JP7248120B2 - 暗号システム、鍵生成装置、暗号化装置、復号装置、及びプログラム - Google Patents

暗号システム、鍵生成装置、暗号化装置、復号装置、及びプログラム Download PDF

Info

Publication number
JP7248120B2
JP7248120B2 JP2021530426A JP2021530426A JP7248120B2 JP 7248120 B2 JP7248120 B2 JP 7248120B2 JP 2021530426 A JP2021530426 A JP 2021530426A JP 2021530426 A JP2021530426 A JP 2021530426A JP 7248120 B2 JP7248120 B2 JP 7248120B2
Authority
JP
Japan
Prior art keywords
key
policy
attribute
ciphertext
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2021530426A
Other languages
English (en)
Japanese (ja)
Other versions
JPWO2021005748A1 (enExample
Inventor
潤一 富田
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NTT Inc
NTT Inc USA
Original Assignee
Nippon Telegraph and Telephone Corp
NTT Inc USA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nippon Telegraph and Telephone Corp, NTT Inc USA filed Critical Nippon Telegraph and Telephone Corp
Publication of JPWO2021005748A1 publication Critical patent/JPWO2021005748A1/ja
Priority to JP2023039565A priority Critical patent/JP7586210B2/ja
Application granted granted Critical
Publication of JP7248120B2 publication Critical patent/JP7248120B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Physics & Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Computing Systems (AREA)
  • Mathematical Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Storage Device Security (AREA)
JP2021530426A 2019-07-10 2019-07-10 暗号システム、鍵生成装置、暗号化装置、復号装置、及びプログラム Active JP7248120B2 (ja)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2023039565A JP7586210B2 (ja) 2019-07-10 2023-03-14 暗号システム、鍵生成装置、暗号化装置、復号装置、方法及びプログラム

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2019/027330 WO2021005748A1 (ja) 2019-07-10 2019-07-10 暗号システム、鍵生成装置、暗号化装置、復号装置、方法及びプログラム

Related Child Applications (1)

Application Number Title Priority Date Filing Date
JP2023039565A Division JP7586210B2 (ja) 2019-07-10 2023-03-14 暗号システム、鍵生成装置、暗号化装置、復号装置、方法及びプログラム

Publications (2)

Publication Number Publication Date
JPWO2021005748A1 JPWO2021005748A1 (enExample) 2021-01-14
JP7248120B2 true JP7248120B2 (ja) 2023-03-29

Family

ID=74114137

Family Applications (2)

Application Number Title Priority Date Filing Date
JP2021530426A Active JP7248120B2 (ja) 2019-07-10 2019-07-10 暗号システム、鍵生成装置、暗号化装置、復号装置、及びプログラム
JP2023039565A Active JP7586210B2 (ja) 2019-07-10 2023-03-14 暗号システム、鍵生成装置、暗号化装置、復号装置、方法及びプログラム

Family Applications After (1)

Application Number Title Priority Date Filing Date
JP2023039565A Active JP7586210B2 (ja) 2019-07-10 2023-03-14 暗号システム、鍵生成装置、暗号化装置、復号装置、方法及びプログラム

Country Status (3)

Country Link
US (1) US20220376901A1 (enExample)
JP (2) JP7248120B2 (enExample)
WO (1) WO2021005748A1 (enExample)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2015374190A1 (en) 2014-12-29 2017-07-13 Herman Miller, Inc. System architecture for office productivity structure communications
CN113055164A (zh) * 2021-03-11 2021-06-29 苏州同济区块链研究院有限公司 一种基于国密的密文策略属性加密算法
CN113055168B (zh) * 2021-03-29 2022-06-24 陕西师范大学 支持策略隐藏和属性更新的密文策略属性加密方法

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015125293A1 (ja) 2014-02-24 2015-08-27 三菱電機株式会社 暗号システム及び暗号プログラム
US20160014095A1 (en) 2014-07-14 2016-01-14 William Timothy Strayer Policy-based access control in content networks

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5852551B2 (ja) 2012-11-12 2016-02-03 日本電信電話株式会社 関数型暗号システム、鍵生成装置、暗号化装置、復号装置、関数型暗号方法、およびプログラム
US8559631B1 (en) * 2013-02-09 2013-10-15 Zeutro Llc Systems and methods for efficient decryption of attribute-based encryption
US9705850B2 (en) * 2013-03-15 2017-07-11 Arizona Board Of Regents On Behalf Of Arizona State University Enabling comparable data access control for lightweight mobile devices in clouds
US20160241399A1 (en) * 2013-03-15 2016-08-18 Arizona Board Of Regents On Behalf Of Arizona State University Efficient Privacy-Preserving Ciphertext-Policy Attribute Based Encryption and Broadcast Encryption
JP6384149B2 (ja) * 2014-07-01 2018-09-05 日本放送協会 鍵生成装置、暗号化装置、復号装置およびそれらのプログラム、ならびに、個人情報保護システム
WO2019214942A1 (en) * 2018-05-10 2019-11-14 Telecom Italia S.P.A. Protecting signaling messages in hop-by-hop network communication link

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015125293A1 (ja) 2014-02-24 2015-08-27 三菱電機株式会社 暗号システム及び暗号プログラム
US20160014095A1 (en) 2014-07-14 2016-01-14 William Timothy Strayer Policy-based access control in content networks

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
市川 幸宏 ほか,関数型暗号アプリケーションにおける適切な述語付与方式の検討,情報処理学会研究報告 2012(平成24)年度▲6▼ [DVD-ROM],日本,一般社団法人情報処理学会,2013年04月15日,Vol.2013-DPS-15 No.5,p. 1-6
石橋 拓哉 ほか,属性ベース暗号を用いたファイル共有サービスの複数組織対応に関する考察,電子情報通信学会技術研究報告,日本,一般社団法人電子情報通信学会,2018年02月26日,Vol.117 No.471,p.79-84

Also Published As

Publication number Publication date
JPWO2021005748A1 (enExample) 2021-01-14
WO2021005748A1 (ja) 2021-01-14
JP7586210B2 (ja) 2024-11-19
US20220376901A1 (en) 2022-11-24
JP2023063430A (ja) 2023-05-09

Similar Documents

Publication Publication Date Title
TWI734368B (zh) 實現隱私保護的數據同態加解密方法及裝置
US11522671B2 (en) Homomorphic inference device, homomorphic inference method, computer readable medium, and privacy-preserving information processing system
JP7586210B2 (ja) 暗号システム、鍵生成装置、暗号化装置、復号装置、方法及びプログラム
JP6934963B2 (ja) データを暗号化する方法およびシステム
JP5966877B2 (ja) 復号方法、復号プログラム、復号装置、および鍵生成方法
US9166785B2 (en) Cryptography processing device and cryptography processing method
JP6732141B2 (ja) 変換鍵生成装置、暗号文変換装置、秘匿情報処理システム、変換鍵生成方法、変換鍵生成プログラム、暗号文変換方法及び暗号文変換プログラム
CN110169010B (zh) 同态运算装置、加密系统和计算机能读取的存储介质
WO2022233605A1 (en) Blind rotation for use in fully homomorphic encryption
KR101553986B1 (ko) 분산 데이터 저장, 복원 시스템 및 방법
US20240340158A1 (en) Apparatus and method with homomorphic encryption operation
US11909873B2 (en) Decryption device, cryptographic system, and decryption method
JP7327511B2 (ja) 秘密乱数生成システム、秘密計算装置、秘密乱数生成方法、およびプログラム
US11811741B2 (en) Information processing system and information processing method
CN110140161B (zh) 加密标签生成装置、检索查询生成装置和隐匿检索系统
US11343070B2 (en) System and method for performing a fully homomorphic encryption on a plain text
US20220200799A1 (en) Hybrid public-key and private-key encryption system
CN118536130A (zh) 基于全同态加密的数据多级编码方法、装置、设备及介质
Wang et al. Research on full homomorphic encryption algorithm for integer in cloud environment
Shortell et al. Secure Convolutional Neural Network using FHE
JP2017223822A (ja) 暗号文処理システム、暗号文処理サーバ、及び暗号文処理方法
Xu et al. End-to-end big data processing protection in cloud environment using black boxes—An FPGA approach
US12250299B1 (en) Systems and methods for classical-quantum encryption and decryption
JP2023184198A (ja) 連合学習システム及び連合学習方法
WO2023157118A1 (ja) 秘密計算装置、秘密計算方法、プログラム

Legal Events

Date Code Title Description
A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20211210

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20221011

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20221025

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20230214

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20230227

R150 Certificate of patent or registration of utility model

Ref document number: 7248120

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

S533 Written request for registration of change of name

Free format text: JAPANESE INTERMEDIATE CODE: R313533

R350 Written notification of registration of transfer

Free format text: JAPANESE INTERMEDIATE CODE: R350