(Requirements in communication) (efficiently) (Information Theory) (certainly) (Coding Theory) (safely) (Cryptography) I 1

Size: px
Start display at page:

Download "(Requirements in communication) (efficiently) (Information Theory) (certainly) (Coding Theory) (safely) (Cryptography) I 1"

Transcription

1 (Requirements in communication) (efficiently) (Information Theory) (certainly) (oding Theory) (safely) (ryptography) I 1

2 (Requirements in communication) (efficiently) (Information Theory) (certainly) (oding Theory) (safely) (ryptography) I 1

3 (obstructions for safe communication) (obstruction) (DoS ) (tapping) (tampering) (disguise) etc. I 2

4 DoS (Denial-of-service attack) A B E B E I 3

5 DoS (Denial-of-service attack) A B E B E I 3

6 DoS (Denial-of-service attack) A B E distributed denial-of-service attack (DDos) I 4

7 (tapping) A P P B E P I 5

8 (tapping) A P P B E P I 5

9 (secret communication) A B P E? P P: (plain text), : (ciphertext) P : (encryption) P : (decryption) (cryptanalysis) I 6

10 (tampering) A B P E P A (authentication), (digital signature) I 7

11 (disguise) A B E P P A (authentication), (digital signature) I 8

12 (disguise) A B E P P A (authentication), (digital signature) I 8

13 (cryptography) A B P E? P A P B P E P B I 9

14 (cryptography) A B P E? P A P B P E P B I 9

15 (cryptography) Assumption: open channels (being tapped) ( ) open cryptographic system (symmetric-key cryptography) ( ) (public-key cryptography) I 10

16 (cryptography) Assumption: open channels (being tapped) ( ) open cryptographic system (symmetric-key cryptography) ( ) (public-key cryptography) I 10

17 (cryptography) ( ) ( ) ( ) I 11

18 (symmetric-key cryptography) substitution ciphers ( ) aesar cipher linear block ciphers ( ) Vernam ciphers (one-time pad) DES (Data Encryption Standard) AES (Advances Encryption Standard) I 12

19 Ex. aesar cipher (aesar ) Key ( ) : n Z/26Z Encryption ( ) : n-shift backward Decryption ( ) : n-shift forward XYZABDEFGHIJKLMN OPQRSTUVWXYZAB : n =? :????? KHOOR I 13

20 Ex. aesar cipher (aesar ) Key ( ) : n Z/26Z Encryption ( ) : n-shift backward Decryption ( ) : n-shift forward XYZABDEFGHIJKLMN OPQRSTUVWXYZAB : n = 3 : HELLO KHOOR I 13

21 aesar (Weakness of aesar cipher) DES (Deta Encryption Standard) AES (Advanced Encryption Standard) I 14

22 aesar (Weakness of aesar cipher) DES (Deta Encryption Standard) AES (Advanced Encryption Standard) I 14

23 ( ) (preperties of symmetric-key cryptography) The encryption key and the decryption key are the same. (simple, fast) (need key-sharing) (need a different key for each pair) I 15

24 : ( ) ( ) I 16

25 : ( ) ( ) I 16

26 : ( ) ( ) I 16

27 (Public-key cryptography) ( ) ( ) The encryption key and the decryption key are different. (No need key-sharing in advance) (authentication) (signature) (non-repudiation) I 17

28 (Public-key cryptography) ( ) ( ) The encryption key and the decryption key are different. (No need key-sharing in advance) (authentication) (signature) (non-repudiation) I 17

29 (Public-key cryptography) ( ) ( ) The encryption key and the decryption key are different. (No need key-sharing in advance) (authentication) (signature) (non-repudiation) I 17

30 (Public-key cryptography) (slow) (first share a secret key under public-key cryptosystem) (then communicate with the key under secret-key cryptosystem) I 18

31 A e public: e B d P E? P secret: d I 19

32 A public: e B e d P E? P secret: d A (signature) I 20

33 (signature) A public: e d P E? secret: d B e P I 21

34 (signature) d A public: e B e P E? P secret: d E P I 22

35 (signature) M M (hash value) h(m) A S M B I 23

36 (signature) A public: e A public: e B B S d A h(m) M secret: d A e B d B ea S M h(m) secret: d B I 24

37 (preperties of public-key cryptography) (Everyone can encrypt.) (Decryption requires the secret key.) ( )?!! ( ) I 25

38 (preperties of public-key cryptography) (Everyone can encrypt.) (Decryption requires the secret key.) ( )?!! ( ) I 25

39 (preperties of public-key cryptography) (Everyone can encrypt.) (Decryption requires the secret key.) ( )?!! ( ) I 25

40 (preperties of public-key cryptography) (Everyone can encrypt.) (Decryption requires the secret key.) ( ) (use of problems hard to compute) (prime decomposition) (discrete logarithm) I 26

41 (public-key cryptosystems) RSA cryptosystem (Rivest-Shamir-Adleman) Diffie-Hellman key-exchange ( ) ElGamal encryption I 27

42 (public-key cryptosystems) RSA cryptosystem (Rivest-Shamir-Adleman) Diffie-Hellman key-exchange ( ) ElGamal encryption I 27

43 : RSA Rivest, Shamir, Adleman (1977) p, q n = pq n e d n e d n e d n n = pq ( ) I 28

Block cipher

Block cipher 18 12 9 1 2 1.1............................... 2 1.2.................. 2 1.3................................. 4 1.4 Block cipher............................. 4 1.5 Stream cipher............................

More information

°Å¹æµ»½Ñ¤Î¿ôÍý¤È¤·¤¯¤ß --- ¥á¡¼¥ë¤Ç¤¸¤ã¤ó¤±¤ó¡©¤¹¤ëÊýË¡ ---

°Å¹æµ»½Ñ¤Î¿ôÍý¤È¤·¤¯¤ß  --- ¥á¡¼¥ë¤Ç¤¸¤ã¤ó¤±¤ó¡©¤¹¤ëÊýË¡ --- .... 1 22 9 17 1 / 44 1 (9/17) 2 (10/22) P2P 3 (11/12) 2 / 44 ogawa is.uec.ac.jp http://www.quest.is.uec.ac.jp/ogawa/ http://www.is.uec.ac.jp/ 3 / 44 ARPANet (1969) 4 / 44 M. Blum ( ), Coin Flipping by

More information

( )

( ) NAIST-IS-MT0851100 2010 2 4 ( ) CR CR CR 1980 90 CR Kerberos SSH CR CR CR CR CR CR,,, ID, NAIST-IS- MT0851100, 2010 2 4. i On the Key Management Policy of Challenge Response Authentication Schemes Toshiya

More information

28 SAS-X Proposal of Multi Device Authenticable Password Management System using SAS-X 1195074 2017 2 3 SAS-X Web ID/ ID/ Web SAS-2 SAS-X i Abstract Proposal of Multi Device Authenticable Password Management

More information

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking RSA Group Name RSA C

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking RSA Group Name RSA C 2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name RSA Group Name RSA Code Elliptic Curve Cryptograrhy Group /Project No. 13-B /Project Leader 1009087 Takahiro

More information

21 Key Exchange method for portable terminal with direct input by user

21 Key Exchange method for portable terminal with direct input by user 21 Key Exchange method for portable terminal with direct input by user 1110251 2011 3 17 Diffie-Hellman,..,,,,.,, 2.,.,..,,.,, Diffie-Hellman, i Abstract Key Exchange method for portable terminal with

More information

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking Group Name Implemati

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking Group Name Implemati 2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Group Name Implemation Group /Project No. 13-C /Project Leader 1009087 Takahiro Okubo /Group Leader 1009087

More information

1 UTF Youtube ( ) / 30

1 UTF Youtube ( ) / 30 2011 11 16 ( ) 2011 11 16 1 / 30 1 UTF 10 2 2 16 2 2 0 3 Youtube ( ) 2011 11 16 2 / 30 4 5 ad bc = 0 6 7 (a, b, a x + b y) (c, d, c x + d y) (1, x), (2, y) ( ) 2011 11 16 3 / 30 8 2 01001110 10100011 (

More information

Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai NTT Laboratories th

Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai NTT Laboratories th Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai shiho@isl.ntt.co.jp NTT Laboratories 128-bit Block Cipher Camellia Kazumaro Aoki * Tetsuya Ichikawa Masayuki

More information

( 9 1 ) 1 2 1.1................................... 2 1.2................................................. 3 1.3............................................... 4 1.4...........................................

More information

λ(t) (t) t ( ) (Mean Time to Failure) MTTF = 0 R(t)dt = /λ 00 (MTTF) MTTF λ = 00 MTTF= /λ MTTF= 0 2 (0 9 ) =0 7 () MTTF=

λ(t) (t) t ( ) (Mean Time to Failure) MTTF = 0 R(t)dt = /λ 00 (MTTF) MTTF λ = 00 MTTF= /λ MTTF= 0 2 (0 9 ) =0 7 () MTTF= 2003 7..2 R(t) t R(0) =, R( ) =0 λ(t) t R(t) λ(t) = R(t) dr(t) t, R(t) = exp ( λ(t)dt) dt 0 λ(t) (t) t ( ) 0 9 0 0 300 (Mean Time to Failure) MTTF = 0 R(t)dt = /λ 00 (MTTF) 00 000 MTTF λ = 00 MTTF= /λ

More information

C02.pdf

C02.pdf / 1999 12 14 Internet Week 99 Internet Week 99 1999 Yu Inamura, Japan Network Information Center 1 2 2000 1. 2. 3. 4. 1976 5. 1993 2.1 N!! N 2.2 1976 Shannon ConfusionDiffusion 2 SPN Substitution Permutation

More information

Wi-Fi Wi-Fi Wi-Fi Wi-Fi SAS SAS-2 Wi-Fi i

Wi-Fi Wi-Fi Wi-Fi Wi-Fi SAS SAS-2 Wi-Fi i 26 A Study on Secure Remote Control Methods 1175078 2015 2 27 Wi-Fi Wi-Fi Wi-Fi Wi-Fi SAS SAS-2 Wi-Fi i Abstract A Study on Secure Remote Control Methods SHINGAI, Tatsuro In recent years, communication

More information

IW2001-B2 1 Internet Week 2001 ( ) Copyright 2001 All Rights Reserved, by Seiji Kumagai IW2001-B2 2 CodeRed Copyright 2001 All Rights

IW2001-B2 1 Internet Week 2001 ( ) Copyright 2001 All Rights Reserved, by Seiji Kumagai IW2001-B2 2 CodeRed Copyright 2001 All Rights 1 Internet Week 2001 ( ) kuma@isid.co.jp 2 CodeRed 1 3 (EXCEED ) se cu ri ty? 4? 2 5 Web IP Web MP3 6 3 7 1.5Mbps8Mbps 500 MP3 CM VoD 8 4 ADSL (Asymmetric Digital Subscriber Line) () CATV FWA (Fixed Wireless

More information

YMS-VPN1_User_Manual

YMS-VPN1_User_Manual YAMAHA VPN YMS-VPN1 2007 12 YAMAHA VPN YMS-VPN1 YMS-VPN1 RT Windows PC IPsec VPN 2000-2002 SSH Communications Security Corp 2004-2007 SafeNet Inc. 2004-2007 dit Co., Ltd. 2006-2007 YAMAHA CORPORATION MicrosoftWindows

More information

ICカードに利用される暗号アルゴリズムの安全性について:ENV仕様の実装上の問題点を中心に

ICカードに利用される暗号アルゴリズムの安全性について:ENV仕様の実装上の問題点を中心に IC IC IC ICIC EMVEMV IC EMVIC EMV ICEMVRSAkey TDES TDES-MAC E-mail: masataka.suzuki@boj.or.jp NTTE-mail: kanda.masayuki@lab.ntt.co.jp IC IC IC IC EMV JCCA ICJCCA ICEMV EMVIC EMV EMV EMVEMVCo EMV EMV EMVICIC

More information

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F5F A815B FD B A5F E646F63>

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F5F A815B FD B A5F E646F63> 2008 年度版リストガイド ( メッセージ認証コード ) 平成 21 年 3 月 独立行政法人情報通信研究機構独立行政法人情報処理推進機構 1 1 1.1............................. 1 1.1.1............................ 1 1.1.2....................... 1 1.1.3...........................

More information

RSA署名方式の安全性を巡る研究動向について

RSA署名方式の安全性を巡る研究動向について RSA RSA RSA RSA RSA RSA PSSRSA PSS RSARSA PSS RSA PSS RSARSA-PSS E-mail:mayumi.saitou@boj.or.jp RSARSA PKCS ISO ISO IPS ANS X RSARSA RSA RSA RSA RSA RSA RSA bit RSA RSA PSS RSA PSS RSA ISO PKCSVer RSA

More information

RSA FA FA AND Booth FA FA RSA 3 4 5

RSA FA FA AND Booth FA FA RSA 3 4 5 RSA High-Speed Multiplication for RSA ode using Redundant Binary System 6585 6 6 RSA FA FA AND Booth FA FA RSA 3 4 5 This paper summarizes High-Speed Multiplication for RSA ode using Redundant Binary System,

More information

Literacy 2 Mathematica Mathematica 3 Hiroshi Toyoizumi Univ. of Aizu REFERENCES [1] C.P Williams [2] [3] 1 Literacy 2 Mathematica Ma

Literacy 2 Mathematica Mathematica 3 Hiroshi Toyoizumi Univ. of Aizu REFERENCES [1] C.P Williams [2] [3] 1 Literacy 2 Mathematica Ma Mathematica 3 Hiroshi Toyoizumi Univ. of Aizu toyo@u-aizu.ac.jp REFERENCES [1] C.P Williams [2] [3] 1 Mathematica Mathematica 2 1 PKIPublic Key Infrustructure 3 4 2 5 6 3 RSA 3Ronald RivestAdi ShamirLeonald

More information

Test 1

Test 1 PowerBuilder Engineering, Information Technology and Solutions Group ... 3 PBCrypto... 3 PowerBuilder Exception JCE Exceptions... 4 PBCrypto... 4 PBCrypto API... 5 CreateRSAKeyPair... 5 DecryptCipherTextUsingBlockCipher...

More information

system02.dvi

system02.dvi 2003 2 2003 4 24 13:15-14:45 : IP DNS SSH SCP 1 HTTP 2 FTP TelnetGopher HTTP HTTP 2 IP 2.1 IP PC1 1 IPv4 IP 8 4 32 192.168.6.18 42 (2 32 ) IP IP LAN LAN LAN ABC 3 (Table 1) 2.2 LAN Table 1 10.0.0.010.255.255.255

More information

/ ( ) 1 1.1 323 206 23 ( 23 529 529 323 206 ) 23 1.2 33 1.3 323 61 61 3721 3721 323 168 168 323 23 61 61 23 1403 323 111 111 168 206 323 47 111 323 47 2 23 2 2.1 34 2 2.2 2 a, b N a b N a b (mod N) mod

More information

ISO/IEC 9798プロトコルの安全性評価

ISO/IEC 9798プロトコルの安全性評価 ISO/IEC 9798 2011 2 4 ISO/IEC 9798-2 (Mechanisms using symmetric encipherment algorithms), ISO/IEC 9798-3 (Mechanisms using digital signature techniques), ISO/IEC 9798-4 (Mechanisms using a cryptographic

More information

JST CREST at JST CREST 1

JST CREST at JST CREST 1 JST CREST at JST CREST 1 NP 2 3 I F q : q F q [x 1,..., x k ]: F q x 1,..., x k : k p = (p 1,..., p k ) T F k q : n c = (c 1,..., c n ) T F n q T : x 1,..., x k n E(x) F q [x 1,..., x k ] n : p c c = E(p)

More information

untitled

untitled API API Part 1 10API 25 10API Part2 Copyright (c) 2004 NPO Page 2 Copyright (C) 2004 NPO JNSA 1 API API Wassenaar API Copyright (c) 2004 NPO Page 4 Copyright (C) 2004 NPO JNSA 2 56 512512 112 IC 1 I II

More information

7,, i

7,, i 23 Research of the authentication method on the two dimensional code 1145111 2012 2 13 7,, i Abstract Research of the authentication method on the two dimensional code Karita Koichiro Recently, the two

More information

IPSEC-VPN IPsec(Security Architecture for Internet Protocol) IP SA(Security Association, ) SA IKE IKE 1 1 ISAKMP SA( ) IKE 2 2 IPSec SA( 1 ) IPs

IPSEC-VPN IPsec(Security Architecture for Internet Protocol) IP SA(Security Association, ) SA IKE IKE 1 1 ISAKMP SA( ) IKE 2 2 IPSec SA( 1 ) IPs IPSEC VPN IPSEC-VPN IPsec(Security Architecture for Internet Protocol) IP SA(Security Association, ) SA IKE 1 2 2 IKE 1 1 ISAKMP SA( ) IKE 2 2 IPSec SA( 1 ) IPsec SA IKE Initiator Responder IPsec-VPN ISAKMP

More information

paper.dvi

paper.dvi 28 Confined Decoding System for Medical Data Distributed by Secret Sharing Scheme and Its Security Evaluation 1195046 2017 3 6 DMAT i Abstract Confined Decoding System for Medical Data Distributed by Secret

More information

SA B A B ( A B ) AB( A B) AB AB S A B A B A B A B ( A B ) ( A B) (S A) (S B) S ( A B) ( y 1 + y 2 + y 3 + y 5 ) mod2( y 1 + y 2 + y 4 + y 6 ) mod2( y

SA B A B ( A B ) AB( A B) AB AB S A B A B A B A B ( A B ) ( A B) (S A) (S B) S ( A B) ( y 1 + y 2 + y 3 + y 5 ) mod2( y 1 + y 2 + y 4 + y 6 ) mod2( y S A BA B A B A B A B A B A S A A BAB A B ( A B ) ( A B) ( S A ) ( S B ) S ( A B) 4x 1 x 2 x 3 x 4 ( x 1 + x 2 + x 3 + x 5 ) mod2 = 0 ( x 1 + x 2 + x 4 + x 6 ) mod2 = 0 ( x 2 + x 3 + x 4 + x 7 ) mod2 =

More information

ASF-01

ASF-01 暗号モジュール試験及び認証制度 (JCMVP) 承認されたセキュリティ機能に関する仕様 平成 26 年 4 月 1 日独立行政法人情報処理推進機構 ASF-01 A p p r o v e d S e c u r i t y F u n c t i o n s 目次 1. 目的... 1 2. 承認されたセキュリティ機能... 1 公開鍵... 1 共通鍵... 3 ハッシュ... 4 メッセージ認証...

More information

1

1 VM Secure Processor for Protecting VM and its Application to Authentication 26 2 6 48-126444 1 OS OS TPM Trusted Boot TPM Trusted Boot OS TPM Trusted Boot OS OS OS OS OS OS VM VM 2 1 1 2 3 2.1 DRM...................................

More information

<4D F736F F D B B BB2D834A836F815B82D082C88C60202D B2E646F63>

<4D F736F F D B B BB2D834A836F815B82D082C88C60202D B2E646F63> 情報セキュリティの理論と技術 サンプルページ この本の定価 判型などは, 以下の URL からご覧いただけます. http://www.morikita.co.jp/books/mid/082951 このサンプルページの内容は, 初版 1 刷発行当時のものです. i 2002 2003 2004 IC IC IC IC 5 IC IC IC IC 2 5 6 IC IC ii. IC... 2005

More information

4 2000 3500 5 (2) (1) 4 24 NTT Super Cash1999-2001 2000.10-2001.3 <http://www.s-cash.gr.jp/whats_news/1016/r1_3.html>(31 1 May.2001) 5 1997 12 1999 5

4 2000 3500 5 (2) (1) 4 24 NTT Super Cash1999-2001 2000.10-2001.3 <http://www.s-cash.gr.jp/whats_news/1016/r1_3.html>(31 1 May.2001) 5 1997 12 1999 5 No.5, 185-196 (2004) Conformity to the next-generation currency seen from a Electronic money classification : OSHIMA Kazuchika Nihon University, Graduate School of Social and Cultural Studies Internet

More information

(check matrices and minimum distances) H : a check matrix of C the minimum distance d = (the minimum # of column vectors of H which are linearly depen

(check matrices and minimum distances) H : a check matrix of C the minimum distance d = (the minimum # of column vectors of H which are linearly depen Hamming (Hamming codes) c 1 # of the lines in F q c through the origin n = qc 1 q 1 Choose a direction vector h i for each line. No two vectors are colinear. A linearly dependent system of h i s consists

More information

A Feasibility Study of Direct-Mapping-Type Parallel Processing Method to Solve Linear Equations in Load Flow Calculations Hiroaki Inayoshi, Non-member

A Feasibility Study of Direct-Mapping-Type Parallel Processing Method to Solve Linear Equations in Load Flow Calculations Hiroaki Inayoshi, Non-member A Feasibility Study of Direct-Mapping-Type Parallel Processing Method to Solve Linear Equations in Load Flow Calculations Hiroaki Inayoshi, Non-member (University of Tsukuba), Yasuharu Ohsawa, Member (Kobe

More information

forum.dvi

forum.dvi Web 1 Winny (P2P ) ( ) Windows 1.1 Windows (CIFS: Common Internet File System) CIFS Microsoft OS Windows XP 1 Windows LAN CIFS 1.2 CIFS ( ) ( OS ) Apache Apache Microsoft IIS OS Unix Apache Apache OS Unix

More information

2.1... 1 2.1.1.1... 1 (1). 1 (2)... 1 (3)... 1 2.1.1.2... 1 (1)... 1 (2)... 1 (3)... 1 2.1.1.3... 1 (1)... 1 (2)... 1 (3)... 1 2.1.1.4... 2 2.1.1.5... 2 2.2... 3 2.2.1... 3 2.2.1.1... 3... 3... 3 (1)...

More information

1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70

More information

将来の暗号技術に関する安全性要件調査報告書

将来の暗号技術に関する安全性要件調査報告書 i ... 1... 3... 4 DES... 4 DES Cracker (1998 )... 4... 6 3.3.1 Lenstra & Verheul1999... 6 3.3.2 2000... 10 3.3.3 Silverman2000... 12... 12... 13... 13... 14... 17... 18... 18 5.1.1... 18 5.1.2... 18 5.1.3...

More information

titre de la présentation

titre de la présentation Low Cost Cryptography Matt Robshaw Orange Labs France 13.06.07 Orange Labs Cryptography in a Nutshell Cryptography provides the foundation to many security solutions Algorithms can be divided into two

More information

楕円曲線暗号と RSA 暗号の安全性比較

楕円曲線暗号と RSA 暗号の安全性比較 RSA, RSA RSA 7 NIST SP-7 Neal Koblitz Victor Miller ECDLP (Elliptic Curve Discrete Logarithm Problem) RSA Blu-ray AACS (Advanced Access Control System) DTCP (Digital Transmission Content Protection) RSA

More information

2

2 from One 1 2 24 2 3 4 30 4 5 47 13 6 7 34 2 13 8 34.................................. 9 15-1-5 15-1-4 10 11 12 12 13 14 15 A ( 1) A A 2 B B 16 2 2 17 3 C C 18 3 19 ( ) 15 2 5 ( 56 2 16 20 2 5 ) (1) (2)

More information

Testing XML Performance

Testing XML Performance - DataPower Technology, Inc. XML Web 2003 5 DATAPOWER XML WEB - Copyright 2003DataPower Technology, Inc. All Rights Reserved. DataPower Technology, Inc. DataPower DataPower ( ) DataPower 2003 5 2/17 DATAPOWER

More information

mahoro/2011autumn/crypto/

mahoro/2011autumn/crypto/ http://www.ss.u-tokai.ac.jp/ mahoro/2011autumn/crypto/ 1 1 2011.9.29, ( ) http://www.ss.u-tokai.ac.jp/ mahoro/2011autumn/crypto/ 1.1 1.1.1 DES MISTY AES 1.1.2 RSA ElGamal 2 1 1.2 1.2.1 1.2.2 1.3 Mathematica

More information

PDFŠp…f†[…^

PDFŠp…f†[…^ DIGITAL IMAGING SYSTEM DICOM Digital Imaging and Communications in Medicine (DICOM) Part 1: Introduction and Overview NEMA Part 4 Service Class Specifications Part 3 Information Object

More information

By Kenji Kinoshita, I taru Fukuda, Taiji Ota A Study on the Use of Overseas Construction Materials There are not few things which are superior in the price and the aspect of the quality to a domestic

More information

ATR-01-D

ATR-01-D (JCMVP) 24 2 29 ATR-01-D Cryptographic Algorithm Implementation Testing Requirements 1 1 1.1....................... 1 1.2....................................... 2 2 3 2.1.....................................

More information

1 2 3 4 5 1 1 136 2 137 2 1 1 138 2 1 2 139 140 141 142 3 143 3 144 145 4 1 2 146 3 4 147 5 1 2 3 148 1 2 149 3 5 1 2 150 3 151 1 152 2 153 6 1 2 154 3 155 4 1 156 2 3 4 5 157 7 1 2 3 4 158 5 159 6 8 1

More information

katagaitai workshop winter

katagaitai workshop winter katagaitai workshop 2018 winter 0CTF Finals: Authentication & Secrecy Shiho Midorikawa Shiho Midorikawa katagaitai workshop winter March 18, 2018 1 / 142 Introduction Introduction Shiho Midorikawa katagaitai

More information

http://www.ipa.go.jp/security/ Contents 1. NIST 2010 2. NISC 3. CRYPTREC 2008 10 28 Copyrignt 2008, IPA all right reserved. 2 1977 MAC) PKI PKI PKI: (Public Key Infrastructure) 2008 10 28 Copyrignt 2008,

More information

2

2 Programming of Terrestrial Broadcasters and BS Digital Broadcasters by Genre ABSTRACT This study examined the programming of terrestrial and BS digital broadcasters by genre from the viewpoint of economics,

More information

土壌環境行政の最新動向(環境省 水・大気環境局土壌環境課)

土壌環境行政の最新動向(環境省 水・大気環境局土壌環境課) 201022 1 18801970 19101970 19201960 1970-2 1975 1980 1986 1991 1994 3 1999 20022009 4 5 () () () () ( ( ) () 6 7 Ex Ex Ex 8 25 9 10 11 16619 123 12 13 14 5 18() 15 187 1811 16 17 3,000 2241 18 19 ( 50

More information

syuryoku

syuryoku 248 24622 24 P.5 EX P.212 2 P271 5. P.534 P.690 P.690 P.690 P.690 P.691 P.691 P.691 P.702 P.702 P.702 P.702 1S 30% 3 1S 3% 1S 30% 3 1S 3% P.702 P.702 P.702 P.702 45 60 P.702 P.702 P.704 H17.12.22 H22.4.1

More information

(Visual Secret Sharing Scheme) VSSS VSSS 3 i

(Visual Secret Sharing Scheme) VSSS VSSS 3 i 13 A Visual Secret Sharing Scheme for Continuous Color Images 10066 14 8 (Visual Secret Sharing Scheme) VSSS VSSS 3 i Abstract A Visual Secret Sharing Scheme for Continuous Color Images Tomoe Ogawa The

More information

IW2002-B5 1 Internet Week ( ) 9:30 12:30 ( ) Copyright 2002 All Rights Reserved, by Seiji Kumagai ADSL FTTH 24 IP LAN

IW2002-B5 1 Internet Week ( ) 9:30 12:30 ( ) Copyright 2002 All Rights Reserved, by Seiji Kumagai ADSL FTTH 24 IP LAN 1 Internet Week 2002 20021218() 9:3012:30 () kuma@isid.co.jp ADSLFTTH 24 IP LAN LAN LAN 2 1 ? 3? 4 e-japan 20053000 20051000 2 IP»» 5 CATV DSL FTTH LAN 6 620(20029) CATV 180DSL 422FTTH 12 14 3 MP3CD CM

More information

1 IPA Hierocrypt-L1 Hierocrypt-L Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 2 Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-

1 IPA Hierocrypt-L1 Hierocrypt-L Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 2 Hierocrypt-L1 Hierocrypt-L1 Hierocrypt- Hierocrypt-L1 : Hierocrypt-L1 Hierocrypt-L1 Hierocrypt-L1 Abstract: In this report, we address our security evaluation of Hierocrypt-L1. As a result, we found no critical security flaw during the limited

More information

n Great support experiences n Security n Cross Platform n Fast and Clear n Reboot & Reconnect

n Great support experiences n Security n Cross Platform n Fast and Clear n Reboot & Reconnect Specification Sheet of RSup Remotecall n Great support experiences n Security n Cross Platform n Fast and Clear n Reboot & Reconnect Requirements Requirements Server Security Information Basic Features

More information

特集_03-07.Q3C

特集_03-07.Q3C 3-7 Error Detection and Authentication in Quantum Key Distribution YAMAMURA Akihiro and ISHIZUKA Hirokazu Detecting errors in a raw key and authenticating a private key are crucial for quantum key distribution

More information

1. PKI (EDB/PKI) (Single Sign On; SSO) (PKI) ( ) Private PKI, Free Software ITRC 20th Meeting (Oct. 5, 2006) T. The University of Tokush

1. PKI (EDB/PKI) (Single Sign On; SSO) (PKI) ( ) Private PKI, Free Software ITRC 20th Meeting (Oct. 5, 2006) T. The University of Tokush PKI LAN EDB/PKI and Campus Wireless LAN Authentication EDB/PKI http://web.db.tokushima-u.ac.jp/edb-manual/pki.html http://ldap.db.tokushima-u.ac.jp/wireless/ @. E-mail: alex@ee.tokushima-u.ac.jp Id: itrc20th-20061005.tex,v

More information

Malicious Mobile Codes: Viruses and Worms Viruses crackings 3 Laroux: Excel Macro Virus 4 2

Malicious Mobile Codes: Viruses and Worms Viruses crackings 3 Laroux: Excel Macro Virus 4 2 Security Hiroshi Toyoizumi toyo@u-aizu.ac.jp toyo@aoni.waseda.ac.jp 04.11.18 1 Today s Contents 1. Examples of Security Threats 1. Computer Virus 2. Cracking 3. Phishing 2. Basic of Cryptography 2 1 Malicious

More information

/02/ /09/ /05/ /02/ CA /11/09 OCSP SubjectAltName /12/02 SECOM Passport for Web SR

/02/ /09/ /05/ /02/ CA /11/09 OCSP SubjectAltName /12/02 SECOM Passport for Web SR for Web SR Certificate Policy Version 2.50 2017 5 23 1.00 2008/02/25 1.10 2008/09/19 1.20 2009/05/13 5 1.30 2012/02/15 5.6 CA 1.40 2012/11/09 OCSP SubjectAltName 2.00 2013/12/02 SECOM Passport for Web

More information

30 2014.08 2 1985 Koblitz Miller 2.1 0 field Fp p prime field Fp E Fp Fp Hasse Weil 2.2 Fp 2 P Q R R P Q O P O R Q Q O R P P xp, yp Q xq, yq yp yq R=O

30 2014.08 2 1985 Koblitz Miller 2.1 0 field Fp p prime field Fp E Fp Fp Hasse Weil 2.2 Fp 2 P Q R R P Q O P O R Q Q O R P P xp, yp Q xq, yq yp yq R=O An Internet Vote Using the Elliptic Curve Cryptosystem TAKABAYASHI Shigeki Nowadays various changes are taking place in the society by the spread of the Internet, and we will vote by the Internet using

More information

IPSJ SIG Technical Report Vol.2014-EIP-63 No /2/21 1,a) Wi-Fi Probe Request MAC MAC Probe Request MAC A dynamic ads control based on tra

IPSJ SIG Technical Report Vol.2014-EIP-63 No /2/21 1,a) Wi-Fi Probe Request MAC MAC Probe Request MAC A dynamic ads control based on tra 1,a) 1 1 2 1 Wi-Fi Probe Request MAC MAC Probe Request MAC A dynamic ads control based on traffic Abstract: The equipment with Wi-Fi communication function such as a smart phone which are send on a regular

More information

1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4..

1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4.. 2010 8 3 ( ) 1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4........................................

More information

スライド 1

スライド 1 暗号入門 教科書 参考書 Oded Goldreich: Foundations of Cryptography, Volume I Basic Tools, Cambridge, 2001 Oded Goldreich: Foundations of Cryptography, Volume II Basic Applications, Cambridge, 2004 J. A. ブーフマン著,

More information

通信プロトコルの認証技術

通信プロトコルの認証技術 PKI IPsec/SSL IETF (http://www.netcocoon.com) 2004.12.9 IPsec ESP,AH,IPComp DOI:SA IKE SA ISAKMP IKE ESP IKE AH DOI Oakley ISAKMP IPComp SKEME IPsec IPv4TCP + IPv6TCP + IPv4 AH TCP + IPv6 AH + TCP IPv4

More information

人芯経営論 ・・・リーダーシップ考②

人芯経営論 ・・・リーダーシップ考② 2009/12/15 2009/11/17 2009/11/16 2009/10/19 2009/10/15 2009/10/1 2009/9/17 2009/9/1 2009/8/17 2009/8/17 2009/8/14 2009/8/12 2009/7/28 2009/7/17 2009/7/15 2009/6/24 2009/6/18 2009/6/15 2009/5/20 2009/5/15

More information

2008 (2008/09/30) 1 ISBN 7 1.1 ISBN................................ 7 1.2.......................... 8 1.3................................ 9 1.4 ISBN.............................. 12 2 13 2.1.....................

More information

2007.3„”76“ƒ

2007.3„”76“ƒ 76 19 27 19 27 76 76 19 27 19 27 76 76 19 27 19 27 76 76 19 27 19 27 76 1,27, 2, 88, 8,658 27, 2,5 11,271,158 1,712,876 21,984,34 1,, 6, 7, 2, 1,78, 1,712,876 21,492,876 27, 4, 18, 11,342 27, 2,5 491,158

More information

1631 70

1631 70 70 1631 1631 70 70 1631 1631 70 70 1631 1631 70 70 1631 1631 70 70 1631 1631 70 70 1631 9,873,500 9,200,000 673,500 2,099,640 2,116,000 16,360 45,370 200,000 154,630 1,000,000 1,000,000 0 648,851 730,000

More information