¥Í¥Ã¥È¥ï¡¼¥¯¥»¥­¥å¥ê¥Æ¥£Ê¬Ìî¤Î¸¦µæȯɽ¥ê¥¹¥È(È´¿è)

¡Ê2006ǯ11·î1Æü¸½ºß¡Ë English version is here.
ÂçÊ¡ÂÙ¼ù, ¾¾±º´´ÂÀ: ``¥Ù¥¤¥¸¥¢¥ó¥Õ¥£¥ë¥¿¤È¼Ò²ñ¥Í¥Ã¥È¥ï¡¼¥¯¼êË¡¤òÅý¹ç¤·¤¿ÌÂÏǥ᡼¥ë¥Õ¥£¥ë¥¿¥ê¥ó¥°¤È¤½¤ÎºÇŬÅý¹çË¡'', ¾ðÊó½èÍý³Ø²ñÏÀʸ»ï , vol. 47 , no. 8 , pp. 2548-2555 , Aug. 2006.
Leping Huang, Hiroshi Yamane, Kanta Matsuura, Kaoru Sezaki: ``Silent Cascade: Enhancing Location Privacy without Communication QoS Degradation'', Lecture Notes in Computer Science (Security in Pervasive Computing: Third International Conference: SPC 2006) , vol. 3934 , pp. 165-180 , York, UK , Apr. 2006.
»³º¬¹°, ²«³ÚÊ¿, ¾¾±º´´ÂÀ, À¥ºê·°: ``Silent period¤òÍѤ¤¤¿RFID¥í¥±¡¼¥·¥ç¥ó¥×¥é¥¤¥Ð¥·¡¼Êݸî¼êË¡¤ÎÄó°Æ'', 2006ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2006)ͽ¹Æ½¸(CD-ROM) , ¹­Åç , Jan. 2006.
ÂçÊ¡ÂÙ¼ù, ¾¾±º´´ÂÀ: ``¥Ù¥¤¥¸¥¢¥ó¥Õ¥£¥ë¥¿¤Ë¤è¤ëÆüËܸì¤ò´Þ¤à¥á¡¼¥ë¤Î¥Õ¥£¥ë¥¿¥ê¥ó¥°¤Ë¤Ä¤¤¤Æ¤Î¹Í»¡'', 2006ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2006)ͽ¹Æ½¸(CD-ROM) , ¹­Åç , Jan. 2006.
ºÙ°æÂöϯ, ¾¾±º´´ÂÀ, º£°æ½¨¼ù: ``°Å¹æÍ×Áǵ»½Ñ¤òÍѤ¤¤Ê¤¤·èÄêÏÀŪ¥Ñ¥±¥Ã¥È¥Þ¡¼¥­¥ó¥°Ë¡¤Ë¤è¤ëñ°ì¥Ñ¥±¥Ã¥ÈIP¥È¥ì¡¼¥¹¥Ð¥Ã¥¯¤Ë¤Ä¤¤¤Æ'', 2006ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2006)ͽ¹Æ½¸(CD-ROM) , ¹­Åç , Jan. 2006.
Takayuki Furuya, Takahiro Matsuzaki, Kanta Matsuura: ``Detection of Unknown DoS Attacks by Kolmogorov-Complexity Fluctuation'', Lecture Notes in Computer Science (Dengguo Feng, Dongdai Lin, Moti Yung (editors))(Information Security and Cryptology: First SKLOIS Conference: CISC 2005) , vol. 3822 , pp. 395-406 , Beijing, China , Dec. 2005.
Krishna Sampigethaya, Leping Huang, Mingyan Li, Radha Poovendran, Kanta Matsuura, Kaoru Sezaki: ``CARAVAN: Providing Location Privacy for VANET'', Embedded Security in Cars 2005: ESCAR 2005 , Cologne, Germany , Nov. 2005.
ÂçÊ¡ÂÙ¼ù, ¾¾±º´´ÂÀ: ``¥Ù¥¤¥¸¥¢¥ó¥Õ¥£¥ë¥¿¤È¼Ò²ñ¥Í¥Ã¥È¥ï¡¼¥¯¼êË¡¤òÅý¹ç¤·¤¿ÌÂÏǥ᡼¥ë¥Õ¥£¥ë¥¿¥ê¥ó¥°'', ¥³¥ó¥Ô¥å¡¼¥¿¥»¥­¥å¥ê¥Æ¥£¥·¥ó¥Ý¥¸¥¦¥à(CSS)2005ÏÀʸ½¸, ¾ðÊó½èÍý³Ø²ñ¥·¥ó¥Ý¥¸¥¦¥à¥·¥ê¡¼¥º , vol. 2005-I , no. 13 , pp. 325-330 , ¾¾»³ , Oct. 2005.
²«³ÚÊ¿, »³º¬¹°, ¾¾±º´´ÂÀ, À¥ºê·°: ``WLAN¤Î¥È¥é¥Õ¥£¥Ã¥¯ÆÃÀ­¤ò¹Íθ¤·¤¿°ÌÃÖ¾ðÊó¥×¥é¥¤¥Ð¥·¡¼Êݸî¥â¥Ç¥ë'', ¥³¥ó¥Ô¥å¡¼¥¿¥»¥­¥å¥ê¥Æ¥£¥·¥ó¥Ý¥¸¥¦¥à(CSS)2005ÏÀʸ½¸, ¾ðÊó½èÍý³Ø²ñ ¥·¥ó¥Ý¥¸¥¦¥à¥·¥ê¡¼¥º , vol. 2005-I , no. 13 , pp. 181-186 , ¾¾»³ , Oct. 2005.
ºÙ°æÂöϯ, ¾¾±º´´ÂÀ, º£°æ½¨¼ù: ``Bloom¥Õ¥£¥ë¥¿¤òÍѤ¤¤¿¥Ñ¥±¥Ã¥È¥Þ¡¼¥­¥ó¥°Ë¡¤Ë¤è¤ëIP¥È¥ì¡¼¥¹¥Ð¥Ã¥¯¤Ç¤ÎÊ£¿ô¥Ñ¥±¥Ã¥ÈÍøÍÑÄÉÀפˤĤ¤¤Æ'', ¥³¥ó¥Ô¥å¡¼¥¿¥»¥­¥å¥ê¥Æ¥£¥·¥ó¥Ý¥¸¥¦¥à(CSS)2005ÏÀʸ½¸, ¾ðÊó½èÍý³Ø²ñ¥·¥ó¥Ý¥¸¥¦¥à¥·¥ê¡¼¥º , vol. 2005-I , no. 13 , pp. 91-96 , ¾¾»³ , Oct. 2005.
»³º¬¹°, ²«³ÚÊ¿, ¾¾±º´´ÂÀ, À¥ºê·°: ``QoS¤ò¹Íθ¤·¤¿°ÌÃÖ¾ðÊó¥×¥é¥¤¥Ð¥·¡¼Êݸî¼êË¡¤Î¸¡Æ¤'', ÅŻҾðÊóÄÌ¿®³Ø²ñ¾ðÊ󥻥­¥å¥ê¥Æ¥£¸¦µæ²ñ (ISEC) , pp. 203-210 , ´ä¼ê , Jul. 2005.
Leping Huang, Hiroshi Yamane, Kanta Matsuura, Kaoru Sezaki: ``Protecting Location Privacy for Wireless Network'', ARO workshop on Localization in Wireless Sensor Networks , Seattle, USA , Jun. 2005.
Leping Huang, Hiroshi Yamane, Kanta Matsuura, Kaoru Sezaki: ``Towards Modeling Wireless Location Privacy'', Lecture Notes in Computer Science (Workshop on Privacy Enhancing Technologies) , Dubrovnik, Croatia , May. 2005.
»³º¬¹°, ²«³ÚÊ¿, ¾¾±º´´ÂÀ, À¥ºê·°: ``Quantitative evaluation of privacy protection using silent period'', ÅŻҾðÊóÄÌ¿®³Ø²ñÁí¹çÂç²ñ , Âçºå , Mar. 2005.
Leping Huang, Kanta Matsuura, Hiroshi Yamane, Kaoru Sezaki: ``Enhancing Wireless Location Privacy Using Silent Periods'', Proceedings of IEEE Wireless Communications and Networking Conference 2005 , vol. 2 , pp. 1187-1192 , New Orleans , Mar. 2005.
ºÙ°æÂöϯ, ¾¾±º´´ÂÀ, º£°æ½¨¼ù: ``Bloom¥Õ¥£¥ë¥¿¤òÍѤ¤¤¿¥Ñ¥±¥Ã¥È¥Þ¡¼¥­¥ó¥°Ë¡¤Ë¤è¤ëIP¥È¥ì¡¼¥¹¥Ð¥Ã¥¯¤Îµ¼ÍÛÀ­³ÎΨ¤Ë¤Ä¤¤¤Æ'', 2005ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2005)ͽ¹Æ½¸ , vol. ­· , pp. 1555-1560 , ¿À¸Í , Jan. 2005.
Åļ¸¦Êå, ¾¾±º´´ÂÀ, º£°æ½¨¼ù: ``ÄêÅÀ´Ñ¬¥·¥¹¥Æ¥à¼ý½¸¥Ç¡¼¥¿¤òÍøÍѤ·¤¿¥¤¥ó¥¿¡¼¥Í¥Ã¥È¶õ´ÖÊä´Ö¼êË¡¤ÎÄó°Æ¤ÈÁá´ü°Û¾ï¸¡ÃΤؤÎŬÍÑ'', 2005ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2005)ͽ¹Æ½¸ , vol. ­· , pp. 1381-1386 , ¿À¸Í , Jan. 2005.
¸Åëδ¹Ô, ¾¾±º´´ÂÀ: ``ưŪ¥µ¥ó¥×¥ê¥ó¥°¤È¾ðÊóÍýÏÀŪʣ»¨ÅÙÊÑÆ°¤òÍøÍѤ·¤¿¥µ¡¼¥Ó¥¹Ë¸³²¹¶·â¸¡ÃÎ¥·¥¹¥Æ¥à¤ÎºÇŬ²½'', 2005ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2005)ͽ¹Æ½¸ , vol. ­· , pp. 1363-1368 , ¿À¸Í , Jan. 2005.
²«³ÚÊ¿, ¾¾±º´´ÂÀ, »³º¬¹°, À¥ºê·°: ``̵Àþ´Ä¶­¤Ë¤ª¤±¤ë°ÌÃÖ¾ðÊó¥×¥é¥¤¥Ð¥·¡¼¤Î¥â¥Ç¥ë¤Ë´Ø¤¹¤ëÄó°Æ'', 2005ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2005)ͽ¹Æ½¸ , vol. ­µ , pp. 265-270 , ¿À¸Í , Jan. 2005.
ÂçÊ¡ÂÙ¼ù, ¾¾±º´´ÂÀ: ``¥Ù¥¤¥¸¥¢¥ó¥Õ¥£¥ë¥¿¤òÍѤ¤¤¿ÌÂÏǥ᡼¥ë¥Õ¥£¥ë¥¿¥ê¥ó¥°¤ÎºÇŬ²½'', 2005ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2005)ͽ¹Æ½¸ , vol. ­µ , pp. 199-204 , ¿À¸Í , Jan. 2005.
²«³ÚÊ¿, ¾¾±º´´ÂÀ, »³º¬¹°, À¥ºê·°: ``̵Àþ´Ä¶­¤Ë¤ª¤±¤ë°ÌÃÖ¾ðÊó¥×¥é¥¤¥Ð¥·¡¼ÌäÂê¤Îɾ²Á´ð½à¤Ë´Ø¤¹¤ëÄó°Æ'', ¥³¥ó¥Ô¥å¡¼¥¿¥»¥­¥å¥ê¥Æ¥£¥·¥ó¥Ý¥¸¥¦¥à(CSS)2004ÏÀʸ½¸, ¾ðÊó½èÍý³Ø²ñ¥·¥ó¥Ý¥¸¥¦¥à¥·¥ê¡¼¥º , vol. 2004-II , no. 11 , pp. 793-798 , »¥ËÚ , Oct. 2004.
¸Åëδ¹Ô, ¾¾±º´´ÂÀ, ¥¢¥ó¥À¡¼¥½¥ó¡¦¥Ê¥·¥á¥ó¥È, º£°æ½¨¼ù: ``¥³¥ë¥â¥´¥í¥Õ¡¦¥³¥ó¥×¥ì¥­¥·¥Æ¥£¤Ë¤è¤ëÊ£¿ô¤Î¥µ¡¼¥Ó¥¹Ë¸³²¹¶·â¤Î¸¡ÃÎ'', ¥³¥ó¥Ô¥å¡¼¥¿¥»¥­¥å¥ê¥Æ¥£¥·¥ó¥Ý¥¸¥¦¥à(CSS)2004ÏÀʸ½¸, ¾ðÊó½èÍý³Ø²ñ¥·¥ó¥Ý¥¸¥¦¥à¥·¥ê¡¼¥º , vol. 2004-I , no. 11 , pp. 361-366 , »¥ËÚ , Oct. 2004.
ºÙ°æÂöϯ, ¾¾±º´´ÂÀ, º£°æ½¨¼ù: ``Bloom¥Õ¥£¥ë¥¿¤òÍѤ¤¤¿¥Ñ¥±¥Ã¥È¥Þ¡¼¥­¥ó¥°Ë¡¤Ë¤è¤ëIP¥È¥ì¡¼¥¹¥Ð¥Ã¥¯'', ¥³¥ó¥Ô¥å¡¼¥¿¥»¥­¥å¥ê¥Æ¥£¥·¥ó¥Ý¥¸¥¦¥à(CSS)2004ÏÀʸ½¸, ¾ðÊó½èÍý³Ø²ñ¥·¥ó¥Ý¥¸¥¦¥à¥·¥ê¡¼¥º , vol. 2004-I , no. 11 , pp. 181-186 , »¥ËÚ , Oct. 2004.
Kanta Matsuura, Hideki Imai: ``Inspection Mechanism For Server-and-Client Protocols With Private-Key Cipher'', The ETHICOMP Journal , vol. 1 , no. 3 , Aug. 2004.
²«³ÚÊ¿, »³º¬¹°, ¾¾±º´´ÂÀ, À¥ºê·°: ``An Assessment of Wireless Location Privacy Risks in High Precision Positioning System'', ÅŻҾðÊóÄÌ¿®³Ø²ñ¾ðÊ󥻥­¥å¥ê¥Æ¥£¸¦µæ²ñ (ISEC) , ÆÁÅç , Jul. 2004.
¸Åëδ¹Ô, ¾¾±º´´ÂÀ, Anderson Nascimento, º£°æ½¨¼ù: ``¥³¥ë¥â¥°¥í¥Õ¡¦¥³¥ó¥×¥ì¥­¥·¥Æ¥£¤ÎÊ£¿ô¤Î¶á»÷»»½ÐË¡¤È¥µ¡¼¥Ó¥¹Ë¸³²¹¶·â¸¡ÃΥѥե©¡¼¥Þ¥ó¥¹'', ¾ðÊó½èÍý³Ø²ñ¸¦µæÊó¹ð , vol. 2004 , no. 22 , pp. 127-132 , Mar. 2004.
ºÙ°æÂöϯ, ¾¾±º´´ÂÀ, º£°æ½¨¼ù: ``IP¥Ç¡¼¥¿¥°¥é¥à¤¬Àµµ¬¤ËÊÑ´¹¤µ¤ì¤ë¾ì¹ç¤ÎIP¥È¥ì¡¼¥¹¥Ð¥Ã¥¯µ»½Ñ¤Ë¤Ä¤¤¤Æ'', 2004ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2004)ͽ¹Æ½¸ , vol. ­¶ , pp. 1369-1373 , ÀçÂæ , Jan. 2004.
Åļ¸¦Êå, ¾¾±º´´ÂÀ, º£°æ½¨¼ù: ``¥Ç¡¼¥¿¥Þ¥¤¥Ë¥ó¥°¤òÍѤ¤¤¿IDS¥í¥°Ê¬ÀÏ·ë²Ì¤Î³èÍÑ'', 2004ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2004)ͽ¹Æ½¸ , vol. ­¶ , pp. 1155-1160 , ÀçÂæ , Jan. 2004.
¸Åëδ¹Ô, ¾¾±º´´ÂÀ, Anderson Nascimento, º£°æ½¨¼ù: ``Kolmogorov Complexity¤Ë¤è¤ë¥µ¡¼¥Ó¥¹Ë¸³²¹¶·â¤Î¸¡ÃÎ¥·¥¹¥Æ¥à'', 2004ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£ ¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2004)ͽ¹Æ½¸ , vol. ­¶ , pp. 1145-1150 , ÀçÂæ , Jan. 2004.
¸Åëδ¹Ô, ¾¾±º´´ÂÀ, Anderson Nascimento, º£°æ½¨¼ù: ``Kolmogorov Complexity¤Ë´ð¤Å¤¯¥µ¡¼¥Ó¥¹Ë¸³²¹¶·â¤Î¸¡ÃμêË¡'', Âè26²ó¾ðÊóÍýÏÀ¤È¤½¤Î±þÍÑ¥·¥ó¥Ý¥¸¥¦¥àͽ¹Æ½¸ , vol. ­¶ , pp. 621-624 , ʼ¸Ë , Dec. 2003.
ÅÄÃ潨¹¬, ¾¾±º´´ÂÀ: ``¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥Þ¥Í¥¸¥á¥ó¥È¤ÎÀ©ÅÙÀß·×'', Network Security Forum 2003 , Oct. 2003.
¹¾Çȸ͸¬, ¾¾±º´´ÂÀ: ``¾ðÊ󥻥­¥å¥ê¥Æ¥£Ê¬Ìî¤Ë¤ª¤±¤ë»º³ØÏ¢·È¤Î¾õ¶·'', Network Security Forum 2003 , Oct. 2003.
M. Ando, K. Matsuura, M. Kudo, and A. Baba: ``An Architecture of a Secure Database for Networked Collaborative Activities'', Proc. of 5th International Conference on Enterprise Information Systems (ICEIS 2003), ICEIS Press, Vol.I, pp.3-10, Angers, France, April 2003. (Abstract) (PDF file)
°ÂÅì ³Ø, ¾¾±º´´ÂÀ, ÇÏ¾ì ¾Ï. ``ʬ»¶´Ä¶­¤ÇÊݸ¤µ¤ì¤ë¥í¥°¥Õ¥¡¥¤¥ë¤Ë¤ª¤±¤ë³Æ¥í¥°¥¨¥ó¥È¥ê¡¼´Ö¤Î½ç½ø´Ø·¸ÊݾÚÊýË¡¤Ë´Ø¤¹¤ë¹Í»¡'', ¥³¥ó¥Ô¥å¡¼¥¿¥»¥­¥å¥ê¥Æ¥£¥·¥ó¥Ý¥¸¥¦¥à(CSS)2002ÏÀʸ½¸, ¾ðÊó½èÍý³Ø²ñ¥·¥ó¥Ý¥¸¥¦¥à¥·¥ê¡¼¥º, Vol.2002, No.16, pp.1-6, Oct. 2002. (³µÍ×) (PDF file)
°ÂÅì ³Ø, ¾¾±º´´ÂÀ, ¹©Æ£Æ»¼£, ÇÏ¾ì ¾Ï. ``¿µ¡Ç½¥»¥­¥å¥¢¥Ç¡¼¥¿¥Ù¡¼¥¹¤Î¥¢¥¯¥»¥¹À©¸æ¥Ý¥ê¥·¡¼ÀßÄêÌäÂê'', 2002ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS2002)ͽ¹Æ½¸, Vol.II, pp.991-996, Jan. 2002. (³µÍ×) (PDF file)
°ÂÅì ³Ø, ¾¾±º´´ÂÀ, ÇÏ¾ì ¾Ï. ``¿Íͤʥ»¥­¥å¥ê¥Æ¥£Áàºî¤ò¹Íθ¤·¤¿¥ª¥Ö¥¸¥§¥¯¥È»Ø¸þ¥Ç¡¼¥¿¥Ù¡¼¥¹¤Î¹½Â¤'', ¥³¥ó¥Ô¥å¡¼¥¿¥»¥­¥å¥ê¥Æ¥£¥·¥ó¥Ý¥¸¥¦¥à(CSS)2001ÏÀʸ½¸, ¾ðÊó½èÍý³Ø²ñ¥·¥ó¥Ý¥¸¥¦¥à¥·¥ê¡¼¥º, Vol.2001, No.15, pp.19-24, Oct. 2001. (³µÍ×) (PDF file)
S. Hirose and K. Matsuura. ``Key Agreement Protocols Resistant to a Denial-of-Service Attack''. IEICE Transactions on Information and Systems, Vol.E84-D, No.4, pp.477-484, April 2001.
K. Matsuura and H. Imai. ``Modified Aggressive Modes of Internet Key Exchange Resistant against Denial-of-Service Attacks''. IEICE Transactions on Information and Systems, Vol.E83-D, No.5, pp.972-979, May 2000.
K. Matsuura and H. Imai. ``Modification of Internet Key Exchange Resistant against Denial-of-Service''. Pre-Proc. of Internet Workshop 2000 (IWS2000), pp.167-174, Feb. 2000. (Abstract) (gzipped PS file)
K. Matsuura. ``Evaluation of DoS Resistance in Relation to Performance Dynamics''. The 2000 Symposium on Cryptography and Information Security (SCIS2000), Okinawa, Japan. Jan. 2000. (Abstract) (gzipped PS file)
º£°æ½¨¼ù, ¾¾±º´´ÂÀ. ``¾ðÊ󥻥­¥å¥ê¥Æ¥£µ»½Ñ¤Î´ðÁäȱþÍÑ ---ÌÀ¤ë¤¤¥Í¥Ã¥È¥ï¡¼¥¯¼Ò²ñ¤òÃÛ¤¯¸°---''. Ê¿À®11ǯÅÙÀ¸¸¦¥»¥ß¥Ê¡¼, Åìµþ, December 1999.
¶âëÆÆϺ, ¾¾±º´´ÂÀ, º£°æ½¨¼ù. ``ÉÔÀµ¥ê¥¯¥¨¥¹¥È¤ËÂФ¹¤ëºÆÁ÷À©¸æ¥á¥«¥Ë¥º¥à¤Ë´Ø¤¹¤ë°ì¸¡Æ¤''. Âè22²ó¾ðÊóÍýÏÀ¤È¤½¤Î±þÍÑ¥·¥ó¥Ý¥¸¥¦¥àͽ¹Æ½¸, pp.781-784, December 1999.
¾¾±º´´ÂÀ, º£°æ½¨¼ù. ``¸°¶¦Í­¥×¥í¥È¥³¥ë¤È¥Ñ¥±¥Ã¥ÈÀ©¸æ¤Ë´Ø¤¹¤ë°ì¹Í»¡''. Âè22²ó¾ðÊóÍýÏÀ¤È¤½¤Î±þÍÑ¥·¥ó¥Ý¥¸¥¦¥àͽ¹Æ½¸, pp.777-780, December 1999. (³µÍ×) (gzipped PS file)
S. Hirose and K. Matsuura. ``Enhancing the Resistance of a Provably Secure Key Agreement Protocol to a Denial-of-Service Attack''. In V. Varadharajan and Y. Mu (eds.), Lecture Notes in Computer Science 1726, Springer-Verlag, Berlin, pp.169-182, November 1999.
¾¾±º´´ÂÀ. ``°Å¹æ¡¦Ç§¾Úµ»½Ñ¤È¥¤¥ó¥¿¡¼¥Í¥Ã¥È±þÍÑ''. ¥Æ¥¯¥Î¥·¥¹¥Æ¥à¹Ö½¬²ñ¡Ö¥Í¥Ã¥È¥ï¡¼¥¯¤Î¥»¥­¥å¥ê¥Æ¥£¤È°Å¹æ¡¦Ç§¾Ú¤ÎºÇ¿·Æ°¸þ¡×»ñÎÁ, pp.1-30, Oct. 1999.
K. Matsuura and H. Imai. ``Protection of Authenticated Key-Agreement Protocol against a Denial-of-Service Attack''. Cientifica, Vol.2, No.11, pp.15-19, 1999. (Abstract) (gzipped PS file)
¾¾±º´´ÂÀ. ``IKE¤Ë¤ª¤±¤ëǧ¾Ú¥â¡¼¥É¤È¥µ¡¼¥Ó¥¹Ë¸³²¹¶·âÂÑÀ­¤Î²òÀÏ''. ¾ðÊó½èÍý³Ø²ñÂè59²ó(Ê¿À®11ǯ¸å´ü)Á´¹ñÂç²ñ ÆÃÊÌ¥»¥Ã¥·¥ç¥ó(3)¹Ö±éÏÀʸ½¸, pp.43-50, Sep. 1999.
K. Matsuura and H. Imai. ``Resolution of ISAKMP/Oakley Key-Agreement Protocol Resistant against Denial-of-Service Attack''. Proc. of Internet Workshop'99 (IWS'99), IEEE Press, pp.17-24, 1999. (Abstract) (gzipped PS file)
¾¾±º´´ÂÀ, º£°æ½¨¼ù. ``ȯ¿®¥Õ¥£¥ë¥¿¥ê¥ó¥°´Ä¶­²¼¤Î¸°¶¦Í­¥×¥í¥È¥³¥ë¤Ë¤ª¤±¤ëÊĺÉΨɾ²Á''. 1999ǯ°Å¹æ¤È¾ðÊ󥻥­¥å¥ê¥Æ¥£¡¦¥·¥ó¥Ý¥¸¥¦¥à(SCIS'99)ͽ¹Æ½¸, Vol. II, pp. 893-898, Jan. 1999. (³µÍ×) (gzipped PS file)
K. Matsuura. ``Protection of Three-Pass Key-Agreement Protocols against a Denial-of-Service Attack''. Bell Labs Crypto/Security Seminar, NJ, March 1999.
S. Hirose and K. Matsuura. ``Enhancing the resistance of a secure key agreement protocol to a denial-of-service attack''. Proc. of the 1999 Symposium on Cryptography and Information Security (SCIS'99), Vol. II, pp. 899-904, Jan. 1999.
¾¾±º´´ÂÀ, º£°æ½¨¼ù. ``¸°¶¦Í­¥×¥í¥È¥³¥ë¤Î¥µ¡¼¥Ó¥¹Ë¸³²¹¶·âÂкö''. Âè21²ó¾ðÊóÍýÏÀ¤È¤½¤Î±þÍÑ¥·¥ó¥Ý¥¸¥¦¥à, ´ôÉì, Dec. 1998.
¾¾±º´´ÂÀ. ``°Å¹æ¡¦Ç§¾Úµ»½Ñ¤È¥Í¥Ã¥È¥ï¡¼¥¯''. Ê¿À®£±£°Ç¯ÅٳؽѾðÊ󥻥󥿡¼¥·¥ó¥Ý¥¸¥¦¥à»ñÎÁ, pp. 16-23, Nov. 1998.
K. Matsuura and H. Imai. ``Protection of Authenticated Key-Agreement Protocol against a Denial-of-Service Attack''. Proceedings of 1998 International Symposium on Information Theory and Its Applications (ISITA'98), pp. 466-470, Oct. 1998. (Abstract) (gzipped PS file)
×¢À¥¾¡°ì, ¾¾±º´´ÂÀ. ``¥µ¡¼¥Ó¥¹µñÈݹ¶·â¤ËÂФ·¤ÆÂÑÀ­¤Î¤¢¤ë¸°¶¦Í­¥×¥í¥È¥³¥ë''. ÅŻҾðÊóÄÌ¿®³Ø²ñ1998ǯ´ðÁᦶ­³¦¥½¥µ¥¤¥¨¥Æ¥£Âç²ñ, »³Íü, Oct. 1998.
²Ö²¬¸ç°ìϺ, À¾²¬ µ£, ¾¾±º´´ÂÀ, º£°æ½¨¼ù. ``Advanced KPS¤Ë¤ª¤±¤ëProvider´Ö¤Î¸°¤ÎÉÔÀµÆ³½Ð¤È¤½¤ÎÂбþ¤Ë´Ø¤¹¤ë°ì¸¡Æ¤''. ÅŻҾðÊóÄÌ¿®³Ø²ñ1998ǯ´ðÁᦶ­³¦¥½¥µ¥¤¥¨¥Æ¥£Âç²ñ, »³Íü, Oct. 1998.
G. Hanaoka, T. Nishioka, K. Matsuura, Y. Zheng, and H. Imai. ``On Advanced KPS: An Optimized KPS against Collusion Attacks''. Proceedings of 1998 International Symposium on Information Theory and Its Applications (ISITA'98), pp. 247-250, Oct. 1998.
K. Matsuura. ``One-Time Rental of Membership for Server-and-Client Protocol with Private-Key Cipher''. ¾ðÊó½èÍý³Ø²ñ¸¦µæÊó¹ð, Vol. 98, No. 83, 98-MBL-6-8, pp. 53-60, Sep. 1998.
K. Matsuura and H. Imai. ``Inspection Mechanism for Server-and-Client Protocols with Private-Key Cipher''. The 4th International Conference on Ethical Issues of Information Technology, Rotterdam, Mar. 1998. (Abstract) (PDF file)
¾¾±º´´ÂÀ, Å¢ ¶ÌÎÉ, º£°æ½¨¼ù. ``¥»¥­¥å¥ê¥Æ¥£µ¡Ç½¤òÈ÷¤¨¤¿¥Í¥Ã¥È¥ï¡¼¥¯¼Ò²ñ¤Ë¤ª¤±¤ë¥æ¡¼¥¶Ééô''. ÅŻҾðÊóÄÌ¿®³Ø²ñ¥Í¥Ã¥È¥ï¡¼¥¯¼Ò²ñ¤È¥é¥¤¥Õ¥¹¥¿¥¤¥ë¸¦µæ²ñ»ñÎÁ(Âè1²ó), No. 1, pp. 36-41, Aug. 1997.

Ìá¤ë


¾¾±º ¸¦µæ¼¼/ 153-8505 ÅìµþÅÔÌܹõ¶è¶ð¾ì4-6-1/ÅìµþÂç³ØÀ¸»ºµ»½Ñ¸¦µæ½ê ¾ðÊ󡦥¨¥ì¥¯¥È¥í¥Ë¥¯¥¹ÉôÌç(Âè3Éô)