Size: px
Start display at page:

Download ""

Transcription

1 / ( ) ( )

2

3 a, b N a b N a b (mod N) mod N (mod 15) (1) (mod 15) (2) X (mod 323) a 1 b 1 (mod N), a 2 b 2 (mod N) a 1 + a 2 b 1 + b 2 (mod N) a 1 a 2 b 1 b 2 (mod N) (1) (2) (mod 15) (mod 15) c N ( 1) ca cb (mod N) a b (mod N) 35

4 N c c N (1) (mod 15) (2) (mod 15) 7 2 (mod 5) X = = X = = X X = = X X 15. X X = N = 323 X (mod 323) N = 323 x = 0 x 1 1 N = N a X 2 a (mod N) X N a ( ) 36

5 N N 4 1 N ( N N N ) N ( N ) N N 3 P V P V x w w (P, V ) L (L ) x w ( ) P w V P P V ( ) P w V V P P V ( ) V P x ( ) V P 3 [4] 3 w V P w 3 37

6 3.1 X 2 a (mod N) X = w 1 [3] P X 2 a (mod N) (a, N) X = w V (a, N) P V V V [ ] 1. ( 1 ) P 0 (N 1) r r N c = r 2 mod N P c V 2. ( ) V e 0 1 P 3. ( 2 ) P e 0 c r y (y = r) e 1 r w N y (y = rw mod N) P y V 4. ( ) V c e y y 2 ca e (mod N). 1: 1 e = 0 a 0 1 V ) y 2 c (mod N) y = r c r e = 1 y 2 ca (mod N) y w y rw w a P a w V P ( ) ( ) P V P 1 c P V 38

7 V e e = 0 e = 1 y ( V e = 0 e = 1 ) 2 y y 0, y 1 y 0, y 1 P y 2 0 c (mod N) y 2 1 ca (mod N) (2 c ) (y 1 /y 0 ) 2 a (mod N) 1 w = y 1 /y 0 X 2 a (mod N) y 0, y 1 P y 1 /y 0 P w P 1 P w V r y r c c r V y r w P w V y r w w V P x ( ) S( ) S: 1. ( ) X 2 a (mod N) (a, N) 2. ( ) e ( ) y e c c = y 2 /a e mod N 4. ( ) S (a, N) V V c ( ) e e e 1 y 0 ( c) N y 0 ( c) N N y 0 ( c) N 39

8 5. ( ) V r S V e e y c (c = y 2 /a e mod N y 2 ca e (mod N) ) e S V c r P w ( ) ( ) e e 0,1 2 2 e ( c y e V c V e ) S w V V c y ( ) w w (a, N) S p 2 g, h g x h (mod p) x ( ) p h g ( ) p = 43 4 x 35 (mod 43) x x = 0 4 x mod mod 43 = 1, 4 1 mod 43 = 4, 4 2 mod 43 = 16, 4 3 mod 43 = 21, 4 4 mod 43 = 41, 4 5 mod 43 = 35, x = 5 x p p 2 len(p)1/3 len(p) p p 40

9 p x ( p ) g x h (mod p) x = w 2 [6] P g x h (mod p) (p, g, h, q) x = w ( q g q 1 (mod p) q q g g ) V (p, g, h, q) 1. ( 1 ) P 0 (q 1) r g p r c = g r mod p P c V 2. ( ) V e 0 (q 1) P 3. ( 2 ) P e r w y = (r + ew) mod q P y V 4. ( ) V c e y g y ch e (mod p). 2: 2 ( 1) e 1 q 1 41

10 P w y g y = g r+ew = g r (g w ) e ch e (mod p) V ( ) P V c ( )2 e 0, e 1 y 0, y 1 g y 0 ch e 0, g y 1 ch e 1 (mod p) g y 0 y 1 h e 0 e 1 (mod p). P w = (y 0 y 1 )/(e 0 e 1 ) V e ( P w ) V V P {(c, e, y) : r $ {0,..., q 1}, e $ {0,..., q 1}, c = g r mod p, y = (r + ew) mod q} w {(c, e, y) : e $ {0,..., q 1}, y $ {0,..., q 1}, c = g y h e mod p} V P w 3.3 F F s r LOOP: 1. m 42

11 2. s r s m F : (s, m ) F (s, r, m). 3. m 4. s s LOOP (m, m ) (s, m ) = F (s, r, m) s, s, r F F F ( ) ( ) F M 1. pk Bob 2. pk Bob M C 3. C ( ) 4. sk Bob C M 43

12 pk Bob C sk Bob C M pk Bob sk Bob pk Bob sk Bob C pk Bob sk Bob ( ) 3 ES = (Gen, Enc, Dec) Gen(k) k pk sk ( k ) Enc(pk, m) m pk c Dec(sk, c) sk c m ) (pk, sk) Gen(k), c Enc(pk, m) Dec(sk, c) = m ) sk pk c m 44

13 4.2 [2] Gen(k) 2 p, q (1 ) g g q 1 (mod p) q k ( p, q, g ) 0 (q 1) x g p x y = g x mod p (p, q, g, x) sk (p, q, g, y) pk Enc(pk, m) pk p, q, g, y 0 (q 1) r g p r c 1 = g r mod p ( )y p r m c 2 = my r mod p c 1 c 2 c = (c 1, c 2 ) c Dec(sk, c) sk p, q, g, x c c 1, c 2 c 1 x c 2 m = c 2 /c x 1 mod p m p, q, g 0 (p 1) ( m 0 (p 1) g ( α g α mod p) ) k = 3 ( k 160 ) 2 p = 43, q = 7 g = (mod 43) q k = 3 0 q 1 = 6 x = 3 y = g x mod p = 4 3 mod 43 = 21 (p = 43, q = 7, g = 4, x = 3) sk (p = 43, q = 7, g = 4, y = 21) pk m = 11 pk p = 43, q = 7, g = 4, y = 21 0 q 1 = 6 r = 2 c 1 = g r mod p = 4 2 mod 43 = 16 c 2 = my r mod p = mod 43 = 35 m = 11 c = (16, 35) Dec(sk, c) sk p = 43, q = 7, g = 4, x = 3 c c 1 = 16, c 2 = 35 45

14 c 2 /c x 1 mod p = 35/163 mod 43 = 11 pk = (p, q, g, y) sk = (p, q, g, x) y g x (mod p) pk = (p, q, g, y) m c = (c 1, c 2 ) r c 1 = g r, c 2 = my r c 2 /c x 1 (my r )/(g r ) x (mod p) (m(g x ) r )/(g r ) x (mod p) m (mod p). c m ( sk ) A pk = (p, q, g, y) c = (c 1, c 2 ) c 1, c 2 r c 1 = g r, c 2 = my r c 2 A m y r A g, y, c 1 = g r y r A c 1 = g r r y y r 2 g, y, c 1 = g r y r r m m m CPA pk c m ES = (Gen, Enc, Dec) A CPA CPA : k 1. (.) k Gen (pk, sk) 46

15 2. (A.) pk A( ) A 2 (m 0, m 1 ) b 0 1 m b pk Enc ( )c A 3. (.) A ˆb ˆb = b A A A pk 2 m 0, m 1 (m 0, m 1 ) m b c A c m 0 m 1 ˆb ˆb = b A A A 1/2 CPA c m b 1/2 b CPA ES CPA A CPA 1/2 ) CPA DH CPA DH p, q g g q 1 (mod p) g a mod p g b mod p g ab mod p DH DH DH p 0 q 1 a, b DH DH DH g a mod p g b mod p g c mod p c ab (mod q) DH DH DH 2.1 DH p 0 q 1 a, b, c g a mod p g b mod p z = g ab mod p z = g c mod p 47

16 z z 1/2 z = g ab mod p z = g c mod p z 1/2 1 DH CPA CPA A DH D DH DH CPA CPA A CPA 1/2 A DH D D 0 q 1 a, r, c (g a mod p, g r mod p, z) z 1/2 z = g ar mod p z = g c mod p D z 1/2 mod p D: (g a, g r, z) 1. (.) A pk = (p, q, g, g a ) g a D 1 2. (.) A (m 0, m 1 ) b 0 1 π = (g r, zm b ) A g r D 2 z 3 3. (.) A ˆb ˆb = b z = g ar z = g c D z z = g ar 1/2 A π π = (g r, zm b ) = (g r, g ar m b ) = (g r, (g a ) r m b ) pk = (p, q, g, g a ) m b z = g ar D A CPA A CPA 1/2 A b (ˆb = b) D z = g ar 1/2 z z = g ar D z p 0 1/2 D z z = g c 1/2 π = (g r, zm b ) = (g r, g c m b ) b c 48

17 b = 0 b = 1 π 2 g c m b m b g ( α g α ) m b = g α c α g c m b = g c+α {g 0, g 1,..., g q 1 } b c m b g c b π b A b (ˆb = b) 1/2 b c A ˆb b D z = g c p 1 1/2 D 1/2p 0 + 1/2p 1 = 1/2p 0 + 1/4 p 0 1/2 1/2 D DH CPA m = 10 c = (g r mod p, 10 y r mod p) (p, q, g, y(= g x )) 1 2. A c = (c 1, c 2 ) c c 2 = 100 c 2 mod p c = (c 1, c 2 ) A (c 1 ) 3. A c = (c 1, c 2 ) c 2/c x 1 = ( y r )/(g r ) x mod p = A 1000 A 4. A c = (c 1, c 2 ) A CCA CCA 49

18 CCA ES = (Gen, Enc, Dec) A CCA : k 1. (.) k Gen (pk, sk) 2. (A.) pk A( ) A A (.) A c c c sk Dec m A A (.) A 2 (m 0, m 1 ) b 0 1 m b pk Enc c A 3. (.) A ˆb ˆb = b A A A (m 0, m 1 ) m b c m 0, m 1 ˆb CPA CCA A A CCA A m 0, m 1 c c A m b ES CCA A CCA 1/2 ) CCA CCA A A: pk = (p, q, g, y) 1. (.) m 0, m 1 (m 0, m 1 ) c = (c 1, c 2 ) 50

19 2. (.) c 2 g c 2 = c 2g mod p c = (c 1, c 2 ) m 3. (.) m m 0 g mod p 0 1 A A 4.4 [5, 8] c 1 = g r r r r σ c = (g r, my r, σ) e 2 H H H Gen(k) 2 p, q (1 ) g g q 1 (mod p) q k ( p, q, g ) H : {0, 1} {0, 1,..., q 1} 0 (q 1) x g p x y = g x mod p (p, q, g, x) sk (p, q, g, y) pk Enc(pk, m) pk p, q, g, y 0 (q 1) r pk m (c 1 = g r, c 2 = my r ) r c 1 σ 0 (q 1) s u = g s mod p e H (c 1, c 2, u) e = H(c 1, c 2, u) z r z = s+er σ = (u, z) (c 1, c 2 ) σ c = (c 1, c 2, σ) Dec(sk, c) sk p, q, g, x c c 1, c 2, σ = (u, z) 2 H : {0, 1} {0, 1} h H H(x) = H(y) x, y (x y) 51

20 σ e H (c 1, c 2, u) e = H(c 1, c 2, u) (u, e, z) u = g z c e 1 mod p c = (c 1, c 2 ) sk m = c 2 /c x 1 mod p m p, q, g 0 (p 1) ( m 0 (p 1) g ( α g α mod p) ) A A c = (g r, c 2, σ) A c = (g r, c 2, σ) 1 g r c = (g r, c 2, σ ) A c σ 1 g r r σ A 1 g r r σ A c = (g r, c 2, σ) g r c = (g r, c 2, σ ) r σ r σ σ c 2 c 2 c 2 c 2 A (g r, c 2 ) H e = H(g r, c 2, u) e = H(gr, c 2, u) z z σ = (u, z) e = H(c 1, c 2, u) c 2 e = H(c 1, u) A subtle A c = (g r, c 2, σ) g r c = (g r, c 2, σ ) A 52

21 2 (Schnorr, Jakobsson 00[7]) CCA v H(u) v H(u) u v h {H : {0, 1} {0, 1} h } H u H u H(u) h g a 1 1 ga i i (g 1,..., g i ), (a 1,..., a i ) h (g 1,..., g i ), (a 1,..., a i ) g a ga i i 4.5 c = (g r, my r, σ) r σ DH (c 1 = g x, z = h x x) [1] 53

22 Gen(k) 2 p, q (1 ) g g q 1 (mod p) q k ( p, q, g ) 2 H : {0, 1} {g i mod p i = 0, 1,..., q 1} G : {0, 1} {0, 1,..., q 1} 0 (q 1) a g p a b = g a mod p (p, q, g, a) sk (p, q, g, b) pk Enc(pk, m) pk p, q, g, b 0 (q 1) x pk m (c 1 = g x, c 2 = mb x ) DH c 1 x σ 0 (q 1) k u = g k mod p, h = H(u, c 1 ) z = h x, v = h k c G (c 1, c 2, h, z, u, v) c = G(c 1, c 2, h, z, u, v) s x s = k + cx σ = (z, s, u, v) (c 1, c 2 ) σ c = (c 1, c 2, σ) Dec(sk, c) sk p, q, g, a c c 1, c 2, σ = (z, s, u, z) σ c G (c 1, c 2, h, z, u, v) c = G(c 1, c 2, h, z, u, v) (u, v, c, s) DH u g s c c 1, v hs z c (mod p) c = (c 1, c 2 ) sk m = c 2 /c a 1 mod p 3 ( 09 [9]) DH CCA [1] B. Chevallier-Mames, An Efficient CDH-based Signature Scheme With a Tight Security Reduction, CRYPT 2005, pp. 1-27, [2] T. ElGamal, A Public-key Cryptosystem and a Signature Scheme Basedon Discrete Logarithms, CRYPTO 84, LNCS 196, pp.10-18, Springer-Verlag, 1985 [3] Fiat and A. Shamir, How to prove yourself: Practical solutions to identification and signature problems, Proc. Of Crypto 86, LNCS 263. [4] O. Goldreich, Foundations of Cryptography: Volume 1 - Basic Tools, Cambridge University Press, [5] M. Jakobsson, A Practical Mix, Eurocrypt 98, LNCS 1403, pp , [6] C. P. Schnorr, Efficient signature genoration by smart cards, Journal of Cryptology, 4(3), pp , [7] C. P. Schnorr and M. Jakobosson, Security of Signed ElGamal Encryption, ASIACRYPT 2000, LNCS 1976, pp ,

23 [8] Y. Tsiounis and M. Yung, On the Security of ElGamal Based Encryption, PKS 98, LNCS 1431, pp , [9],,, Signed, 2009, SCIS 2009, 2B2-1, 2009/1. 55

Block cipher

Block cipher 18 12 9 1 2 1.1............................... 2 1.2.................. 2 1.3................................. 4 1.4 Block cipher............................. 4 1.5 Stream cipher............................

More information

Microsoft PowerPoint - kyoto

Microsoft PowerPoint - kyoto 研究集会 代数系アルゴリズムと言語および計算理論 知識の証明と暗号技術 情報セキュリティ大学大学院学院 有田正剛 1 はじめに 暗号技術の面白さとむずかしさ システムには攻撃者が存在する 条件が整ったときのベストパフォーマンスより 条件が整わないときの安全性 攻撃者は約束事 ( プロトコル ) には従わない 表面上は従っているふり 放置すると 正直者が損をする それを防ぐには 知識の証明 が基本手段

More information

( )

( ) NAIST-IS-MT0851100 2010 2 4 ( ) CR CR CR 1980 90 CR Kerberos SSH CR CR CR CR CR CR,,, ID, NAIST-IS- MT0851100, 2010 2 4. i On the Key Management Policy of Challenge Response Authentication Schemes Toshiya

More information

CryptoGame201712

CryptoGame201712 2017.12.22 9 (CRISMATH 2017) n l l 2 n A B n l à l à l à A \ B (, ) (, ) (, ) (, ) 3 n n n l n l A \ B ( -1, -1 ) ( -10, 0 ) ( 0, -10 ) ( -3, -3 ) 4 n l vs pk b m 0, m 1 b R {0,1} c c = Enc pk (m b ) n

More information

[I486S] 暗号プロトコル理論

[I486S]  暗号プロトコル理論 [I486S] 2018 5 1 (JAIST) 2018 5 1 1 / 22 : I486S I URL:https://wwwjaistacjp/~fujisaki/i486S (Tuesdays) 5 17:10 18:50 4/17, 4/24, 5/1, 5/15, 5/22, 5/29, 6/5, 6/19, 6/26, 7/3, 7/10, 7/17, 7/24, 7/31 (JAIST)

More information

., ( [22]) ( ),.,,., 90 ( [38]),. ( [12]).,,..,.,,. 2,. 3,. 4,.,,. [20], [31],,. ([21], [34], [36], [49] ),,.,.,. 2

., ( [22]) ( ),.,,., 90 ( [38]),. ( [12]).,,..,.,,. 2,. 3,. 4,.,,. [20], [31],,. ([21], [34], [36], [49] ),,.,.,. 2 A.Takemura@e.u-toyo.ac.jp 2000 2 Abstract.,.,,. (2000 2 ), 1. 1.,..,,.,,., 4. 1,, http://www.e.u-tokyo.ac.jp/~takemura/em-survey.html. 1 ., ( [22]) ( ),.,,., 90 ( [38]),. ( [12]).,,..,.,,. 2,. 3,. 4,.,,.

More information

ICカードに利用される暗号アルゴリズムの安全性について:ENV仕様の実装上の問題点を中心に

ICカードに利用される暗号アルゴリズムの安全性について:ENV仕様の実装上の問題点を中心に IC IC IC ICIC EMVEMV IC EMVIC EMV ICEMVRSAkey TDES TDES-MAC E-mail: masataka.suzuki@boj.or.jp NTTE-mail: kanda.masayuki@lab.ntt.co.jp IC IC IC IC EMV JCCA ICJCCA ICEMV EMVIC EMV EMV EMVEMVCo EMV EMV EMVICIC

More information

21 Key Exchange method for portable terminal with direct input by user

21 Key Exchange method for portable terminal with direct input by user 21 Key Exchange method for portable terminal with direct input by user 1110251 2011 3 17 Diffie-Hellman,..,,,,.,, 2.,.,..,,.,, Diffie-Hellman, i Abstract Key Exchange method for portable terminal with

More information

福岡大学人文論叢47-3

福岡大学人文論叢47-3 679 pp. 1 680 2 681 pp. 3 682 4 683 5 684 pp. 6 685 7 686 8 687 9 688 pp. b 10 689 11 690 12 691 13 692 pp. 14 693 15 694 a b 16 695 a b 17 696 a 18 697 B 19 698 A B B B A B B A A 20 699 pp. 21 700 pp.

More information

04.™ƒ”R/’Ô”�/’Xfl©

04.™ƒ”R/’Ô”�/’Xfl© Digicashecash PC IC AI LicenseCoin License Pk A L Pk A W Rc C Coin License Okamoto and Ohta Okamoto and Ohta IC Digicashecash TTP Trusted Third Party TTP TTP TTP TTP: Trusted Third Party TTPTTP TTP TTP

More information

( 9 1 ) 1 2 1.1................................... 2 1.2................................................. 3 1.3............................................... 4 1.4...........................................

More information

Vol.59 No (Sep. 2018) 1,a) , CPU CPU CPU CPU CASS 2 CASS General Constructions of Computer-aided Security Sch

Vol.59 No (Sep. 2018) 1,a) , CPU CPU CPU CPU CASS 2 CASS General Constructions of Computer-aided Security Sch 1,a) 1 1 2 3 1 2017 12 11, 2018 6 8 CPU CPU CPU CPU CASS 2 CASS General Constructions of Computer-aided Security Schemes Yasuyoshi Jinno 1,a) Takashi Tsuchiya 1 Tetsushi Ohki 1 Kenta Takahashi 2 Wakaha

More information

2 1,2, , 2 ( ) (1) (2) (3) (4) Cameron and Trivedi(1998) , (1987) (1982) Agresti(2003)

2 1,2, , 2 ( ) (1) (2) (3) (4) Cameron and Trivedi(1998) , (1987) (1982) Agresti(2003) 3 1 1 1 2 1 2 1,2,3 1 0 50 3000, 2 ( ) 1 3 1 0 4 3 (1) (2) (3) (4) 1 1 1 2 3 Cameron and Trivedi(1998) 4 1974, (1987) (1982) Agresti(2003) 3 (1)-(4) AAA, AA+,A (1) (2) (3) (4) (5) (1)-(5) 1 2 5 3 5 (DI)

More information

スライド 1

スライド 1 暗号入門 教科書 参考書 Oded Goldreich: Foundations of Cryptography, Volume I Basic Tools, Cambridge, 2001 Oded Goldreich: Foundations of Cryptography, Volume II Basic Applications, Cambridge, 2004 J. A. ブーフマン著,

More information

(Requirements in communication) (efficiently) (Information Theory) (certainly) (Coding Theory) (safely) (Cryptography) I 1

(Requirements in communication) (efficiently) (Information Theory) (certainly) (Coding Theory) (safely) (Cryptography) I 1 (Requirements in communication) (efficiently) (Information Theory) (certainly) (oding Theory) (safely) (ryptography) I 1 (Requirements in communication) (efficiently) (Information Theory) (certainly) (oding

More information

28 SAS-X Proposal of Multi Device Authenticable Password Management System using SAS-X 1195074 2017 2 3 SAS-X Web ID/ ID/ Web SAS-2 SAS-X i Abstract Proposal of Multi Device Authenticable Password Management

More information

取扱説明書 [d-01H]

取扱説明書 [d-01H] d-01h 1 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 1 2 19 3 1 2 4 3 20 4 21 1 2 3 4 22 1 2 1 2 1 23 1 1 2 24 25 26 1 1 1 2 27 1 2 3 28 29 1 2 1 2 3 30 1 2 3 4 5 1 2 3 31 1 2 3 4 32 33 34 1 35 1 36 37

More information

ID Privacy-Preserving Data Mining Lindell 20) 1),30) 1 3 semi-honest malicious 3 n t < n/2 15) semi-honest malicious semi-honest malicious mali

ID Privacy-Preserving Data Mining Lindell 20) 1),30) 1 3 semi-honest malicious 3 n t < n/2 15) semi-honest malicious semi-honest malicious mali Vol. 52 No. 9 2674 2685 (Sep. 2011) 3 1 1 1 1 1 3 3 semi-honest malicious CPU Intel Core2 Quad 3.0 GHz RAM 4GB 1 32 1 1.6 µ 3 Privacy-Preserving Data Mining A Lightweight Three-party Secure Function Evaluation

More information

30 2018.4.25 30 1 nuida@mist.i.u-tokyo.ac.jp 2018 4 11 2018 4 25 30 2018.4.25 1 1 2 8 3 21 4 28 5 37 6 43 7 47 8 52 30 2018.4.25 1 1 Z Z 0 Z >0 Q, R, C a, b a b a = bc c 0 a b b a b a a, b, c a b b c a

More information

φ 4 Minimal subtraction scheme 2-loop ε 2008 (University of Tokyo) (Atsuo Kuniba) version 21/Apr/ Formulas Γ( n + ɛ) = ( 1)n (1 n! ɛ + ψ(n + 1)

φ 4 Minimal subtraction scheme 2-loop ε 2008 (University of Tokyo) (Atsuo Kuniba) version 21/Apr/ Formulas Γ( n + ɛ) = ( 1)n (1 n! ɛ + ψ(n + 1) φ 4 Minimal subtraction scheme 2-loop ε 28 University of Tokyo Atsuo Kuniba version 2/Apr/28 Formulas Γ n + ɛ = n n! ɛ + ψn + + Oɛ n =,, 2, ψn + = + 2 + + γ, 2 n ψ = γ =.5772... Euler const, log + ax x

More information

Microsoft PowerPoint - 暗号技術の発展.pptx

Microsoft PowerPoint - 暗号技術の発展.pptx 08 年 度 特 別 講 義 X 暗 号 技 術 の 発 展 古 典 暗 号 からIDベース 暗 号 まで 08.09.01 有 田 正 剛 1 k 1,k 2 : 鍵 E : 暗 号 化 アルゴリズム D : 復 号 アルゴリズム 暗 号 k 1 m k 2 送 信 者 c 受 信 者 c E k1 (m) m D k2 (c) m Eve? 2 目 次 1. 古 典 暗 号 2. ブロック 暗

More information

春期講座 ~ 極限 1 1, 1 2, 1 3, 1 4,, 1 n, n n {a n } n a n α {a n } α {a n } α lim n an = α n a n α α {a n } {a n } {a n } 1. a n = 2 n {a n } 2, 4, 8, 16,

春期講座 ~ 極限 1 1, 1 2, 1 3, 1 4,, 1 n, n n {a n } n a n α {a n } α {a n } α lim n an = α n a n α α {a n } {a n } {a n } 1. a n = 2 n {a n } 2, 4, 8, 16, 春期講座 ~ 極限 1 1, 1 2, 1 3, 1 4,, 1 n, n n {a n } n a n α {a n } α {a n } α lim an = α n a n α α {a n } {a n } {a n } 1. a n = 2 n {a n } 2, 4, 8, 16, 32, n a n {a n } {a n } 2. a n = 10n + 1 {a n } lim an

More information

untitled

untitled 1 th 1 th Dec.2006 1 1 th 1 th Dec.2006 103 1 2 EITC 2 1 th 1 th Dec.2006 3 1 th 1 th Dec.2006 2006 4 1 th 1 th Dec.2006 5 1 th 1 th Dec.2006 2 6 1 th 1 th Dec.2006 7 1 th 1 th Dec.2006 3 8 1 th 1 th Dec.2006

More information

2 A id A : A A A A id A def = {(a, a) A A a A} 1 { } 1 1 id 1 = α: A B β : B C α β αβ : A C αβ def = {(a, c) A C b B.((a, b) α (b, c) β)} 2.3 α

2 A id A : A A A A id A def = {(a, a) A A a A} 1 { } 1 1 id 1 = α: A B β : B C α β αβ : A C αβ def = {(a, c) A C b B.((a, b) α (b, c) β)} 2.3 α 20 6 18 1 2 2.1 A B α A B α: A B A B Rel(A, B) A B (A B) A B 0 AB A B AB α, β : A B α β α β def (a, b) A B.((a, b) α (a, b) β) 0 AB AB Rel(A, B) 1 2 A id A : A A A A id A def = {(a, a) A A a A} 1 { } 1

More information

RSA署名方式の安全性を巡る研究動向について

RSA署名方式の安全性を巡る研究動向について RSA RSA RSA RSA RSA RSA PSSRSA PSS RSARSA PSS RSA PSS RSARSA-PSS E-mail:mayumi.saitou@boj.or.jp RSARSA PKCS ISO ISO IPS ANS X RSARSA RSA RSA RSA RSA RSA RSA bit RSA RSA PSS RSA PSS RSA ISO PKCSVer RSA

More information

(Visual Secret Sharing Scheme) VSSS VSSS 3 i

(Visual Secret Sharing Scheme) VSSS VSSS 3 i 13 A Visual Secret Sharing Scheme for Continuous Color Images 10066 14 8 (Visual Secret Sharing Scheme) VSSS VSSS 3 i Abstract A Visual Secret Sharing Scheme for Continuous Color Images Tomoe Ogawa The

More information

0 (18) /12/13 (19) n Z (n Z ) 5 30 (5 30 ) (mod 5) (20) ( ) (12, 8) = 4

0   (18) /12/13 (19) n Z (n Z ) 5 30 (5 30 ) (mod 5) (20) ( ) (12, 8) = 4 0 http://homepage3.nifty.com/yakuikei (18) 1 99 3 2014/12/13 (19) 1 100 3 n Z (n Z ) 5 30 (5 30 ) 37 22 (mod 5) (20) 201 300 3 (37 22 5 ) (12, 8) = 4 (21) 16! 2 (12 8 4) (22) (3 n )! 3 (23) 100! 0 1 (1)

More information

さくらの個別指導 ( さくら教育研究所 ) A a 1 a 2 a 3 a n {a n } a 1 a n n n 1 n n 0 a n = 1 n 1 n n O n {a n } n a n α {a n } α {a

さくらの個別指導 ( さくら教育研究所 ) A a 1 a 2 a 3 a n {a n } a 1 a n n n 1 n n 0 a n = 1 n 1 n n O n {a n } n a n α {a n } α {a ... A a a a 3 a n {a n } a a n n 3 n n n 0 a n = n n n O 3 4 5 6 n {a n } n a n α {a n } α {a n } α α {a n } a n n a n α a n = α n n 0 n = 0 3 4. ()..0.00 + (0.) n () 0. 0.0 0.00 ( 0.) n 0 0 c c c c c

More information

1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4..

1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4.. 2010 8 3 ( ) 1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4........................................

More information

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking Group Name Implemati

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking Group Name Implemati 2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Group Name Implemation Group /Project No. 13-C /Project Leader 1009087 Takahiro Okubo /Group Leader 1009087

More information

O1-1 O1-2 O1-3 O1-4 O3-1 O3-2 O3-3 O3-4 ES1-1 ES1-2 ES1-3 ES2-1 ES2-2 ES2-3 ES2-4 O2-1 O2-2 O2-3 O2-4 O2-5 O4-1 O4-2 O4-3 O4-4 O5-1 O5-2 O5-3 O5-4 O7-1 O7-2 O7-3 O7-4 O9-1 O9-2 O9-3 O9-4 O12-1 O12-2

More information

漸化式のすべてのパターンを解説しましたー高校数学の達人・河見賢司のサイト

漸化式のすべてのパターンを解説しましたー高校数学の達人・河見賢司のサイト https://www.hmg-gen.com/tuusin.html https://www.hmg-gen.com/tuusin1.html 1 2 OK 3 4 {a n } (1) a 1 = 1, a n+1 a n = 2 (2) a 1 = 3, a n+1 a n = 2n a n a n+1 a n = ( ) a n+1 a n = ( ) a n+1 a n {a n } 1,

More information

15 mod 12 = 3, 3 mod 12 = 3, 9 mod 12 = N N 0 x, y x y N x y (mod N) x y N mod N mod N N, x, y N > 0 (1) x x (mod N) (2) x y (mod N) y x

15 mod 12 = 3, 3 mod 12 = 3, 9 mod 12 = N N 0 x, y x y N x y (mod N) x y N mod N mod N N, x, y N > 0 (1) x x (mod N) (2) x y (mod N) y x A( ) 1 1.1 12 3 15 3 9 3 12 x (x ) x 12 0 12 1.1.1 x x = 12q + r, 0 r < 12 q r 1 N > 0 x = Nq + r, 0 r < N q r 1 q x/n r r x mod N 1 15 mod 12 = 3, 3 mod 12 = 3, 9 mod 12 = 3 1.1.2 N N 0 x, y x y N x y

More information

P14・15地域文化祭

P14・15地域文化祭 2008 1BETSUKAI 2008.10 BETSUKAI 2008.102 3BETSUKAI 2008.10 BETSUKAI 2008.104 5BETSUKAI 2008.10 BETSUKAI 2008.106 7BETSUKAI 2008.10 BETSUKAI 2008.108 9BETSUKAI 2008.10 BETSUKAI 2008.1010 11BETSUKAI 2008.10

More information

特集セキュリティ基盤技術/紛失通信プロトコルの考察193 特集 ネットワークセキュリティ特集 4-3 紛失通信プロトコルの考察 4-3 A Survey on Oblivious Transfer Protocols Le Trieu Phong Le Trieu Phong 要旨 本論文では 公開

特集セキュリティ基盤技術/紛失通信プロトコルの考察193 特集 ネットワークセキュリティ特集 4-3 紛失通信プロトコルの考察 4-3 A Survey on Oblivious Transfer Protocols Le Trieu Phong Le Trieu Phong 要旨 本論文では 公開 セキュリティ基盤技術/紛失通信プロトコルの考察193 ネットワークセキュリティ 4-3 紛失通信プロトコルの考察 4-3 A Survey on Oblivious Transfer Protocols Le Trieu Phong Le Trieu Phong 要旨 本論文では 公開鍵による暗号化スキームから紛失通信 (OT) プロトコルを構築することに関する考 察を行う 送信者と受信者の双方が誠実であることを想定した単純な

More information

O E ( ) A a A A(a) O ( ) (1) O O () 467

O E ( ) A a A A(a) O ( ) (1) O O () 467 1 1.0 16 1 ( 1 1 ) 1 466 1.1 1.1.1 4 O E ( ) A a A A(a) O ( ) (1) O O () 467 ( ) A(a) O A 0 a x ( ) A(3), B( ), C 1, D( 5) DB C A x 5 4 3 1 0 1 3 4 5 16 A(1), B( 3) A(a) B(b) d ( ) A(a) B(b) d AB d = d(a,

More information

xia2.dvi

xia2.dvi Journal of Differential Equations 96 (992), 70-84 Melnikov method and transversal homoclinic points in the restricted three-body problem Zhihong Xia Department of Mathematics, Harvard University Cambridge,

More information

n PSMT(Perfectly Secure Message Transmission) PSMT

n PSMT(Perfectly Secure Message Transmission) PSMT 23 n jail 200802991 1 1 5 1.1.................................... 5 2 n 7 2.1 PSMT(Perfectly Secure Message Transmission)............ 8 2.1.1 PSMT................. 8 2.1.2 PSMT...........................

More information

x, y x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = 15 xy (x y) (x + y) xy (x y) (x y) ( x 2 + xy + y 2) = 15 (x y)

x, y x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = 15 xy (x y) (x + y) xy (x y) (x y) ( x 2 + xy + y 2) = 15 (x y) x, y x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = 15 1 1977 x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = 15 xy (x y) (x + y) xy (x y) (x y) ( x 2 + xy + y 2) = 15 (x y) ( x 2 y + xy 2 x 2 2xy y 2) = 15 (x y) (x + y) (xy

More information

SAMA- SUKU-RU Contents p-adic families of Eisenstein series (modular form) Hecke Eisenstein Eisenstein p T

SAMA- SUKU-RU Contents p-adic families of Eisenstein series (modular form) Hecke Eisenstein Eisenstein p T SAMA- SUKU-RU Contents 1. 1 2. 7.1. p-adic families of Eisenstein series 3 2.1. modular form Hecke 3 2.2. Eisenstein 5 2.3. Eisenstein p 7 3. 7.2. The projection to the ordinary part 9 3.1. The ordinary

More information

r 1 m A r/m i) t ii) m i) t B(t; m) ( B(t; m) = A 1 + r ) mt m ii) B(t; m) ( B(t; m) = A 1 + r ) mt m { ( = A 1 + r ) m } rt r m n = m r m n B

r 1 m A r/m i) t ii) m i) t B(t; m) ( B(t; m) = A 1 + r ) mt m ii) B(t; m) ( B(t; m) = A 1 + r ) mt m { ( = A 1 + r ) m } rt r m n = m r m n B 1 1.1 1 r 1 m A r/m i) t ii) m i) t Bt; m) Bt; m) = A 1 + r ) mt m ii) Bt; m) Bt; m) = A 1 + r ) mt m { = A 1 + r ) m } rt r m n = m r m n Bt; m) Aert e lim 1 + 1 n 1.1) n!1 n) e a 1, a 2, a 3,... {a n

More information

EPSON エプソンプリンタ共通 取扱説明書 ネットワーク編

EPSON エプソンプリンタ共通 取扱説明書 ネットワーク編 K L N K N N N N N N N N N N N N L A B C N N N A AB B C L D N N N N N L N N N A L B N N A B C N L N N N N L N A B C D N N A L N A L B C D N L N A L N B C N N D E F N K G H N A B C A L N N N N D D

More information

ありがとうございました

ありがとうございました - 1 - - 2 - - 3 - - 4 - - 5 - 1 2 AB C A B C - 6 - - 7 - - 8 - 10 1 3 1 10 400 8 9-9 - 2600 1 119 26.44 63 50 15 325.37 131.99 457.36-10 - 5 977 1688 1805 200 7 80-11 - - 12 - - 13 - - 14 - 2-1 - 15 -

More information

EPSON エプソンプリンタ共通 取扱説明書 ネットワーク編

EPSON エプソンプリンタ共通 取扱説明書 ネットワーク編 K L N K N N N N N N N N N N N N L A B C N N N A AB B C L D N N N N N L N N N A L B N N A B C N L N N N N L N A B C D N N A L N A L B C D N L N A L N B C N N D E F N K G H N A B C A L N N N N D D

More information

公務員人件費のシミュレーション分析

公務員人件費のシミュレーション分析 47 50 (a) (b) (c) (7) 11 10 2018 20 2028 16 17 18 19 20 21 22 20 90.1 9.9 20 87.2 12.8 2018 10 17 6.916.0 7.87.4 40.511.6 23 0.0% 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2.0% 4.0% 6.0% 8.0%

More information

Q1 Q2 Q3 Q4 Q1 Q2 Q3 Q4 A B (A/B) 1 1,185 17,801 6.66% 2 943 26,598 3.55% 3 3,779 112,231 3.37% 4 8,174 246,350 3.32% 5 671 22,775 2.95% 6 2,606 89,705 2.91% 7 738 25,700 2.87% 8 1,134

More information

橡hashik-f.PDF

橡hashik-f.PDF 1 1 1 11 12 13 2 2 21 22 3 3 3 4 4 8 22 10 23 10 11 11 24 12 12 13 25 14 15 16 18 19 20 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 144 142 140 140 29.7 70.0 0.7 22.1 16.4 13.6 9.3 5.0 2.9 0.0

More information

198

198 197 198 199 200 201 202 A B C D E F G H I J K L 203 204 205 A B 206 A B C D E F 207 208 209 210 211 212 213 214 215 A B 216 217 218 219 220 221 222 223 224 225 226 227 228 229 A B C D 230 231 232 233 A

More information

ネットショップ・オーナー2 ユーザーマニュアル

ネットショップ・オーナー2  ユーザーマニュアル 1 1-1 1-2 1-3 1-4 1 1-5 2 2-1 A C 2-2 A 2 C D E F G H I 2-3 2-4 2 C D E E A 3 3-1 A 3 A A 3 3 3 3-2 3-3 3-4 3 C 4 4-1 A A 4 B B C D C D E F G 4 H I J K L 4-2 4 C D E B D C A C B D 4 E F B E C 4-3 4

More information

1

1 1 2 3 4 5 (2,433 ) 4,026 2710 243.3 2728 402.6 6 402.6 402.6 243.3 7 8 20.5 11.5 1.51 0.50.5 1.5 9 10 11 12 13 100 99 4 97 14 A AB A 12 14.615/100 1.096/1000 B B 1.096/1000 300 A1.5 B1.25 24 4,182,500

More information

05[ ]戸田(責)村.indd

05[ ]戸田(責)村.indd 147 2 62 4 3.2.1.16 3.2.1.17 148 63 1 3.2.1.F 3.2.1.H 3.1.1.77 1.5.13 1 3.1.1.05 2 3 4 3.2.1.20 3.2.1.22 3.2.1.24 3.2.1.D 3.2.1.E 3.2.1.18 3.2.1.19 2 149 3.2.1.23 3.2.1.G 3.1.1.77 3.2.1.16 570 565 1 2

More information

/9/ ) 1) 1 2 2) 4) ) ) 2x + y 42x + y + 1) 4) : 6 = x 5) : x 2) x ) x 2 8x + 10 = 0

/9/ ) 1) 1 2 2) 4) ) ) 2x + y 42x + y + 1) 4) : 6 = x 5) : x 2) x ) x 2 8x + 10 = 0 1. 2018/9/ ) 1) 8 9) 2) 6 14) + 14 ) 1 4 8a 8b) 2 a + b) 4) 2 : 7 = x 8) : x ) x ) + 1 2 ) + 2 6) x + 1)x + ) 15 2. 2018/9/ ) 1) 1 2 2) 4) 2 + 6 5) ) 2x + y 42x + y + 1) 4) : 6 = x 5) : x 2) x 2 15 12

More information

R R 16 ( 3 )

R R 16   ( 3 ) (017 ) 9 4 7 ( ) ( 3 ) ( 010 ) 1 (P3) 1 11 (P4) 1 1 (P4) 1 (P15) 1 (P16) (P0) 3 (P18) 3 4 (P3) 4 3 4 31 1 5 3 5 4 6 5 9 51 9 5 9 6 9 61 9 6 α β 9 63 û 11 64 R 1 65 13 66 14 7 14 71 15 7 R R 16 http://wwwecoosaka-uacjp/~tazak/class/017

More information

Collatzの問題 (数学/数理科学セレクト1)

Collatzの問題 (数学/数理科学セレクト1) / AICHI UNIVERSITY OF EDUCATION A { z = x + iy 0.100

More information

7章 構造物の応答値の算定

7章 構造物の応答値の算定 (1) 2 (2) 5.4 5.8.4 2 5.2 (3) 1.8 1) 36 2) PS 3) N N PS 37 10 20m N G hg h PS N (1) G h G/G 0 h 3 1) G 0 PS PS 38 N V s G 0 40% Gh 1 S 0.11% G/G 0 h G/G 0 h H-D 2),3) R-O 4) 5),6),7) τ G 0 γ = 0 r 1 (

More information

Part () () Γ Part ,

Part () () Γ Part , Contents a 6 6 6 6 6 6 6 7 7. 8.. 8.. 8.3. 8 Part. 9. 9.. 9.. 3. 3.. 3.. 3 4. 5 4.. 5 4.. 9 4.3. 3 Part. 6 5. () 6 5.. () 7 5.. 9 5.3. Γ 3 6. 3 6.. 3 6.. 3 6.3. 33 Part 3. 34 7. 34 7.. 34 7.. 34 8. 35

More information

電子マネー・システムにおけるセキュリティ対策:リスク管理に焦点を当てて

電子マネー・システムにおけるセキュリティ対策:リスク管理に焦点を当てて 1999 IC IC 2008 2 5 10 E-mail: masataka.suzuki@boj.or.jp E-mail: hirokawa@imes.boj.or.jp E-mail: une@imes.boj.or.jp //2008.8 39 1. 1990 2007 1 IC 1 1 20072006 2007 1 Edy Edy IC 2007 2 22 IC PASMO IC 2008

More information

2 (March 13, 2010) N Λ a = i,j=1 x i ( d (a) i,j x j ), Λ h = N i,j=1 x i ( d (h) i,j x j ) B a B h B a = N i,j=1 ν i d (a) i,j, B h = x j N i,j=1 ν i

2 (March 13, 2010) N Λ a = i,j=1 x i ( d (a) i,j x j ), Λ h = N i,j=1 x i ( d (h) i,j x j ) B a B h B a = N i,j=1 ν i d (a) i,j, B h = x j N i,j=1 ν i 1. A. M. Turing [18] 60 Turing A. Gierer H. Meinhardt [1] : (GM) ) a t = D a a xx µa + ρ (c a2 h + ρ 0 (0 < x < l, t > 0) h t = D h h xx νh + c ρ a 2 (0 < x < l, t > 0) a x = h x = 0 (x = 0, l) a = a(x,

More information

29 2011 3 4 1 19 5 2 21 6 21 2 21 7 2 23 21 8 21 1 20 21 1 22 20 p.61 21 1 21 21 1 23

29 2011 3 4 1 19 5 2 21 6 21 2 21 7 2 23 21 8 21 1 20 21 1 22 20 p.61 21 1 21 21 1 23 29 2011 3 pp.55 86 19 1886 2 13 1 1 21 1888 1 13 2 3,500 3 5 5 50 4 1959 6 p.241 21 1 13 2 p.14 1988 p.2 21 1 15 29 2011 3 4 1 19 5 2 21 6 21 2 21 7 2 23 21 8 21 1 20 21 1 22 20 p.61 21 1 21 21 1 23 1

More information

日経テレコン料金表(2016年4月)

日経テレコン料金表(2016年4月) 1 2 3 4 8,000 15,000 22,000 29,000 5 6 7 8 36,000 42,000 48,000 54,000 9 10 20 30 60,000 66,000 126,000 166,000 50 100 246,000 396,000 1 25 8,000 7,000 620 2150 6,000 4,000 51100 101200 3,000 1,000 201

More information

73 p.1 22 16 2004p.152

73 p.1 22 16 2004p.152 1987 p.80 72 73 p.1 22 16 2004p.152 281895 1930 1931 12 28 1930 10 27 12 134 74 75 10 27 47.6 1910 1925 10 10 76 10 11 12 139 p.287 p.10 11 pp.3-4 1917 p.284 77 78 10 13 10 p.6 1936 79 15 15 30 80 pp.499-501

More information

122011pp.139174 18501933

122011pp.139174 18501933 122011pp.139174 18501933 122011 1850 3 187912 3 1850 8 1933 84 4 1871 12 1879 5 2 1 9 15 1 1 5 3 3 3 6 19 9 9 6 28 7 7 4 1140 9 4 3 5750 58 4 3 1 57 2 122011 3 4 134,500,000 4,020,000 11,600,000 5 2 678.00m

More information

2 2 3 4 5 5 2 7 3 4 6 1 3 4 7 4 2 2 2 4 2 3 3 4 5 1932 A p. 40. 1893 A p. 224, p. 226. 1893 B pp. 1 2. p. 3.

2 2 3 4 5 5 2 7 3 4 6 1 3 4 7 4 2 2 2 4 2 3 3 4 5 1932 A p. 40. 1893 A p. 224, p. 226. 1893 B pp. 1 2. p. 3. 1 73 72 1 1844 11 9 1844 12 18 5 1916 1 11 72 1 73 2 1862 3 1870 2 1862 6 1873 1 3 4 3 4 7 2 3 4 5 3 5 4 2007 p. 117. 2 2 3 4 5 5 2 7 3 4 6 1 3 4 7 4 2 2 2 4 2 3 3 4 5 1932 A p. 40. 1893 A p. 224, p. 226.

More information

Microsoft Word - 映画『東京裁判』を観て.doc

Microsoft Word - 映画『東京裁判』を観て.doc 1 2 3 4 5 6 7 1 2008. 2 2010, 3 2010. p.1 4 2008 p.202 5 2008. p.228 6 2011. 7 / 2008. pp.3-4 1 8 1 9 10 11 8 2008, p.7 9 2011. p.41 10.51 11 2009. p. 2 12 13 14 12 2008. p.4 13 2008, p.7-8 14 2008. p.126

More information

() L () 20 1

() L () 20 1 () 25 1 10 1 0 0 0 1 2 3 4 5 6 2 3 4 9308510 4432193 L () 20 1 PP 200,000 P13P14 3 0123456 12345 1234561 2 4 5 6 25 1 10 7 1 8 10 / L 10 9 10 11 () ( ) TEL 23 12 7 38 13 14 15 16 17 18 L 19 20 1000123456

More information

308 ( ) p.121

308 ( ) p.121 307 1944 1 1920 1995 2 3 4 5 308 ( ) p.121 309 10 12 310 6 7 ( ) ( ) ( ) 50 311 p.120 p.142 ( ) ( ) p.117 p.124 p.118 312 8 p.125 313 p.121 p.122 p.126 p.128 p.156 p.119 p.122 314 p.153 9 315 p.142 p.153

More information