$B7P1D3XIt(B
2000-10-01$B8=:_(B

NISHIMURA KAZUO
$B!J(B1988-04-01$B="G$!K(B
$B@>(B $BB<(B $BOB(B $BIW!!(B $B65

$B:G=*3XNr(B
$B7DXf5A=NBg3X9)3XItB46H(B
$B7DXf5A=NBg3XBg3X1!9)3X8&5f2J?tM}9)3X@l96Gn;N2]DxC10L
$B
$B9)3X=$;N!J7DXf5A=NBg3X!K(B
$B8&5f%F!<%^(B
  1. $B0E9f3X!'!!%G%#%8%?%k=pL>$N0BA4@-$K$D$$$F!#DL?.LV$K$*$1$k0E9f$HG'>Z!#(B
  2. $B7W;;5!2J3X4pACM}O@!'!!3HD%%9%?!<%j%s%0?t$K$D$$$F!"?78x<0$NH/8+$HBN7O2=!#(B
  3. $BE}7W3X!'!!?75-O??t$K$h$k798~@-$N8!Dj!#?75-O?$NM=B,!#3HD%%9%?!<%j%s%03NN(J,I[B2!#(B
$B@lLgJ,Ln(B
$B>pJs2J3X(B
$BC4Ev2JL\(B
$B>pJsM}O@!"7P1D2J3X35O@!"1i=,(B 1$B!A(B3
$B8&5f6H@S!J(B1994 $BG/0JA0!K(B
$BCx=q!&O@J8Ey$N6hJ,(B$BCx=q!&O@J8Ey$NL>>N!"H/9T=j!&H/I=;(;o!&3X2qEy$NL>>N!"(B
$B6&Cx$N>l9g$NJT!"3:EvJG?t(B
$BH/9T!&H/I=G/7nF|(B
$BCx(B $B=q!J6&!K(B $B!X%3%s%T%e!<%?!&%;%-%e%j%F%#!Y(B $B6&N)!$EZ5oHO5W!">.;38,FsJT!$(B143$B!A(B149 $BJG(B1986-10-30
$BO@(B $BJ8!JC1!K(B $B!V(BFEAL$B$N6/EY;n83!W(B $B!X?.3X5;Js!Y!J(BISEC90-50$B!K(B 43$B!A(B45 $BJG(B1991-03-08
$BO@(B $BJ8!J6&!K(B $B!V8x=00E9f7O$NpJs=hM}!Y!J(B22$B4,(B1$B9f!K(B $BEZ5oHO5W!"W"@%7r!"0l>>?.!$(B47$B!A(B54 $BJG(B1981-01-15
$BO@(B $BJ8!J6&!K(B $B!H(BOccupancy with two types of balls$B!I(B Annals Inst. Statist. Math. (Vol.40) Masaaki Sibuya, pp.77-911988-03
$BO@(B $BJ8!J6&!K(B $B!H(BProbability to meet in the middle$B!I(B J. Cryptology (Vol.2) Masaaki Sibuya, pp.13-221990-05
$B8&5f6H@S!J(B1995 $BG/0J9_!K(B
$BO@(B $BJ8!J6&!K(B $B!V?75-O??t8!Dj$N8!=PNO!W(B $B1~MQE}7W3X2q!$HS;3M3Mx;R!"=BC+@/>1995-04-21
$BO@(B $BJ8!J6&!K(B $B!H(BSaturation pattern of record$B!=(Bbreakings in a Stirling probability model$B!I(B The 3rd ICSA Statistical Conference, Masaaki Sibuya1995-08-17
$BO@(B $BJ8!J6&!K(B $B!V?75-O??t8!Dj$N8!=PNO!W(B $B!X1~MQE}7W3X!Y!J(BVo1.24, No.1$B!K(B $BHS;3M3Mx;R!"=BC+@/><(B1995-10
$BO@(B $BJ8!J6&!K(B $B!V?75-O??t$NM=B,!W1~MQE}7W3X2q!$=BC+@/><(B1995-10-17
$BO@(B $BJ8!J6&!K(B $B!H(BExtended Stirling family of discrete probability distributions$B!I(B Commun. in Statist.: Theory and Methods (Vol.26, No.7) Masaaki Sibuya1997
$B3X2q3hF0Ey(B
1.$B=jB03X2q!!(B2.$B3X2q!&8&5f2qEy$K$*$1$kLr3d!!(B3.$B9q:]2q5D$X$N;22C$HLr3d!!(B4.$B6&F18&5f!&%A!<%`%W%m%8%'%/%H$X$N;22C$HLr3d!!(B5.$BN13X!!(B6.$B3XFb?&Nr!J4|4V!K(B
  1. Association for Computing Machinary (ACM) $B!J(B1975-11$B!A!K!">pJs=hM}3X2q!J(B1976-04$B!A!K!"(BInstitute of Electrical and Electronics Engineering $B!J(BIEEE) (1982-07$B!A!K!"EE;R>pJsDL?.3X2q!J(B1985-01$B!A!K!"F|K\%=%U%H%&%'%"2J3X2q!J(B1985-06$B!A!K!"(BInternational Association for Cryptologic Research (1986-06$B!A!K!"%*%U%#%9%*!<%H%a(B $B!<%7%g%s3X2q!J(B1988-06$B!A(B1990-03$B!K!"F|K\7P1D3X2q!J(B1988-08$B!A(B1990-02$B!K!"F|K\%;%-%e%j%F%#!&%^%M%8%a%s%H3X2q!J(B1989-11$B!A!K(B
  2. $BJ88%%K%e!<%9>.0Q0w2q0Q0w!J(B1979-05$B!A(B1983-03$B!K!">pJs%;%-%e%j%F%#8&5f@lLg0Q0w!J(B1994-12$B!A!K!">pJs=hM}3X2q>pJs5,3JD4::2q0Q0w!J(BSC22/Fortran WG$B!K!J(B1984-05$B!A!K!"(BJIS $BF|K\8l(B FORTRAN $B860F:n@.0Q0w2q!J(B1985-07$B!A(B1987-03, 1996-04$B!A!K!"DL;:>J9)6H5;=Q1!F|K\9)6HI8=`D4::2q5,3JD4@0@lLg0Q0w!J(B1991-04$B!A!K!"(BJIS Fortran $B2~@5860F:n@.0Q0w2q!JF|K\8l(B LaTeX $BC4EvJT=80Q0w!K!J(B1991-06$B!A!K!"EE;R>pJsDL?.3X2q>pJs%;%-%e%j%F%#8&5f@lLg0Q0w!J(B1995-05$B!A!K(B
  3. ASIACRYPT '91, ASIACRYPT '94$B;22C!"(BISO-IEC/JTC 1/SC 22/WG 5$B;22C!J(B1995-04$B!K(B
  4. $BAa0pEDBg3X>pJs2J3X8&5f650i%;%s%?!<8&5fIt2qFCJL8&5f0w!J(B1991-12$B!A(B1994-03$B!K(B

Valid HTML 4.01!
Banner $B@>B
大发888体育_dafa888唯一登录网站-【官方认证】