03.›F“ª/‚SŒÊŁÏ“X*

Size: px
Start display at page:

Download "03.›F“ª/‚SŒÊŁÏ“X*"

Transcription

1 RSA RSA RSA GemplusCoron Naccache Stern Coron-Naccache-SternRSA ISO/IEC IC RSA Coron RSA ISO/IEC Coron-Naccache-Stern ISO/IEC JTC1/SC

2 RSA RSARSA RSA IC GemplusCoron Naccache Stern RSA Coron-Naccache-SternCNS RSA ISO/IEC ISO/IEC IC RSA ISO/IEC JTC1/SC CNS ISO/IEC EMV SC RSA ISO/IEC CNS ISO/IEC ISO/IEC JTC1/SCCNS CNS IC

3 RSA RSARivest Shamir Aleman RSA RSA RSA Rivest, Shamir an AlemanRSARSA RSA ISO RSA p qn = pqp 1 q L = LCM p 1, q 1GCD e, L =e e = 1 mo L e, n C = M e mo nm C M = C mo n RSAISO/IEC ISO/IEC Information technology Security techniques Digital signature schemes with appenix ISO/IEC ISO Banking Key management by means of asymmetric algorithms Approve algorithms using the RSA cryptosystem ISO FIPS NIST ANSI X9.31 ANSIRSA

4 RSA RSA M m=h MH MS S = m mo n S M H M = S e mo n RSA # RSA ISO/IEC SS-R Menezes, Oorschot an Vanstone

5 RSA PSSPSS-R PSSPSS-R RSAKaliski an Robshaw Misarsky CoronISO/IEC Coron et al.

6 n RSAn n(= p q) p 1q 1 P 1P 1 p q p q np qp q p q p qaleman-lenstra RSA MHz ISO/IEC ISO/IEC ISO/TR ISOan RSA bit RSA RSADesmet-Olyzko Desmet an Olyzko MIPS1 MIPS MIPS1 MIPS

7 Desmet-Olyzko n M HM H M H M =p 1 p 2 p k 1 p k p i k M M S S S = H M mo n = p 1 p 2 p k 1 p k mo n iii H M p 1 p 2 p k 1 p k p i mo n p i mo n iv p i mo n RSA Misarsky PKCS ISO/IEC PKCS # RSA PKCS #Netscape HTTPSSL PKCS#Version 2.0 RSA Laboratories PKCS Public-Key Cryptosystem Stanar PKCS PKCS Version Version 1.5 RSA Laboratories Optimal Asymmetric Encryption Paing, Bellare an Rogaway BleichenbacherOAEPVersion OAEP

8 e,nn k byte MHashh bytesr M H=Hash M IDTt byte PSPSk t 3 byte bit SRk byte SR = PS T = FF...FF T 5SR S S = SR mo n ISO/IEC ISO/IEC 9796 Information technology Security techniques Digital signature schemes giving message recovery IC ISO/IEC bytebit bit Part Part ISO/IEC JTC1/SC27/WG2Part Part 4 Part 3

9 Part RSA Girault an Misarsky 1997, Misarsky 1997 an a ISO/IEC ISO/IEC nformation technology Security techniques Digital signature schemes giving message recovery Part 1: Mechanisms using reunancy ISO/IEC Information technology Security techniques Digital signature schemes giving message recovery ISO/IEC 1991Coron et al bitbit ISO/IEC 9796 EitorGuilloun ISO/IEC 9796 Guillou et al.

10 b ISO/IEC ISO/IEC Information technology Security techniques Digital signature schemes giving message recovery Part 2: Mechanisms using a hash-function SCISO/IEC WD ISO/IEC ISO/IEC H M = 2 M mo Girault Misarsky Girault an Misarsky ISO/IEC ISO/IEC ISO/IEC ISO/IEC bit bit c ISO/IEC ISO/IEC Information technology Security techniques Digital signature schemes giving message recovery Part 3: Mechanisms using a check-function ISO/IEC WDSC C=M mo + 1 Girault-Misarsky Misarsky Misarsky WD Working Draft New Work Item ProposalISO ISO MisarskyISO/IEC N m N/280 < m bit bit

11 MU M MU M U X =U Y mo n X Y iix YX Y U X mo n U Y mo n iii U M U X =U Y mo nu M U X =U Ymo n U M = U Y / U X mo n M U M mo n Misarsky ISO/IEC bitbitpentium MHz Misarsky ISO/IEC JTC ISO/IEC ISO/IEC CNS Coron et al ISO/IEC bit bit ID RSA

12 UMU MU M L bitiso/iec bit p k 2k n, ersa n = p q p q RSA p k U Mp k -smooth M M U M mo n U M mo nm U M mo n M U M p k -smooth CNS MM U Mp k -smooth p k -smoothp k p k -smoothp k -smooth u k v j u = p j j= 1 p j p k j =1,...,k

13 Lk (loge) k ln k O ρ ( L/ log2( k ln k)) O k log e L k en n ISO/IEC SHA bit bit k e e k+1 k e U Mp k -smoothm ISO/IEC M n n M CoronISO/IEC ISO/IEC PKCS #1 Version 2.0 ANSI X ISO/IEC Coron et al. PKCS #1 Version 2.0 ANSI X

14 Silverman an Naccache CoronCoron et al.pkcs #1 Version 2.0 ANSI X n n=2 k c n=2 k c ANSI X9n=2 k c bit SHA bit ISO/IEC Coron et al. U M F n, U M U M p k -smoothm ISO/IEC U Mbit nbit M bitf n, U M= n 2U M n 2U M bit n bit a n abitbit = bit + bitx = a n bit F nu M= a n U M = X U M X U M bit X bit X bit XbitX bit X

15 X X [1] X [0] bit bit y M X [1] y X [1] y U M Mbit bit U Mbit U (M) X [1] SHA-1(M) 2 8 U (M) X [1] SHA-1(M) M Heaer, More-ata bit, Paing fiel =bit Data fiel = X 1848 bit Hash fiel = SHA-1 M160 bit Trailer = bit bit X 2 8 U M U Mbit bitx X SHA-1 M

16 X 2 8 U (M) X [1] X [0] X [1] SHA-1(M) X [0]SHA-1(M ) X 2 8 U M p k -smoothy k v X 8 U( M) p j j 1 j 2 = = yx 2 8 U Mp k -smooth MX 2 8 U M Lbit bit MM U M mo n U M mo n M U M mo n ke 17 n X 2 8 U M X 2 8 U M bit ISO/IEC M M CoronISO/IEC SHA L bitbit

17 CoronCNSISO/IEC ISO/IEC Coron et al.iso/iec ISO/IEC ISO/IEC bit Coronbit ISO/IEC bitbit bit U 1(M ) Sh(m 32) m 32 Sh(m1) m 1 Sh(m 32) m 32 Sh(m1) m 1 U 2(M ) Sh(m 32) m 32 Sh(m1) m1 Sh(m 32) m 32 Sh(m1) m 1 M M= m32, m31,...,m2, m1 mi i =1bitU1 MISO/IEC U2 MISO/IEC

18 U1 M U2 M bitbit Sh bit bitbit ISO/IEC bitbit a U Mbitm bit U M = m,m,...,m mm b m p k -smoothmm m p k -smoothm Ma bitms = A, B, C, A B Cbit A Sh A bit M MS MS MS MS MS MS MS MS MS A B C U Mm m 64 bit U M bit

19 U(M) m m m m m m m m m m m m m m m m Sh m Sh(A) A Sh(B) B Sh(C) C U MmU M = m Γ Γ = m p k -smootha B C m p k -smooth m ml bit bit m m p k -smoothm U M U( M ) k v p j j 1 = = MU M mo n j + 2 Γ = i = i U M mo n M M U M U( M ) k j 1 = = v p j j Γ L bit k en U Mm mbit

20 Coron Pentium 200MHzU Mp k -smooth M k ISO/IEC CNSRSA PSS-R PSS Probabilistic Signature SchemeBellare Rogaway Bellare an Rogaway 1996PSS RSA Coron et al. e k= = k+1

21 RSA PSS bit bit PSS RSA RSA h k bit g 1 k bit k bit g 2 k bit k k k bit Mk bit S w = h M rr = g 1 w r S = X mo nx = 0 w R g 2 w XS e mo nx = b y z αbbit y k bit z k bit α bit R =g 1 y z h M R = y g 2 y = α b RSA e, n n 1YY = x e mo nx RSA

22 M h g 2 (w) w=h(m r) (k 1 bit ) r (k 0 bit) g 1 (w) (k 0 bit) R (k 0 bit ) (k- k 0 - k 1-1 bit ) X= ( 0 w R g 2 (w)) (k bit ) S=X mo n n bit PSS-R PSS Bellare an RogawayPSS-R PSS PSS-RPSSX g w 2 g 2 w Mg 2 w M g 2 w M PSS X ISO/IEC ISO/IEC JTC1/SC27/WG2 Coron Naccache Stern SC27/WG2 SC27/WG2 Silverman an Naccache

23 CNSEuropay MasterCar VisaICEMV 96 Europay et al. 1996EMV 96ANNEX EISO/IEC EMV 96IC ISO/IEC EMV 96 ISO/IEC IC CNS SSLBleichenbacher CNS PSSPSS-R OAEP EPOC TSH-ESIGN OAEP Bleichenbacher EPOCOkamoto, Uchiyama an Fujisaki TSH-ESIGNOkamoto, Fujisaki an Morita

24 ISO/IEC bit bit bitbitiso/iec U M bit Mbit m1, m2,..., m31, m32 U(M) MR1 MR2 MR1 Sh (m 32) m32 Sh (m1) m1 MR2 Sh (m 32) m32 Sh(m1) m1 U MMR1 MR2bit MR1 MR2bit mi i =1,...,32mi ShbitSh mi m Sh m32 MR bit MR bit U MS S = U M mo n

25 ISO/IEC ISO/IEC bitbit bit bitsha-1 bit U M bit SO/IEC SHA -1(M ) U(M) SHA -1(M ) U M Heaer U M bit More-ata bit Heaebit Paing fiel U M bit bit =bit bit Heaer 1 bit More-ata bit bit Recovery fiel 160 bit Hash fiel 8 bit Trailer Recovery fielm bit bit =bit bit Hash fielm SHA-1 M SHAbit TrailerSHA bit ISO/IEC Information technology Security techniques Hash-functions ISO/IEC, Matyas-Meyer-OseasMDC-2 RIPEMD-160 SHA-1

26 U M S=U M mo n ISO/IEC C = M mo bit Misarskybit bit M C = M mo (2 79 1) C SF M U(M ) SF bitsf bit Heaer 8 bit Paing fielbit bit Trailer bitcc =M mo C bit SF SF bit bitbit = bit bit U M U M S=U M mo n

27 UMU MU M L bit p k k n, e M U M p k -smoothm U( M ) = k v p j j j= 1 p j p k M U M p k -smoothu M U M na n b U ML bit a bm 27 bp k -smooth ISO/IEC bitbit a = 0 b = 1 Γ bitl bit ISO/IEC bit b = an bitnlbit

28 b a n b U Mp k -smoothm aba b M a n b U( M ) = k v j p j j= 1 M U M mo n p k -smooth a n b U M mo n ( a n b U( M )) mo n= {( a n) ( a n) 1 + ( b U( M )) + + ( b U ( M )) } mo n nmo n ( a n b U( M )) mo n = ( b U( M )) mo n = ( b) U ( M ) mo n U M mo n U ( M ) mo n = ( b) ( a n b U ( M )) mo n k U M n b v j ( ) mo ( ) pj mo n j 1 = = bp k -smoothu M mo np k -smooth p k a n b U M p k -smoothx a n b U Mp k -smoothy X Y a n b U Ma n b U ML bit 2 L L bit p k -smoothp k log p 2 k bitl ρ(t) t =L / log p 2 k

29 ζ s 1 / 2 ρ ( t) (2π t) exp γ tζ + e 1 s s 0 ζ e 1 = t ζ γ Mρ L / log p 2 k L 160 bit p k bit t ρ t smooth bit M a n b U ML bit O( L k ln k ) ab M C L,k C L, k L k ln k = O ρ ( L/ log2( kln k)) C L,k p k M 1, M 2,..., M r 1, M r U M i mo n U( M ) i k p ( i, j = (mo n ) j = 1 v j ) M r+1 M r+1 U M i mo nm r+1 U M i mo nu M r+1 mo n Pollar-BrentCoron et al CoronPollar-Brent CNS

30 U M i kv i e RSA U ( Mi ) Vi = { vi,1 mo e, vi,2 mo e,..., vi, k moe} V i e k {p 1, p 2, p 3,...,p k } M r+1 U M r+1 k V r+1 V r+1 rv i V r+1 b i i=1,...,r 0 b i e 1 V r = bivi mo e { vr+ 1,1 mo e, vr + 1,2 mo e,..., vr 1, k mo e} r+ 1 = + i = 1 V i = {v i,1 mo e, v i,2 mo e,...,v i,k mo e } r i i = 1 r b V mo e b { vi, 1mo e, v,2 mo e,..., vi, k mo e} mo e i = i = 1 i moe v r+1,j a v r+ 1, j i r r r = bi vi,1 mo e, bi vi,2 mo e,..., bivi, k i= 1 i = 1 i= 1 r r + 1, j = i i = 1 v b v i, j mo e v bi vi r+ 1, j, j i= 1 r = aje M r+ 1 U M r+ 1 mo n U ( M k r+ 1 ) = j = 1 p ( v r + 1, j ) j mo n U ( M r k bi vi, j a j e i 1 = p = mo n = r+ 1) j 1 j r k = i 1 p = j= 1 j b iv i, j k j = 1 p ( a j e) j mo n

31 RSA e mo p 1 q 1 =1 U ( M r b i v i, j k k i 1 = ( aj ) r 1) = p + p j j= 1 j j= 1 mo n U ( M k ( b v ) p 1v1, j + b 2v 2, j b r r, j k r + 1 ) = j j= 1 j= 1 p a j j mo n U ( M k r k ( v p i, j ) b i r+ 1) = j j = 1 i = 1 j = 1 p a j j mo n b i k j ) = j = 1 r k ( v p i, j i= 1 j= 1 pj a j mo n U ( M r k U M bi r+ 1 ) = ( ( i ) ) i = 1 j= 1 a j j p mo n M r+1 U M i mo nu M r+1 mo n M i k e O k log e C L,k O k log e Lk(loge) k ln k O ρ ( L/ log2( k ln k))

32 EPOCIMES Discussion Paper ID American National Stanars Institute, X 9.31 Digital Signatures Using Reversible Public Key Cryptography rdsa, Bellare, M., an P. Rogaway, Optimal asymmetric encryption, Avances in Cryptology Proceeings of EUROCRYPT 94, Lecture Notes in Computer Science, Vol. 950, Springer-Verlag, 1995, pp , an, The Exact Security of Digital Signatures How to Sign with RSA an Rabin, Avances in Cryptology Proceeings of EUROCRYPT 96, Lecture Notes in Computer Science, Vol. 1070, Springer-Verlag, 1996, pp Bleichenbacher, D., Chosen Ciphertext Attacks Against Protocols Base on the RSA Encryption Stanar PKCS #1, Avances in Cryptology Proceeings of CRYPTO 98, Lecture Notes in Computer Science, Vol. 1462, Springer-Verlag, 1998, pp Coron, J. S., D. Naccache, an P. Stern, On the Security of RSA Paing, to appear CRYPTO 99, Desmet, Y. G., an A. M. Olyzko, A chosen text attack on the RSA cyptosystem an some iscrete logarithm schemes, Avances in Cryptology Proceeings of CRYPTO 85, Lecture Notes in Computer Science, Vol. 218, Springer-Verlag, 1986, pp Europay International S.A., MasterCar International Incorporate, an Visa International Service Association, EMV 96: Integrate Circuit Car Specification for Payment Systems, July /ownloa.html Girault, M., an J. F. Misarsky, Selective Forgery of RSA Signatures Using Reunancy, Avances in Cryptology Proceeings of EUROCRYPT 97, Lecture Notes in Computer Science, Vol. 1233, Springer-Verlag, 1997, pp Guillou, L. C., J.-J. Quisquater, M. Walker, P. Lanrock, an C. Shaer, Precautions taken against various potential attack in ISO/IEC DIS 9796 Digital signature scheme giving message recovery, Avances in Cryptology Proceeings of EUROCRYPT 90, Lecture Notes in Computer Science, Vol. 473, Springer-Verlag, 1991, pp International Organization for Stanarization, ISO Banking Key management by means of asymmetric algorithms Part 2: Approve algorithms using the RSA cryptosystem, 1994.

33 , ISO/TR Banking an relate financial services Information security guielines, October 1997., ISO/TR Banking an relate financial services Information security guielines, Amenment 1, December 1998., an nternational Electrotechnical Commission, ISO/IEC 9796 Information technology Security techniques Digital signature scheme giving message, 1991., an, ISO/IEC Information technology Information techniques Hashfunctions Part 2: Hash-functions using an n-bit block cipher algorithm, 1994., an, ISO/IEC Information technology Security techniques Digital signature scheme giving message recovery Part 2: Mechanisms using a hash-function, 1997., an, ISO/IEC Information technology Information techniques Hashfunctions Part 3: Deicate hash-functions, 1998a., an, ISO/IEC Information technology Security techniques Digital signature with appenix Part 3: Certificate-base mechanism, 1998b. Kaliski, B., an M. Robshaw, The Secure Use of RSA, RSA Laboratories CryptoBytes, Vol. 1, No. 3, Menezes, A. J., P. C. Oorschot, an S. A. Vanstone, Hanbook of Applie Cryptography, CRC Press, Misarsky, J. F., A Multiplicative Attack Using LLL Algorithm on RSA Signatures with Reunancy, Avances in Cryptology Proceeings of CRYPTO 97, Lecture Notes in Computer Science, Vol. 1294, Springer-Verlag, 1997, pp , How not to esign RSA signature schemes, Proceeings of Public Key Cryptography 98, Lecture Notes in Computer Science, Vol. 1431, Springer-Verlag, 1998, pp National Institute for Stanars an Technology, Specifications for a igital signature stanar, Feeral Information Processing Stanar Publication FIPS PUB186-1, Okamoto, T., E. Fujisaki, an H. Morita, TSH-ESIGN: Efficient Digital Signature Scheme Using Trisection Size Hash, Submission to IEEE P1363a, November 1998., S. Uchiyama, an E. Fujisaki, EPOC: Efficient Probabilistic Public-Key Encryption, Submission to IEEE P1363a, November Rivest, R. L., A. Shamir, an L. Aleman, A metho of obtaining igital signatures an public key cryptosystems, Communications of the ACM, Vol. 21, No. 2, 1978, pp RSA Laboratories, PKCS #1: RSA Encryption Stanar Version 1.5, November 1993., PKCS #1: RSA Cryptography Specifications Version 2.0, September 1998 ftp://ftp.rsa.com/pub/pkcs/ascii/pkcs-1v2.asc Silverman, R. D., an D. Naccache, Recent Results on Signature Forgery, April

34

ICカードに利用される暗号アルゴリズムの安全性について:ENV仕様の実装上の問題点を中心に

ICカードに利用される暗号アルゴリズムの安全性について:ENV仕様の実装上の問題点を中心に IC IC IC ICIC EMVEMV IC EMVIC EMV ICEMVRSAkey TDES TDES-MAC E-mail: masataka.suzuki@boj.or.jp NTTE-mail: kanda.masayuki@lab.ntt.co.jp IC IC IC IC EMV JCCA ICJCCA ICEMV EMVIC EMV EMV EMVEMVCo EMV EMV EMVICIC

More information

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F5F A815B FD B A5F E646F63>

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F5F A815B FD B A5F E646F63> 2008 年度版リストガイド ( メッセージ認証コード ) 平成 21 年 3 月 独立行政法人情報通信研究機構独立行政法人情報処理推進機構 1 1 1.1............................. 1 1.1.1............................ 1 1.1.2....................... 1 1.1.3...........................

More information

28 SAS-X Proposal of Multi Device Authenticable Password Management System using SAS-X 1195074 2017 2 3 SAS-X Web ID/ ID/ Web SAS-2 SAS-X i Abstract Proposal of Multi Device Authenticable Password Management

More information

RSA署名方式の安全性を巡る研究動向について

RSA署名方式の安全性を巡る研究動向について RSA RSA RSA RSA RSA RSA PSSRSA PSS RSARSA PSS RSA PSS RSARSA-PSS E-mail:mayumi.saitou@boj.or.jp RSARSA PKCS ISO ISO IPS ANS X RSARSA RSA RSA RSA RSA RSA RSA bit RSA RSA PSS RSA PSS RSA ISO PKCSVer RSA

More information

21 Key Exchange method for portable terminal with direct input by user

21 Key Exchange method for portable terminal with direct input by user 21 Key Exchange method for portable terminal with direct input by user 1110251 2011 3 17 Diffie-Hellman,..,,,,.,, 2.,.,..,,.,, Diffie-Hellman, i Abstract Key Exchange method for portable terminal with

More information

( )

( ) NAIST-IS-MT0851100 2010 2 4 ( ) CR CR CR 1980 90 CR Kerberos SSH CR CR CR CR CR CR,,, ID, NAIST-IS- MT0851100, 2010 2 4. i On the Key Management Policy of Challenge Response Authentication Schemes Toshiya

More information

ISO/IEC 9798プロトコルの安全性評価

ISO/IEC 9798プロトコルの安全性評価 ISO/IEC 9798 2011 2 4 ISO/IEC 9798-2 (Mechanisms using symmetric encipherment algorithms), ISO/IEC 9798-3 (Mechanisms using digital signature techniques), ISO/IEC 9798-4 (Mechanisms using a cryptographic

More information

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F E718F9096BC816A5F E646F63>

<4D F736F F D20838A B F955C8E8682A982E796DA8E9F914F E718F9096BC816A5F E646F63> 2008 年度版リストガイド ( 電子署名 ) 平成 21 年 3 月 独立行政法人情報通信研究機構独立行政法人情報処理推進機構 1 1 1.1............................. 1 1.1.1............................ 1 1.1.2....................... 1 1.1.3...........................

More information

ESIGN-TSH 1.0 NTT

ESIGN-TSH 1.0 NTT ESIGN-TSH 10 NTT 2002 5 23 1 3 2 4 3 4 31 (I2BSP) 4 32 (BS2IP) 6 33 (BS2OSP) 6 34 (OS2BSP) 7 35 (I2OSP) 7 36 (OS2IP) 8 4 8 41 ESIGN 8 42 ESIGN 9 5 9 51 KGP-ESIGN-TSH 9 52 SP-ESIGN-TSH 9 53 VP-ESIGN-TSH

More information

ICカード利用システムにおいて新たに顕現化したPre-play attackとその対策

ICカード利用システムにおいて新たに顕現化したPre-play attackとその対策 IC Pre-play attack IC IC IC EMV EMV 1 IC IC Pre-play attack ATM Pre-play attack Pre-play attack IC EMV Pre-play attack... E-mail: hidemitsu.izawa@boj.or.jp E-mail: katsuhisa.hirokawa@boj.or.jp / /2015.10

More information

ASF-01

ASF-01 暗号モジュール試験及び認証制度 (JCMVP) 承認されたセキュリティ機能に関する仕様 平成 26 年 4 月 1 日独立行政法人情報処理推進機構 ASF-01 A p p r o v e d S e c u r i t y F u n c t i o n s 目次 1. 目的... 1 2. 承認されたセキュリティ機能... 1 公開鍵... 1 共通鍵... 3 ハッシュ... 4 メッセージ認証...

More information

/ ( ) 1 1.1 323 206 23 ( 23 529 529 323 206 ) 23 1.2 33 1.3 323 61 61 3721 3721 323 168 168 323 23 61 61 23 1403 323 111 111 168 206 323 47 111 323 47 2 23 2 2.1 34 2 2.2 2 a, b N a b N a b (mod N) mod

More information

リテール・バンキング・システムのICカード対応に関する現状とその課題

リテール・バンキング・システムのICカード対応に関する現状とその課題 IC IC IC ATM IC IC ATM IC IC IC IC E-mail: yuuko.tamura@boj.or.jp E-mail: hirokawa@imes.boj.or.jp IC IC MS IC IC IC IC IC IC IC MS IC IC IC IC IC ICIC ICATM ATMIC IC IC ATMMS IC MS IC IC IC IC ATM IC ICIC

More information

Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai NTT Laboratories th

Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai NTT Laboratories th Proposal of addition of new cipher suites to TLS to support Camellia, EPOC, and PSEC Shiho Moriai shiho@isl.ntt.co.jp NTT Laboratories 128-bit Block Cipher Camellia Kazumaro Aoki * Tetsuya Ichikawa Masayuki

More information

(Requirements in communication) (efficiently) (Information Theory) (certainly) (Coding Theory) (safely) (Cryptography) I 1

(Requirements in communication) (efficiently) (Information Theory) (certainly) (Coding Theory) (safely) (Cryptography) I 1 (Requirements in communication) (efficiently) (Information Theory) (certainly) (oding Theory) (safely) (ryptography) I 1 (Requirements in communication) (efficiently) (Information Theory) (certainly) (oding

More information

04.™ƒ”R/’Ô”�/’Xfl©

04.™ƒ”R/’Ô”�/’Xfl© Digicashecash PC IC AI LicenseCoin License Pk A L Pk A W Rc C Coin License Okamoto and Ohta Okamoto and Ohta IC Digicashecash TTP Trusted Third Party TTP TTP TTP TTP: Trusted Third Party TTPTTP TTP TTP

More information

untitled

untitled API API Part 1 10API 25 10API Part2 Copyright (c) 2004 NPO Page 2 Copyright (C) 2004 NPO JNSA 1 API API Wassenaar API Copyright (c) 2004 NPO Page 4 Copyright (C) 2004 NPO JNSA 2 56 512512 112 IC 1 I II

More information

電子マネー・システムにおけるセキュリティ対策:リスク管理に焦点を当てて

電子マネー・システムにおけるセキュリティ対策:リスク管理に焦点を当てて 1999 IC IC 2008 2 5 10 E-mail: masataka.suzuki@boj.or.jp E-mail: hirokawa@imes.boj.or.jp E-mail: une@imes.boj.or.jp //2008.8 39 1. 1990 2007 1 IC 1 1 20072006 2007 1 Edy Edy IC 2007 2 22 IC PASMO IC 2008

More information

特集_03-07.Q3C

特集_03-07.Q3C 3-7 Error Detection and Authentication in Quantum Key Distribution YAMAMURA Akihiro and ISHIZUKA Hirokazu Detecting errors in a raw key and authenticating a private key are crucial for quantum key distribution

More information

( 9 1 ) 1 2 1.1................................... 2 1.2................................................. 3 1.3............................................... 4 1.4...........................................

More information

http://www.ipa.go.jp/security/ Contents 1. NIST 2010 2. NISC 3. CRYPTREC 2008 10 28 Copyrignt 2008, IPA all right reserved. 2 1977 MAC) PKI PKI PKI: (Public Key Infrastructure) 2008 10 28 Copyrignt 2008,

More information

<4D F736F F D F81798E518D6C8E9197BF33817A88C38D868B5A8F70834B D31292E646F63>

<4D F736F F D F81798E518D6C8E9197BF33817A88C38D868B5A8F70834B D31292E646F63> 参考資料 3 CRYPTREC 暗号技術ガイドライン (SHA-1) 2014 年 3 月 独立行政法人情報通信研究機構独立行政法人情報処理推進機構 目次 1. 本書の位置付け... 1 1.1. 本書の目的... 1 1.2. 本書の構成... 1 1.3. 注意事項... 1 2. ハッシュ関数 SHA-1 の利用について... 2 2.1. 推奨されない利用範囲... 2 2.2. 許容される利用範囲...

More information

ISO/TC68における金融分野向け推奨暗号アルゴリズムの検討状況

ISO/TC68における金融分野向け推奨暗号アルゴリズムの検討状況 ISO/TC68 2-key DES 1,024 RSA SHA-1 NIST ISO/TC68 2-key DES ISO/TC68 ISO/TC68 DES ISO/TC68 SHA-1 RSA E-mail: yuuko.tamura@boj.or.jp / /2009.3 173 1. IC PIN FISCFISC [2006] 1 2-key DES 1,024 RSA 1,024 RSA

More information

Block cipher

Block cipher 18 12 9 1 2 1.1............................... 2 1.2.................. 2 1.3................................. 4 1.4 Block cipher............................. 4 1.5 Stream cipher............................

More information

量子暗号通信の仕組みと開発動向

量子暗号通信の仕組みと開発動向 RSA AES 1 BB84Y-00 E-mail: hitoshi.gotou-1@boj.or.jp //2009.10 107 1. 2008 10 9 20 km 1.02 Mbps 100 km 10.1 kbps 1 Gbps 10 Gbps VPN 7 km 2. 1 3 2 1 2 108 /2009.10 1 2 2 109 2 ID IC KEELOQ 1 1 EUROCRYPT2008

More information

YMS-VPN1_User_Manual

YMS-VPN1_User_Manual YAMAHA VPN YMS-VPN1 2007 12 YAMAHA VPN YMS-VPN1 YMS-VPN1 RT Windows PC IPsec VPN 2000-2002 SSH Communications Security Corp 2004-2007 SafeNet Inc. 2004-2007 dit Co., Ltd. 2006-2007 YAMAHA CORPORATION MicrosoftWindows

More information

楕円曲線暗号と RSA 暗号の安全性比較

楕円曲線暗号と RSA 暗号の安全性比較 RSA, RSA RSA 7 NIST SP-7 Neal Koblitz Victor Miller ECDLP (Elliptic Curve Discrete Logarithm Problem) RSA Blu-ray AACS (Advanced Access Control System) DTCP (Digital Transmission Content Protection) RSA

More information

a, b a bc c b a a b a a a a p > p p p 2, 3, 5, 7,, 3, 7, 9, 23, 29, 3, a > p a p [ ] a bp, b p p cq, c, q, < q < p a bp bcq q a <

a, b a bc c b a a b a a a a p > p p p 2, 3, 5, 7,, 3, 7, 9, 23, 29, 3, a > p a p [ ] a bp, b p p cq, c, q, < q < p a bp bcq q a < 22 9 8 5 22 9 29 0 2 2 5 2.............................. 5 2.2.................................. 6 2.3.............................. 8 3 8 4 9 4............................. 9 4.2 S(, a)..............................

More information

/02/ /09/ /05/ /02/ CA /11/09 OCSP SubjectAltName /12/02 SECOM Passport for Web SR

/02/ /09/ /05/ /02/ CA /11/09 OCSP SubjectAltName /12/02 SECOM Passport for Web SR for Web SR Certificate Policy Version 2.50 2017 5 23 1.00 2008/02/25 1.10 2008/09/19 1.20 2009/05/13 5 1.30 2012/02/15 5.6 CA 1.40 2012/11/09 OCSP SubjectAltName 2.00 2013/12/02 SECOM Passport for Web

More information

「暗号/情報セキュリティ」

「暗号/情報セキュリティ」 atsuhiro@iss.isl.melco.co.jp 2002-10-21 PKI PKI: (Public Key Infrastructure) 1976 DES 1978 Privacy Money ()DES, RIJNDAEL, MISTY, KASUMI () RSA, DSA, I Love You ( ) A 55 m m 8 & $ ( ) I Love You A B

More information

Information Security Management System ISMS Copyright JIPDEC ISMS,

Information Security Management System ISMS Copyright JIPDEC ISMS, ISMS Copyright JIPDEC ISMS, 2005 1 Copyright JIPDEC ISMS, 2005 2 Copyright JIPDEC ISMS, 2005 3 Copyright JIPDEC ISMS, 2005 4 ISO JIS JIS ISO JIS JIS JIS ISO JIS JIS 22 23 ISO SC27 ISO SC27 ISO/IEC 17799

More information

(1) (2) (1) (2) 2 3 {a n } a 2 + a 4 + a a n S n S n = n = S n

(1) (2) (1) (2) 2 3 {a n } a 2 + a 4 + a a n S n S n = n = S n . 99 () 0 0 0 () 0 00 0 350 300 () 5 0 () 3 {a n } a + a 4 + a 6 + + a 40 30 53 47 77 95 30 83 4 n S n S n = n = S n 303 9 k d 9 45 k =, d = 99 a d n a n d n a n = a + (n )d a n a n S n S n = n(a + a n

More information

x, y x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = 15 xy (x y) (x + y) xy (x y) (x y) ( x 2 + xy + y 2) = 15 (x y)

x, y x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = 15 xy (x y) (x + y) xy (x y) (x y) ( x 2 + xy + y 2) = 15 (x y) x, y x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = 15 1 1977 x 3 y xy 3 x 2 y + xy 2 x 3 + y 3 = 15 xy (x y) (x + y) xy (x y) (x y) ( x 2 + xy + y 2) = 15 (x y) ( x 2 y + xy 2 x 2 2xy y 2) = 15 (x y) (x + y) (xy

More information

30 2018.4.25 30 1 nuida@mist.i.u-tokyo.ac.jp 2018 4 11 2018 4 25 30 2018.4.25 1 1 2 8 3 21 4 28 5 37 6 43 7 47 8 52 30 2018.4.25 1 1 Z Z 0 Z >0 Q, R, C a, b a b a = bc c 0 a b b a b a a, b, c a b b c a

More information

i

i 21 Fault-Toleranted Authentication Data Distribution Protocol for Autonomous Distributed Networks 1125153 2010 3 2 i Abstract Fault-Toleranted Authentication Data Distribution Protocol for Autonomous Distributed

More information

°Å¹æ¥Ï¥Ã¥·¥å´Ø¿ô

°Å¹æ¥Ï¥Ã¥·¥å´Ø¿ô 1 / 37 (Cryptographic Hash Functions) H : {0, 1} {0, 1} l (Unkeyed hash function) (MDC: Manipulation Detection Code) (Keyed hash function) (MAC: Message Authentication Code) 2 / 37 OAEP (One-wayness) (Preimage

More information

untitled

untitled 22 2 ii 20 10 iii iv 1...1 1.1....1 1.2....2 1.3....3 2...10 2.1....10 2.1.1....10 2.1.1.1.... 11 2.1.1.2....13 2.1.2....16 2.1.3....18 2.1.3.1....18 2.1.3.2....21 2.1.3.3....22 2.2....25 3...29 3.1....29

More information

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking RSA Group Name RSA C

2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name Visualization of Code-Breaking RSA Group Name RSA C 2011 Future University Hakodate 2011 System Information Science Practice Group Report Project Name RSA Group Name RSA Code Elliptic Curve Cryptograrhy Group /Project No. 13-B /Project Leader 1009087 Takahiro

More information

Vol.59 No (Sep. 2018) 1,a) , CPU CPU CPU CPU CASS 2 CASS General Constructions of Computer-aided Security Sch

Vol.59 No (Sep. 2018) 1,a) , CPU CPU CPU CPU CASS 2 CASS General Constructions of Computer-aided Security Sch 1,a) 1 1 2 3 1 2017 12 11, 2018 6 8 CPU CPU CPU CPU CASS 2 CASS General Constructions of Computer-aided Security Schemes Yasuyoshi Jinno 1,a) Takashi Tsuchiya 1 Tetsushi Ohki 1 Kenta Takahashi 2 Wakaha

More information

将来の暗号技術に関する安全性要件調査報告書

将来の暗号技術に関する安全性要件調査報告書 i ... 1... 3... 4 DES... 4 DES Cracker (1998 )... 4... 6 3.3.1 Lenstra & Verheul1999... 6 3.3.2 2000... 10 3.3.3 Silverman2000... 12... 12... 13... 13... 14... 17... 18... 18 5.1.1... 18 5.1.2... 18 5.1.3...

More information

., ( [22]) ( ),.,,., 90 ( [38]),. ( [12]).,,..,.,,. 2,. 3,. 4,.,,. [20], [31],,. ([21], [34], [36], [49] ),,.,.,. 2

., ( [22]) ( ),.,,., 90 ( [38]),. ( [12]).,,..,.,,. 2,. 3,. 4,.,,. [20], [31],,. ([21], [34], [36], [49] ),,.,.,. 2 A.Takemura@e.u-toyo.ac.jp 2000 2 Abstract.,.,,. (2000 2 ), 1. 1.,..,,.,,., 4. 1,, http://www.e.u-tokyo.ac.jp/~takemura/em-survey.html. 1 ., ( [22]) ( ),.,,., 90 ( [38]),. ( [12]).,,..,.,,. 2,. 3,. 4,.,,.

More information

/07/ /10/12 I

/07/ /10/12 I Certificate Policy Version 1.10 2018 10 12 1.00 2018/07/24 1.10 2018/10/12 I 1.... 1 1.1... 1 1.2... 1 1.3 PKI... 2 1.3.1 CA... 2 1.3.2 RA... 2 1.3.3... 2 1.3.3.1... 2 1.3.3.2... 3 1.3.4... 3 1.3.5...

More information

4 2000 3500 5 (2) (1) 4 24 NTT Super Cash1999-2001 2000.10-2001.3 <http://www.s-cash.gr.jp/whats_news/1016/r1_3.html>(31 1 May.2001) 5 1997 12 1999 5

4 2000 3500 5 (2) (1) 4 24 NTT Super Cash1999-2001 2000.10-2001.3 <http://www.s-cash.gr.jp/whats_news/1016/r1_3.html>(31 1 May.2001) 5 1997 12 1999 5 No.5, 185-196 (2004) Conformity to the next-generation currency seen from a Electronic money classification : OSHIMA Kazuchika Nihon University, Graduate School of Social and Cultural Studies Internet

More information

a n a n ( ) (1) a m a n = a m+n (2) (a m ) n = a mn (3) (ab) n = a n b n (4) a m a n = a m n ( m > n ) m n 4 ( ) 552

a n a n ( ) (1) a m a n = a m+n (2) (a m ) n = a mn (3) (ab) n = a n b n (4) a m a n = a m n ( m > n ) m n 4 ( ) 552 3 3.0 a n a n ( ) () a m a n = a m+n () (a m ) n = a mn (3) (ab) n = a n b n (4) a m a n = a m n ( m > n ) m n 4 ( ) 55 3. (n ) a n n a n a n 3 4 = 8 8 3 ( 3) 4 = 8 3 8 ( ) ( ) 3 = 8 8 ( ) 3 n n 4 n n

More information

電子マネーと通信産業の戦略

電子マネーと通信産業の戦略 No.7, 55-65 (2006) Vision of Electronic Money Card Distribution Plans in Japan - Discussion of the and Credit Card Distribution Plans - OSHIMA Kazuchika Nihon University, Graduate School of Social and

More information

() n C + n C + n C + + n C n n (3) n C + n C + n C 4 + n C + n C 3 + n C 5 + (5) (6 ) n C + nc + 3 nc n nc n (7 ) n C + nc + 3 nc n nc n (

() n C + n C + n C + + n C n n (3) n C + n C + n C 4 + n C + n C 3 + n C 5 + (5) (6 ) n C + nc + 3 nc n nc n (7 ) n C + nc + 3 nc n nc n ( 3 n nc k+ k + 3 () n C r n C n r nc r C r + C r ( r n ) () n C + n C + n C + + n C n n (3) n C + n C + n C 4 + n C + n C 3 + n C 5 + (4) n C n n C + n C + n C + + n C n (5) k k n C k n C k (6) n C + nc

More information

No.7, (2006) 2 Electronic Funds Transfer as the Foundation of the Monetary Value of Electronic Money - A Study on the JBA 1 Integrated Circuit

No.7, (2006) 2 Electronic Funds Transfer as the Foundation of the Monetary Value of Electronic Money - A Study on the JBA 1 Integrated Circuit No.7,321-332 (2006) 2 Electronic Funds Transfer as the Foundation of the Monetary Value of Electronic Money - A Study on the JBA 1 Integrated Circuit Cash Card Standard Specifications (Second Edition)

More information

三石貴志.indd

三石貴志.indd 流通科学大学論集 - 経済 情報 政策編 - 第 21 巻第 1 号,23-33(2012) SIRMs SIRMs Fuzzy fuzzyapproximate approximatereasoning reasoningusing using Lukasiewicz Łukasiewicz logical Logical operations Operations Takashi Mitsuishi

More information

Vol. 45 No Web ) 3) ),5) 1 Fig. 1 The Official Gazette. WTO A

Vol. 45 No Web ) 3) ),5) 1 Fig. 1 The Official Gazette. WTO A Vol. 45 No. 8 Aug. 2004, 1999 11 (1) (2) (3) 2003 7 Digital Evidence Enhancement for the Japanese Official Gazette Data Providing Services Atsuko Umezawa,, Hiroyuki Ueno, Yukio Miyata, Yasuharu Saikawa,

More information

mmuship_vol04.indd

mmuship_vol04.indd MU SH P vol.04 2 3 PART1 4 5 6 7 PART2 9 8 11 10 12 13 @MIYAZAKI MMU Students with iyazaki 14 15 9 MMU NEWS PLUS 3 7 March April May June July Pickup News H25.3 ~ H25.9 8 4 5 6 2 CIRCLE DE GOSHiP No.4

More information

Part () () Γ Part ,

Part () () Γ Part , Contents a 6 6 6 6 6 6 6 7 7. 8.. 8.. 8.3. 8 Part. 9. 9.. 9.. 3. 3.. 3.. 3 4. 5 4.. 5 4.. 9 4.3. 3 Part. 6 5. () 6 5.. () 7 5.. 9 5.3. Γ 3 6. 3 6.. 3 6.. 3 6.3. 33 Part 3. 34 7. 34 7.. 34 7.. 34 8. 35

More information

Title 最適年金の理論 Author(s) 藤井, 隆雄 ; 林, 史明 ; 入谷, 純 ; 小黒, 一正 Citation Issue Date Type Technical Report Text Version publisher URL

Title 最適年金の理論 Author(s) 藤井, 隆雄 ; 林, 史明 ; 入谷, 純 ; 小黒, 一正 Citation Issue Date Type Technical Report Text Version publisher URL Title 最適年金の理論 Author(s) 藤井, 隆雄 ; 林, 史明 ; 入谷, 純 ; 小黒, 一正 Citation Issue 2012-06 Date Type Technical Report Text Version publisher URL http://hdl.handle.net/10086/23085 Right Hitotsubashi University Repository

More information

4 i

4 i 22 Quantum error correction and its simulation 1135071 2011 3 1 4 i Abstract Quantum error correction and its simulation Hiroko Dehare Researches in quantum information theory and technology, that mix

More information

2 2 MATHEMATICS.PDF 200-2-0 3 2 (p n ), ( ) 7 3 4 6 5 20 6 GL 2 (Z) SL 2 (Z) 27 7 29 8 SL 2 (Z) 35 9 2 40 0 2 46 48 2 2 5 3 2 2 58 4 2 6 5 2 65 6 2 67 7 2 69 2 , a 0 + a + a 2 +... b b 2 b 3 () + b n a

More information

i

i i 3 4 4 7 5 6 3 ( ).. () 3 () (3) (4) /. 3. 4/3 7. /e 8. a > a, a = /, > a >. () a >, a =, > a > () a > b, a = b, a < b. c c n a n + b n + c n 3c n..... () /3 () + (3) / (4) /4 (5) m > n, a b >, m > n,

More information

1 4 4 [3] SNS 5 SNS , ,000 [2] c 2013 Information Processing Society of Japan

1 4 4 [3] SNS 5 SNS , ,000 [2] c 2013 Information Processing Society of Japan SNS 1,a) 2 3 3 2012 3 30, 2012 10 10 SNS SNS Development of Firefighting Knowledge Succession Support SNS in Tokyo Fire Department Koutarou Ohno 1,a) Yuki Ogawa 2 Hirohiko Suwa 3 Toshizumi Ohta 3 Received:

More information

November 13 June 1 April 23 October 1 December 22 August 6 September 5 July 2 May 2 8 6 11 1 7 01 1516 4 23 4 1995 4 23 1999 4 23 19 2 02 88 5 2 3 03 6 1 6 1 300 4 04 100 7 2 7 2 706 15 2 5 05 8 6 86

More information

CRA3689A

CRA3689A AVIC-DRZ90 AVIC-DRZ80 2 3 4 5 66 7 88 9 10 10 10 11 12 13 14 15 1 1 0 OPEN ANGLE REMOTE WIDE SET UP AVIC-DRZ90 SOURCE OFF AV CONTROL MIC 2 16 17 1 2 0 0 1 AVIC-DRZ90 2 3 4 OPEN ANGLE REMOTE SOURCE OFF

More information

ATR-01-D

ATR-01-D (JCMVP) 24 2 29 ATR-01-D Cryptographic Algorithm Implementation Testing Requirements 1 1 1.1....................... 1 1.2....................................... 2 2 3 2.1.....................................

More information

& Vol.5 No (Oct. 2015) TV 1,2,a) , Augmented TV TV AR Augmented Reality 3DCG TV Estimation of TV Screen Position and Ro

& Vol.5 No (Oct. 2015) TV 1,2,a) , Augmented TV TV AR Augmented Reality 3DCG TV Estimation of TV Screen Position and Ro TV 1,2,a) 1 2 2015 1 26, 2015 5 21 Augmented TV TV AR Augmented Reality 3DCG TV Estimation of TV Screen Position and Rotation Using Mobile Device Hiroyuki Kawakita 1,2,a) Toshio Nakagawa 1 Makoto Sato

More information

PDF

PDF 1 1 1 1-1 1 1-9 1-3 1-1 13-17 -3 6-4 6 3 3-1 35 3-37 3-3 38 4 4-1 39 4- Fe C TEM 41 4-3 C TEM 44 4-4 Fe TEM 46 4-5 5 4-6 5 5 51 6 5 1 1-1 1991 1,1 multiwall nanotube 1993 singlewall nanotube ( 1,) sp 7.4eV

More information

I II

I II I II I I 8 I I 5 I 5 9 I 6 6 I 7 7 I 8 87 I 9 96 I 7 I 8 I 9 I 7 I 95 I 5 I 6 II 7 6 II 8 II 9 59 II 67 II 76 II II 9 II 8 II 5 8 II 6 58 II 7 6 II 8 8 I.., < b, b, c, k, m. k + m + c + c b + k + m log

More information

15 mod 12 = 3, 3 mod 12 = 3, 9 mod 12 = N N 0 x, y x y N x y (mod N) x y N mod N mod N N, x, y N > 0 (1) x x (mod N) (2) x y (mod N) y x

15 mod 12 = 3, 3 mod 12 = 3, 9 mod 12 = N N 0 x, y x y N x y (mod N) x y N mod N mod N N, x, y N > 0 (1) x x (mod N) (2) x y (mod N) y x A( ) 1 1.1 12 3 15 3 9 3 12 x (x ) x 12 0 12 1.1.1 x x = 12q + r, 0 r < 12 q r 1 N > 0 x = Nq + r, 0 r < N q r 1 q x/n r r x mod N 1 15 mod 12 = 3, 3 mod 12 = 3, 9 mod 12 = 3 1.1.2 N N 0 x, y x y N x y

More information

IMES DISCUSSION PAPER SERIES Discussion Paper No. 99-J-17 INSTITUTE FOR MONETARY AND ECONOMIC STUDIES BANK OF JAPAN 100-8630 203 IMES Discussion Paper Series 99-J-17 1999 6 * JEL classification E52 E58

More information

基礎数学I

基礎数学I I & II ii ii........... 22................. 25 12............... 28.................. 28.................... 31............. 32.................. 34 3 1 9.................... 1....................... 1............

More information

:

: An Analysis of TV Game Market: From the viewpoints of network externalities and whole of services Masaki Matsumura, Hiroyuki Kurimoto, and Toshio Kobayashi It has been understood that a standard would

More information

262014 3 1 1 6 3 2 198810 2/ 198810 2 1 3 4 http://www.pref.hiroshima.lg.jp/site/monjokan/ 1... 1... 1... 2... 2... 4... 5... 9... 9... 10... 10... 10... 10... 13 2... 13 3... 15... 15... 15... 16 4...

More information

6 2 T γ T B (6.4) (6.1) [( d nm + 3 ] 2 nt B )a 3 + nt B da 3 = 0 (6.9) na 3 = T B V 3/2 = T B V γ 1 = const. or T B a 2 = const. (6.10) H 2 = 8π kc2

6 2 T γ T B (6.4) (6.1) [( d nm + 3 ] 2 nt B )a 3 + nt B da 3 = 0 (6.9) na 3 = T B V 3/2 = T B V γ 1 = const. or T B a 2 = const. (6.10) H 2 = 8π kc2 1 6 6.1 (??) (P = ρ rad /3) ρ rad T 4 d(ρv ) + PdV = 0 (6.1) dρ rad ρ rad + 4 da a = 0 (6.2) dt T + da a = 0 T 1 a (6.3) ( ) n ρ m = n (m + 12 ) m v2 = n (m + 32 ) T, P = nt (6.4) (6.1) d [(nm + 32 ] )a

More information

1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4..

1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4.. 2010 8 3 ( ) 1 2 1.1............................................ 3 1.2.................................... 7 1.3........................................... 9 1.4........................................

More information

研究レポート表紙.PDF

研究レポート表紙.PDF No.118 November 2001 ISO ISO takeishi@fri.fujitsu.co.jp ISO14001 CEAR A4823 1. ISO14000 ISO14000 ISO14001 2. ISO ISO. ISO14001 ISO9000 OHSAS18001 18002 ISO14001 ISO IEC13335 ISO10006. ISO ISO14001 ISO9000

More information

Polynomial Smash Ktya udon 3 Fixop

Polynomial Smash Ktya udon 3 Fixop Theoretical Science Group 300............................... 1 2 Polynomial Smash................................... Ktya 2........................................ udon 3 Fixophony....................................

More information

2007/8 Vol. J90 D No. 8 Stauffer [7] 2 2 I 1 I 2 2 (I 1(x),I 2(x)) 2 [13] I 2 = CI 1 (C >0) (I 1,I 2) (I 1,I 2) Field Monitoring Server

2007/8 Vol. J90 D No. 8 Stauffer [7] 2 2 I 1 I 2 2 (I 1(x),I 2(x)) 2 [13] I 2 = CI 1 (C >0) (I 1,I 2) (I 1,I 2) Field Monitoring Server a) Change Detection Using Joint Intensity Histogram Yasuyo KITA a) 2 (0 255) (I 1 (x),i 2 (x)) I 2 = CI 1 (C>0) (I 1,I 2 ) (I 1,I 2 ) 2 1. [1] 2 [2] [3] [5] [6] [8] Intelligent Systems Research Institute,

More information

ICカード利用システムにおいて新たに顕現化した中間者攻撃とその対策

ICカード利用システムにおいて新たに顕現化した中間者攻撃とその対策 IC IC EMV EMV ICIC IC IC EMV IC EMV IC... E-mail: masataka.suzuki@boj.or.jp E-mail: katsuhisa.hirokawa@boj.or.jp E-mail: k-kobara@aist.go.jp //2012.7 107 1 IC EMV 1 EMV EMVCo IC 36% 10 IC 65% 1,540 2009

More information

クラウド・コンピューティングにおける情報セキュリティ管理の課題と対応

クラウド・コンピューティングにおける情報セキュリティ管理の課題と対応 E-mail: masashi.une@boj.or.jp E-mail: masataka.suzuki@boj.or.jp E-mail: sachikoy@jp.ibm.com / /2011.1 227 1. 1 1 2010 1 2 2 3 1 2010 2010 2 1 1 3 multi-tenancy 228 /2011.1 SaaS 4 Vamosi [2008] 1 CPU CPU

More information

財務情報

財務情報 50 Financial Information >> 52 54 66 68 69 71 72 51 2004 4,625,151 2,605,343 2,019,807 N/A 373,435 139,401 234,034 (7,603) 2005 2006 2007 2008 2008 4,664,514 4,637,657 4,769,387 6,409,727 $ 63,976 2,650,586

More information

BIT -2-

BIT -2- 2004.3.31 10 11 12-1- BIT -2- -3-256 258 932 524 585 -4- -5- A B A B AB A B A B C AB A B AB AB AB AB -6- -7- A B -8- -9- -10- mm -11- fax -12- -13- -14- -15- s58.10.1 1255 4.2 30.10-16- -17- -18- -19-6.12.10

More information

5005-toku3.indd

5005-toku3.indd 3 1 CMMICMM Capability Maturity Model ISO : International Organization for Standardization IEC : International Electrotechnical CommissionJTC1 : Joint Technical Committee 1SC7 : Sub Committee 7 SC7 WG

More information

商品流動性リスクの計量化に関する一考察(その2)―内生的流動性リスクを考慮したストレス・テスト―

商品流動性リスクの計量化に関する一考察(その2)―内生的流動性リスクを考慮したストレス・テスト― E-mail: shigeru_yoshifuji@btm.co.jp E-mail: fuminobu_otake@btm.co.jp Bangia et al. G Bangia et al. exogenous liquidity risk endogenous liquidity risk et al LTCMLong Term Capital Management Fed G G T

More information

4. C i k = 2 k-means C 1 i, C 2 i 5. C i x i p [ f(θ i ; x) = (2π) p 2 Vi 1 2 exp (x µ ] i) t V 1 i (x µ i ) 2 BIC BIC = 2 log L( ˆθ i ; x i C i ) + q

4. C i k = 2 k-means C 1 i, C 2 i 5. C i x i p [ f(θ i ; x) = (2π) p 2 Vi 1 2 exp (x µ ] i) t V 1 i (x µ i ) 2 BIC BIC = 2 log L( ˆθ i ; x i C i ) + q x-means 1 2 2 x-means, x-means k-means Bayesian Information Criterion BIC Watershed x-means Moving Object Extraction Using the Number of Clusters Determined by X-means Clustering Naoki Kubo, 1 Kousuke

More information

Tangle iota Tangle Tangle DAG Tangle Tangle 2 2 A B A B 2 A X B A B 2 Tangle Tangle Tangle Tangle 3 4 k 2 k

Tangle iota Tangle Tangle DAG Tangle Tangle 2 2 A B A B 2 A X B A B 2 Tangle Tangle Tangle Tangle 3 4 k 2 k The Tangle Serguei Popov October, 207. Version.3 IOTA IoT Tangle DAG Tangle M2M MCMC Tangle 6 Bitcoin IoT 2 Bitcoin IoT iota[] a.k.a. mthcl; author s contact information: e.monetki@gmail.com Tangle iota

More information

スライド 1

スライド 1 NIST SP800 BCPContingency Contingency Planning 200621 1. IPAIPA 2. BCP/BCM 3. NIST SP800 FISMA 4. SP800-53 5. SP800-34 IT Contingency Planning Guide for Information Technology Systems IT January 2004 2

More information

m dv = mg + kv2 dt m dv dt = mg k v v m dv dt = mg + kv2 α = mg k v = α 1 e rt 1 + e rt m dv dt = mg + kv2 dv mg + kv 2 = dt m dv α 2 + v 2 = k m dt d

m dv = mg + kv2 dt m dv dt = mg k v v m dv dt = mg + kv2 α = mg k v = α 1 e rt 1 + e rt m dv dt = mg + kv2 dv mg + kv 2 = dt m dv α 2 + v 2 = k m dt d m v = mg + kv m v = mg k v v m v = mg + kv α = mg k v = α e rt + e rt m v = mg + kv v mg + kv = m v α + v = k m v (v α (v + α = k m ˆ ( v α ˆ αk v = m v + α ln v α v + α = αk m t + C v α v + α = e αk m

More information

1. 4cm 16 cm 4cm 20cm 18 cm L λ(x)=ax [kg/m] A x 4cm A 4cm 12 cm h h Y 0 a G 0.38h a b x r(x) x y = 1 h 0.38h G b h X x r(x) 1 S(x) = πr(x) 2 a,b, h,π

1. 4cm 16 cm 4cm 20cm 18 cm L λ(x)=ax [kg/m] A x 4cm A 4cm 12 cm h h Y 0 a G 0.38h a b x r(x) x y = 1 h 0.38h G b h X x r(x) 1 S(x) = πr(x) 2 a,b, h,π . 4cm 6 cm 4cm cm 8 cm λ()=a [kg/m] A 4cm A 4cm cm h h Y a G.38h a b () y = h.38h G b h X () S() = π() a,b, h,π V = ρ M = ρv G = M h S() 3 d a,b, h 4 G = 5 h a b a b = 6 ω() s v m θ() m v () θ() ω() dθ()

More information

GOVERNOR'S No.1 JULY 2 GOVERNOR'S No.1 JULY 3 GOVERNOR'S No.1 JULY 4 GOVERNOR'S No.1 JULY 5 GOVERNOR'S No.1 JULY 6 GOVERNOR'S No.1 JULY 7 GOVERNOR'S No.1 JULY 8 GOVERNOR'S No.1 JULY 9 GOVERNOR'S No.1 JULY

More information

TLS 1.2 TLS TLS iijlab-seminar pd

TLS 1.2 TLS   TLS iijlab-seminar pd TLS 1.3 2018.2.14 @kazu_yamamoto 1 TLS 1.2 TLS https://www.iij.ad.jp/dev/report/iir/031/03_01.html TLS 1.3 http://seminar-materials.iijlab.net/iijlab-seminar/ iijlab-seminar-20170110.pdf HTTPS SEO https://employment.en-japan.com/engineerhub/

More information

Tangle iota Tangle Tangle DAG Tangle Tangle 2 2 A B A B 2 A X B A B 2 Tangle Tangle Tangle Tangle 3 4 k 2 k

Tangle iota Tangle Tangle DAG Tangle Tangle 2 2 A B A B 2 A X B A B 2 Tangle Tangle Tangle Tangle 3 4 k 2 k The Tangle Serguei Popov November 27, 207. Version.4. IOTA IoT Tangle DAG Tangle M2M MCMC Tangle 6 Bitcoin IoT 2 Bitcoin IoT iota[] a.k.a. mthcl; author s contact information: e.monetki@gmail.com Tangle

More information

18 2 20 W/C W/C W/C 4-4-1 0.05 1.0 1000 1. 1 1.1 1 1.2 3 2. 4 2.1 4 (1) 4 (2) 4 2.2 5 (1) 5 (2) 5 2.3 7 3. 8 3.1 8 3.2 ( ) 11 3.3 11 (1) 12 (2) 12 4. 14 4.1 14 4.2 14 (1) 15 (2) 16 (3) 17 4.3 17 5. 19

More information

TOP URL 1

TOP URL   1 TOP URL http://amonphys.web.fc.com/ 3.............................. 3.............................. 4.3 4................... 5.4........................ 6.5........................ 8.6...........................7

More information

FORES II [フォレスII]

FORES II [フォレスII] ORES Z7 M06 G699 MG59 M59 M49 M06 Z7 G699 1 JOIA ABS 02 231 1 2013-2014 40 -OPEN -LOK L L 1 1 L 735 A4BOX6 /653 2 601 A4BOX5 /525 257 40 2 OA 40 P252 1230 02 232 2 2013-2014 A B 9G-MP59 920RG-MP 59 106,6

More information

第3 章 電子認証技術に関する国際動向

第3 章 電子認証技術に関する国際動向 3 IETF PKI TAM Trust Anchor Management 3. IETF Internet Engineering Task Force PKIX WG 3.1. IETF PKIX WG 1 2006 PKI Public-Key Infrastructure IETF PKIX WG 2007 69 IETF 70 IETF WG PKIX WG 2006 3 2 3.2.

More information

モバイルプリペイド決済の実現モデルの調査研究

モバイルプリペイド決済の実現モデルの調査研究 ECOM 2005 Gift 1...1 2...4 2.1... 4 2.2... 5 2.2.1... 5 2.2.2... 7 2.2.3... 8 2.2.4... 9 2.3... 10 2.3.1... 10 2.3.2... 12 2.3.3... 14 3... 16 3.1... 17 3.1.2... 18 3.1.3... 20 3.1.4... 21 3.1.5... 23

More information

2

2 m.uehata@sii.co.jp 2 SII 1881 1892 1937 1959 3 SEIKO 1881 1955 1964 1974 1984 1992 1994 1998 1998 2002 2002 4 SII 1960 1970 1980 1990 CMOS IC LCD LCM 2000 COF 1937 VLSI FIB 5 < > SA EOA CAE < > 6 Network

More information

岩手県2012-初校.indd

岩手県2012-初校.indd http://www.kairyudo.co.jp/ 2012 IWATE 2 3 4 16 1 2 3 2 14 165.6 165.2 55.2 54.3 88.6 88.1 cm kg cm 13 160.1 159.7 50.1 49.1 85.1 84.9 12 153.5 152.5 46.3 44.2 81.9 81.3 13 155.4 154.9 48.9 47.3 84.2 83.7

More information

#2 (IISEC)

#2 (IISEC) #2 (IISEC) 2007 10 6 E Y 2 = F (X) E(F p ) E : Y 2 = F (X) = X 3 + AX + B, A, B F p E(F p ) = {(x, y) F 2 p y2 = F (x)} {P } P : E(F p ) E F p - Given: E/F p : EC, P E(F p ), Q P Find: x Z/NZ s.t. Q =

More information

S I. dy fx x fx y fx + C 3 C vt dy fx 4 x, y dy yt gt + Ct + C dt v e kt xt v e kt + C k x v k + C C xt v k 3 r r + dr e kt S Sr πr dt d v } dt k e kt

S I. dy fx x fx y fx + C 3 C vt dy fx 4 x, y dy yt gt + Ct + C dt v e kt xt v e kt + C k x v k + C C xt v k 3 r r + dr e kt S Sr πr dt d v } dt k e kt S I. x yx y y, y,. F x, y, y, y,, y n http://ayapin.film.s.dendai.ac.jp/~matuda n /TeX/lecture.html PDF PS yx.................................... 3.3.................... 9.4................5..............

More information