JP2624634B2 - Encryption device and decryption device, encryption / decryption device, and encryption system - Google Patents

Encryption device and decryption device, encryption / decryption device, and encryption system

Info

Publication number
JP2624634B2
JP2624634B2 JP7048575A JP4857595A JP2624634B2 JP 2624634 B2 JP2624634 B2 JP 2624634B2 JP 7048575 A JP7048575 A JP 7048575A JP 4857595 A JP4857595 A JP 4857595A JP 2624634 B2 JP2624634 B2 JP 2624634B2
Authority
JP
Japan
Prior art keywords
encryption
integer
key
point
mod
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
JP7048575A
Other languages
Japanese (ja)
Other versions
JPH08251155A (en
Inventor
謙二 小山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nippon Telegraph and Telephone Corp
Original Assignee
Nippon Telegraph and Telephone Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nippon Telegraph and Telephone Corp filed Critical Nippon Telegraph and Telephone Corp
Priority to JP7048575A priority Critical patent/JP2624634B2/en
Publication of JPH08251155A publication Critical patent/JPH08251155A/en
Application granted granted Critical
Publication of JP2624634B2 publication Critical patent/JP2624634B2/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption

Description

【発明の詳細な説明】DETAILED DESCRIPTION OF THE INVENTION

【0001】[0001]

【産業上の利用分野】本発明は通信の機密保護をはか
り、通信文の改ざんの有無を確認するために用いられ、
暗号鍵を公開とする暗号装置および復号化装置および暗
号・復号化装置および暗号システムに関する。
BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention is used to secure the security of communications and to confirm whether or not messages have been tampered with.
The present invention relates to an encryption device, a decryption device, an encryption / decryption device, and an encryption system that make an encryption key public.

【0002】[0002]

【従来の技術】従来から通信におけるデータ等の盗聴、
改ざんおよび破壊等がシステムを守るためにデータの暗
号化が行われる。この暗号化方式には、大別して慣用暗
号方式と公開鍵暗号方式が知られる。このうち公開鍵暗
号方式とは利用者毎に予め生成された暗号化鍵である公
開鍵と復号鍵である秘密鍵とを用いて暗号化及び復号を
行なう暗号化方式である。通常、公開鍵は通信ネットワ
ーク上で公開され、秘密鍵は鍵を生成した利用者自身に
より秘密とされることから、鍵管理が容易である。この
公開鍵暗号方式の代表的なアルゴリズムとしてRSA暗
号(R.L.Rivest,A.Shamir and
L.Adleman,:A method for
obtaining digital signatu
res and public−key crypto
systems,Commun.of the AC
M,Vol.21,No.2,pp.120−126,
1978)がある。
2. Description of the Related Art Conventionally, eavesdropping of data and the like in communication,
Data encryption is performed to protect the system against tampering and destruction. The encryption methods are roughly classified into a conventional encryption method and a public key encryption method. Among them, the public key cryptosystem is an encryption system for performing encryption and decryption using a public key which is an encryption key generated in advance for each user and a secret key which is a decryption key. Usually, the public key is made public on the communication network, and the secret key is kept secret by the user who generated the key, so that key management is easy. As a typical algorithm of this public key cryptosystem, RSA encryption (RL Rivest, A. Shamir and
L. Adleman ,: A method for
obtaining digital signal
res and public-key crypto
systems, Commun. of the AC
M, Vol. 21, No. 2, pp. 120-126,
1978).

【0003】[0003]

【発明が解決しようとする課題】しかしながら、上述し
たRSA暗号化方式は復号化速度が遅く改善が望まれて
いた。
However, the RSA encryption method described above has a low decryption speed and has been desired to be improved.

【0004】本発明は、上記課題に鑑みてなされたもの
で、従来のRSA暗号に比べたとき、特に復号化速度に
優れた暗号装置および復号化装置および暗号・復号化装
置および暗号システムを提供することを目的とする。
The present invention has been made in view of the above problems, and provides an encryption device, a decryption device, an encryption / decryption device, and an encryption system that are particularly superior in decryption speed when compared with the conventional RSA encryption. The purpose is to do.

【0005】[0005]

【課題を解決するための手段】上記目的を達成するため
本願第1の発明は、素数pとqとを生成して、これらの
積n=pqと、(p−1)および(q−1)の最小公倍
数Nと、この最小公倍数Nと互いに素な整数eに対し、 dp =(1/e) mod (p−1),dq =(1/e) mod (q−1) を満たすdp ,dq と演算したときの、積nと整数eと
を公開鍵とすると共に、素数pとqおよび前記dp とd
q とを秘密鍵とする鍵生成手段と、入力される平文の整
数対を3次曲線 y2 +axy=x3 上の点と対応させ、この点を前記公開鍵を用いてe倍し
た点を前記3次曲線上の演算で求め、この演算結果を暗
号文として出力する暗号化演算手段とを有することを要
旨とする。
In order to achieve the above object, the first invention of the present application generates prime numbers p and q, and calculates the product n = pq, (p-1) and (q-1). ) And an integer e which is relatively prime to the least common multiple N, d p = (1 / e) mod (p−1), d q = (1 / e) mod (q−1) The product n and the integer e obtained by calculating d p and d q to be satisfied are used as a public key, and the prime numbers p and q and the d p and d are used.
key generating means using q as a secret key, and a pair of integers in the plaintext to be inputted are made to correspond to points on the cubic curve y 2 + axy = x 3 , and a point obtained by multiplying this point by e using the public key is obtained. An essential point of the present invention is to have an encryption operation means for obtaining the result of the operation as an encrypted text, obtained by the operation on the cubic curve.

【0006】また、本願第2の発明は、素数pとqとを
生成して、これらの積n=pqと、(p−1)および
(q−1)の最小公倍数Nと、この最小公倍数Nと互い
に素な整数eに対し、 dp =(1/e) mod (p−1),dq =(1/e) mod (q−1) を満たすdp ,dq と演算したときの、積nと整数eと
を公開鍵とすると共に、素数pとqおよび前記dp とd
q とを秘密鍵とする鍵生成手段と、入力される3次曲線 y2 +axy=x3 上の点である暗号文の整数対を準同形変換した後に、前
記秘密鍵を用いて法pのもとでdp 乗および法qのもと
でdq 乗して、それらを中国人の剰余定理で合成して平
文を出力する復号化演算手段とを有することを要旨とす
る。
Further, the second invention of the present application generates prime numbers p and q, and calculates the product n = pq, the least common multiple N of (p−1) and (q−1), and the least common multiple N to relatively prime integers e and N, d p = (1 / e) mod (p-1), d q = (1 / e) satisfies the mod (q-1) d p , when calculating the d q , A product n and an integer e as a public key, and prime numbers p and q, and d p and d
key generating means using q as a secret key, and a homomorphic transformation of an integer pair of ciphertexts at a point on an input cubic curve y 2 + axy = x 3 . The gist of the invention is to have decoding operation means for raising the power to d p under the power of d p and the power of d q under the modulus q, combining them by the Chinese remainder theorem, and outputting the plaintext.

【0007】また、本願第3の発明は、素数pとqとを
生成して、これらの積n=pqと、(p−1)および
(q−1)の最小公倍数Nと、この最小公倍数Nと互い
に素な整数eに対し、 dp =(1/e) mod (p−1),dq =(1/e) mod (q−1) を満たすdp ,dq と演算したときの、積nと整数eと
を公開鍵とすると共に、素数pとqおよび前記dp とd
q とを秘密鍵とする鍵生成手段と、入力される平文の整
数対を3次曲線 y2 +axy=x3 上の点と対応させ、この点を前記公開鍵を用いてe倍し
た点を前記3次曲線上の演算で求め、この演算結果を暗
号文として出力する暗号化演算手段と、入力される暗号
文の整数対を準同形変換した後に、法pのもとでdp
および法qのもとでdq 乗して、それらを中国人の剰余
定理で合成して平文を出力する復号化演算手段とを有す
ることを要旨とする。
In the third invention of the present application, prime numbers p and q are generated, their product n = pq, the least common multiple N of (p−1) and (q−1), and the least common multiple to relatively prime integers e and N, d p = (1 / e) mod (p-1), d q = (1 / e) satisfies the mod (q-1) d p , when calculating the d q , A product n and an integer e as a public key, and prime numbers p and q, and d p and d
key generating means using q as a secret key, and a pair of integers in the plaintext to be inputted are made to correspond to points on the cubic curve y 2 + axy = x 3 , and a point obtained by multiplying this point by e using the public key is obtained. An encryption operation means for obtaining an operation result on the cubic curve, outputting the operation result as a ciphertext, and performing homomorphic conversion on an integer pair of the input ciphertext, and then obtaining d p power and The gist of the invention is to have decoding operation means for raising to the power of d q under the modulus q, combining them by the Chinese remainder theorem, and outputting plaintext.

【0008】さらに、本願第4の発明は、送信元から送
信される平文の整数対を3次曲線 y2 +axy=x3 上の点と対応させ、これを送信元の公開鍵との乗算を当
該3次曲線上の演算で行なって暗号化する暗号化手段
と、この暗号化手段で暗号化された暗号文を前記送信元
へ送信する送信手段と、この送信手段を介して送信され
た暗号文を受信する受信手段と、この受信手段を介して
受信した暗号文に対し、自己の秘密鍵による巾乗算を行
なって復号化する復号化手段とを有することを要旨とす
る。
Further, the fourth invention of the present application relates an integer pair of a plaintext transmitted from a transmission source to a point on a cubic curve y 2 + axy = x 3 , and multiplies this by a public key of the transmission source. Encrypting means for performing and encrypting by the operation on the cubic curve, transmitting means for transmitting the ciphertext encrypted by the encrypting means to the transmission source, and encryption transmitted through the transmitting means The gist of the present invention is to include a receiving unit that receives a sentence, and a decrypting unit that performs width multiplication on the ciphertext received via the receiving unit with its own secret key to decrypt the encrypted text.

【0009】[0009]

【作用】本発明によれば素数pとqとを生成して、これ
らの積n=pqと、(p−1)および(q−1)の最小
公倍数Nと、そのNと互いに素な整数eに対し、 dp =(1/e) mod (p−1)、 dq =(1/e) mod (q−1) を満たすdp ,dq とが鍵生成手段により演算されて、
公開鍵nとeと、秘密鍵p,qおよびdp ,dq とが作
られ、入力文の整数対が3次曲線 y2 +axy=x3 上の点に対応させられ、その各整数対に対して、公開鍵
eにより3次曲線上で乗算され、あるいは秘密鍵dp
q により整数上でべき乗算されて、暗号化され、また
は復号化される。
According to the present invention, prime numbers p and q are generated, the product n = pq, the least common multiple N of (p-1) and (q-1), and an integer which is relatively prime to N. to e, d p = (1 / e) mod (p-1), d q = (1 / e) satisfies the mod (q-1) d p , and the d q is computed by the key generation means,
Public keys n and e and secret keys p, q and d p , d q are generated, and an integer pair of the input sentence is made to correspond to a point on the cubic curve y 2 + axy = x 3 , and each integer pair thereof Is multiplied on a cubic curve by a public key e, or multiplied by an integer by a secret key d p and d q to be encrypted or decrypted.

【0010】[0010]

【実施例】以下、本発明に係る一実施例を図面を参照し
て説明する。図1は本発明に係る暗号・復号化装置の構
成を示したブロック図である。
An embodiment according to the present invention will be described below with reference to the drawings. FIG. 1 is a block diagram showing a configuration of an encryption / decryption device according to the present invention.

【0011】図1に示すように、データ読込み回路11
は、鍵生成手段14および3次曲線加算回路17と接続
される。この鍵生成手段14は、素数生成回路12と演
算器13で構成され、それぞれデータ読込み回路11と
接続されると共に素数生成回路12の出力は演算器13
に接続される。また演算器13の出力は、第1のメモリ
15に接続され、この第1のメモリ15の出力は3次曲
線加算回路17と演算器20に接続される。第2のメモ
リ16の出力は3次曲線加算回路17に接続され、この
3次曲線加算回路17の出力はデータ送信回路18に接
続される。一方、データ受信回路19の出力は演算器2
0に接続され、さらにこの演算器20の出力はデータ送
信回路18に接続される。
As shown in FIG. 1, a data reading circuit 11
Is connected to the key generation means 14 and the cubic curve addition circuit 17. The key generation means 14 comprises a prime number generation circuit 12 and a computing unit 13, each of which is connected to the data reading circuit 11 and the output of the prime number generation circuit 12 is
Connected to. The output of the arithmetic unit 13 is connected to a first memory 15, and the output of the first memory 15 is connected to a cubic curve addition circuit 17 and an arithmetic unit 20. The output of the second memory 16 is connected to a cubic curve addition circuit 17, and the output of the cubic curve addition circuit 17 is connected to a data transmission circuit 18. On the other hand, the output of the data receiving circuit 19 is
0, and the output of the arithmetic unit 20 is connected to the data transmission circuit 18.

【0012】次に、図1を参照して本実施例の作用を説
明する。データ読み込み回路11に大きな適当な素数生
成の種sと、適当な小さい整数eと、送信しようとする
平文とが入力される。これらのうち種sを用いて素数生
成回路12で、素数pとqとが生成される。
Next, the operation of this embodiment will be described with reference to FIG. The data reading circuit 11 receives a large suitable prime generation seed s, a suitable small integer e, and a plaintext to be transmitted. The primes p and q are generated by the prime generation circuit 12 using the seed s among these.

【0013】その素数p,qと、データ読み込み回路1
1よりの整数eとが演算器13へ供給され、n=pqの
演算と、 dp =(1/e) mod(p−1) dq =(1/e) mod(q−1) の計算が行なわれる。通常はeの値として3または5を
入力すればほとんどの場合よい。これら整数eと積nは
公開鍵とされ、dp ,dq は秘密鍵とされる。つまり素
数生成回路12および演算器13は鍵生成手段14を構
成している。秘密鍵dp,dq ,p,qは第1のメモリ
15に記憶される。
The prime numbers p and q and the data reading circuit 1
The integer e from 1 is supplied to the arithmetic unit 13 and the operation of n = pq and the calculation of d p = (1 / e) mod (p−1) d q = (1 / e) mod (q−1) A calculation is performed. Normally, it is almost always sufficient to input 3 or 5 as the value of e. The product of these integers e and n is a public key, and d p and d q are secret keys. That is, the prime number generation circuit 12 and the arithmetic unit 13 constitute a key generation unit 14. The secret keys d p , d q , p, q are stored in the first memory 15.

【0014】データ読み込み回路11よりの平文と、第
2のメモリ16中の相手方、すなわち送信元の公開鍵
e,nとが3次曲線加算回路17へ供給される。ここで
平文が、例えば文字の系列のとき、各文字に数字を割り
当て、一定文字数毎に区切って、数字の有限系列が得ら
れる。これらの数字の有限系列を順次、mx ,my と割
り当て、複数の整数対(mx ,my )が得られる。次
に、この得られた平文の整数対(mx ,my )を3次曲
線上の点と対応させ、その整数対に相手方の公開鍵eを
3次曲線上の演算で乗算して暗号化する。つまり、特異
な3次曲線y2 +axy=x3 の上の整数対(x,y)
を平文と対応させて演算する。
The plaintext from the data reading circuit 11 and the other party in the second memory 16, that is, the public keys e and n of the transmission source, are supplied to the cubic curve adding circuit 17. Here, when the plaintext is, for example, a series of characters, a number is assigned to each character, and a finite series of numbers is obtained by delimiting each character. A finite sequence of these numbers sequentially, m x, assignment and m y, a plurality of integer pairs (m x, m y) is obtained. Next, the integer pair (m x, m y) of the resulting plaintext in correspondence with the point on the cubic curve, encryption by multiplying the public key e of the other party to the integer pair operations on cubic curve Become That is, a pair of integers (x, y) on the unique cubic curve y 2 + axy = x 3
Is made to correspond to the plaintext.

【0015】アフィン(affin)座標では、3次曲
線上の2点、P1 =(x1 ,y1 ),P2 =(x2 ,y
2 )が与えられたとき、これら2点の和P3 =P1 +P
2 は次式で表される。 この加算公式は斉次座標系でも同様に定義できる。これ
らの加算公式を繰り返し適用して、ある点Pの整数倍の
点ePを求めることができる。つまり、例えば、e=5
のとき、上記の加算公式を用いて、2P=P+P、4P
=2P+2P、5P=4P+Pと順次求めていき、最終
的に5Pを求めている。
In affine coordinates, two points on a cubic curve, P 1 = (x 1 , y 1 ), P 2 = (x 2 , y
2 ), the sum of these two points P 3 = P 1 + P
2 is represented by the following equation. This addition formula can be similarly defined in a homogeneous coordinate system. By repeatedly applying these addition formulas, a point eP that is an integral multiple of a certain point P can be obtained. That is, for example, e = 5
, 2P = P + P, 4P using the above addition formula
= 2P + 2P, 5P = 4P + P, and finally 5P is obtained.

【0016】したがって、e(mx ,my )は、例えば
上記の加算公式を繰り返すことにより求められる。また
整数対(mx ,my )が決まれば、これが位置する3次
曲線(aの値)は自動的に与えられ、加算公式を提供で
きる。また、この演算は(mod n)で行ない、つまり加
算値がnを越えると、その越えた方だけを加算結果とし
て計算する。このようにして3次曲線加算回路17で暗
号化された整数対e(mx ,my )=(cx ,cy
は、暗号文としてデータ送信回路18により相手方へ送
信される。
[0016] Therefore, e (m x, m y ) is obtained, for example, by repeating the above addition formula. The pair of integers (m x, m y) if the Kimare, this cubic curve position (value of a) is automatically granted, can provide addition formula. This operation is performed by (mod n), that is, when the added value exceeds n, only the one exceeding the added value is calculated as the addition result. In this way, the cubic curve adder circuit 17 in an encrypted pair of integers e (m x, m y) = (c x, c y)
Is transmitted to the other party by the data transmission circuit 18 as a ciphertext.

【0017】一方、データ受信回路19で受信された3
次曲線上の点である暗号文(cx ,cy )mod nは、ま
ずmod pおよびmod qのもとでの1次元の暗号文cp
qに準同型変換式を用いて変換する。
On the other hand, the 3
The ciphertext (c x, c y) is a point on the next curve mod n is first mod p and conversion using a homomorphic transformation equation to a one-dimensional ciphertext c p and c q under mod q I do.

【0018】[0018]

【数1】 次に演算器20で各整数を巾乗算して、つまりcp をd
p 乗およびcq をdq乗して、1次元の平文mp とmq
を計算する。
(Equation 1) Next to each integer width multiplied by the arithmetic unit 20, that is, the c p d
Raise the p- th power and c q to the d q power to obtain a one-dimensional plaintext m p and m q
Is calculated.

【0019】[0019]

【数2】 mp =cp dp mod p, mq =cq dq mod q …(2) このmp ,mq とap とaq から演算器20を用いて、
それぞれ3次曲線上の整数対に準同型の逆変換式を用い
て変換する。
[Number 2] with m p = c p dp mod p , m q = c q dq mod q ... (2) arithmetic unit 20 from the m p, m q and a p and a q,
Each is converted to an integer pair on a cubic curve using a homomorphic inverse conversion formula.

【数3】 (Equation 3)

【0020】[0020]

【数4】 最期に中国人の剰余定理を用いて、mxpmod pとmxqmo
d qからmx mod nを、mypmod pとmyqmod qからm
y mod nを演算器20を用いて計算し、復号化された平
文(mx ,my )が得られる。
(Equation 4) Finally, using the Chinese remainder theorem, m xp mod p and m xq mo
The m x mod n from d q, the m yp mod p and m yq mod q m
The y mod n is calculated using the arithmetic unit 20, the decoded plaintext (m x, m y) is obtained.

【0021】次に、本発明に係る暗号システムの一実施
例を図2を参照して説明する。利用者Aの暗号装置21
と利用者Bの暗号装置22との間は通信線28で接続さ
れる。また、センタ装置23と暗号装置21との間は通
信線24および送受信器26を介して接続され、センタ
装置23と暗号装置22との間は通信線25および送受
信器26を介して接続される。またセンタ装置23は、
利用者の鍵が登録される鍵ファイル27を備えている。
また、暗号装置21、22のそれぞれの構成は、図1に
示した暗号装置とほぼ同一であり、対応する部分には同
一符号を付してある。
Next, an embodiment of the encryption system according to the present invention will be described with reference to FIG. User A's encryption device 21
The communication line 28 is connected between the user and the encryption device 22 of the user B. The center device 23 and the encryption device 21 are connected via a communication line 24 and a transceiver 26, and the center device 23 and the encryption device 22 are connected via a communication line 25 and a transceiver 26. . The center device 23
A key file 27 in which a user's key is registered is provided.
The configuration of each of the encryption devices 21 and 22 is substantially the same as that of the encryption device shown in FIG. 1, and corresponding parts are denoted by the same reference numerals.

【0022】まず、利用者Aの暗号装置21の鍵生成手
段14で生成された公開鍵n1 ,e1 は送受信器26よ
り通信線24を通じてセンタ装置23内の鍵ファイル2
7に利用者Aの鍵として登録される。同様に利用者Bの
暗号装置22の鍵生成手段14で生成された公開鍵
2 ,e2 は送受信器26より通信線25を通じてセン
タ装置23内の鍵ファイル27に利用者Bの鍵として登
録される。
First, the public keys n 1 and e 1 generated by the key generation means 14 of the encryption device 21 of the user A are transmitted from the transceiver 26 via the communication line 24 to the key file 2 in the center device 23.
7 is registered as the key of the user A. Similarly, the public keys n 2 and e 2 generated by the key generation means 14 of the encryption device 22 of the user B are registered as the key of the user B in the key file 27 in the center device 23 from the transceiver 26 through the communication line 25. Is done.

【0023】利用者Aが利用者Bへ通信文を暗号化して
送信する場合は、利用者Aは通信線24を通じてセンタ
装置23から、利用者Bの公開鍵n2 ,e2 を受け取
り、前述した第1の実施例で示されるアルゴリズムに従
って暗号化し、その暗号文の整数対をデータ送信回路1
8を通じて通信線28へ送出する。
When the user A encrypts and transmits a message to the user B, the user A receives the public keys n 2 and e 2 of the user B from the center device 23 through the communication line 24 and receives the public key n 2 and e 2 from the center device 23. In accordance with the algorithm shown in the first embodiment, the data transmission circuit 1
8 to the communication line 28.

【0024】利用者Bの暗号装置22では、通信線28
からデータ受信回路19に受信された暗号文は、前記の
通り復号化されて、元の平文が復元される。利用者Bか
ら利用者Aへの暗号通信も同様に行なわれ、この場合は
鍵n1 ,e1 ,d1p,d2qが用いられる。
In the encryption device 22 of the user B, the communication line 28
Is decrypted as described above, and the original plaintext is restored. The encrypted communication from the user B to the user A is performed in the same manner, and in this case, the keys n 1 , e 1 , d 1p , and d 2q are used.

【0025】以上説明したように本実施例は、次の長所
をもっている。 (1)本実施例の暗号方式は従来のRSA暗号に比べ
て、復号化速度が約2倍であり、暗号化速度はほぼ同じ
である。RSA暗号は通常、復号に時間がかかっていた
ので、本実施例の方式では全体の速度向上が約2倍とな
っている。 (2)本実施例の暗号方式はRSA暗号と同じレベルの
安全性をもつ。
As described above, this embodiment has the following advantages. (1) The encryption rate of the present embodiment is about twice as fast as the conventional RSA encryption, and the encryption rate is almost the same. Since the RSA encryption usually requires a long time for decryption, the overall speed improvement is approximately doubled in the method of this embodiment. (2) The encryption system of this embodiment has the same level of security as the RSA encryption.

【0026】[0026]

【発明の効果】以上説明したように本発明は、従来のR
SA暗号に比べたとき、復号化速度が約2倍と高速であ
りながら、暗号化速度及び安全性はほぼ同じであるとい
う優れた効果を備える。
As described above, according to the present invention, the conventional R
Compared to the SA encryption, there is an excellent effect that the encryption speed and the security are almost the same while the decryption speed is about twice as fast.

【図面の簡単な説明】[Brief description of the drawings]

【図1】本発明に係る暗号装置の一実施例の概略の構成
を示すブロック図である。
FIG. 1 is a block diagram showing a schematic configuration of an embodiment of an encryption device according to the present invention.

【図2】本発明に係る暗号システムの一実施例を示すブ
ロック図である。
FIG. 2 is a block diagram showing one embodiment of a cryptographic system according to the present invention.

【符号の説明】[Explanation of symbols]

11 データ読込み回路 12 素数生成回路 13 演算器 14 鍵生成手段 15 第1のメモリ 16 第2のメモリ 17 3次曲線加算回路 18 データ送信回路 19 データ受信回路 20 演算器 21 暗号装置 22 暗号装置 23 センタ装置 24,25,28 通信線 26 送受信器 27 鍵ファイル REFERENCE SIGNS LIST 11 data reading circuit 12 prime number generating circuit 13 arithmetic unit 14 key generating means 15 first memory 16 second memory 17 cubic curve adding circuit 18 data transmitting circuit 19 data receiving circuit 20 arithmetic unit 21 encryption device 22 encryption device 23 center Device 24, 25, 28 Communication line 26 Transceiver 27 Key file

フロントページの続き (56)参考文献 特開 昭8−65295(JP,A) H.KUWAKADO,K.KOYA MA,Y.TSURUOKA,A NE W RSA−TYPE SCHEME BASED ON SINGULAR CUBIC CURVES,’IEIC E TRANS.FUNDAMENTA LS,VOL.E78−A,NO.1(J AN.1995) K.KOYAMA,FAST RSA −TYPE SCHEMES BASE D ON SINGULAR CUBI C CURVES,’ADVANCES IN CRYPTOLOGY−EUR OCRYPT’95,LECTURE N OTES IN COMPUTER S CIENCE,VOL.921,SPRI NGER−VERLAG,NEW YO RK,1995,P.329−340Continuation of front page (56) References JP-A-8-65295 (JP, A) KUWAKADO, K. KOYA MA, Y. TSURUOKA, A NEW RSA-TYPE SCHEME BASED ON SINGULLAR CUBIC CURVES, 'IEIC E TRANS. FUNDAMENTA LS, VOL. E78-A, NO. 1 (JAN. 1995) KOYAMA, FAST RSA-TYPE SCHEMES BASE D ON SINGULAR CUBI C CURBES, 'ADVANCES IN CRYPTOLOGY-EUR OCRYPT' 95, LECTURE NATIONS IN COMPUTER SCIENCE. 921, SPRI NGER-VERLAG, NEW YO RK, 1995, p. 329-340

Claims (4)

(57)【特許請求の範囲】(57) [Claims] 【請求項1】 素数pとqとを生成して、これらの積n
=pqと、(p−1)および(q−1)の最小公倍数N
と、この最小公倍数Nと互いに素な整数eに対し、 dp =(1/e) mod (p−1), dq =(1/e) mod (q−1) を満たすdp ,dq 演算したときの、積nと整数e
とを公開鍵とすると共に、素数pとqおよび前記dp
q とを秘密鍵とする鍵生成手段と、 入力される平文の整数対を3次曲線 2 +axy=x 3 上の点と対応させ、この点を前記公開鍵を用いてe倍し
た点を前記3次曲線上の演算で求め、この演算結果を暗
号文として出力する暗号化演算手段とを有することを特
徴とする暗号装置。
1. A method for generating prime numbers p and q and calculating their product n
= Pq and the least common multiple N of (p-1) and (q-1)
If, with respect to the integer e relatively prime this least common multiple N, d p = (1 / e) mod (p-1), d q = (1 / e) satisfies the mod (q-1) d p , d when the operation on the q, product n and an integer e
With the public key the door, a key generating unit for the prime numbers p and q and the d p and d q and the private key, a point on the integer pair plaintext inputted cubic curve y 2 + axy = x 3 And an encryption operation means for obtaining a point obtained by multiplying this point by e using the public key by an operation on the cubic curve, and outputting the operation result as a ciphertext. apparatus.
【請求項2】 素数pとqとを生成して、これらの積n
=pqと、(p−1)および(q−1)の最小公倍数N
と、この最小公倍数Nと互いに素な整数eに対し、 dp =(1/e) mod (p−1), dq =(1/e) mod (q−1) を満たすdp ,dq 演算したときの、積nと整数e
とを公開鍵とすると共に、素数pとqおよび前記dp
q とを秘密鍵とする鍵生成手段と、 入力される3次曲線 2 +axy=x 3 上の点である 暗号文の整数対を準同形変換した後に、
記秘密鍵を用いて法pのもとでdp 乗および法qのもと
でdq 乗して、それらを中国人の剰余定理で合成して平
文を出力する復号化演算手段とを有することを特徴とす
る復号装置。
2. Generating prime numbers p and q and calculating their product n
= Pq and the least common multiple N of (p-1) and (q-1)
If, with respect to the integer e relatively prime this least common multiple N, d p = (1 / e) mod (p-1), d q = (1 / e) satisfies the mod (q-1) d p , d when the operation on the q, product n and an integer e
Is a public key, and a key generation means using the prime numbers p and q and the d p and d q as secret keys, and a cipher text of a point on the input cubic curve y 2 + axy = x 3 an integer pair after homomorphic transformation, before
A decryption operation means for raising the power of d p under modulo p and the power of d q under modulo q using the secret key , combining them with the Chinese remainder theorem, and outputting plaintext decoding device, characterized in that.
【請求項3】 素数pとqとを生成して、これらの積n
=pqと、(p−1)および(q−1)の最小公倍数N
と、この最小公倍数Nと互いに素な整数eに対し、 dp =(1/e) mod (p−1), dq =(1/e) mod (q−1) を満たすdp ,dq 演算したときの、積nと整数e
とを公開鍵とすると共に、素数pとqおよび前記dp
q とを秘密鍵とする鍵生成手段と、 入力される平文の整数対を3次曲線 2 +axy=x 3 上の点と対応させ、この点を前記公開鍵を用いてe倍し
た点を前記3次曲線上の演算で求め、この演算結果を暗
号文として出力する暗号化演算手段と、入力される暗号
文の整数対を準同形変換した後に、法pのもとでdp
および法qのもとでdq 乗して、それらを中国人の剰余
定理で合成して平文を出力する復号化演算手段とを有す
ることを特徴とする暗号・復号化装置。
3. Generating prime numbers p and q and calculating their product n
= Pq and the least common multiple N of (p-1) and (q-1)
If, with respect to the integer e relatively prime this least common multiple N, d p = (1 / e) mod (p-1), d q = (1 / e) satisfies the mod (q-1) d p , d when the operation on the q, product n and an integer e
With the public key the door, a key generating unit for the prime numbers p and q and the d p and d q and the private key, a point on the integer pair plaintext inputted cubic curve y 2 + axy = x 3 And a point obtained by multiplying this point by e using the public key is obtained by an operation on the cubic curve, and an encryption operation means for outputting the operation result as a ciphertext; Decoding operation means for performing homomorphic transformation on the pair, raising the power to d p under modulo p and the power to d q under modulo q, combining them with the Chinese remainder theorem, and outputting plaintext; An encryption / decryption device comprising:
【請求項4】 送信元から送信される平文の整数対を3
次曲線 2 +axy=x 3 上の点と対応させ、これを送信元の公開鍵との乗算を当
該3次曲線上の演算で行なって暗号化する暗号化手段
と、 この暗号化手段で暗号化された暗号文を前記送信元へ送
信する送信手段と、 この送信手段を介して送信された暗号文を受信する受信
手段と、 この受信手段を介して受信した暗号文に対し、自己の秘
密鍵による巾乗算を行なって復号化する復号化手段とを
有することを特徴とする暗号システム。
4. An integer pair of plaintext transmitted from a transmission source is set to 3
Encryption means for associating with a point on the following curve y 2 + axy = x 3 , multiplying the point by a public key of the transmission source by an operation on the cubic curve, and encrypting the result; Transmitting means for transmitting the encrypted ciphertext to the transmission source; receiving means for receiving the ciphertext transmitted via the transmitting means; and secret secret to the ciphertext received via the receiving means. A decryption means for performing a width multiplication by a key to decrypt the data.
JP7048575A 1995-03-08 1995-03-08 Encryption device and decryption device, encryption / decryption device, and encryption system Expired - Fee Related JP2624634B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP7048575A JP2624634B2 (en) 1995-03-08 1995-03-08 Encryption device and decryption device, encryption / decryption device, and encryption system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP7048575A JP2624634B2 (en) 1995-03-08 1995-03-08 Encryption device and decryption device, encryption / decryption device, and encryption system

Publications (2)

Publication Number Publication Date
JPH08251155A JPH08251155A (en) 1996-09-27
JP2624634B2 true JP2624634B2 (en) 1997-06-25

Family

ID=12807207

Family Applications (1)

Application Number Title Priority Date Filing Date
JP7048575A Expired - Fee Related JP2624634B2 (en) 1995-03-08 1995-03-08 Encryption device and decryption device, encryption / decryption device, and encryption system

Country Status (1)

Country Link
JP (1) JP2624634B2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10061697A1 (en) * 2000-12-12 2002-06-27 Infineon Technologies Ag Method and device for determining a key pair and for generating RSA keys
KR100431047B1 (en) * 2002-02-26 2004-05-12 주홍정보통신주식회사 Digital signature method using RSA public-key cryptographic based on CRT and apparatus therefor
JP4563037B2 (en) 2003-01-24 2010-10-13 シャープ株式会社 ENCRYPTION APPARATUS, DECRYPTION APPARATUS, ENCRYPTION SYSTEM HAVING THEM, ENCRYPTION METHOD, AND DECRYPTION METHOD

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
H.KUWAKADO,K.KOYAMA,Y.TSURUOKA,A NEW RSA−TYPE SCHEME BASED ON SINGULAR CUBIC CURVES,’IEICE TRANS.FUNDAMENTALS,VOL.E78−A,NO.1(JAN.1995)
K.KOYAMA,FAST RSA−TYPE SCHEMES BASED ON SINGULAR CUBIC CURVES,’ADVANCES IN CRYPTOLOGY−EUROCRYPT’95,LECTURE NOTES IN COMPUTER SCIENCE,VOL.921,SPRINGER−VERLAG,NEW YORK,1995,P.329−340

Also Published As

Publication number Publication date
JPH08251155A (en) 1996-09-27

Similar Documents

Publication Publication Date Title
US5271061A (en) Method and apparatus for public key exchange in a cryptographic system
US5159632A (en) Method and apparatus for public key exchange in a cryptographic system
Fiat Batch RSA.
US8429408B2 (en) Masking the output of random number generators in key generation protocols
Tanaka A realization scheme for the identity-based cryptosystem
JP2606419B2 (en) Cryptographic communication system and cryptographic communication method
EP0946018B1 (en) Scheme for fast realization of a decryption or an authentication
US6697488B1 (en) Practical non-malleable public-key cryptosystem
Zheng et al. Practical approaches to attaining security against adaptively chosen ciphertext attacks
Vanstone et al. Elliptic curve cryptosystems using curves of smooth order over the ring Z/sub n
US7248692B2 (en) Method of and apparatus for determining a key pair and for generating RSA keys
CA2742530C (en) Masking the output of random number generators in key generation protocols
GB2384406A (en) Three party cryptosystem having pairs of private keys
JP2624634B2 (en) Encryption device and decryption device, encryption / decryption device, and encryption system
JP4563037B2 (en) ENCRYPTION APPARATUS, DECRYPTION APPARATUS, ENCRYPTION SYSTEM HAVING THEM, ENCRYPTION METHOD, AND DECRYPTION METHOD
JPH0738558A (en) Ciphering device, communication system using the same and method therefor
JP2617091B2 (en) Cryptographic communication system
Moldovyan et al. Randomized pseudo-probabilistic encryption algorithms
Zheng Signcryption or how to achieve cost (signature & encryption)<< cost (signature)+ cost (encryption)
KR20010000048A (en) Efficient and fast multiple points scalar multiplication method over elliptic curve using m-ary method
JP4462511B2 (en) Session parameter generation method for Elgamal-like protocol
Saichyshyna ELGAMAL ENCRIPTION
JP2002215019A (en) Public key cryptographic method safe against adaptively selected cipher text attack on standard model
JP2617092B2 (en) Cryptographic communication system
JPH11258986A (en) Ciphering device, deciphering device, and ciphering system and program recording medium thereof

Legal Events

Date Code Title Description
FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20090411

Year of fee payment: 12

LAPS Cancellation because of no payment of annual fees