kasihr, wakamiya, murata}@ist.osaka-u.ac.jp PC 70% Design, implementation, and evaluation

More information

<90CE90EC88E290D55F955C8E862E656336>

<90CE90EC88E290D55F955C8E862E656336> 5 5 9 9 7 7 5 5 6 6 7 7 8 8 9 9 8 8 8 8 79 79 78 78 76 76 77 77 7 7 6 7 7 5 68 68 67 67 66 66 65 65 6 6 6 6 6 6 6 6 6 6 59 59 58 58 57 57 56 56 55 55 5 5 8 8 5 5 9 9 9 8 7 9 9 8 8 7 7 6 6 5 5 5 5 69 69

More information

φ 4 Minimal subtraction scheme 2-loop ε 2008 (University of Tokyo) (Atsuo Kuniba) version 21/Apr/ Formulas Γ( n + ɛ) = ( 1)n (1 n! ɛ + ψ(n + 1)

φ 4 Minimal subtraction scheme 2-loop ε 2008 (University of Tokyo) (Atsuo Kuniba) version 21/Apr/ Formulas Γ( n + ɛ) = ( 1)n (1 n! ɛ + ψ(n + 1) φ 4 Minimal subtraction scheme 2-loop ε 28 University of Tokyo Atsuo Kuniba version 2/Apr/28 Formulas Γ n + ɛ = n n! ɛ + ψn + + Oɛ n =,, 2, ψn + = + 2 + + γ, 2 n ψ = γ =.5772... Euler const, log + ax x

More information

II No.01 [n/2] [1]H n (x) H n (x) = ( 1) r n! r!(n 2r)! (2x)n 2r. r=0 [2]H n (x) n,, H n ( x) = ( 1) n H n (x). [3] H n (x) = ( 1) n dn x2 e dx n e x2

II No.01 [n/2] [1]H n (x) H n (x) = ( 1) r n! r!(n 2r)! (2x)n 2r. r=0 [2]H n (x) n,, H n ( x) = ( 1) n H n (x). [3] H n (x) = ( 1) n dn x2 e dx n e x2 II No.1 [n/] [1]H n x) H n x) = 1) r n! r!n r)! x)n r r= []H n x) n,, H n x) = 1) n H n x) [3] H n x) = 1) n dn x e dx n e x [4] H n+1 x) = xh n x) nh n 1 x) ) d dx x H n x) = H n+1 x) d dx H nx) = nh

More information

クラウド・コンピューティングにおける情報セキュリティ管理の課題と対応

クラウド・コンピューティングにおける情報セキュリティ管理の課題と対応 IMES DISCUSSION PAPER SERIES Discussion Paper No. 2010-J-24 INSTITUTE FOR MONETARY AND ECONOMIC STUDIES BANK OF JAPAN 103-8660 2-1-1 http://www.imes.boj.or.jp IMES Discussion Paper Series 2010-J-24 2010

More information