顔写真

シズヤ ヒロキ
靜谷 啓樹
Hiroki Shizuya
所属
高度教養教育・学生支援機構 教養教育院
職名
総長特命教授
学位
  • 工学博士(東北大学)

経歴 5

  • 2023年4月 ~ 継続中
    東北大学 総長特命教授

  • 2015年12月 ~ 2023年3月
    東北大学 総長特別補佐

  • 1995年4月 ~ 2023年3月
    東北大学 教授

  • 1992年4月 ~ 1995年3月
    東北大学 助教授

  • 1987年4月 ~ 1992年3月
    東北大学 助手

学歴 2

  • 東北大学 大学院工学研究科 電気及通信工学専攻博士課程(修了)

    1982年4月 ~ 1987年3月

  • 東北大学 工学部 通信工学科 (卒業)

    1977年4月 ~ 1981年3月

委員歴 2

  • IEICE Technical Committee on Information Security, Advisor

    2001年5月 ~ 2013年5月

  • IEICE Technical Committee on Information Security, Chair

    2000年5月 ~ 2001年5月

所属学協会 2

  • IEICE

  • ACM SIGACT

研究キーワード 2

  • 計算量理論

  • 暗号理論

研究分野 1

  • 情報通信 / 情報学基礎論 / 暗号理論

受賞 2

  1. Outstanding Paper Award, The 8th International Symposium on Computing and Networking

    2020年11月 "Public-key Projective Arithmetic Functional Encryption"

  2. 電気通信普及財団賞(テレコムシステム技術賞)奨励賞

    1999年3月 「カードの配布によるオイラー閉路状鍵共有」

論文 79

  1. Preimage Sampling in the Higher-bit Approximate Setting With a Non-spherical Gaussian Sample 査読有り

    Anaëlle Le Dévéhat, Shingo Hasegawa, Hiroki Shizuya

    The 25th Annual International Conference on Information Security and Cryptology (ICISC 2022) , Lecture Notes in Computer Science 13849 472-490 2023年

  2. On the Higher-bit Version of Approximate Inhomogeneous Short Integer Solution Problem 査読有り

    Anaëlle Le Dévéhat, Hiroki Shizuya, Shingo Hasegawa

    2021 International Conference on Cryptology and Network Security (CANS2021), Lecture Notes in Computer Science 13099 253-272 2021年12月

  3. Public-key Projective Arithmetic Functional Encryption 査読有り

    Shingo Hasegawa, Masashi Hisai, Hiroki Shizuya

    International Journal of Networking and Computing 11 (2) 299-318 2021年

  4. Computational Model of Card-Based Cryptographic Protocols and Its Applications 招待有り 査読有り

    Takaaki Mizuki, Hiroki Shizuya

    IEICE Trans on Fundamentals E100A (1) 3-11 2017年1月

    出版者・発行元:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG

    DOI: 10.1587/transfun.E100.A.3  

    ISSN:1745-1337

    詳細を見る 詳細を閉じる

    Card-based protocols enable us to easily perform cryptographic tasks such as secure multiparty computation using a deck of physical cards. Since the first card-based protocol appeared in 1989, many protocols have been designed. A protocol is usually described with a series of somewhat intuitive and verbal descriptions, such as "turn over this card," "shuffle these two cards," "apply a random cut to these five cards," and so on. On the other hand, a formal computational model of card-based protocols via abstract machine was constructed in 2014. By virtue of the formalization, card-based protocols can be treated more rigorously; for example, it enables one to discuss the lower bounds on the number of cards required for secure computations. In this paper, an overview of the computational model with its applications to designing protocols and a survey of the recent progress in card-based protocols are presented.

  5. A formalization of card-based cryptographic protocols via abstract machine 査読有り

    Takaaki Mizuki, Hiroki Shizuya

    International Journal of Information Security 13 (1) 15-23 2014年2月

    出版者・発行元:SPRINGER

    DOI: 10.1007/s10207-013-0219-4  

    ISSN:1615-5262

    eISSN:1615-5270

    詳細を見る 詳細を閉じる

    Consider a face-down card lying on the table such that we do not know whether its suit color is black or red. Then, how do we make identical copies of the card while keeping its color secret? A partial solution has been devised: using a number of additional black and red cards, Niemi and Renvall proposed an excellent protocol which can copy a face-down card while allowing only a small probability of revealing its color. In contrast, this paper shows the nonexistence of a perfect solution, namely, the impossibility of copying a face-down card with perfect secrecy. To prove such an impossibility result, we construct a rigorous mathematical model of card-based cryptographic protocols; giving this general computational model is the main result of this paper.

  6. On the pseudo-freeness and the CDH assumption 査読有り

    Shingo Hasegawa, Shuji Isobe, Hiroki Shizuya, Katsuhiro Tashiro

    International Journal of Information Security 8 (5) 347-355 2009年10月

    出版者・発行元:SPRINGER

    DOI: 10.1007/s10207-009-0087-0  

    ISSN:1615-5262

    詳細を見る 詳細を閉じる

    The notion of pseudo-free group was first introduced by Hohenberger (Master's thesis, EECS Dept., MIT, 2003). Rivest (TCC 2004. LNCS 2951, 505-521, 2004) formalized it and showed that several standard cryptographic assumptions hold on pseudo-free groups, such as the RSA assumption, the strong RSA assumption and the discrete logarithm assumption. Rivest (TCC 2004. LNCS 2951, 505-521, 2004) also proposed some variations of pseudo-free group, and those were formalized by Hirano and Tanaka (Research Reports, Series C: Computer Science, C-239, Tokyo Institute of Technology, 2007). In this paper, we study the relationships among such variations of pseudo-free group. We show that the pseudo-freeness implies the weak pseudo-freeness, and that the pseudo-freeness is equivalent to the pseudo-freeness with generalized exponential expressions. We also show that the computational Diffie-Hellman assumption holds on pseudo-free groups in a slightly varied form.

  7. Divertible and subliminal-free zero-knowledge proofs for languages 査読有り

    Mike Burmester, Yvo G. Desmedt, Toshiya Itoh, Kouichi Sakurai, Hiroki Shizuya

    Journal of Cryptology 12 (3) 197-223 1999年

    出版者・発行元:Springer New York LLC

    DOI: 10.1007/s001459900053  

    ISSN:0933-2790

  8. A structural comparison of the computational difficulty of breaking discrete log cryptosystems 査読有り

    Kouichi Sakurai, Hiroki Shizuya

    Journal of Cryptology 11 (1) 29-43 1998年

    出版者・発行元:Springer New York

    DOI: 10.1007/s001459900033  

    ISSN:0933-2790

    詳細を見る 詳細を閉じる

    The complexity of breaking cryptosystems of which security is based on the discrete logarithm problem is explored. The cryptosystems mainly discussed are the Diffie-Hellman key exchange scheme (DH), the Bellare-Micali noninteractive oblivious transfer scheme (EM), the ElGamal public-key cryptosystem (EG), the Okamoto conference-key sharing scheme (CONF), and the Shamir 3-pass key-transmission scheme (3PASS). The obtained relation among these cryptosystems is that 3 PASS &lt CONF &lt EG =£" BM s DH, where &lt JJdenotes the polynomial-time functionally many-to-one reducibility, i.e., a function version of the &lt £ -reducibility. We further give some condition in which these algorithms have equivalent difficulty. One of such conditions suggest another advantage of the discrete logarithm associated with ordinary elliptic curves. © 1998 International Association (or Cryptologic Research.

  9. A language-dependent cryptographic primitive 査読有り

    Toshiya Itoh, Yuji Ohta, Hiroki Shizuya

    Journal of Cryptology 10 (1) 37-49 1997年

    出版者・発行元:Springer New York

    DOI: 10.1007/s001459900018  

    ISSN:0933-2790

    詳細を見る 詳細を閉じる

    In this paper we provide a new cryptographic primitive that generalizes several existing zero-knowledge proofs and show that if a language L induces the primitive, then there exists a perfect zero-knowledge proof for L. In addition, we present several kinds of languages inducing the primitive, some of which are not known to have a perfect zero-knowledge proof. © 1997 International Association for Cryptologic Research.

  10. On a Relation between Knowledge-of-exponent Assumptions and the DLog vs. CDH Question 査読有り

    Firas Kraiem, Shuji Isobe, Eisuke Koizumi, Hiroki Shizuya

    IEICE Trans on Fundamentals E104-A (1) 20-24 2021年1月

  11. How to Implement a Non-uniform or Non-closed Shuffle 査読有り

    Takahiro Saito, Daiki Miyahara, Yuta Abe, Takaaki Mizuki, Hiroki Shizuya

    9th International Conference on the Theory and Practice of Natural Computing (TPNC 2020), Lecture Notes in Computer Science 12494 107-118 2020年

  12. On the classification of knowledge-of-exponent assumptions in cyclic groups 査読有り

    Firas Kraiem, Shuji Isobe, Eisuke Koizumi, Hiroki Shizuya

    Interdisciplinary Information Sciences 25 (1) 67-74 2019年

    出版者・発行元:Graduate School of Information Sciences, Tohoku University

    DOI: 10.4036/iis.2019.r.03  

    ISSN:1340-9050

    eISSN:1347-6157

  13. On the Fixed Points of an Elliptic-Curve Version of Self-Power Map 査読有り

    Hiroki Shizuya

    Interdisciplinary Information Sciences 24 (1) 87-90 2018年

  14. A Construction of Attribute-based Aggregate Signatures 査読有り

    Shingo Hasegawa, Shuji Isobe, Eisuke Koizumi, Hiroki Shizuya, Ryo Takahashi

    Proc. 2016 International Symposium on Information Theory and Its Applications 76-80 2016年10月

  15. A Rigorous Security Proof for the Enhanced Version of Password-Protected Secret Sharing Scheme 査読有り

    Shingo Hasegawa, Shuji Isobe, Jun-ya Iwazaki, Eisuke Koizumi, Hiroki Shizuya

    Interdisciplinary Information Sciences 22 (1) 31-54 2016年2月9日

    DOI: 10.4036/iis.2015.R.04  

  16. A Strengthened Security Notion for Password-Protected Secret Sharing Schemes 査読有り

    Shingo Hasegawa, Shuji Isobe, Jun-ya Iwazaki, Eisuke Koizumi, Hiroki Shizuya

    IEICE Trans on Fundamentals E98A (1) 203-212 2015年1月

    出版者・発行元:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG

    DOI: 10.1587/transfun.E98.A.203  

    ISSN:1745-1337

    詳細を見る 詳細を閉じる

    Password-protected secret sharing (PPSS, for short) schemes were proposed by Bagherzandi, Jarecki, Saxena and Lu. In this paper, we consider another attack for PPSS schemes which is based on public parameters and documents. We show that the protocol proposed by Bagherzandi et al. is broken with the attack. We then propose an enhanced protocol which is secure against the attack.

  17. Password-protected Secret-sharing Schemes without Random Oracles 査読有り

    Shingo Hasegawa, Shuji Isobe, Jun-ya Iwazaki, Eisuke Koizumi, Hiroki Shizuya

    Proc. 2014 International Symposium on Information Theory and Its Applications 579-583 2014年10月

  18. On the Complexity of Computing Discrete Logarithms over Algebraic Tori (Journal version) 査読有り

    Shuji Isobe, Eisuke Koizumi, Yuji Nishigaki, Hiroki Shizuya

    IEICE Trans on Information and Systems E97-D (3) 442-447 2014年

    出版者・発行元:SPRINGER-VERLAG BERLIN

    ISSN:0302-9743

    詳細を見る 詳細を閉じる

    This paper studies the complexity of computing discrete logarithms oven algebraic ton We show that the ordel certified version of the disciete logarithm over general finite fields (OCDL in symbols) reduces to the discrete logarithm over algebraic ton (TDL, in symbols) with respect to the polynomial-nine Turing leducibility This reduction means that if the integer factorization can be computed in polynomial time, then TDL is equivalent to the discrete logarithm DL over general finite fields with respect to the Turing reducibility

  19. The RSA Group Is Adaptive Pseudo-Free under the RSA Assumption 査読有り

    Masayuki Fukumitsu, Shingo Hasegawa, Shuji Isobe, Hiroki Shizuya

    IEICE Trans on Fundamentals E97A (1) 200-214 2014年1月

    出版者・発行元:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG

    DOI: 10.1587/transfun.E97.A.200  

    ISSN:0916-8508

    eISSN:1745-1337

    詳細を見る 詳細を閉じる

    The notion of pseudo-free groups was first introduced and formalized by Hohenberger and Rivest in order to unify cryptographic assumptions. Catalano, Fiore and Warinschi proposed a generalized notion called adaptive pseudo-free groups, and showed that the RSA group Z(N)(X) is adaptive pseudo-free with some specific parametric distribution under the strong RSA assumption. In this paper, we develop an alternative parametric distribution and show that the RSA group Z(N)(X) is adaptive pseudo-free with the parametric distribution under the RSA assumption rather than the strong RSA assumption.

  20. On the Impossibility of Proving Security of Strong-RSA Signatures via the RSA Assumption 査読有り

    Masayuki Fukumitsu, Shingo Hasegawa, Shuji Isobe, Hiroki Shizuya

    INFORMATION SECURITY AND PRIVACY, ACISP 2014, Lecture Notes in Computer Science 8544 290-305 2014年

    出版者・発行元:SPRINGER-VERLAG BERLIN

    DOI: 10.1007/978-3-319-08344-5_19  

    ISSN:0302-9743

    詳細を見る 詳細を閉じる

    We pose a question whether or not the standard RSA assumption is sufficient to prove the security of the strong RSA-based (SRSA-based, for short) signatures. In this paper, we show a negative circumstantial evidence for the question. Namely, several SRSA-based signatures cannot be proven to be sEUF-CMA, or even EUF-KOA, under the RSA assumption as far as a modulus-preserving algebraic reduction is concerned. Our result is obtained as an important application of the adaptive pseudo-free group introduced by Catalano, Fiore and Warinschi that can be regarded as an abstract framework of signatures. We in fact show that the adaptive pseudo-freeness of the RSA group Z(N)(x) cannot be proven from the RSA assumption via such reductions.

  21. Practical Card-Based Cryptography 査読有り

    Takaaki Mizuki, Hiroki Shizuya

    FUN WITH ALGORITHMS, Lecture Notes in Computer Science 8496 313-324 2014年

    出版者・発行元:SPRINGER-VERLAG BERLIN

    DOI: 10.1007/978-3-319-07890-8_27  

    ISSN:0302-9743

    詳細を見る 詳細を閉じる

    It is known that secure multi-party computations can be achieved using a number of black and red physical cards (with identical backs). In previous studies on such card-based cryptographic protocols, typically an ideal situation where all players are semi-honest and all cards of the same suit are indistinguishable from one another was assumed. In this paper, we consider more realistic situations where, for example, some players possibly act maliciously, or some cards possibly have scuff marks, so that they are distinguishable, and propose methods to maintain the secrecy of players' private inputs even under such severe conditions.

  22. On the length-decreasing self-reducibility and the many-one-like reducibilities for partial multivalued functions 査読有り

    Ji-Won Huh, Shuji Isobe, Eisuke Koizumi, Hiroki Shizuya

    IEICE Transactions on Information and Systems E96-D (3) 465-471 2013年

    出版者・発行元:Institute of Electronics, Information and Communication, Engineers, IEICE

    DOI: 10.1587/transinf.E96.D.465  

    ISSN:1745-1361 0916-8532

    詳細を見る 詳細を閉じる

    In this paper, we investigate a relationship between the length-decreasing self-reducibility and the many-one-like reducibilities for partial multivalued functions. We show that if any parsimonious (manyone or metric many-one) complete function for NPMV (or NPMVg) is length-decreasing self-reducible, then any function in NPMV (or NPMVg) has a polynomial-time computable refinement. This result implies that there exists an NPMV (or NPMVg)-complete function which is not length-decreasing self-reducible unless P = NP. Copyright © 2013 The Institute of Electronics, Information and Communication Engineers.

  23. Toward separating the strong adaptive pseudo-freeness from the strong RSA assumption 査読有り

    Masayuki Fukumitsu, Shingo Hasegawa, Shuji Isobe, Eisuke Koizumi, Hiroki Shizuya

    Proc. ACISP 2013, Lecture Notes in Computer Science 7959 72-87 2013年

    DOI: 10.1007/978-3-642-39059-3_6  

    ISSN:0302-9743 1611-3349

    詳細を見る 詳細を閉じる

    The notion of pseudo-freeness of a group was introduced by Hohenberger, and formalized by Rivest in order to unify cryptographic assumptions. Catalano, Fiore and Warinschi proposed the adaptive pseudo-free group as a generalization of pseudo-free group. They showed that the RSA group ℤN X is pseudo-free even if the adversary against pseudo-freeness is allowed to operate adaptively, provided that the adaptive behavior of the adversary is restricted by some specific parametric distribution. They also proposed the notion of strong adaptive pseudo-freeness in which the adaptive behavior of the adversary is not restricted. However, it remains open whether ℤN X is also strongly-adaptive pseudo-free under the strong RSA (SRSA) assumption. In this paper, we give a negative circumstantial evidence for the question. We show that the SRSA assumption does not imply the strong adaptive pseudo-freeness of ℤN X, as far as the algebraic reduction is concerned. The algebraic reduction means that the algorithm of the black-box reduction performs only group operations for elements in ℤN X. Our result indicates that the strong adaptive pseudo-freeness for the RSA group ℤN X cannot be shown under the SRSA assumption, by employing only current proof techniques which are used in ordinary security proofs. © 2013 Springer-Verlag.

  24. NP-Complete Sets for Computing Discrete Logarithms and Integer Factorization 査読有り

    Shingo Hasegawa, Shuji Isobe, Hiroki Shizuya

    Interdisciplinary Information Sciences 19 (2) 129-134 2013年

    DOI: 10.4036/iis.2013.129  

  25. Distributed Construction of Trust Anchor with the Hyper-Powering Signature Scheme 査読有り

    Eisuke Koizumi, Marika Minagawa, Hiroki Shizuya

    Interdisciplinary Information Sciences 18 (1) 25-36 2012年11月

    DOI: 10.4036/iis.2012.25  

  26. On the complexity of computing discrete logarithms over algebraic tori 査読有り

    Shuji Isobe, Eisuke Koizumi, Yuji Nishigaki, Hiroki Shizuya

    International Conference on Cryptology and Network Security (CANS 2009), Lecture Notes in Computer Science 5888 433-442 2009年

  27. Making cryptographic primitives harder 査読有り

    Shingo Hasegawa, Hiroyuki Hatanaka, Shuji Isobe, Eisuke Koizumi, Hiroki Shizuya

    IEICE Trans on Fundamentals E91A (1) 330-337 2008年1月

    出版者・発行元:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG

    DOI: 10.1093/ietfec/e91-a.1.330  

    ISSN:1745-1337

    詳細を見る 詳細を閉じる

    This paper studies a method for transforming ordinary cryptographic primitives to new harder primitives. Such a method is expected to lead to general schemes that make present cryptosystems secure against the attack of quantum computers. We propose a general technique to construct a new function from an ordinary primitive function f with a help of another hard function g so that the resulting function is to be new hard primitives. We call this technique a lifting of f by g. We show that the lifted function is harder than original functions under some simple conditions.

  28. NPMV-complete functions that compute discrete logarithms and integer factorization 査読有り

    Shingo Hasegawa, Shuji Isobe, Hiroki Shizuya

    IEICE Trans on Fundamentals E91A (1) 342-344 2008年1月

    出版者・発行元:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG

    DOI: 10.1093/ietfec/e91-a.1.342  

    ISSN:0916-8508

    eISSN:1745-1337

    詳細を見る 詳細を閉じる

    We define two functions f(DL) and f(IF) in NPMV, the class of all partial, multivalued functions computed nondeterministically in polynomial time. We prove that they are complete for NPMV, and show that (a) computing discrete logarithms modulo a prime reduces to f(DL), and (b) computing integer factorization reduces to f(IF). These are the first complete functions that have explicit reductions from significant cryptographic primitives.

  29. Toward Separating Integer Factoring from Discrete Logarithm mod p 査読有り

    Shuji ISOBE, Wataru KUMAGAI, Masahiro MAMBO, Hiroki SHIZUYA

    IEICE Trans Fundamentals E90-A (1) 48-53 2007年

    DOI: 10.1093/ietfec/e90-a.1.48  

    ISSN:0916-8508 1745-1337

  30. A Countermeasure for Protecting NTRUSign against the Transcript Attack 査読有り

    Shingo HASEGAWA, Shuji ISOBE, Masahiro MAMBO, Hiroki SHIZUYA, Yuichi FUTA, Motoji OHMORI

    Interdisciplinary Information Sciences 13 (2) 181-188 2007年

    DOI: 10.4036/iis.2007.181  

    ISSN:1340-9050 1347-6157

  31. The Computational Difficulty of Solving Cryptographic Primitive Problems Related to the Discrete Logarithm Problem 査読有り

    Chisato Konoma, Masahiro Mambo, Hiroki Shizuya

    IEICE Trans on Fundamentals E88-A (1) 81-88 2005年1月

    DOI: 10.1093/ietfec/E88-A.1.81  

    ISSN:0916-8508 1745-1337

  32. On the Polynomial Time Computability of Abstract Ray-Tracing Problem 査読有り

    Shuji ISOBE, Tetsuo KURIYAMA, Masahiro MAMBO, Hiroki SHIZUYA

    IEICE Trans. on Fundamentals E88-A (5) 1209-1213 2005年

    DOI: 10.1093/ietfec/e88-a.5.1206  

    ISSN:0916-8508 1745-1337

  33. Complexity analysis of the cryptographic primitive problems through square-root exponent 査読有り

    Chisato Konoma, Masahiro Mambo, Hiroki Shizuya

    IEICE Trans. Fundamentals E87-A (5) 1083-1091 2004年

  34. Characterization of optimal key set protocols 査読有り

    T Mizuki, H Shizuya, T Nishizeki

    Discrete Applied Mathematics 131 (1) 213-236 2003年9月

    出版者・発行元:ELSEVIER SCIENCE BV

    DOI: 10.1016/S0166-218X(02)00426-2  

    ISSN:0166-218X

    詳細を見る 詳細を閉じる

    Using a random deal of cards to players and a computationally unlimited eavesdropper, all players wish to share a common one-bit secret key which is information-theoretically secure from the eavesdropper. This can be done by the so-called key set protocols. In this paper, we give a necessary and sufficient condition for a key set protocol to be "optimal", that is, to succeed always in sharing a one-bit secret key. (C) 2003 Elsevier B.V. All rights reserved.

  35. A note on the relationships among certified discrete log cryptosystems 査読有り

    E Chida, T Itoh, H Shizuya

    IEICE Trans on Fundamentals E86A (5) 1198-1202 2003年5月

    出版者・発行元:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG

    ISSN:0916-8508

    eISSN:1745-1337

    詳細を見る 詳細を閉じる

    The certified discrete logarithm problem modulo p prime is a discrete logarithm problem under the conditions that the complete factorization of p - 1 is given and by which the base g is certified to be a primitive root mod p. For the cryptosystems based on the intractability of certified discrete logarithm problem, Sakurai-Shizuya showed that breaking the Diffie-Hellman key exchange scheme reduces to breaking the Shamir 3-pass key transmission scheme with respect to the expected polynomial-time Turing reducibility. In this paper, we show that we can remove randomness from the reduction above, and replace the reducibility with the polynomial-time many-one. Since the converse reduction is known to hold with respect to the polynomial-time many-one reducibility, our result gives a stronger evidence for that the two schemes are completely equivalent as certified discrete log cryptosystems.

  36. On the Strength of the Strong RSA Assumption 査読有り

    Shintaro ITAGAKI, Masahiro MAMBO, Hiroki SHIZUYA

    IEICE Trans. Fundamentals E86-A (5) 1164-1170 2003年

  37. On the Security of Girault Key Agreement Protocols against Active Attacks 査読有り

    Soo-Hyun OH, Masahiro MAMBO, Hiroki SHIZUYA, Dong-Ho WON

    IEICE Trans Fundamentals E86-A (5) 1181-1189 2003年

  38. A Complete Characterization of a Family of Key Exchange Protocols 査読有り

    Takaaki Mizuki, Hiroki Shizuya, Takao Nishizeki

    International Journal of Information Security 1 (2) 131-142 2002年2月

    DOI: 10.1007/s102070100011  

  39. Provably hard zero-way functions 査読有り

    Eikoh Chida, Li Li, Hiroki Shizuya

    Interdisciplinary Information Sciences 8 (1) 57-61 2002年

  40. Spending Offline Divisible Coins with Combining Capability 査読有り

    Eikoh Chida, Yosuke Kasai, Masahiro Mambo, Hiroki Shizuya

    Indocrypt 2002, Lecture Notes in Computer Science 2551 339-353 2002年

  41. 廉価なスイッチと Secure Shell を利用した安全な情報コンセントの構成方法 査読有り

    後藤英昭, 満保雅浩, 静谷啓樹

    電子情報通信学会論文誌 D-I J84-D-I (10) 1502-1505 2001年

  42. A Way of Making Trapdoor One-Way Functions Trapdoor No-Way 査読有り

    Eikoh CHIDA, Motoji OHMORI, Hiroki SHIZUYA

    IEICE Trans. Fundamentals E84-A (1) 151-156 2001年

  43. On the Security of the Okamoto-Tanaka ID-Based Key Exchange Scheme against Active Attacks 査読有り

    Seungjoo KIM, Masahiro MAMBO, Takeshi OKAMOTO, Hiroki SHIZUYA, Mitsuru TADA, Dongho WON

    IEICE Trans. Fundamentals E84-A (1) 231-238 2001年

  44. Evaluation of tamper-resistant software deviating from structured programming rules 査読有り

    Hideaki Goto, Masahiro Mambo, Hiroki Shizuya, Yasuyoshi Watanabe

    Information Security Workshop (ISW 2000), Lecture Notes in Computer Science 2119 145-158 2001年

    出版者・発行元:Springer Verlag

    DOI: 10.1007/3-540-47719-5_13  

    ISSN:1611-3349 0302-9743

    詳細を見る 詳細を閉じる

    Recently the demand to make software resistant to manipulation is increasing. Similarly the demand to hide operation of software or to hide secret used in software is increasing. Software possessing such properties is called tamper-resistant software. One of methods to realize tamper-resistant software is obfuscation of software, and evaluating such software objectively and quantitatively has been an important research subject. One of the known objective and quantitative methods is the method using a parse tree of a compiler proposed in [GMMS00]. This method takes into account the complexity in one module of software but not the complexity originated from relationships among modules. We propose at first several obfuscation methods to create a complicated module structure which violates the structured programming rules. Then, we propose a new evaluation method which can measure the difficulty caused by complicated structure among modules. Its effectiveness is proven through experiments. One of experiments shows the grades obtained by the proposed evaluation well reflects the actual reading time required by analysts.

  45. On the complexity of constructing an elliptic curve of a given order 査読有り

    M Yamamichi, M Mambo, H Shizuya

    IEICE Trans on Fundamentals E84A (1) 140-145 2001年1月

    出版者・発行元:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG

    ISSN:1745-1337

    詳細を見る 詳細を閉じる

    Can we find in polynomial time an elliptic curve of a given order over a finite field? This paper is concerned with this question which is open since 1986. Consider the partial multivalued function that outputs such an elliptic curve. We characterize the difficulty of computing this function, and show that the polynomial time hierarchy collapses if sat reduces to this function with respect to the polynomial time Turing reducibility, where sat is the partial multivalued function that on input a Boolean formula, outputs a satisfying assignment. We also give a problem that is equivalent to the open question under the Extended Riemann Hypothesis.

  46. On the Average Length of Secret Key Exchange Eulerian Circuits (Journal version) 査読有り

    Takaaki Mizuki, Zhi-B Sui, Hiroki Shizuya, Takao Nishizeki

    IEICE Trans on Fundamentals E83A (4) 662-670 2000年4月

    出版者・発行元:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG

    ISSN:0916-8508

    eISSN:1745-1337

    詳細を見る 詳細を閉じる

    Designing a protocol to exchange a secret key is one of the most fundamental subjects in cryptography. Using a random deal of cards, pairs of card players (agents) can share secret keys that are information-theoretically secure against an eavesdropper. A key set protocol, which uses a random deal of cards, can perform an Eulerian secret key exchange, in which the pairs of players sharing secret keys form an Eulerian circuit passing through all players. Along the Eulerian circuit any designated player can send a message to the rest of players and the message can be finally sent back to the sender. Checking the returned message with the original one, the sender can know whether the message circulation has not been influenced by a possible single transmission error or false alteration. It has been known that any Eulerian circuit formed by the protocol has length at most 3/2 k, where k is the number of players. Note that the length corresponds to the time required to send the message to all players and acknowledge the secure receipt. In this paper, we show that the average length of Eulerian circuits is approximately k + in k.

  47. On the average length of secret key exchange Eulerian circuits 査読有り

    Takaaki Mizuki, Zhi-Bo Sui, Hiroki Shizuya, Takao Nishizeki

    Proc. Japan-Korea Joint Workshop on Algorithms and Computation (WAAC 2000) 41-48 2000年

  48. カードの配布による鍵集合プロトコルが最適であるための必要十分条件 査読有り

    水木敬明, 静谷啓樹, 西関隆夫

    電子情報通信学会論文誌 A J83-A (5) 545-553 2000年

  49. Characterization of optimal key set protocols 査読有り

    Takaaki Mizuki, Hiroki Shizuya, Takao Nishizeki

    Proc. IFIP TCS 2000, Lecture Notes in Computer Science 1872 273-285 2000年

  50. 離散対数暗号系に付随する言語の複雑さについて

    近江貴晴, 静谷啓樹, 西関隆夫

    電子情報通信学会論文誌 A J82-A (3) 405-414 1999年

  51. 秘密鍵共有に必要なカードの配布枚数に関する必要十分条件 査読有り

    水木敬明, 静谷啓樹, 西関隆夫

    電子情報通信学会論文誌 A J82-A (1) 90-103 1999年

  52. A Note on the Complexity of Breaking Okamoto-Tanaka ID-Based Key Exchange Scheme (Journal version) 査読有り

    Masahiro MAMBO, Hiroki SHIZUYA

    IEICE Trans. Fundamentals E82-A (1) 77-80 1999年

  53. On the \Sigma_1^b-definability of Integer Factoring 査読有り

    Mitsuru Tada, Hiroki Shizuya

    IPSJ Transactions 40 (12) 4362-4369 1999年

  54. On the Difficulty of Searching for a String without Decryption 査読有り

    Takako ITO, Hiroki SHIZUYA

    IEICE Trans. Fundamentals E82-A (1) 134-137 1999年

  55. Dealing necessary and sufficient numbers of cards for sharing a one-bit secret key (Extended abstract) 査読有り

    T Mizuki, H Shizuya, T Nishizeki

    ADVANCES IN CRYPTOLOGY - EUROCRYPT'99, Lecture Notes in Compputer Science 1592 389-401 1999年

    出版者・発行元:SPRINGER-VERLAG BERLIN

    DOI: 10.1007/3-540-48910-X_27  

    ISSN:0302-9743

    詳細を見る 詳細を閉じる

    Using a random deal of cards to players and a computationally unlimited eavesdropper, all players wish to share a one-bit secret key which is information-theoretically secure from the eavesdropper. This can be done by a protocol to make several pairs of players share one-bit secret keys so that all these pairs form a spanning tree over players. In this paper we obtain a necessary and sufficient condition on the number of cards for the existence of such a protocol. Our condition immediately yields an efficient linear-time algorithm to determine whether there exists a protocol to achieve such a secret key sharing.

  56. Eulerian secret key exchange 査読有り

    Takaaki Mizuki, Hiroki Shizuya, Takao Nishizeki

    Computing and Combinatorics (COCOON '98), Lecture Notes in Computer Science 1449 349-360 1998年8月

  57. 最短なオイラー閉路状鍵共有 査読有り

    水木敬明, 静谷啓樹, 西関隆夫

    電子情報通信学会論文誌 A J81-A (4) 724-732 1998年

  58. 最小枚数のカードの配布によるオイラー閉路状鍵共有 査読有り

    水木敬明, 静谷啓樹, 西関隆夫

    電子情報通信学会論文誌 A J81-A (4) 714-723 1998年

  59. カードの配布によるオイラー閉路状鍵共有 査読有り

    水木敬明, 静谷啓樹, 西関隆夫

    電子情報通信学会論文誌 A J81-A (4) 703-713 1998年

  60. A Note on the Complexity of Breaking Okamoto-Tanaka ID-Based Key Exchange Scheme 査読有り

    Masahiro MAMBO, Hiroki SHIZUYA

    International Workshop on Theory and Practice in Public Key Cryptography, Lecture Notes in Computer Science 1431 258-262 1998年

  61. A Progress Report on Subliminal-free Channels 査読有り

    Mike Burmester, Yvo G. Desmedt, Toshiya Itoh, Kouichi Sakurai, Hiroki Shizuya, Moti Yung

    Information Hiding, Lecture Notes in Computer Science 1174 157-168 1996年

  62. On the Complexity of the Discrete Logarithm for a General Finite Group 査読有り

    Tatsuaki OKAMOTO, Kouichi SAKURAI, Hiroki SHIZUYA

    IEICE Trans. Fundamentals E79-A (1) 61-65 1996年

  63. On the one-way algebraic homomorphism 査読有り

    E Chida, T Nishizeki, M Ohmori, H Shizuya

    IEICE Trans on Fundamentals E79A (1) 54-60 1996年1月

    出版者・発行元:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG

    ISSN:1745-1337

    詳細を見る 詳細を閉じる

    In this paper we discuss the relation between a one-way group homomorphism and a one-way ring homomorphism. Let U,V be finite abelian groups with #U = n. We show that if there exists a one-way group homomorphism f: U --> V, then there exists a one-way ring homomorphism F: Z(n) + U --> Z(n) + Im f. We also give examples of such ring homomorphisms which are one-way under a standard cryptographic assumption. This implies that there is an affirmative solution to an extended version of the open question raised by Feigenbaum and Merrit: Is there an encryption function f such that both f(x + y) and f(x . y) can be efficiently computed from f(x) and f(y) ? A multiple signature scheme is also given as an application of one-way ring homomorphisms.

  64. One-Way Functions over Finite Near-Rings 査読有り

    Eikoh CHIDA, Hiroki SHIZUYA, Takao NISHIZEKI

    IEICE Trans. Fundamentals E78-A (1) 4-10 1995年

  65. Relationships among the computational powers of breaking discrete log cryptosystems 査読有り

    Kouichi Sakurai, Hiroki Shizuya

    Advances in Cryptology, Proc. Eurocrypt'91, Lecture Notes in Computer Science 921 341-355 1995年

    出版者・発行元:Springer Verlag

    DOI: 10.1007/3-540-49264-X_28  

    ISSN:1611-3349 0302-9743

    詳細を見る 詳細を閉じる

    We investigate the complexity of breaking cryptosystems of which security is based on the discrete logarithm problem. We denote the algorithms of breaking the Diffie-Hellman’s key exchange scheme by DH, the Bellare-Micali’s non-interactive oblivious transfer scheme by BH, the ElGamal’s public-key cryptosystem by EG, the Okamoto’s conference-key sharing scheme by CONF, and the Shamir’s 3-pass key-transmission scheme by BPASS, respectively. We show a relation among these cryptosystems that (Formula Presented) where (Formula Presented) denotes the polynomial-time functionally many-teone reducibility, i.e. a function version of the (Formula Presented) -reducibility. We further give some condition in which these algorithms have equivalent difficulty. Namely, 1. If the complete factorization of p - 1 is given, i.e. if the the discrete logarithm problem is a certified one, then these cryptosystems are equivalent w.r.t. expected polynomial-time functionally Turing reducibility. 2. If the underlying group is the Jacobian of an elliptic curve over 2pwith a prime order, then these cryptosystems are equivalent w.r.t. polynomial-time functionally many-to-one reducibility. We also discuss the complexity of several languages related to those computing problems.

  66. Demonstrating Possession without Revealing Factors 査読有り

    Hiroki SHIZUYA, Kenji KOYAMA, Toshiya ITOH

    IEICE Trans. Fundamentals E77-A (1) 39-46 1994年

  67. Language Dependent Secure Bit Commitment 査読有り

    Toshiya Itoh, Yuji Ohta, Hiroki Shizuya

    Advances in Cryptology, Proc. Crypto'94, Lecture Notes in Computer Science 839 188-201 1994年

  68. A Note on AM Languages outside NP \cup co-NP 査読有り

    H SHIZUYA, T ITOH

    IEICE Trans on Fundamentals E77A (1) 65-71 1994年1月

    出版者・発行元:IEICE-INST ELECTRONICS INFORMATION COMMUNICATIONS ENG

    ISSN:0916-8508

    eISSN:1745-1337

    詳細を見る 詳細を閉じる

    In this paper we investigate the AM languages that seem to be located outside NP boolean OR co-NP. We give two natural examples of such AM languages, GIP and GH, which stand for Graph Isomorphism Pattern and Graph Heterogeneity, respectively. We show that the GIP is in Delta(2)(P) boolean AND AM boolean AND co-AM but is unlikely to be in NP boolean OR co-NP, and that GH is in Delta(2)(P) boolean AND AM but is unlikely to be in NP boolean OR co-AM. We also show that GIP is in SZK. We then discuss some structural properties related to those languages: Any language that is polynomial time truth-table reducible to GIP is in AM boolean AND co-AM; GIP is in co-SZK if SZK boolean AND co-SZK is closed under conjunctive polynomial time bounded-truth-table reducibility; Both GIP and GH are in D-P. Here DP is the class of languages that can be expressed in the form X boolean AND Y, where X is an element of NP and Y is an element of co-NP.

  69. 多重M系列を用いた通信イミュニティテスト用ランダムパルス列(RPS)発生器の統計検定 査読有り

    鈴木英男, 木幡稔, 静谷啓樹, 高木相

    電子情報通信学会論文誌 B-II J76-B-II (1) 53-61 1993年

  70. Any Language in IP Has a Divertible ZKIP 査読有り

    Toshiya Itoh, Kouichi Sakurai, Hiroki Shizuya

    Advances in Cryptology, Proc. Asiacrypt'91, Lecture Notes in Computer Science 739 420-428 1993年

  71. How intractable is the discrete logarithm for a general finite group? 査読有り

    Tatsuaki Okamoto, Kouichi Sakurai, Hiroki Shizuya

    Advances in Cryptology, Proc. Eurocrypt'92, Lecture Notes in Computer Science 658 420-428 1993年

    出版者・発行元:Springer Verlag

    DOI: 10.1007/3-540-47555-9_34  

    ISSN:1611-3349 0302-9743

    詳細を見る 詳細を閉じる

    GDL is the discrete logarithm problem for a general finitc group G. This paper gives a characterization for the intractability of GDL from the viewpoint of computational complexity theory. It is shown that GDL ∈ NP ∩ co-AM, assuming that G is in NP ∩ co-NP, and that the group law operation of G can be exccuted in a polynomial time of the element size. Furthermore, as a natural probabilistic extension, the complexity of GDL is investigated under the assumption that the group law operation is executed in an expected polynomial time of the element size. In this case, it is shown that GDL ∈ MA ∩ co-AM if G ∈ NP ∩ co-NP. Finally, we show that GDL is less intractable than NP-complete problems unless the polynomial time hierarchy collapses to the second level.

  72. On the Complexity of Hyperelliptic and Elliptic Discrete Logarithm Problem 査読有り

    H SHIZUYA, T ITOH, K SAKURAI

    IEICE Trans on Fundamentals 74 (8) 2129-2135 1991年8月

    出版者・発行元:IEICE-INST ELECTRON INFO COMMUN ENG

    ISSN:0917-1673

    詳細を見る 詳細を閉じる

    We give a characterization for the intractability of hyperelliptic discrete logarithm problem from a viewpoint of computational complexity theory. It is shown that the language of which complexity is equivalent to that of the hyperelliptic discrete logarithm problem is in NP intersection co-AM, and that especially for elliptic curves, the corresponding language is in NP intersection co-NP. It should be noted here that the language of which complexity is equivalent to that of the discrete logarithm problem defined over the multiplicative group of a finite field is also characterized as in NP intersection co-NP.

  73. On the Complexity of Hyperelliptic Discrete Logarithm Problem 査読有り

    Hiroki SHIZUYA, Toshiya ITOH, Kouichi SAKURAI

    Advances in Cryptology - Eurocrypt 91, Lecture Notes in Computer Science 547 337-351 1991年

    出版者・発行元:SPRINGER-VERLAG BERLIN

    ISSN:0302-9743

  74. A Group-Theoretic Interface to Random Self-Reducibility 査読有り

    Hiroki SHIZUYA, Toshiya ITOH

    Trans. of the IEICE E-73 (7) 1087-1091 1990年

  75. Demonstrating Possession without Revealing Factors and Its Application 査読有り

    Hiroki SHIZUYA, Kenji KOYAMA, Toshiya ITOH

    Advances in Cryptology, Proc. Auscrypt'90, Lecture Notes in Computer Science 453 273-293 1990年

    出版者・発行元:SPRINGER

    ISSN:0302-9743

  76. 有限体の離散対数領域上の一般逆行列に基づく公開鍵暗号方式 査読有り

    静谷啓樹, 高木相

    電子情報通信学会論文誌 A J71-A (3) 825-832 1988年

  77. 全ディジタル構成のガウス性信号源 査読有り

    曽根秀昭, 静谷啓樹, 高木相

    電子情報通信学会論文誌 C J70-C (7) 1101-1102 1987年

  78. An argumental expression of correlation function between arbitrary codewords 査読有り

    Hiroki Shizuya, Hideaki Sone, Hiroshi Echigo, Tasuku Takagi

    Trans of the IECE E69 (12) 1294-1302 1986年12月

  79. 多重M系列によるディジタルガウス雑音発生器 査読有り

    静谷啓樹, 曽根秀昭, 越後宏, 高木相

    電子通信学会論文誌 J66-C (11) 882-883 1983年

︎全件表示 ︎最初の5件までを表示

MISC 7

  1. Supersingular Isogeny-based Cryptography: A Survey 査読有り

    Philipp Stratil, Shingo Hasegawa, Hiroki Shizuya

    Interdisciplinary Information Sciences 27 (1) 1-23 2021年

  2. Digital Money -- A Survey 査読有り

    Eikoh Chida, Masahiro Mambo, Hiroki Shizuya

    Interdisciplinary Information Sciences 7 (2) 135-165 2001年

  3. 素因数分解と離散対数問題アルゴリズム 招待有り 査読有り

    小山謙二, 静谷啓樹

    情報処理 34 (2) 157-169 1993年

  4. ゼロ知識証明モデルと計算量理論 招待有り 査読有り

    静谷啓樹, 伊東利哉, 桜井幸一

    情報処理 32 (6) 673-681 1991年

  5. カードの配布を用いたオイラー閉路鍵共有

    水木敬明, 静谷啓樹, 西関隆夫

    1997年暗号と情報セキュリティシンポジウム (SCIS'97) , SCIS97-21C 【SCIS論文賞対象論文、受賞者:水木敬明】 1997年

  6. 新しいビットコミットメントとその応用

    伊東利哉, 太田雄士, 静谷啓樹

    1994年暗号と情報セキュリティシンポジウム (SCIS'94) , SCIS94-12C 【SCIS論文賞対象論文、受賞者:太田雄士】 1994年

  7. 有限半分配環上の一方向性関数

    千田栄幸, 静谷啓樹, 西関隆夫

    1994年暗号と情報セキュリティシンポジウム (SCIS'94) , SCIS94-9B 【SCIS論文賞対象論文、受賞者:千田栄幸】 1994年

︎全件表示 ︎最初の5件までを表示

書籍等出版物 5

  1. 情報倫理ケーススタディ

    静谷啓樹

    サイエンス社 2008年

  2. 情報セキュリティハンドブック

    電子情報通信学会(編)

    オーム社 2004年

  3. IEICE Transactions on Fundamentals, Special Section on Cryptography and Information Security (vol.E84-A, no.1)

    Hiroki Shizuya (Guest Editor)

    IEICE 2001年1月

  4. 暗号と認証

    情報理論とその応用学会(編)

    培風館 1996年

  5. 暗号・ゼロ知識証明・数論

    岡本龍明, 太田和夫(編)

    共立出版 1995年

産業財産権 18

  1. Tampering monitoring system, management device, protection control module, and detection module

    Yuji Unagami, Yuichi Futa, Natsume Matsuzaki, Hiroki Shizuya, Shuji Isobe, Atsushi Umeta

    産業財産権の種類: 特許権

  2. Manipulation monitoring system, management device and manipulation management method

    Yuichi Futa, Yuji Unagami, Natsume Matsuzaki, Hiroki Shizuya, Masao Sakai, Shuji Isobe, Eisuke Koizumi, Shingo Hasegawa

    産業財産権の種類: 特許権

  3. Tampering monitoring system, control device, and tampering control method

    Yuji Unagami, Manabu Maeda, Yuichi Futa, Natsume Matsuzaki, Masao Nonaka, Hiroki Shizuya, Masao Sakai, Shuji Isobe, Eisuke Koizumi, Shingo Hasegawa, Makoto Carlos Miyauchi

    産業財産権の種類: 特許権

  4. Software updating apparatus, software updating system, alteration verification method and alteration verification program

    Manabu Maeda, Yuichi Futa, Natsume Matsuzaki, Kaoru Yokota, Masao Nonaka, Yuji Unagami, Hiroki Shizuya, Shingo Hasegawa, Marika Minagawa, Masao Sakai, Shuji Isobe, Eisuke Koizumi

    産業財産権の種類: 特許権

  5. Software updating apparatus, software updating system, invalidation method, and invalidation

    Manabu Maeda, Yuichi Futa, Natsume Matsuzaki, Kaoru Yokota, Masao Nonaka, Yuji Unagami, Hiroki Shizuya, Masao Sakai, Shuji Isobe, Eisuke Koizumi, Shingo Hasegawa, Marika Minagawa

    産業財産権の種類: 特許権

  6. Signature generation apparatus, signature verification apparatus, method thereof, and integrated circuit

    Yuichi Futa, Shingo Hasagawa, Shuji Isobe, Motoji Ohmori, Hiroki Shizuya

    産業財産権の種類: 特許権

  7. Tamper monitoring system, protection control module and detection module

    Yuji Unagami, Yuichi Futa, Natsume Matsuzaki, Hiroki Shizuya, Eisuke Koizumi, Shingo Hasegawa

    産業財産権の種類: 特許権

  8. Tampering monitoring system, management apparatus, and management method

    Yuji Unagami, Yuichi Futa, Natsume Matsuzaki, Hiroki Shizuya, Masao Sakai, Shuji Isobe, Eisuke Koizumi, Shingo Hasegawa

    産業財産権の種類: 特許権

  9. Illegal module identifying device, information processing device, illegal module identifying method, illegal module identifying program, integrated circuit, illegal module disabling system, and illegal module disabling method

    Yuji Unagami, Manabu Maeda, Yuichi Futa, Natsume Matsuzaki, Masao Nonaka, Hiroki Shizuya, Masao Sakai, Shuji Isobe, Eisuke Koizumi, Shingo Hasegawa, Makoto Carlos Miyauchi

    産業財産権の種類: 特許権

  10. Information processing device, management device, illegal module detection system, illegal module detection method, recording medium on which illegal module detection program is recorded, management method, recording medium and integrated circuit on which management method is recorded

    Yuji Unagami, Yuichi Futa, Natsume Matsuzaki, Hiroki Shizuya, Masao Sakai, Shuji Isobe, Eisuke Koizumi, Shingo Hasegawa, Junya Iwazaki

    産業財産権の種類: 特許権

  11. Software update system, management apparatus, recording medium, and integrated circuit

    Yuji Unagami, Manabu Maeda, Yuichi Futa, Natsume Matsuzaki, Masao Nonaka, Hiroki Shizuya, Masao Sakai, Shuji Isobe, Eisuke Koizumi, Shingo Hasegawa

    産業財産権の種類: 特許権

  12. Monitoring system, program-executing device, monitoring program, recording medium and integrated circuit

    Manabu Maeda, Yuji Unagami, Yuichi Futa, Natsume Matsuzaki, Masao Nonaka, Hiroki Shizuya, Masao Sakai, Shuji Isobe, Eisuke Koizumi, Shingo Hasegawa

    産業財産権の種類: 特許権

  13. Signature and verification method, signature generation device, and signature verification device

    Yuichi Futa, Hiroki Shizuya, Shuji Isobe, Shingo Hasegawa

    産業財産権の種類: 特許権

  14. Shared information distributing device, holding device, certificate authority device, and system

    Manabu Maeda, Masao Nonaka, Yuichi Futa, Kaoru Yokota, Natsume Matsuzaki, Hiroki Shizuya, Masao Sakai, Shuji Isobe, Eisuke Koizumi, Shingo Hasegawa, Masaki Yoshida

    産業財産権の種類: 特許権

  15. Communication device and communication system

    Yuichi Futa, Motoji Ohmori, Shingo Hasegawa, Shuji Isobe, Hiroki Shizuya

    産業財産権の種類: 特許権

  16. Signature generation device, key generation device, and signature generation method

    Yuichi Futa, Shingo Hasegawa, Shuji Isobe, Motoji Ohmori, Hiroki Shizuya

    産業財産権の種類: 特許権

  17. Signature generation device and signature verification device

    Yuichi Futa, Shingo Hasegawa, Shuji Isobe, Motoji Ohmori, Hiroki Shizuya

    産業財産権の種類: 特許権

  18. Signature generation device, and signature verification device

    Yuichi Futa, Shingo Hasegawa, Shuji Isobe, Motoji Ohmori, Hiroki Shizuya

    産業財産権の種類: 特許権

︎全件表示 ︎最初の5件までを表示