idnits 2.17.1 draft-oiwa-httpauth-mutual-algo-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 21, 2013) is 3839 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Experimental ---------------------------------------------------------------------------- -- Looks like a reference, but probably isn't: '4' on line 258 == Outdated reference: A later version (-11) exists of draft-ietf-httpauth-mutual-01 Summary: 0 errors (**), 0 flaws (~~), 2 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 HTTPAUTH Working Group Y. Oiwa 3 Internet-Draft H. Watanabe 4 Intended status: Experimental H. Takagi 5 Expires: April 24, 2014 RISEC, AIST 6 T. Hayashi 7 Lepidum 8 Y. Ioku 9 Individual 10 October 21, 2013 12 Mutual Authentication Protocol for HTTP: KAM3-based Cryptographic 13 Algorithms 14 draft-oiwa-httpauth-mutual-algo-01 16 Abstract 18 This document specifies some cryptographic algorithms which will be 19 used for the Mutual user authentication method for the Hyper-text 20 Transport Protocol (HTTP). 22 Status of this Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at http://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on April 24, 2014. 39 Copyright Notice 41 Copyright (c) 2013 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (http://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 58 2. Authentication Algorithms . . . . . . . . . . . . . . . . . . 3 59 2.1. Support Functions and Notations . . . . . . . . . . . . . 4 60 2.2. Functions for Discrete-Logarithm Settings . . . . . . . . 4 61 2.3. Functions for Elliptic-Curve Settings . . . . . . . . . . 5 62 3. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 63 4. Security Considerations . . . . . . . . . . . . . . . . . . . 7 64 5. Notice on intellectual properties . . . . . . . . . . . . . . 7 65 6. References . . . . . . . . . . . . . . . . . . . . . . . . . . 8 66 6.1. Normative References . . . . . . . . . . . . . . . . . . . 8 67 6.2. Informative References . . . . . . . . . . . . . . . . . . 8 68 Appendix A. (Informative) Group Parameters for 69 Discrete-Logarithm Based Algorithms . . . . . . . . . 8 70 Appendix B. (Informative) Derived Numerical Values . . . . . . . 11 71 Appendix C. (Informative) Draft Change Log . . . . . . . . . . . 12 72 C.1. Changes in HTTPAUTH revision 01 . . . . . . . . . . . . . 12 73 C.2. Changes in revision 02 . . . . . . . . . . . . . . . . . . 12 74 C.3. Changes in revision 01 . . . . . . . . . . . . . . . . . . 12 75 C.4. Changes in revision 00 . . . . . . . . . . . . . . . . . . 12 76 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 12 78 1. Introduction 80 This document specifies some algorithms for Mutual authentication 81 protocol for Hyper-Text Transport Protocol (HTTP) 82 [I-D.ietf-httpauth-mutual]. 84 1.1. Terminology 86 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 87 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 88 "OPTIONAL" in this document are to be interpreted as described in 89 [RFC2119]. 91 The term "natural numbers" refers to the non-negative integers 92 (including zero) throughout this document. 94 This document treats target (codomain) of hash functions to be octet 95 strings. The notation INT(H(s)) gives a natural-number output of 96 hash function H applied to string s. 98 2. Authentication Algorithms 100 This document specifies only one family of the authentication 101 algorithm. The family consists of four authentication algorithms, 102 which only differ in their underlying mathematical groups and 103 security parameters. The algorithms do not add any additional 104 parameters. The tokens for these algorithms are 106 o iso-kam3-dl-2048-sha256: for the 2048-bit discrete-logarithm 107 setting with the SHA-256 hash function. 109 o iso-kam3-dl-4096-sha512: for the 4096-bit discrete-logarithm 110 setting with the SHA-512 hash function. 112 o iso-kam3-ec-p256-sha256: for the 256-bit prime-field elliptic- 113 curve setting with the SHA-256 hash function. 115 o iso-kam3-ec-p521-sha512: for the 521-bit prime-field elliptic- 116 curve setting with the SHA-512 hash function. 118 For discrete-logarithm settings, the underlying groups are the 2048- 119 bit and 4096-bit MODP groups defined in [RFC3526], respectively. See 120 Appendix A for the exact specifications of the groups and associated 121 parameters. The hash functions H are SHA-256 for the 2048-bit group 122 and SHA-512 for the 4096-bit group, respectively, defined in FIPS PUB 123 180-2 [FIPS.180-2.2002]. The representation of the parameters kc1, 124 ks1, vkc, and vks is base64-fixed-number. 126 For the elliptic-curve settings, the underlying groups are the 127 elliptic curves over the prime fields P-256 and P-521, respectively, 128 specified in the appendix D.1.2 of FIPS PUB 186-3 [FIPS.186-3.2009] 129 specification. The hash functions H, which are referenced by the 130 core document, are SHA-256 for the P-256 curve and SHA-512 for the 131 P-521 curve, respectively. The representation of the parameters kc1, 132 ks1, vkc, and vks is hex-fixed-number. 134 Note: This algorithm is based on the Key Agreement Mechanism 3 (KAM3) 135 defined in Section 6.3 of ISO/IEC 11770-4 [ISO.11770-4.2006] with a 136 few modifications/improvements. However, implementers should use 137 this document as the normative reference, because the algorithm has 138 been changed in several minor details as well as major improvements. 140 2.1. Support Functions and Notations 142 The algorithm definitions use several support functions and notations 143 defined below: 145 The integers in the specification are in decimal, or in hexadecimal 146 when prefixed with "0x". 148 The functions named octet(), OCTETS(), and INT() are those defined in 149 the core specification [I-D.ietf-httpauth-mutual]. 151 Note: The definition of OCTETS() is different from the function 152 GE2OS_x in the original ISO specification, which takes the shortest 153 representation without preceding zeros. 155 All of the algorithms defined in this specification use the default 156 functions defined in the core specification for computing the values 157 pi, VK_c and VK_s. 159 2.2. Functions for Discrete-Logarithm Settings 161 In this section, an equation (x / y mod z) denotes a natural number w 162 less than z that satisfies (w * y) mod z = x mod z. 164 For the discrete-logarithm, we refer to some of the domain parameters 165 by using the following symbols: 167 o q: for "the prime" defining the MODP group. 169 o g: for "the generator" associated with the group. 171 o r: for the order of the subgroup generated by g. 173 The function J is defined as 174 J(pi) = g^(pi) mod q. 176 The value of K_c1 is derived as 178 K_c1 = g^(S_c1) mod q, 180 where S_c1 is a random integer within range [1, r-1] and r is the 181 size of the subgroup generated by g. In addition, S_c1 MUST be 182 larger than log(q)/log(g) (so that g^(S_c1) > q). 184 The value of K_c1 SHALL satisfy 1 < K_c1 < q-1. The server MUST 185 check this condition upon reception. 187 Let an intermediate value t_1 be 189 t_1 = INT(H(octet(1) | OCTETS(K_c1))), 191 the value of K_s1 is derived from J(pi) and K_c1 as: 193 K_s1 = (J(pi) * K_c1^(t_1))^(S_s1) mod q 195 where S_s1 is a random number within range [1, r-1]. The value of 196 K_s1 MUST satisfy 1 < K_s1 < q-1. If this condition is not held, the 197 server MUST retry using another value for S_s1. The client MUST 198 check this condition upon reception. 200 Let an intermediate value t_2 be 202 t_2 = INT(H(octet(2) | OCTETS(K_c1) | OCTETS(K_s1))), 204 the value z on the client side is derived by the following equation: 206 z = K_s1^((S_c1 + t_2) / (S_c1 * t_1 + pi) mod r) mod q. 208 The value z on the server side is derived by the following equation: 210 z = (K_c1 * g^(t_2))^(S_s1) mod q. 212 2.3. Functions for Elliptic-Curve Settings 214 For the elliptic-curve setting, we refer to some of the domain 215 parameters by the following symbols: 217 o q: for the prime used to define the group. 219 o G: for the defined point called the generator. 221 o r: for the order of the subgroup generated by G. 223 The function P(p) converts a curve point p into an integer 224 representing point p, by computing x * 2 + (y mod 2), where (x, y) 225 are the coordinates of point p. P'(z) is the inverse of function P, 226 that is, it converts an integer z to a point p that satisfies P(p) = 227 z. If such p exists, it is uniquely defined. Otherwise, z does not 228 represent a valid curve point. The operator + indicates the 229 elliptic-curve group operation, and the operation [x] * p denotes an 230 integer-multiplication of point p: it calculates p + p + ... (x 231 times) ... + p. See the literatures on elliptic-curve cryptography 232 for the exact algorithms used for those functions (e.g. Section 3 of 233 [RFC6090], which uses different notations, though.) 0_E represents 234 the infinity point. The equation (x / y mod z) denotes a natural 235 number w less than z that satisfies (w * y) mod z = x mod z. 237 The function J is defined as 239 J(pi) = [pi] * G. 241 The value of K_c1 is derived as 243 K_c1 = P(K_c1'), where K_c1' = [S_c1] * G, 245 where S_c1 is a random number within range [1, r-1]. The value of 246 K_c1 MUST represent a valid curve point, and K_c1' SHALL NOT be 0_E. 247 The server MUST check this condition upon reception. 249 Let an intermediate integer t_1 be 251 t_1 = INT(H(octet(1) | OCTETS(K_c1))), 253 the value of K_s1 is derived from J(pi) and K_c1' = P'(K_c1) as: 255 K_s1 = P([S_s1] * (J(pi) + [t_1] * K_c1')), 257 where S_s1 is a random number within range [1, r-1]. The value of 258 K_s1 MUST represent a valid curve point and satisfy [4] * P'(K_s1) <> 259 0_E. If this condition is not satisfied, the server MUST retry using 260 another value for S_s1. The client MUST check this condition upon 261 reception. 263 Let an intermediate integer t_2 be 265 t_2 = INT(H(octet(2) | OCTETS(K_c1) | OCTETS(K_s1))), 267 the value z on the client side is derived by the following equation: 269 z = P([(S_c1 + t_2) / (S_c1 * t_1 + pi) mod r] * P'(K_s1)). 271 The value z on the server side is derived by the following equation: 273 z = P([S_s1] * (P'(K_c1) + [t_2] * G)). 275 3. IANA Considerations 277 Four tokens iso-kam3-dl-2048-sha256, iso-kam3-dl-4096-sha512, 278 iso-kam3-ec-p256-sha256 and iso-kam3-ec-p521-sha512 shall be 279 allocated and registered according to the provision of the core 280 documentation when this document is promoted to an RFC. 282 Note: More formal declarations will be added in the future drafts to 283 meet the RFC 5226 requirements. 285 4. Security Considerations 287 Refer the corresponding section of the core specification for 288 algorithm-independent, generic considerations. 290 o All random numbers used in these algorithms MUST be at least 291 cryptographically computationally secure against forward and 292 backward guessing attacks. 294 o Computation times of all numerical operations on discrete- 295 logarithm group elements and elliptic-curve points MUST be 296 normalized and made independent of the exact values, to prevent 297 timing-based side-channel attacks. 299 5. Notice on intellectual properties 301 The National Institute of Advanced Industrial Science and Technology 302 (AIST) and Yahoo! Japan, Inc. has jointly submitted a patent 303 application on the protocol proposed in this documentation to the 304 Patent Office of Japan. The patent is intended to be open to any 305 implementors of this protocol and its variants under non-exclusive 306 royalty-free manner. For the details of the patent application and 307 its status, please contact the author of this document. 309 The elliptic-curve based authentication algorithms might involve 310 several existing third-party patents. The authors of the document 311 take no position regarding the validity or scope of such patents, and 312 other patents as well. 314 6. References 316 6.1. Normative References 318 [FIPS.180-2.2002] 319 National Institute of Standards and Technology, "Secure 320 Hash Standard", FIPS PUB 180-2, August 2002, . 323 [FIPS.186-3.2009] 324 National Institute of Standards and Technology, "Digital 325 Signature Standard (DSS)", FIPS PUB 186-3, June 2009, . 329 [I-D.ietf-httpauth-mutual] 330 Oiwa, Y., Watanabe, H., Takagi, H., Hayashi, T., and Y. 331 Ioku, "Mutual Authentication Protocol for HTTP", 332 draft-ietf-httpauth-mutual-01 (work in progress), 333 October 2013. 335 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 336 Requirement Levels", BCP 14, RFC 2119, March 1997. 338 [RFC3526] Kivinen, T. and M. Kojo, "More Modular Exponential (MODP) 339 Diffie-Hellman groups for Internet Key Exchange (IKE)", 340 RFC 3526, May 2003. 342 6.2. Informative References 344 [ISO.11770-4.2006] 345 International Organization for Standardization, 346 "Information technology - Security techniques - Key 347 management - Part 4: Mechanisms based on weak secrets", 348 ISO Standard 11770-4, May 2006. 350 [RFC6090] McGrew, D., Igoe, K., and M. Salter, "Fundamental Elliptic 351 Curve Cryptography Algorithms", RFC 6090, February 2011. 353 Appendix A. (Informative) Group Parameters for Discrete-Logarithm Based 354 Algorithms 356 The MODP group used for the iso-kam3-dl-2048-sha256 algorithm is 357 defined by the following parameters. 359 The prime is: 361 q = 0xFFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 362 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD 363 EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 364 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED 365 EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D 366 C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 367 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 368 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B 369 E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 370 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 371 15728E5A 8AACAA68 FFFFFFFF FFFFFFFF. 373 The generator is: 375 g = 2. 377 The size of the subgroup generated by g is: 379 r = (q - 1) / 2 = 380 0x7FFFFFFF FFFFFFFF E487ED51 10B4611A 62633145 C06E0E68 381 94812704 4533E63A 0105DF53 1D89CD91 28A5043C C71A026E 382 F7CA8CD9 E69D218D 98158536 F92F8A1B A7F09AB6 B6A8E122 383 F242DABB 312F3F63 7A262174 D31BF6B5 85FFAE5B 7A035BF6 384 F71C35FD AD44CFD2 D74F9208 BE258FF3 24943328 F6722D9E 385 E1003E5C 50B1DF82 CC6D241B 0E2AE9CD 348B1FD4 7E9267AF 386 C1B2AE91 EE51D6CB 0E3179AB 1042A95D CF6A9483 B84B4B36 387 B3861AA7 255E4C02 78BA3604 650C10BE 19482F23 171B671D 388 F1CF3B96 0C074301 CD93C1D1 7603D147 DAE2AEF8 37A62964 389 EF15E5FB 4AAC0B8C 1CCAA4BE 754AB572 8AE9130C 4C7D0288 390 0AB9472D 45565534 7FFFFFFF FFFFFFFF. 392 The MODP group used for the iso-kam3-dl-4096-sha512 algorithm is 393 defined by the following parameters. 395 The prime is: 397 q = 0xFFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 398 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD 399 EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 400 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED 401 EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D 402 C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 403 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 404 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B 405 E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 406 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 407 15728E5A 8AAAC42D AD33170D 04507A33 A85521AB DF1CBA64 408 ECFB8504 58DBEF0A 8AEA7157 5D060C7D B3970F85 A6E1E4C7 409 ABF5AE8C DB0933D7 1E8C94E0 4A25619D CEE3D226 1AD2EE6B 410 F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C 411 BBE11757 7A615D6C 770988C0 BAD946E2 08E24FA0 74E5AB31 412 43DB5BFC E0FD108E 4B82D120 A9210801 1A723C12 A787E6D7 413 88719A10 BDBA5B26 99C32718 6AF4E23C 1A946834 B6150BDA 414 2583E9CA 2AD44CE8 DBBBC2DB 04DE8EF9 2E8EFC14 1FBECAA6 415 287C5947 4E6BC05D 99B2964F A090C3A2 233BA186 515BE7ED 416 1F612970 CEE2D7AF B81BDD76 2170481C D0069127 D5B05AA9 417 93B4EA98 8D8FDDC1 86FFB7DC 90A6C08F 4DF435C9 34063199 418 FFFFFFFF FFFFFFFF. 420 The generator is: 422 g = 2. 424 The size of the subgroup generated by g is: 426 r = (q - 1) / 2 = 427 0x7FFFFFFF FFFFFFFF E487ED51 10B4611A 62633145 C06E0E68 428 94812704 4533E63A 0105DF53 1D89CD91 28A5043C C71A026E 429 F7CA8CD9 E69D218D 98158536 F92F8A1B A7F09AB6 B6A8E122 430 F242DABB 312F3F63 7A262174 D31BF6B5 85FFAE5B 7A035BF6 431 F71C35FD AD44CFD2 D74F9208 BE258FF3 24943328 F6722D9E 432 E1003E5C 50B1DF82 CC6D241B 0E2AE9CD 348B1FD4 7E9267AF 433 C1B2AE91 EE51D6CB 0E3179AB 1042A95D CF6A9483 B84B4B36 434 B3861AA7 255E4C02 78BA3604 650C10BE 19482F23 171B671D 435 F1CF3B96 0C074301 CD93C1D1 7603D147 DAE2AEF8 37A62964 436 EF15E5FB 4AAC0B8C 1CCAA4BE 754AB572 8AE9130C 4C7D0288 437 0AB9472D 45556216 D6998B86 82283D19 D42A90D5 EF8E5D32 438 767DC282 2C6DF785 457538AB AE83063E D9CB87C2 D370F263 439 D5FAD746 6D8499EB 8F464A70 2512B0CE E771E913 0D697735 440 F897FD03 6CC50432 6C3B0139 9F643532 290F958C 0BBD9006 441 5DF08BAB BD30AEB6 3B84C460 5D6CA371 047127D0 3A72D598 442 A1EDADFE 707E8847 25C16890 54908400 8D391E09 53C3F36B 443 C438CD08 5EDD2D93 4CE1938C 357A711E 0D4A341A 5B0A85ED 444 12C1F4E5 156A2674 6DDDE16D 826F477C 97477E0A 0FDF6553 445 143E2CA3 A735E02E CCD94B27 D04861D1 119DD0C3 28ADF3F6 446 8FB094B8 67716BD7 DC0DEEBB 10B8240E 68034893 EAD82D54 447 C9DA754C 46C7EEE0 C37FDBEE 48536047 A6FA1AE4 9A0318CC 448 FFFFFFFF FFFFFFFF. 450 Appendix B. (Informative) Derived Numerical Values 452 This section provides several numerical values for implementing this 453 protocol, derived from the above specifications. The values shown in 454 this section are for informative purposes only. 456 +----------------+---------+---------+---------+---------+----------+ 457 | | dl-2048 | dl-4096 | ec-p256 | ec-p521 | | 458 +----------------+---------+---------+---------+---------+----------+ 459 | Size of K_c1 | 2048 | 4096 | 257 | 522 | (bits) | 460 | etc. | | | | | | 461 | Size of H(...) | 256 | 512 | 256 | 512 | (bits) | 462 | length of | 256 | 512 | 33 | 66 | (octets) | 463 | OCTETS(K_c1) | | | | | | 464 | etc. | | | | | | 465 | length of kc1, | 344 * | 684 * | 66 | 132 | (octets) | 466 | ks1 param. | | | | | | 467 | values. | | | | | | 468 | length of vkc, | 44 * | 88 * | 64 | 128 | (octets) | 469 | vks param. | | | | | | 470 | values. | | | | | | 471 | minimum | 2048 | 4096 | 1 | 1 | | 472 | allowed S_c1 | | | | | | 473 +----------------+---------+---------+---------+---------+----------+ 475 (The numbers marked with an * do not include any enclosing quotation 476 marks.) 478 Appendix C. (Informative) Draft Change Log 480 C.1. Changes in HTTPAUTH revision 01 482 o Notation change: integer output of hash function will be notated 483 as INT(H(*)), changed from H(*). 485 C.2. Changes in revision 02 487 o Implementation hints in appendix changed (number of characters for 488 base64-fixed-number does not contain double-quotes). 490 C.3. Changes in revision 01 492 o Parameter names renamed. 494 o Some expressions clarified without changing the value. 496 C.4. Changes in revision 00 498 The document is separated from the revision 08 of the core 499 documentation. 501 Authors' Addresses 503 Yutaka Oiwa 504 National Institute of Advanced Industrial Science and Technology 505 Research Institute for Secure Systems 506 Tsukuba Central 2 507 1-1-1 Umezono 508 Tsukuba-shi, Ibaraki 509 JP 511 Email: mutual-auth-contact-ml@aist.go.jp 512 Hajime Watanabe 513 National Institute of Advanced Industrial Science and Technology 514 Research Institute for Secure Systems 515 Tsukuba Central 2 516 1-1-1 Umezono 517 Tsukuba-shi, Ibaraki 518 JP 520 Hiromitsu Takagi 521 National Institute of Advanced Industrial Science and Technology 522 Research Institute for Secure Systems 523 Tsukuba Central 2 524 1-1-1 Umezono 525 Tsukuba-shi, Ibaraki 526 JP 528 Tatsuya Hayashi 529 Lepidum Co. Ltd. 530 #602, Village Sasazuka 3 531 1-30-3 Sasazuka 532 Shibuya-ku, Tokyo 533 JP 535 Yuichi Ioku 536 Individual