°Å¹æʬÌî¤Î¸¦µæȯɽ¥ê¥¹¥È(È´¿è)

¡Ê2006ǯ11·î1Æü¸½ºß¡Ë English version is here.
Nuttapong Attrapadung, Hideki Imai: ``Practical Broadcast Encryption from Graph-Theoretic Techniques and Subset-Incremental-Chain Structure'', IEICE Transaction on Fundamentalof Electronics, Communications and Computer Sciences, Special Section on Cryptography and Information Security, Vol.E90-A, No.1, pp.187-203, Jan. 2007.
Marc P.C. Fossorier, Miodrag J. Mihaljevic, Hideki Imai, Yang Cui, Kanta Matsuura: ``An Algorithm for Solving the LPN Problem and its Application to Security Evaluation of the HB Protocol for RFID Authentication'', Proceeding of 7th International Conference on Cryptology in India: Indocrypt'06 , Kalkata, India , Dec. 2006.
Nuttapong Attrapadung, Jun Furukawa, Takeshi Gomi, Goichiro Hanaoka, Hideki Imai, Rui Zhang: ``Efficient Identity-Based Encryption with Tight Security Reduction'', Lecture Notes in Computer Science (The 5th International Conference on Cryptology and Network Security: CANS 2006) , vol. 4301 , pp. 19-36 , Suzhou, Jiangsu, China , Dec. 2006.
Nuttapong Attrapadung, Jun Furukawa, Hideki Imai: ``Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys'', Lecture Notes in Computer Science (ASIACRYPT 2006) , vol. 4284 , pp. 161-177 , Shanghai, China , Dec. 2006.
Thi Lan Anh PHAN, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai: ``A New Key-Insulated Public Key Encryption Scheme with Auxiliary Helper Key'', Proceeding of the 29th Symposium of Information Theory and Its Application: SITA'06 , Hakodate, Hokkaido , Nov. 2006.
Peng Yang, Takashi Kitagawa, Goichiro Hanaoka, Rui Zhang, Hajime Watanabe, Kanta Matsuura, Hideki Imai: ``Security Tightness Evaluation of Fujisaki-Okamoto Conversion in Identity Based Encryption'', Proceeding of the 29th Symposium of Information Theory and Its Application: SITA'06 , Hakodate, Hokkaido , Nov. 2006.
ÂçȪ¿¿À¸, ¾¾±º´´ÂÀ: ``BB84Î̻Ҹ°ÇÛÁ÷¥×¥í¥È¥³¥ë¤Î°Ù¤ÎLDPCÉä¹æ¤òÍѤ¤¤¿CSSÉä¹æ¹½À®Ë¡, A Construction Method of CSS Codes Using LDPC Codes for BB84 Quantum Key Distribution'', Âè29²ó¾ðÊóÍýÏÀ¤È¤½¤Î±þÍÑ¥·¥ó¥Ý¥¸¥¦¥à: SITA2006 , È¡´Û, Ë̳¤Æ» , Nov. 2006.
ËÌÅÄÏË, ²Ö²¬¸ç°ìϺ, Nuttapong Attrapadung, Ä¥±Ô, ¾¾±º´´ÂÀ, º£°æ½¨¼ù: ``BDDH²¾Äê¤ÈSquare BDDH²¾Äê¤Î´Ø·¸¤Î¹Í»¡, Relationship between BDDH Assumption and Square BDDH Assumption'', Âè29²ó¾ðÊóÍýÏÀ¤È¤½¤Î±þÍÑ¥·¥ó¥Ý¥¸¥¦¥à: SITA2006 , È¡´Û, Ë̳¤Æ» , Nov. 2006.
Nuttapong Attrapadung, Jun Furukawa, Kanta Matsuura, Hideki Imai: ``Searchable Public-Key Broadcast Encryption'', Proceeding of the 29th Symposium of Information Theory and Its Application: SITA'06 , Hakodate, Hokkaido , Nov. 2006.
Yang Cui, Kazukuni Kobara, Kanta Matsuura, Hideki Imai: ``Asymmetric RFID System Secure against Active Attack'', Proceeding of the 29th Symposium of Information Theory and Its Application: SITA'06 , Hakodate, Hokkaido , Nov. 2006.
Peng Yang, Takashi Kitagawa, Goichiro Hanaoka, Rui Zhang, Hajime Watanabe, Kanta Matsuura, Hideki Imai: ``A Simple Approach to Evaluate Fujisaki-Okamoto Conversion in Identity Based Encryption'', Proceedings of the 2006 International Symposium on Information Theory and Its Applications: ISITA'06 , Seoul, Korea , Oct. 2006.
Nuttapong Attrapadung, Kazukuni Kobara, Hideki Imai: ``Subset Incremental Chain Based Broadcast Encryption with Shorter Ciphertext'', Proceedings of the 2006 International Symposium on Information Theory and Its Applications: ISITA'06 , Seoul, Korea , Oct. 2006.
Yang Cui, Kazukuni Kobara, Hideki Imai: ``Efficient Multiple Encryption from OW-PCA Primitives'', Proceeding of International Symposium on Information Theory and its Applications: ISITA2006 , Seoul, Korea , Oct. 2006.
¾¾±º´´ÂÀ: ``°Å¹æ²½µ»½Ñ¤ÎÊÑÁ«'', Åŵ¤³Ø²ñ»ï , vol. 126 , no. 10 , pp. 678-681 , Oct. 2006.
Thi Lan Anh Phan, Yumiko Hanaoka, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai: ``Reducing the Spread of Damage of Key Exposure in Key Insulated Encryption'', International Conference on Cryptology in Vietnam 2006¡§VietCrypt 2006 , Hanoi, Vietnam , Sep. 2006.
Peng Yang, Goichiro Hanaoka, Yang Cui, Rui Zhang, Nuttapong Attrapadung, Kanta Matsuura, Hideki Imai: ``Relations among Notions of Security for Identity Based Encryption Schemes'', IPSJ Journal , vol. 47 , no. 8 , pp. 2417-2429 , Aug. 2006.
Masayuki Abe, Yang Cui, Hideki Imai, Kaoru Kurosawa: ``Tag-KEM from Set Partial Domain One-Way Permutations'', Lecture Notes in Computer Science (11th Australasian Conference on Information Security and Provacy: ACISP 2006) , vol. 4058 , pp. 360-370 , Melbourne, Australia , Jul. 2006.
Takashi Kitagawa, Peng Yang, Goichro Hanaoka, Rui Zhang, Hajime Watanabe, Kanta Matsuura, Hideki Imai: ``Generic Transforms to Acquire CCA-Security for Identity Based Encryptions: The Cases of FOpkc and REACT'', Lecture Notes in Computer Science (11th Australasian Conference on Information Security and Provacy: ACISP 2006) , vol. 4058 , pp. 348-359 , Melbourne, Australia , Jul. 2006.
Nuttapong Attrapadung, Yang Cui, David Galindo, Goichiro Hanaoka, Ichiro Hasuo, Hideki Imai, Kanta Matsuura, Peng Yang, Rui Zhang: ``Relations Among Notions of Security for Identity Based Encryption Schemes'', Lecture Notes in Computer Science (Jose R. Correa, Alejandro Hevia, Marcos Kiwi (editors)) (LATIN 2006: Theoretical Informatics: 7th Latin American Symposium) , vol. 3887 , pp. 130-141 , Valdivia, Chile , Mar. 2006.
Peng Yang, Takashi Kitagawa, Goichiro Hanaoka, Rui Zhang, Kanta Matsuura, Hideki Imai: ``Applying Fujisaki-Okamoto to Identity-Based Encryption'', Lecture Notes in Computer Science (Marc Fossorier, Hideki Imai, Shu Lin, and Alain Poli (editors)) (Applied Algebra, Algebraic Algorithms and Error-Correcting Codes: 16th International Symposium: AAECC-16) , vol. 3857 , pp. 183-192 , Las Vegas, NV, USA , Feb. 2006.
ËÌÀîδ, ÍÌ˲, ²Ö²¬¸ç°ìϺ, Ä¥±Ô, ¾¾±º´´ÂÀ, º£°æ½¨¼ù: ``Æ£ºê¡¦²¬ËÜÊÑ´¹¤ÈREACT¤ÎID¥Ù¡¼¥¹°Å¹æ¤Ø¤ÎŬÍÑ'', 2006ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2006)ͽ¹Æ½¸(CD-ROM) , ¹­Åç , Jan. 2006.
Xiaoyi Yu, Kanta Matsuura: ``Steganography with Hashing'', Proceedings of the 2006 Symposium on Cryptography and Information Security: SCIS2006 , ¹­Åç , Jan. 2006.
ÂçȪ¿¿À¸, Ç븶³Ø, ¾¾±º´´ÂÀ, º£°æ½¨¼ù: ``BB84Î̻Ҹ°ÇÛÁ÷¥×¥í¥È¥³¥ë¤Î¤¿¤á¤ÎLDPCÉä¹æ¹½À®Ë¡'', 2006ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2006)ͽ¹Æ½¸(CD-ROM) , ¹­Åç , Jan. 2006.
ÂçȪ¿¿À¸, Ç븶³Ø, ¾¾±º´´ÂÀ, º£°æ½¨¼ù: ``BB84Î̻Ҹ°ÇÛÁ÷¥×¥í¥È¥³¥ë¤Î°Ù¤ÎÁÐÂÐÉä¹æ¤ò´Þ¤àLDPCÉä¹æ¹½À®Ë¡'', Proceedings of the 28th Symposium on Information Theory and Its Applications: SITA2005 , vol. ­µ , pp. 411-414 , Okinawa , Nov. 2005.
Peng Yang, Takashi Kitagawa, Goichiro Hanaoka, Rui Zhang, Kanta Matsuura, Hideki Imai: ``Towards Security Enhancement with Efficient Reduction for Identity Based Encryption'', Proceedings of the 28th Symposium on Information Theory and Its Applications: SITA2005 , vol. ­µ , pp. 163-166 , Okinawa , Nov. 2005.
»³´ßÆƹ°, ¾¾±º´´ÂÀ, º£°æ½¨¼ù: ``°Å¹æ¥â¥¸¥å¡¼¥ë¤Ø¤Î¶¼°Ò¤ÎÄê¼°²½¤Ë´Ø¤¹¤ë°ì¹Í»¡'', ¥³¥ó¥Ô¥å¡¼¥¿¥»¥­¥å¥ê¥Æ¥£¥·¥ó¥Ý¥¸¥¦¥à(CSS)2005ÏÀʸ½¸, ¾ðÊó½èÍý³Ø²ñ¥·¥ó¥Ý¥¸¥¦¥à¥·¥ê¡¼¥º , vol. 2005-II , no. 13 , pp. 579-584 , ¾¾»³ , Oct. 2005.
Atsuhiro Yamagishi, Kanta Matsuura, Hideki Imai: ``Cryptographic Module Validation Program in Japan'', Proceedings of the 2005 IEEE International Engineering Management Conference: IEMC 2005 , vol. ­¶ , pp. 485-489 , St. John's, Canada , Sep. 2005.
Åļ͵»Ò, ±§º¬Àµ»Ö, ´ä²¼Ä¾¹Ô, ¾¾ËÜ ÊÙ, ¾¾±º´´ÂÀ, º´¡¹ÌÚÎÉ°ì: ``¥Ç¥¸¥¿¥ë½ð̾¤ÎĹ´üÍøÍѤˤĤ¤¤Æ'', ¶âÍ»¸¦µæ , vol. 24 , pp. 121-176 , Jul. 2005.
Peng Yang, Goichiro Hanaoka, Yang Cui, Rui Zhang, Nuttapong Attrapadung, Kanta Matsuura, Hideki Imai: ``Relations among Notions of Security for Identity Based Encryption Schemes'', ÅŻҾðÊóÄÌ¿®³Ø²ñ¾ðÊ󥻥­¥å¥ê¥Æ¥£¸¦µæ²ñ (ISEC) , vol. 105 , no. 194 , pp. 25-32 , À¹²¬»Ô¡¢´ä¼ê¸© , Jul. 2005.
²¬ËܱɻÊ, ¾¾±º´´ÂÀ, ÉÚ¹âÀ¯¼£, ÃöËóÆØÉ×: ``°Å¹æ¤Ë¤ª¤±¤ëÀȼåÀ­¤Ë¤Ä¤¤¤Æ'', ¾ðÊó½èÍý , vol. 46 , no. 6 , pp. 625-629 , Jun. 2005.
¾¾ºê¹§Âç, ¾¾±º´´ÂÀ: ``½ð̾¸°Ï³±ÌÂкö¤Ë¤ª¤±¤ëMAC¤òÉÕÍ¿¤·¤¿ÅŻҽð̾¤Î¼ÂÁõÊý¼°'', ¾ðÊó½èÍý³Ø²ñ¸¦µæÊó¹ð , vol. 2005 , pp. 369-373 , Mar. 2005.
Åļ͵»Ò, ±§º¬Àµ»Ö, ´ä²¼Ä¾¹Ô, ¾¾ËÜ ÊÙ, ¾¾±º´´ÂÀ, º´¡¹ÌÚÎÉ°ì: ``¥Ç¥¸¥¿¥ë½ð̾¤ÎĹ´üÍøÍѤˤĤ¤¤Æ'', ÆüËܶä¹Ô¶âÍ»¸¦µæ½ê IMES Discussion Paper Series , no. 2004-J-27 , Dec. 2004.
±§º¬Àµ»Ö, Åļ͵»Ò, ´ä²¼Ä¾¹Ô, ¾¾ËÜ ÊÙ, ¾¾±º´´ÂÀ, º´¡¹ÌÚÎÉ°ì: ``CA¸°Ï³±Ì»þ¤Ë¤ª¤±¤ëETSI TS 101 733¤Ë´ð¤Å¤¯½ð̾¤Î¸¡¾Ú²ÄǽÀ­'', ¥³¥ó¥Ô¥å¡¼¥¿¥»¥­¥å¥ê¥Æ¥£¥·¥ó¥Ý¥¸¥¦¥à(CSS)2004ÏÀʸ½¸, ¾ðÊó½èÍý³Ø²ñ¥·¥ó¥Ý¥¸¥¦¥à¥·¥ê¡¼¥º , vol. 2004-II , no. 11 , pp. 445-450 , »¥ËÚ , Oct. 2004.
±§º¬Àµ»Ö, Åļ͵»Ò, ´ä²¼Ä¾¹Ô, ¾¾ËÜ ÊÙ, ¾¾±º´´ÂÀ, º´¡¹ÌÚÎÉ°ì: ``¸ø³«¸°¾ÚÌÀ½ñ¡¦¼º¸ú¾ðÊó·ç»»þ¤Ë¤ª¤±¤ëETSI TS 101 733¤Ë´ð¤Å¤¯½ð̾¤Î¸¡¾Ú²ÄǽÀ­'', ¥³¥ó¥Ô¥å¡¼¥¿¥»¥­¥å¥ê¥Æ¥£¥·¥ó¥Ý¥¸¥¦¥à(CSS)2004ÏÀʸ½¸, ¾ðÊó½èÍý³Ø²ñ¥·¥ó¥Ý¥¸¥¦¥à¥·¥ê¡¼¥º , vol. 2004-II , no. 11 , pp. 439-444 , »¥ËÚ , Oct. 2004.
¾®¿¹ °°, ²Ö²¬¸ç°ìϺ, ¾¾±º´´ÂÀ, ¿ÜÆ£ ½¤. ``½ð̾¸°Ï³±ÌÌäÂê¤Ë¤ª¤±¤ëÅŻҾڵòÀ¸À®µ»½Ñ¤Ë¤Ä¤¤¤Æ'', 2003ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2003)ͽ¹Æ½¸, Vol.II, pp.983-988, Jan. 2003. (³µÍ×) (PDF file)
°ÂÅì ³Ø, ¾¾±º´´ÂÀ, ÇÏ¾ì ¾Ï. ``ÆâÉôÉÔÀµ¼Ô¤ò¹Íθ¤·¤¿¥°¥ë¡¼¥×¸°¶¦Í­Êý¼°¤Ë´Ø¤¹¤ë¹Í»¡'', 2003ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2003)ͽ¹Æ½¸, Vol.I, pp.125-130, Jan. 2003. (³µÍ×) (PDF file)
R. Zhang, M. Kudo, K. Matsuura and H. Imai: ``A Model for Signature Revocation'', Proc. of 2002 International Symposium on Information Theory and Its Applications (ISITA 2002), pp.455-458, Xi'an, PRC, Oct. 2002. (Abstract) (PDF file)
R. Zhang, M. Kudoh, K. Matsuura and H. Imai. ``Instance Revocation of Digital Signature and Its Applications'', Proc. of the 2002 Symposium on Cryptography and Information Security (SCIS2002), Vol.II, pp.1143-1148, Jan. 2002. (Abstract) (PDF file)
¾®¿¹ °°, ¾¾±º´´ÂÀ, ¿ÜÆ£ ½¤. ``·ÀÌó»þ¤Ëź¤¨¤ëÉÕ²ÃŪ¤ÊMAC¤Ë´Ø¤¹¤ëÁí¹çŪʬÀÏ'', ¾ðÊó½èÍý³Ø²ñ¸¦µæÊó¹ð, CSEC-15, pp.31-36, Dec. 2001. (³µÍ×) (PDF file)
K. Matsuura, Y. Zheng, and H. Imai. ``Compact and Flexible Resolution of CBT Multicast Key-Distribution''. Proc. of Worldwide Computing and Its Applications '98 (WWCA'98), Lecture Notes in Computer Science 1368, Springer-Verlag, pp. 190-205, Mar. 1998. (Abstract) (gzipped PS file)
¾¾±º´´ÂÀ, Å¢ ¶ÌÎÉ, º£°æ½¨¼ù. ``¥°¥ë¡¼¥×¸°ÇÛÁ÷¤òȼ¤Ã¤¿¥³¥ó¥Ñ¥¯¥È¤ÊCBT²ÃÆþ¥á¥Ã¥»¡¼¥¸¤È»ö¸å¥×¥í¥»¥¹¥á¥Ã¥»¡¼¥¸''. 1998ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS'98), É;¾, Jan. 1998.
K. Matsuura, Y. Zheng, and H. Imai. ``Compact, Secure, and Unforgeable Key Agreement on Internet''. Rump Session of International Conference on Information and Communications Security '97, Beijing, Nov. 1997.
¾¾±º´´ÂÀ, Å¢ ¶ÌÎÉ, º£°æ½¨¼ù. ``CBT¥ë¡¼¥Æ¥£¥ó¥°¤òÍøÍѤ·¤¿¥Þ¥ë¥Á¥­¥ã¥¹¥È¸°ÇÛÁ÷¤Îɾ²Á¤È¸úΨ²½''. ÅŻҾðÊóÄÌ¿®³Ø²ñ¥¤¥ó¥¿¡¼¥Í¥Ã¥È¸¦µæ²ñÂè°ì²ó¥ï¡¼¥¯¥·¥ç¥Ã¥×»ñÎÁ, pp. 53-60, Oct. 1997.
T. Nishioka, K. Matsuura, Y. Zheng, and H. Imai. ``A Proposal for Authenticated Key Recovery System''. Proceedings of JW-ISC'97 (1997 Korea-Japan Joint Workshop on Information Security and Cryptology), Seoul, pp. 189-196, Oct. 1997.
¾¾±º´´ÂÀ, Å¢ ¶ÌÎÉ, º£°æ½¨¼ù. ``Signcryption¤Ë¤è¤ë¸úΨŪ¤ÊIPng¸°¾ðÊóÇÛÁ÷''. ÅŻҾðÊóÄÌ¿®³Ø²ñ1997ǯ´ðÁᦶ­³¦¥½¥µ¥¤¥¨¥Æ¥£Âç²ñ¹Ö±éÏÀʸ½¸, A-7-19, p. 144, Sep. 1997.

Ìá¤ë


¾¾±º ¸¦µæ¼¼/ 153-8505 ÅìµþÅÔÌܹõ¶è¶ð¾ì4-6-1/ÅìµþÂç³ØÀ¸»ºµ»½Ñ¸¦µæ½ê ¾ðÊ󡦥¨¥ì¥¯¥È¥í¥Ë¥¯¥¹ÉôÌç(Âè3Éô)