論文リスト】 【特許リスト

    学会発表論文リスト

    【2005.4.1- 2006.3.31】

    1. A. Waseda, M. Soshi, A. Miyaji, "n-state quantum coin flipping protocol" ,International Conference on Information Technology - ITCC2005 ,Volume II, pp.776-777, 2005

    2. A. Miyaji, "On public-key Broadcast Encryption" ,CSEC2005-29, pp.31-38, May.2005.

    3. 宮地 充子, 近澤 武, 竜田 敏男, 大塚 玲, 安田 幹 (解説)「情報セキュリティの標準化動向について -ISO/IEC JTC1/SC27/WG2 2005年4月ウィーン会議報告-」 ,電子情報通信学会,信学技報 ISEC2005-30, pp.155-164, 2005.

    4. 宮地 充子, 「ユビキタス社会と情報セキュリティ」, サイバネティック・フレキシブル・オートメーション (CFA) 研究分科会 ,第20回研究例会, 2005.

    5. 早稲田篤志,双紙正和,宮地充子,"n次元量子状態を使用した量子コイン投げプロトコル", 情報処理学会論文誌,Vol.46, No.8, pp.1903-1911, 2005.

    6. A. Miyaji, K. Umeda."Efficient Group Signature Scheme based on a Modified Nyberg-Rueppel Signature" ,IPSJ Trans.,IPSJ Trans., Vol.46, No.8, pp.1889-1902, 2005.

    7. A. Miyaji and Y. Sakabe and M. Soshi, "Java Obfuscation -- Approaches to Construct Tamper-Resistant Object-Oriented Programs", IPSJ Trans.,vol. 46, No.8, pp.2107-2119, 2005.

    8. A. Miyaji, Y. Takano, "On the Success Probability of chi^2-attack on RC6", Proceedings of ACISP 2005, Lecture Notes in Computer Science, 3089, Springer-Verlag, pp.310-325, 2005.

    9. H. Mamiya, A. Miyaji, "Fixed-Hamming-Weight Representation for Indistinguishable Addition Formulae", ACNS 2005, to appear.

    10. A.Miyaji. "Privacy Rights in the Digital Age Technological,-How to Protect Privacy Right by the technology of Information Security-" ,International Forum on Privacy Rights in the Digital Age, Korean National Commission for UNESCO, Sep. 2005.

    11. 早稲田篤志,双紙正和,宮地充子, "MSPを使った量子複数秘密分散に関する考察",IEICE Japan Tech. Rep., ISEC2005-119, pp.53-60, Dec.2005.

    12. 宮地充子, 清宮健,"Address-bit DPAに強力なBRIPアルゴリズムの改良",IEICE Japan Tech. Rep., ISEC2005-118, pp.47-52, Dec. 2005.

    13. A.Miyaji, "ID-Based encryption scheme with a hierarchical structure and its application", Symposium on Cryptography and Information Security, SCIS2006-3A1-4,Jan.2006.

    14. 樋上智彦,宮地充子, "RC6のΧ二乗攻撃の効率化へのアプローチについて", Symposium on Cryptography and Information Security, SCIS2006-3A1-4, Jan.2006.


    【2004.4.1- 2005.3.31】

    1. 早稲田篤志,双紙正和,宮地充子, "n状態量子コイン投げプロトコル", IEICE Japan Tech. Rep., ISEC2004-10, pp.65-68, May.2004.

    2. Takashi Matsunaka, Atsuko Miyaji, and Yuuki Takano, "Success probability in chi^2-attacks", Applied Cryptography and Network Security - ACNS 2004, Lecture Notes in Computer Science 3089, Springer-Verlag, pp.310-325, Jun.2004.

    3. A.Miyaji, K.Umeda, "A Fully-Functional group signature scheme over only known-order group", Applied Cryptography and Network Security - ACNS 2004,Lecture Notes in Computer Science, 3089, Springer-Verlag, pp.164-179, Jun.2004.

    4. T. Terada, M. Soshi, A. Miyaji, "Pushback機構の一提案とそのモデル化に向 けて ", IPSJ Trans, Vol.45, No.8, pp.1948-1953, 2004.

    5. 田村裕子,塩月 徹,宮地充子, " 効率的な代理入札システム", 電子情報通信学会誌, Vol. J87-A, No.6, pp.835-842, 2004.

    6. S.Kitazawa, M.Soshi, A.Miyaji. "On anonymity metrics for practical anonymous communication protocols.", IPSJ Journal,Vol. 45, No. 8, Aug. 2004.

    7. H. Mamiya, H. Morimoto, A. Miyaji, "Efficient Countermeasures against RPA, DPA, and SPA", CHES 2004, Lecture Notes in Computer Science, 3156, Springer-Verlag, pp.343-356, 2004.

    8. T. Terada, M.Soshi, A. Miyaji, "A New Pushback Mechanism Resistant to DDoS Attacks", 2004 International Symposium on Information Theory and its Applications - Proceedings of ISITA2004,Wed1-6-4, 2004.

    9. 宮地充子, "双線型写像の公開鍵暗号への応用に関して", 符号と暗号の代数的数理,京都大学数理解析研講究録, 1420, pp.117-127, 2005.

    10. 西川弘幸, 双紙正和, 宮地充子, "RFID プライバシー保護の一方式", Symposium on Cryptography and Information Security, SCIS2005-3F1-1, Jan. 2005.

    11. 金沢史明, 宮地充子, "IDベースブロードキャスト暗号", Symposium on Cryptography and Information Security, SCIS2005-3C3-3, Jan. 2005.

    12. 高野祐輝, 宮地充子, "16ラウンドRC6に適用可能なカイ2乗攻撃について", Symposium on Cryptography and Information Security, SCIS2005-4D2-3, Jan, 2005.

    13. 間宮英世,宮地充子, "固定ハミングウェイト表現によるSPA対策法", IEICE Japan Tech. Rep. , IT2004-59, ISEC2004-115, WBS2004-174, pp.55-60, Mar.2005.

    14. 佐々木賢,早稲田篤志,双紙正和,宮地充子, "量子秘密分散に関する検討", IEICE Japan Tech. Rep., IT2004-71, ISEC2004-127, WBS2004-186, pp.7-11, Mar.2005.

    15. 森正行,双紙正和,宮地充子,"モバイルエージェント・セキュリティに関する一考察", 2005-CSEC-28, pp.123-128, Mar.2005.


    【2003.4.1- 2004.3.31】

    1. Y. Dodis, M. Franklin, J. Katz, A. Miyaji, M. Yung, "Intrusion-Resilient Public-Key Encryption", RSA Conference 2003, Lecture Notes in Computer Science, 2612, pp.19-32, 2003.

    2. N. Isogai, A. Miyaji, M. Nonaka, "Statistical Analysis of chi^2-Attacks", IEICE Trans., Fundamentals. vol. E86-A, No.5, pp.1190-1197, 2003.

    3. 松中隆志, 宮地充子, 磯貝典仙, "RC6に対するχ2乗攻撃の統計的 解析", IEICE Japan Tech. Rep., ISEC2003-2, pp.7-11, May.2003.

    4. 福田明香, 双紙正和, 宮地充子, "量子コイン投げにおけるバイア スの考察", IEICE Japan Tech. Rep., ISEC2003-4, pp.21-24, May.2003.

    5. S.Kitazawa, M.Soshi, A.Miyaji, "Evaluation of anonymity of practical anonymous communication networks.",The Eighth Australasian Conference on Information Security and Privacy - ACISP 2003, volume 2727 of Lecture Notes in Computer Science, Springer-Verlag, pp.13-26, Jul.2003.

    6. 梅田 梢, 宮地充子, "匿名性を強化したグループ署名方式", IEICE Japan Tech. Rep., ISEC2003-30, pp.1-8, Jul.2003.

    7. 田村裕子,宮地充子, "効率のよい代理人入札システム",IEICE Japan Tech. Rep., ISEC2003-54, pp.29-34, Sep.2003.

    8. 早稲田篤志,双紙正和,宮地充子, "Knapsack問題に基づいた署名方式の提案",IEICE Japan Tech. Rep., ISEC2003-58, pp.49-51, Sep.2003.

    9. N.Isogai, T.Matsunaka, A.Miyaji, "Optimized chi^2-Attack against RC6",Applied Cryptography and Network Security - ACNS 2003,Lecture Notes in Computer Science 2846, Springer-Verlag, pp.16-32, Oct.2003.

    10. Y.Tamura, A.Miyaji, "Anonymity-enhanced Pseudonym System",Applied Cryptography and Network Security - ACNS 2003,Lecture Notes in Computer Science 2846 Springer-Verlag, pp.33-47, Oct.2003.

    11. Y.Sakabe, M.Soshi, A.Miyaji, "Java obfuscation with a theoretical basis for building secure mobile agents", Seventh IFIP TC-6 TC-11 Conference on Communications and Multimedia Security (CMS'03),vol. 2828 of LNCS, Springer-Verlag, pp.89-103, Oct.2003.

    12. M.Soshi, M.Maekawa, E.Okamoto, "The dynamic-typed access matrix model and decidability of the safety problem", IEICE Trans., Fundamentals, Vol.E87-A, No.1, pp.190-203, Jan.2004.

    13. 田村裕子,宮地充子, "複数属性認証システム",IEICE Japan Tech. Rep., ISEC2003-69, pp.23-28, Nov.2003.

    14. 寺田剛陽,双紙正和,宮地充子, "Pushbackのモデル化とその評価",IEICE Japan Tech. Rep., ISEC2003-70, pp.29-32, Nov.2003.

    15. Yevgeniy Dodis, Matt Franklin, Jonathan Katz, 宮地充子, Moti Yung, "侵入攻撃に強い公開鍵暗号", IEICE Japan Tech. Rep., ISEC2003-72, pp.41-48, Nov.2003.

    16. 森元寛明,宮地充子, "効率的な種数2の超楕円曲線上のべき演算に関する考察",IEICE Japan Tech. Rep., ISEC2003-78, pp.7-14, Nov.2003.

    17. 間宮英世, 宮地充子, "サイドチャネル攻撃を考慮した超楕円曲線暗号の最適化に関する考察", Symposium on Cryptography and Information Security, SCIS2004-3A1-4, Jan.2004.

    18. 松中隆志, 宮地充子, "RC6に対するカイ2乗攻撃に関する新たな指標", Symposium on Cryptography and Information Security, SCIS2004-4A1-2, Jan.2004.

    19. 森元寛明,間宮英世,宮地充子, "ゼロ値電力解析に強い高速楕円曲線暗号", IEICE Japan Tech. Rep., ISEC2003-103, pp.3-48, Mar.2004.

    20. Y. Dodis, M. Franklin, J. Katz, A. Miyaji, M. Yung , "Generic construction of Intrusion-Resilient Public-Key Encryption", Topics in Cryptology - CT-RSA 2004, Lecture Notes in Computer Science, 2964, Springer-Verlag, pp.81-98, 2004.

    21. 20 世紀の名著 : R.L.Rivest, A. Shamir, L.Adelman, "A method for obtaining digital signatures and public-key cryptosystems",情報処理学会報, 44巻6号, p.650, 2003.

    22. 招待講演 : "楕円曲線の暗号における最近の話題", IEICE Japan Tech. Rep., IT2003-4, pp.17-22, Mar.2003.

    23. 解説 : "楕円曲線暗号の原理と国際規格について", 情報処理学会/情報規格調査会,情報技術標準-Newsletter- 61号,pp.16-17, 2004.


    【2002.4.1- 2003.3.31】

    1. 刑部裕介, 双紙正和, 宮地充子, "オブジェクト指向言語の難読化の提案", IEICE Japan Tech. Rep., ISEC2002-6, pp.33-38, May.2002.

    2. K. Kawauchi, H. Minato, A. Miyaji, M. Tada, "Provably secure multi-signature scheme with signers' intentions", IPSJ Trans., vol.43, No.8, pp.2425-2434, 2002.

    3. K.Omote, A.Miyaji, "A Second-price Sealed-bid Auction with Public Verifiability", IPSJ Trans., vol. 43, No.8, pp. 2405-2413, 2002.

    4. T.Ogiso, Y.Sakabe, M.Soshi, A.Miyaji, "Software obfuscation on a theoretical basis and its implementation", IEICE Trans.,F undamentals, vol. E86-A, No. 1, pp.176-186, 2003.

    5. H.Nishikawa, A.Miyaji, M.Soshi,T.Omote, "A secure and flexible digital contents building system",In 2002 International Symposium on Information Theory and Applications (ISITA 2002), Oct.2002.

    6. M.Soshi, A.Miyaji, "Labeled certificate: Flexible trust management of public key infrastructures",In 2002 International Symposium on Information Theory and Applications (ISITA 2002), Oct.2002.

    7. T.Ogiso, Y.Sakabe, M.Soshi, A.Miyaji, "Software tamper resistance based on the difficulty of interprocedural analysis",In The Third International Workshop on Information Security Applications (WISA 2002), pp.437-452, Aug.2002.

    8. A. Miyaji, M. Nonaka, "Cryptanalysis of the reduced-round RC6", International Conference on Information and Communications Security, ICICS 2002, Lecture Notes in Computer Science, 2513, Springer-Verlag, pp.480-494, 2002."

    9. 双紙正和, 宮地充子, "柔軟で効率のよい公開鍵基盤方式 の研究", マルチメディア,分散,協調とモバイル (DICOMO 2002) シンポジウム論文集,Vol.2002, No.9 in 情報処理学会シンポジウム, pp.105-108, Jul.2002.

    10. K.Umeda, A.Miyaji, "A Group Signature with Revocation", 2002 International Symposium on Information Theory and Applications - Proceedings of ISITA2002,S6-6-2, pp.751-754, 2002.

    11. Y.Tamura, A.Miyaji, "A Signature Scheme with a Guarantee",2002 International Symposium on Information Theory and Applications - Proceedings of ISITA2002,S6-6-5, pp.763-756, 2002.

    12. N.Isogai, A.Miyaji, "The Security of RC6 against chi square attack", IEICE Japan Tech. Rep., ISEC2002-100, pp.27-34, Dec.2002.

    13. 高橋直之, 宮地充子, "効率的な種数2の超楕円曲線暗号に関する考察", IEICE Japan Tech. Rep., ISEC2002-102, pp.39-44, Dec.2002.

    14. Y.Tamura, A.Miyaji, "Anonymity-enhanced Pseudonym System", Symposium on Cryptography and Information Security, SCIS2003-3C-3, Jan.2003.

    15. K.Umeda, A.Miyaji, "A Group Signature Scheme based on Nyberg-Rueppel Signatures", Symposium on Cryptography and Information Security, SCIS2003-5C-1, Jan.2003.

    16. 福田明香, 双紙正和, 宮地充子, "量子コイン投げにおけるバイアス低 減の考察", Symposium on Cryptography and Information Security, SCIS2003-15D-3, Jan.2003.

    17. A.Miyaji, M. Nonaka, "Cryptanalysis of the reduced-round RC6 without whitening", IEICE Trans., Fundamentals, vol.E86-A, No.1, pp.19-30, 2003.

    18. K.Omote, A.Miyaji, "A Practical English Auction with Simple Revocation", IEICE Trans., Fundamentals, vol.E85-A, No.5(2002), pp.1054-1061, 2002.

    19. 高橋直之,森元寛明,宮地充子, "効率的な種数2の超楕円曲線暗号に関する考察2",IEICE Japan Tech. Rep., ISEC2002-145, pp.59-64, Mar.2003.

    20. 平井太郎,宮地充子, "任意の埋め込み拡大次数を持つ楕円曲線構成法に関する考察", IEICE Japan Tech. Rep., ISEC2002-144, pp.53-58, Mar.2003.


    【2001.4.1- 2002.3.31】

    1. A. Miyaji, M. Nakabayashi, S. Takano. "New explicit conditions of elliptic curve traces for FR-reductions", IEICE Trans., Fundamentails, vol.E84-A, No.5, pp.1234-1243, 2001.

    2. 岡本健, 多田充, 宮地充子, "高速な署名を実現する新しいパラダイムの提案", IEICE Japan Tech. Rep., ISEC2001-18, pp.59-66, May.2001.

    3. S. Kitazawa, M. Soshi, A. Miyaji, "A Modeling for Anonymous Communication Protocols",Sixth International Workshop on Enterprise Security,10th IEEE Int'l Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprise, pp.177-182 2001.

    4. K. Omote, A. Miyaji, "A practical English auction with one-time registration", Information security and privacy-Proceedings of ACISP 2001, Lecture Notes in Computer Science 2119, Springer-Verlag, pp.221-235, 2001.

    5. A.Maeda, A.Miyaji, M.Tada, "Efficient and unconditionally secure verifiable threshold changeable scheme", Information security and privacy-Proceedings of ACISP 2001, Lecture Notes in Computer Science 2119, Springer-Verlag, pp.403-416, 2001.

    6. 河内恵, 多田充,宮地充子, "意思付多重署名についての研究" ,IEICE Japan Tech. Rep. ,ISEC2001-19, pp.59-66, Jul.2001.

    7. K. Omote, A. Miyaji, "An anonymous sealed-bid auction with a feature of entertainment",IPSJ Trans.,vol. 42, No.8, pp.2049-2056, 2001.

    8. T. Okamoto, M. Tada, A. Miyaji, "Proposal of Efficient Signature Schemes based on Factoring",IPSJ Trans.,vol. 42, No.8, pp.2123-2133, 2001(in Japanese).

    9. M.Nonaka, A.Miyaji, Y.Takii, "A Study on Known Plaintext Attack against RC5 by using Correlations" IEICE Japan Tech. Rep., ISEC 2001-53, pp.61-68, Sep.2001.

    10. S. Mitomi, A. Miyaji, "A general model of multisignature schemes with message flexibility, order flexibility, and order verifiability",IEICE Trans., Fundamentals, vol.E84-A, No.10, pp.2488-2499, 2001.

    11. Y.Tamura, A.Miyaji, "A Signature Scheme with a Guarantee" , IEICE Technical Rep., ISEC2001-70, pp.1-8, Nov.2001.

    12. K. Omote, A. Miyaji "An English Auction with Complete Unlinkability among Plural Auctions " ,IEICE Technical Rep.,ISEC2001-71, pp.9-22, Nov.2001.

    13. 早稲田篤志,双紙正和,宮地充子, "鍵の非共有と共謀関係を考慮した共謀問題のモデル化", IEICE Japan Tech. Rep., ISEC2001-80, pp.9-15, Nov.2001.

    14. T.Okamoto, M.Tada, A.Miyaji, "Security Analysis of Signature Schemes Based on Fast on-line Computation", IEICE Technical Report, ISEC2001-21, Nov.2001.

    15. T.Ogiso, M.Soshi, A.Miyaji "Software Tamper Resistance and evaluation", IEICE JAPAN Tech Rep., OFS2001-50, Nov.2001(in Japanese).

    16. K.Kawauchi, H.Minato, A.Miyaji, M.Tada, "A Multi-signature Scheme with Signers' Intentions Secure against Active Attacks", The 4th International Conference on Information Security and Cryptology-Proceedings of ICISC 2001, Lecture Notes in Computer Science 2288, Springer-Verlag, pp.328-340, 2001.

    17. 梅田 梢,宮地充子, "効率よくメンバ削除が可能なグループ署名の提案", IEICE Japan Tech. Rep., ISEC2001-87, pp.1-8, Dec.2001.

    18. T.Okamoto, M.Tada, A.Miyaji, "Efficient "on the fly" signature schemes based on integer factoring", Proceedings of Indocrypt'01,Lecture Notes in Computer Science 2247, Springer-Verlag, pp.275-286, 2001.

    19. A.Miyaji, M.Nonaka, Y.Takii, "Improved Correlation Attack on RC5", IEICE Trans., Fundamentals, vol.E85-A, No.1, pp.44-57, 2002.

    20. N.Isogai, A.Miyaji, M.Nonaka, "Cryptanalysis of RC5-64 with improved correlation attack," 2002 Symposium on Cryptography and Information Security,SCIS2002-10A1, Jan-Feb. 2002.

    21. M.Nonaka, A.Miyaji, "A note on the security of RC6 against correlation attack," 2002 Symposium on Cryptography and Information Security,SCIS2002-10A5, Jan-Feb. 2002.

    22. 小木曽 俊夫, 刑部 裕介, 双紙 正和, 宮地 充子, "手続き間呼出しの関係に着目した難読化手法の提案とその評価", 2002 Symposium on Cryptography and Information Security, SCIS2002-6C1, Jan-Feb. 2002.

    23. 三宅 秀享, 宮地 充子, "Lucas Chainを用いた効率的な楕円曲線暗号に関する考察", 2002 Symposium on Cryptography and Information Security, SCIS2002-8B-5, Jan-Feb. 2002.

    24. K.Omote, A.Miyaji, "A Second-price Sealed-bid Auction Scheme with a feature of Public Verifiability", 2002 Symposium on Cryptography and Information Security, SCIS2002, pp. 855-860, Jan-Feb. 2002.

    25. 寺田 剛陽, 多田 充, 宮地 充子, 双紙 正和, "効率的なサブピクセル数で任意のアクセス構造を満たす視覚復号型秘密分散法", 2002 Symposium on Cryptography and Information Security, SCIS2002-11A1, Jan-Feb. 2002.

    26. T.Okamoto, M.Tada, A. Miyaji, "A Proposal of an Identification Scheme Based on Variant RSA Problems", 2002 Symposium on Cryptography and Information Security,SCIS2002-6A-1, Jan-Feb. 2002.

    27. A.Miyaji, M.Nonaka, Y.Takii, "Known Plaintext Correlation Attack Against RC5",RSA Conference 2002,Lecture Notes in Computer Science 2271, Springer-Verlag, pp.131-148, 2002.

    28. K.Omote, A.Miyaji, "A Second-price Sealed-bid Auction with the Discriminant of the p-th Root",Financial Cryptography-Proceedings of FC 2002, Lecture Notes in Computer Science, 2357, Springer-Verlag, 2002.

    29. T.Okamoto, M.Tada, A.Miyaji, "A Fast Signature Scheme without on-line Multiplication",Financial Cryptography-Proceedings of FC 2002,Lecture Notes in Computer Science, 2357, Springer-Verlag, 2002.

    30. A.Miyaji, S.Hangai, W.Wen, "Cryptography and Computer Security",
      Review of Radio Science 2000-2002, Edited by W.Ross Stone Oxford University Press.

    31. H.Miyake, A.Miyaji, "Efficient Exponentiation on Elliptic Curve Cryptosystem",IEICE Japan Tech. Rep. , IT2001-86, pp.69-74, Mar.2002.(in japanese)

    32. A.Waseda, M.Soshi, A.Miyaji, "An Extension of Collusion Problem and its Application ti Protocol Analysis", IEICE Japan Tech. Rep., IT2001-87, pp.75-80, Mar.2002.(in japanese)


    【2000.4.1- 2001.3.31】

    1. 北澤繁樹, 双紙正和, 宮地充子, "The Anonymous Communication Framework and its Evaluation", 2000-Computer Security(CSEC) group , CSEC00-9-7, pp.41-46, May.2000.

    2. S.Mitomi, A.Miyaji, M.Tada "On the weakness in an order-specified multisignature scheme", IEICE Japan Tech. Rep., ISEC2000-20, pp.79-86, May.2000.

    3. S.Mitomi, A.Miyaji, "Security of a multisignature scheme with flexibility and verifiability",IEICE Japan Tech. Rep.,ISEC2000-21, pp.87-94, May.2000.

    4. S.Mitomi, A.Miyaji, "A multisignature scheme with message flexibility, order flexibility and order verifiability", Information security and privacy-Proceedings of ACISP 2000, Lecture Notes in Computer Science, 1841, Springer-Verlag, pp.298-312, 2000.

    5. A.Miyaji, S.Takano, "Some explicit conditions for FR-reduction", 第3回「代数幾何・数論及び符号・暗号」研究集会報告書, 東京大学大学院 数理科学研究科, pp.74-85, May.2000.

    6. 宮地 充子, "楕円曲線暗号", 数理科学, サイエンス社, pp.27-33, Sep.2000.

    7. Y.Futa, A.Miyaji, "Efficient Construction of Elliptic Curves over Optimal Extension Field", IPSJ Trans., vol.41, No.8, pp.2092-2101, 2000.

    8. S.Kitazawa, S.Nagano, M.Soshi, A.Miyaji, "Anonymous Communication with Elementary Cyclic Routes", IPSJ Trans, vol.41, No.8, pp.2148-2160, 2000(in Japanese).

    9. T.Yamada, A.Miyaji, M.Soshi, "The Secure Renewal of Cryptosystems in the Open Network Architecture", IPSJ Trans, vol.41, No.8, pp.2102-2109, 2000(in Japanese).

    10. 宮地充子, "楕円曲線暗号の原理と動向について", 電器関係学会北陸支部連合 大会講演論文集, 招待講演2, pp.4-5

    11. T.Okamoto, M.Tada, A.Miyaji, "Efficient Signature Schemes Based on Factoring",IEICE Japan Tech. Rep., ISEC2000-61, pp.21-28, Sep.2000.

    12. A.Miyaji, M.Nakabayashi, S.Takano "New explicit conditions of elliptic curve traces for FR-reductions",IEICE Japan Tech. Rep., ISEC2000-67, pp.99-108, Sep.2000.

    13. M.Soshi, "Safety analysis of the dynamic-typed access matrix model",Computer Security - ESORICS 2000: 6th European Symposium on Research in Computer Security, volume 1895 of LNCS, Springer-Verlag, pp.106-121, Oct.2000.

    14. 西川弘幸, 宮地充子, 双紙正和, 表俊夫, 岡本栄司, "簡易認証機能を持つ 追跡可能型ウィルス対策システム", 情報処理振興事業協会, 第19回技術発表会論文集, pp.143-152, Oct. 2000.

    15. 寺内紀雄, 宮地充子, "既存のブロック暗号を用いたより安全な暗号システム の構成法",電子情報通信学会技術研究報告, ISEC2000-86, pp.53-59, Nov.2000.

    16. K.Omote, A.Miyaji, "A Practical Anonymous Electronic English Auction by Using Bulletin Board", IEICE Japan Tech. Rep., ISEC2000-85, pp.45-52, Nov.2000.

    17. H.Minato, M.Tada, A.Miyaji, "Multi-signature schemes with signers' intentions",IEICE Japan Tech. Rep., ISEC2000-88, pp.67-74, Nov.2000.

    18. K.Omote, A.Miyaji, "An Anonymous Auction Protocol with a Single Non-trusted Center Using Binary Trees",Information Security Workshop-Proceedings of ISW 2000,LNCS 1975, pp.108-120, 2000.

    19. A.Koide, M.Tada, A.Miyaji, "Linkable E-cash Scheme with User's Anonymity", International Symposium on Information Theory and Its Applications,Proceedings of ISITA2000, Vol.2, pp.505-508, 2000.

    20. A.Miyaji, M.Nakabayashi, S.Takano,"Characterization of elliptic curve traces under FR-reduction", in Springer-Verlag.

    21. 宮地充子, "楕円曲線暗号の動向", FAIT 第2回講演会,Dec.2000.

    22. S.Kitazawa, M.Soshi, A.Miyaji, "Modeling Anonymous Communication Protcols with Message Relaying", The 2001 Symposium on Cryptography and Information Security ,SCIS2001-6C1, Jan.2001.

    23. 瀧井嘉範, 宮地充子, "RC5における改良型Correlation Attack", The 2001 Symposium on Cryptography and Information Security,SCIS2001-7A1 , Jan.2001.

    24. 乙村亮, 双紙正和, 宮地充子, "モバイルエージェントに適したデジタル署名方式の検討", The 2001 Symposium on Cryptography and Information Security,SCIS2001-14C4 , Jan.2001.

    25. M.Tada, "A note on threshold changeable secrey shareing schemes", The 2001 Symposium on Cryptography and Information Security,SCIS2001-15A1, Jan.2001.

    26. 前田亜矢子, 多田充, 宮地充子, "情報理論的に安全で閾値変更可能な検証可秘密分散法", The 2001 Symposium on Cryptography and Information Security,SCIS2001-15A2 , Jan.2001.

    27. 西川弘幸, 宮地充子, 双紙正和, 表俊夫, 岡本栄司, "簡易認証機能を持つ 追跡可能型ウィルス対策システムの構築", The 2001 Symposium on Cryptography and Information Security ,SCIS2001-9C2, Jan.2001.

    28. 宮地充子, "現代暗号の成果と今後の研究動向", (富士通)先端技術講座「インターネットセキュリティ(第2回)」, Mar.3, 2001

    29. 宮地充子, 原田 俊治, "楕円暗号の標準化状況", 情報処理学会全国大会", Mar.2001

    30. 面 和成, 宮地充子, "A Pratical English Auction with One-time Registration", IEICE Japan Tech. Rep. ,ISEC2000-136, pp.57-62, Mar.2001.

    31. 田村 裕子, 宮地充子, "Interactive Signature Scheme between Confirmer and Signer", IEICE Japan Tech. Rep. ,ISEC2000-137, pp.63-70, Mar.2001.


    【1999.4.1- 2000.3.31】

    1. Y.Futa, A.Miyaji, "Efficient Construction of elliptic curves over optimal extension field", IEICE Japan Tech. Rep., ISEC99-26, pp.1-8, Jul.1999.

    2. A.Miyaji, H.Shizuya, "Integration of DLP-based cryptosystems", IEICE Japan Tech. Rep., bf ISEC99-48, pp.73-80, Sep.1999.

    3. 宮地 充子, "楕円曲線暗号",離散可積分系の応用数理,京都大学数理解析研講究録 1098, pp.138-146, 1999.

    4. 小山 謙二,宮地充子,内山 成憲, "楕円暗号の数理",電子情報通信学会論文誌 A, Vol.J82-A, No.8, pp.1212-1222, 1999.

    5. 岡本健,多田充,宮地充子、"署名依頼者のメッセージ復元に基づく委任署名",情報処理学会コンピュータセキュリティシンポジウム CSS99, pp.19-24, 1999.

    6. 長野悟,北澤繁樹,双氏正和,宮地充子、"環状経路を用いた匿名性と位置情報プライバシの保護",情報処理学会コンピュータセキュリティシンポジウム CSS99, pp.37-42, 1999.

    7. 小出篤史,広橋浩司,多田充,宮地充子、"オフライン電子マネーに関する一考察",情報処理学会コンピュータセキュリティシンポジウム CSS99, pp.111-116, 1999.

    8. 西川弘幸,宮地充子,双紙正和,岡本栄司、"インターネットにおける簡易認証方式の検討", The 2000 Symposium on Cryptography and Information Security, SCIS2000-D11, Jan.2000.

    9. 双紙正和, "動的な型付きアクセス行列モデルにおける安全性問題の決定可能性と表現力について", The 2000 Symposium on Cryptography and Information Security, SCIS2000-A34, Jan.2000.

    10. 面和成, 宮地充子, "信頼しなくてよい1つのセンタを仮定した2分木を用いた匿名オークションプロトコル", The 2000 Symposium on Cryptography and Information Security, SCIS2000-B48, Jan.2000.

    11. M.Inamura, M.Soshi, A.Miyaji, "Realizing Adaptable Service Utilization for Mobile Environment", The 2000 Symposium on Cryptography and Information Security, SCIS2000-D17, Jan.2000.

    12. 高野俊三, 宮地充子, "FR-帰着に弱い楕円曲線", The 2000 Symposium on Cryptography and Information Security, SCIS2000-B34, Jan.2000.

    13. 富永絵美, 多田充, 宮地充子, "電子投票の代数学的考察", The 2000 Symposium on Cryptography and Information Security, SCIS2000-B26, Jan. 2000.

    14. 見富志朗, 宮地充子, "メッセージ変更可能な多重署名", The 2000 Symposium on Cryptography and Information Security, SCIS2000-C27, Jan.2000.

    15. T.Yamada, A.Miyaji, M.Soshi, "The Secure Renewal of Crypt Modules in the Open Network Architecture", The 2000 Symposium on Cryptography and Information Security, SCIS2000-C46, Jan.2000.

    16. 小出篤史, 多田充, 宮地充子, "関連づけ可能な匿名オフライン電子マネー", 2000-Computer Security(CSEC) group, Mar.2000.

    17. M.Tada, H.Shizuya, "On the Σ1b-definability of integer factoring", Transactions of IPSJ, vol.40, No.12, pp.4362-4369, 1999.

    18. T.Okamoto, M.Tada, E.Okamoto, "Extended proxy signature for smart cards", Proceedings of ISW'99, LNCS 1729, pp.247-258, 1999.

    19. M.Burmester, Y.Desmedt, H.Doi, M.Mambo, E.Okamoto, M. Tada and Y. Yoshifuji, "A structured ElGamal-type multisignature scheme", Proceedings of PKC2000, LNCS 1751, pp.466-483, 2000.

    20. 宮地 充子, 「楕円曲線暗号」, ビット別冊「情報セキュリティ」, 共立出版, pp.228-234, 1999.

    21. 北澤 繁樹, 双紙 正和, 宮地 充子, "匿名通信を記述するためのフレームワークについて", 2000-Computer Security(CSEC) group, CSEC00-26, pp.149-154, Mar.2000.



    特許リスト

      整理番号 受付番号 出願番号 出願日 発明の名称
      AM-0000001 20000580243 特願 2000-126692 H12.3.23 統合装置
      AM-0000002 20001300186 特願 2000-243434 H12.7.6 楕円曲線生成装置
      AM-0000003 20001430190 特願 2000-259945 H12.7.26 多重署名生成装置
      AM-0000004 20001450272 特願 2000-264656 H12.7.27 匿名電子入札システム
      AM-0000005 50100416389 特願 2001-84703 H13.3.2 代替暗号システム
      AM-0000006 20200920229 特願 2002-183644 H14.5.18 プログラム難読化手法及び装置
      106-01762 特願 2003-402521 H14.12.2 デジタルコンテンツ管理システム、デジタルコンテンツ管理方法及 びプログラム
      AM-0000007 50401549905 特願 2004-265079 H16.9.13 べき演算装置
      106-01764 特願2005-173569 H17.6.14 プライバシー保護暗号化方法、プライバシー保護暗号化システム およびプライバシー保護暗号化プログラム