JPH06308882A - Open key enciphering system based on elliptic curve, its key generating device and ciphering device and its deciphering device - Google Patents

Open key enciphering system based on elliptic curve, its key generating device and ciphering device and its deciphering device

Info

Publication number
JPH06308882A
JPH06308882A JP5094360A JP9436093A JPH06308882A JP H06308882 A JPH06308882 A JP H06308882A JP 5094360 A JP5094360 A JP 5094360A JP 9436093 A JP9436093 A JP 9436093A JP H06308882 A JPH06308882 A JP H06308882A
Authority
JP
Japan
Prior art keywords
elliptic curve
mod
decryption key
identifier
order
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP5094360A
Other languages
Japanese (ja)
Inventor
Shusuke Kuwakado
秀典 桑門
Kenji Koyama
謙二 小山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nippon Telegraph and Telephone Corp
Original Assignee
Nippon Telegraph and Telephone Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nippon Telegraph and Telephone Corp filed Critical Nippon Telegraph and Telephone Corp
Priority to JP5094360A priority Critical patent/JPH06308882A/en
Publication of JPH06308882A publication Critical patent/JPH06308882A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves

Abstract

PURPOSE:To further enhance safety by eliminating the limination on parameter prime numbers. CONSTITUTION:Devices 22 and 23 generate an order table which shows the correspondence between an identifier which shows the relationship between the order of an elliptic curve Ep(a, 0): y<2>=x<3>+ax (modp) for arbitrary prime numbers p and q and 'a' and the order. Integers 'e', which are prime for each order, are selected, inverse element of 'e' is calculated taking modulo each order, deciphering keys are obtained and deciphering key tables, which show the correspondence between identifiers that allow ap and aq of elliptic curves Ep(ap, 0) and Eq(aq, 0) used for finding the deciphering key to be related to deciphering keys, are generated. Furthermore, 'e' and n(=p.q) are registered in an open file device 12 for each deciphering device (subscriber) 16. A transmitter obtains a receiver's open keys 'e' and 'n' from the device 12, a computer 28 calculates parameters aM of En(aM, 0) from plain sentence sets M=(mx, my), a multiplier 29 calculates a point C by multiplying the result by 'e' on an elliptic curve En(aM, 0) of M and the result is transmitted to a receiver as sets of cryptographs.

Description

【発明の詳細な説明】Detailed Description of the Invention

【0001】[0001]

【産業上の利用分野】この発明はデジタル化された文書
を公開鍵を用いて楕円曲線に基づいて暗号化する公開鍵
暗号化システム、これに用いられる鍵を生成する装置、
平文を暗号化する装置及び暗号文を平文に復号化する装
置に関する。
BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention relates to a public key encryption system for encrypting a digitized document based on an elliptic curve using a public key, and a device for generating a key used in the public key encryption system.
The present invention relates to a device for encrypting plaintext and a device for decrypting ciphertext into plaintext.

【0002】[0002]

【従来の技術】まず、楕円曲線に関する記号の説明をす
る。素数pとパラメータa,bに対しy2 ≡x3 +ax
+b(mod p)を満たす点の集合に無限遠点P0 を加えた
集合を楕円曲線Ep (a,b)と呼ぶ。楕円曲線E
p (a,b)内の点の個数を#Ep(a,b)と書く。
素数p,q(それぞれ5以上)、その積n(=pq)と
パラメータa,bに対し、y2 ≡x3 +ax+b(mod
n)を満たす点の集合に無限遠点P0 を加えた集合を楕円
曲線En (a,b)と書く。
2. Description of the Related Art First, symbols relating to elliptic curves will be described. Y 2 ≡x 3 + ax for prime p and parameters a and b
A set obtained by adding the point at infinity P 0 to the set of points satisfying + b (mod p) is called an elliptic curve E p (a, b). Elliptic curve E
Writing p the (a, b) the number of points in the #E p (a, b) and.
For prime numbers p and q (5 or more respectively), their product n (= pq) and parameters a and b, y 2 ≡x 3 + ax + b (mod
The set obtained by adding the point at infinity P 0 to the set of points satisfying n) is written as an elliptic curve E n (a, b).

【0003】1991年に楕円曲線に基づく公開鍵暗号
(KMOV方式)が小山らにより提案された(K.Ko
yama,U.M.Maurer,T.Okamoto
and S.A.Vanstone,“New pu
blic−key schemes based on
elliptic curves over the
ring Zn ”,Lecture Note in
ComputerScience vol.576,
pp.252−266(1991),特願平4−482
85号)。この方式は、パラメータn(=pq)の素因
数分解の困難さに安全性の根拠をおいている。KMOV
方式は、パラメータの素数p,qがp≡q≡2(mod
3)またはp≡q≡3(mod4)でなければならない
という制限がある。
In 1991, public key cryptography based on elliptic curves (KMOV method) was proposed by Koyama et al. (K. Ko).
Yama, U .; M. Maurer, T .; Okamoto
and S. A. Vanstone, “New pu
blic-key schemes based on
elliptic curves over the
ring Z n ", Lecture Note in
ComputerScience vol. 576
pp. 252-266 (1991), Japanese Patent Application No. 4-482.
No. 85). In this method, safety is based on the difficulty of factorizing the parameter n (= pq). KMOV
The method is such that the prime numbers p and q of the parameters are p≡q≡2 (mod
3) or p ≡ q ≡ 3 (mod4).

【0004】p≡q≡2(mod3)の場合のKMOV
方式を簡単に説明する。素数p,qを選び、その積をn
とする。p+1とq+1の最小公倍数をΨn とする。そ
のΨ n と互いに素な値eを選び、e・d≡1(mod
Ψn ) をみたすdを計算する。e,nが公開鍵であり、
dが秘密鍵である。送信者は平文の組Mを楕円曲線En
(0,b):y2 ≡x3 +b(mod n)上でe倍した点C
を暗号文の組として送信する。受信者はCを楕円曲線E
n (0,b):y2 ≡x3 +b(mod n)上でd倍した点
Mを平文の組として得る。
KMOV in the case of p≡q≡2 (mod3)
The method will be briefly described. Select prime numbers p and q, and multiply their product by n
And Let ψ be the least common multiple of p + 1 and q + 1.nAnd So
Ψ nAnd a value e that is relatively prime to
Ψn) Is calculated. e and n are public keys,
d is a secret key. The sender sets the plaintext set M to an elliptic curve E.n
(0, b): y2≡ x3Point C multiplied by e on + b (mod n)
Is transmitted as a set of ciphertexts. Recipient sets C to elliptic curve E
n(0, b): y2≡ x3Point multiplied by d on + b (mod n)
Get M as a set of plaintexts.

【0005】p≡q≡3(mod 4)の場合のKMOV方式
を簡単に説明する。素数p,qを選び、その積をnとす
る。p+1とq+1の最小公倍数をΨn とする。そのΨ
n と互いに素な値eを選び、e・d≡1(mod Ψn ) を
みたすdを計算する。e,nが公開鍵であり、dが秘密
鍵である。送信者は平文の組Mを楕円曲線En (a,
0):y2 ≡x3 +ax(mod n)上でe倍した点Cを暗
号文の組として送信する。受信者はCを楕円曲線E
n (a,0):y2 ≡x3 +ax(mod n)上でd倍した
点Mを平文の組として得る。
The KMOV method for p≡q≡3 (mod 4) will be briefly described. Select prime numbers p and q, and let the product be n. Let ψ n be the least common multiple of p + 1 and q + 1. That Ψ
A value e that is relatively prime to n is selected, and d that satisfies e · d≡1 (mod Ψ n ) is calculated. e and n are public keys, and d is a secret key. The sender sends a set M of plaintexts to an elliptic curve E n (a,
0): The point C multiplied by e on y 2 ≡x 3 + ax (mod n) is transmitted as a ciphertext set. Recipient sets C to elliptic curve E
n (a, 0): y 2 ≡x 3 + ax (mod n) A point M multiplied by d is obtained as a set of plaintexts.

【0006】[0006]

【発明が解決しようとする課題】従来技術のKMOV方
式はパラメータnの素因数分解の困難さに安全性の根拠
をおいている。しかし、KMOV方式においてパラメー
タnの素因数であるp,qの値がp≡q≡2(mod
3)またはp≡q≡3(mod4)でなければならない
ので、パラメータnの素因数分解が容易になる場合があ
り、安全性が低かった。
The prior art KMOV method is based on the security of the difficulty of factorizing the parameter n. However, in the KMOV method, the values of p and q which are the prime factors of the parameter n are p≡q≡2 (mod
3) or p≡q≡3 (mod4), the prime factorization of the parameter n may be facilitated and the safety is low.

【0007】この発明の目的はパラメータの素数p,q
の選択に制限をなくすことにより安全性を一層高めた楕
円曲線に基づく公開鍵暗号システムを提供することにあ
る。
The object of the present invention is to prime the parameters p, q.
(EN) Provided is a public key cryptosystem based on an elliptic curve in which security is further improved by eliminating restrictions on the selection of.

【0008】[0008]

【課題を解決するための手段】請求項1の発明によれ
ば、受信者ごとに、任意に選んだ素数p,qと対応した
暗号化鍵e,nが公開ファイル装置に登録され、各p,
q,eの組ごとに、楕円曲線Ep (ap ,0):y2
3 +ap x(mod p)と楕円曲線Eq (aq ,0):y
2 ≡x3 +aq x(mod q)のパラメータap ,aq と復
号化鍵とを関係付ける識別子と復号化鍵とを対応付ける
復号化鍵表が生成され、その復号化鍵表及び対応p,q
が記憶され、暗号化装置で、公開ファイル装置から得た
送信相手の公開鍵e,nを用いて平文の組M=(mx
y )から楕円曲線En (aM ,0):y2 ≡x3 +a
M x(mod n)のパラメータaM を計算し、Mの楕円曲線
n(aM ,0)上でe倍した点Cを暗号文の組として
送信され、復号化装置で暗号文の組Cから楕円曲線Ep
(ap ,0):y2 ≡x3 +ap x(mod p)と、楕円曲
線Eq (aq ,0):y2 ≡x3 +aq x(mod q)のパ
ラメータap ,aq を計算し、これらap ,aq から識
別子を求め、この識別子により復号化鍵表を参照して復
号化鍵dp ,dq を求め、Cを楕円曲線Ep (ap
0)上でdp 倍した点Mp と、Cを楕円曲線E
q (aq ,0)上でdq 倍した点Mq とを求め、これら
p ,Mq から中国剰余定理を用いて平文の組Mを得
る。
According to the invention of claim 1, the encryption keys e and n corresponding to the arbitrarily selected prime numbers p and q are registered in the public file device for each recipient, and each p is registered. ,
For each set of q and e, the elliptic curve E p (a p , 0): y 2
x 3 + a p x (mod p) and elliptic curve E q (a q , 0): y
2 ≡x 3 + a q x parameter a p of (mod q), the decryption key table for associating the decryption key identifier associates the decryption key a q generated, the decryption key table and the corresponding p , Q
There are stored, in the encryption device, the public key e of transmission was obtained from a public file system partner, using n plaintext set M = (m x,
m y ) to elliptic curve E n (a M , 0): y 2 ≡x 3 + a
The parameter a M of M x (mod n) is calculated, and the point C multiplied by e on the elliptic curve E n (a M , 0) of M is transmitted as a ciphertext set, and the decryption device sets the ciphertext set. C to elliptic curve E p
(A p , 0): y 2 ≡x 3 + a p x (mod p) and elliptic curve E q (a q , 0): y 2 ≡x 3 + a q x (mod q) parameters a p , a q is calculated, an identifier is obtained from these a p and a q , the decryption keys d p and d q are obtained by referring to the decryption key table by this identifier, and C is elliptic curve E p ( ap ,
0) The point M p multiplied by d p above and C on the elliptic curve E
obtains a d q multiplied by the point M q on at q (a q, 0), to obtain a set M of plaintext using these M p, from M q Chinese Remainder Theorem.

【0009】表現を簡単にするために、xとyの最大公
約数を計算することをgcd(x,y)と書き、楕円曲
線Ep (a,b):y2 =x3 +ax+b(mod p)上で
演算を行なうことをover EP (a,b)と書くこ
とにする。この発明による鍵生成装置、暗号化装置、復
号化装置のそれぞれの動作手順を以下に述べる。
To simplify the expression, the calculation of the greatest common divisor of x and y is written as gcd (x, y), and the elliptic curve E p (a, b): y 2 = x 3 + ax + b (mod The operation on p) will be written as over E P (a, b). The operation procedure of each of the key generation device, the encryption device, and the decryption device according to the present invention will be described below.

【0010】(1)鍵生成装置の動作手順 鍵生成装置は位数表生成装置と復号化鍵表生成装置から
成る。 (1.1)位数表生成装置の動作手順 位数表は各識別子に対する位数を示すものであって、位
数は楕円曲線Ep (a,0):y2 ≡x3 +ax(mod
p)の位数であり、識別子はこの位数とパラメータaとの
関係を示すものである。 1.入力は素数pとする。 2.もしp≡3(mod 4)ならば、位数表は とし、これを出力し、位数表生成装置の動作は終了す
る。 3.p≡3(mod 4)でなければ、p=s2 +t2 をみた
すs,tを計算する。ただし、sは正の奇数、tは正の
偶数とする。 4.もし、s≡1(mod 4)ならば、 Np0=p+1−2s, Np2=p+1+2s とし、さもなければ、 Np0=p+1+2s, Np2=p+1−2s とする。 5.乱数を発生させその中から平方非剰余hを見つけ
る。 6.楕円曲線Ep (h,0)上の点Rをランダムに選
ぶ。 7.kt =gcd(p+1−2t,p+1+2t)と
し、以下の式が成立しなければ、つまりkt ・RがEp
(h,0)の無限遠点になれば6.に戻る。
(1) Operation Procedure of Key Generation Device The key generation device is composed of a sequence table generation device and a decryption key table generation device. (1.1) Operation procedure of the order table generator The order table shows the order for each identifier, and the order is elliptic curve E p (a, 0): y 2 ≡x 3 + ax (mod
p) is the order, and the identifier indicates the relationship between this order and the parameter a. 1. The input is a prime number p. 2. If p≡3 (mod 4), the order table is Then, this is output, and the operation of the order table generation device ends. 3. If p≡3 (mod 4) is not satisfied, s and t satisfying p = s 2 + t 2 are calculated. However, s is a positive odd number and t is a positive even number. 4. If s≡1 (mod 4), then N p0 = p + 1-2s, N p2 = p + 1 + 2s, otherwise N p0 = p + 1 + 2s, N p2 = p + 1-2s. 5. Generate a random number and find the square non-residue h in it. 6. A point R on the elliptic curve E p (h, 0) is randomly selected. 7. If k t = gcd (p + 1-2t, p + 1 + 2t) and the following formula is not satisfied, that is, k t · R is E p
When it becomes the point at infinity of (h, 0), 6. Return to.

【0011】 kt ・R≠P0 over Ep (h,0) 8.Ep (h,0)上でRをkt 倍した値が無限遠点P
0 になり、もし、(p+1−2t)・R=P0 over
p (h,0)ならば、つまりRをEp (h,0)上
で(p+1−2t)倍した値が無限遠点P0 となるなら
ば、 Np1=p+1−2t, Np3=p+1+2t さもなければ、 Np1=p+1+2t, Np3=p+1−2t とする。 9.τp1=h(p-1)/4 mod p を計算する(τp1≠±
1)。 10.τp0=1,τp2=−1,τp3=−τp1として位数
表を とし、これを出力し、位数表生成装置の動作は終了す
る。
K t · R ≠ P 0 over E p (h, 0) 8. The value obtained by multiplying R by k t on E p (h, 0) is the point P at infinity.
0 , if (p + 1-2t) · R = P 0 over
If E p (h, 0), that is, the value obtained by multiplying R by (p + 1-2t) on E p (h, 0) becomes the point at infinity P 0 , N p1 = p + 1-2t, N p3 = P + 1 + 2t Otherwise, let N p1 = p + 1 + 2t, N p3 = p + 1-2t. 9. τ p1 = h (p-1) / 4 mod p is calculated (τ p1 ≠ ±
1). 10. τ p0 = 1, τ p2 −1, τ p3 = −τ p1 Then, this is output, and the operation of the order table generation device ends.

【0012】同様にして素数qについて位数表 を生成する。Similarly, the order table for the prime number q To generate.

【0013】 (1.2)復号化鍵表生成装置の動作手順 以上のようにして生成された位数表と素数p,qとを用
いて復号化鍵を生成するが、この生成手順は(1)p≡
q≡3(mod 4)の場合と、(2)p≡3(mod3),q≡
1(mod 4)の場合と、(3)p≡q≡1(mod 4)の場合
とにより以下のように異なる手順をとる。
(1.2) Operation Procedure of Decryption Key Table Generating Device A decryption key is generated using the order table and prime numbers p and q generated as described above. 1) p≡
In the case of q≡3 (mod 4), (2) p≡3 (mod3), q≡
Different procedures are taken as follows depending on the case of 1 (mod 4) and the case of (3) p≡q≡1 (mod 4).

【0014】 (1.2.1)復号化鍵表生成装置(1)の動作手順 1.入力はp,qとそれらの位数表である。この場合は
p≡q≡3(mod 4)であるから、前記(1.1)の2に
示す位数表が用いられる。 2.gcd(e,p+1)=gcd(e,q+1)=1
となるeをランダムに設定する。つまりすべての位数p
+1,q+1と互いに素な整数eを選ぶ。 3.以下の式を満たすdp0,dq0を計算する。つまりp
+1,q+1をそれぞれ法としてeの逆元を計算する。
(1.2.1) Operation Procedure of Decryption Key Table Generation Device (1) 1. The inputs are p, q and their order table. In this case, since p≡q≡3 (mod 4), the order table shown in 2 of (1.1) is used. 2. gcd (e, p + 1) = gcd (e, q + 1) = 1
Then, e is set to be random. That is, all orders p
Select an integer e that is relatively prime to +1 and q + 1. 3. Calculate d p0 and d q0 satisfying the following formula. That is p
The inverse element of e is calculated modulo +1 and q + 1.

【0015】 e・dp0≡1(mod p+1), e・dq0≡1(mod q+1) 4.この場合はp≡q≡3(mod 4)の場合であるから、
前記位数表生成装置の動作手順の(1.1)の2に示す
ように識別子τp =τq =0であって、復号化鍵表は、 とする。 5.暗号化鍵e,n(=p・q)と復号化鍵表を出力
し、復号化鍵表生成装置(1)の動作を終了する。
E · d p0 ≡1 (mod p + 1), e · d q0 ≡1 (mod q + 1) 4. In this case, since p≡q≡3 (mod 4),
As shown in 2 of (1.1) of the operation procedure of the order table generating device, the identifier τ p = τ q = 0, and the decryption key table is And 5. The encryption keys e, n (= p · q) and the decryption key table are output, and the operation of the decryption key table generation device (1) is completed.

【0016】 (1.2.2)復号化鍵表生成装置(2)の動作手順 1.入力はp,qとそれらの位数表である。p≡q≡3
(mod 4)でないから、前記(1.1)の10の位数表が
用いられる。 2.gcd(e,Np0)=gcd(e,Np1)=gcd
(e,Np2)=gcd(e,Np3)=gcd(e,q+
1)=1となるeをランダムに設定する。つまりすべて
の位数と素な整数eを選ぶ。 3.以下の式を満たすdpi(i=0〜3),dq0を計算
する。
(1.2.2) Operation Procedure of Decryption Key Table Generation Device (2) 1. The inputs are p, q and their order table. p≡q≡3
Since it is not (mod 4), the order table of 10 in (1.1) above is used. 2. gcd (e, N p0 ) = gcd (e, N p1 ) = gcd
(E, N p2 ) = gcd (e, N p3 ) = gcd (e, q +
1) Randomly set e such that 1 = 1. In other words, choose all orders and prime integer e. 3. Calculate d pi (i = 0 to 3) and d q0 satisfying the following formula.

【0017】e・dpi≡1(mod Npi)(i=0〜
3),e・dqo≡1(mod q+1) 4.復号化鍵表は、 とする。 5.暗号化鍵e,nと復号化鍵表を出力し、復号化鍵表
生成装置(2)の動作を終了する。
E · d pi ≡1 (mod N pi ) (i = 0 to
3), e · d qo ≡1 (mod q + 1) 4. The decryption key table is And 5. The encryption keys e and n and the decryption key table are output, and the operation of the decryption key table generation device (2) ends.

【0018】(1.2.3)復号化鍵表生成装置(3)
の動作手順 1.入力はp,qとそれらの位数表である。 2.gcd(e,Npi)=gcd(e,Nqi)=1(i
=0〜3)となるeをランダムに設定する。 3.以下の式を満たすdpi,dqi(i=0〜3)を計算
する。
(1.2.3) Decryption Key Table Generation Device (3)
Operation procedure of 1. The inputs are p, q and their order table. 2. gcd (e, N pi ) = gcd (e, N qi ) = 1 (i
= 0 to 3) is randomly set. 3. Calculate d pi and d qi (i = 0 to 3) that satisfy the following equation.

【0019】e・dpi≡1(mod Npi),e・dqi≡1
(mod Nqi)(i=0〜3) 4.復号化鍵表は、 とする。 5.暗号化鍵e,nと復号化鍵表を出力し、復号化鍵表
生成装置(3)の動作を終了する。
E · d pi ≡1 (mod N pi ), e · d qi ≡1
(Mod N qi ) (i = 0 to 3) 4. The decryption key table is And 5. The encryption keys e and n and the decryption key table are output, and the operation of the decryption key table generation device (3) ends.

【0020】(2)暗号化装置の動作手順 1.入力はe,nと平文の組M=(mx ,my )であ
る。ただし、0<mx <n,0<my <nかつgcd
(mx ,n)=gcd(my ,n)=1とする。 2.(my 2 −mx 3 )/mx mod n を計算し、その計
算結果をaM とする。 3.e・M over En (aM ,0)を計算し、つ
まりEn (aM ,0)上でMをe倍し、その計算結果を
Cとする。 4.C=(cx ,cy )を暗号文の組として出力し、暗
号化装置の動作を終了する。
(2) Operation procedure of encryption device 1. Input is e, the set of n and the plaintext M = (m x, m y ). However, 0 <m x <n, 0 <m y <n and gcd
(M x, n) = gcd (m y, n) = 1 to. 2. (M y 2 -m x 3) / m a x mod n is calculated, and the calculation result as a M. 3. e · M over E n (a M , 0) is calculated, that is, M is multiplied by e on E n (a M , 0), and the calculation result is set as C. 4. C = (c x , c y ) is output as a set of ciphertexts, and the operation of the encryption device is terminated.

【0021】(3)復号化装置の動作手順 1.入力は暗号文の組C=(cx ,cy )である。この
装置には、p,q,復号化鍵表が記憶されている。 2.(cy 2 −cx 3 )/cx mod p と(cy 2 −cx
3 )/cx mod q を計算し、各々の計算結果をap ,a
q とする。 3.もし、p≡q≡3(mod 4)ならば、識別子を、τp
=0,τq =0として6.へ行く。 4.もし、p≡q≡3(mod 4)でなく、かつp≡1(mo
d 4),q≡3(mod 4)ならば、ap (p-1)/4mod pを計算
し、その計算結果に応じて識別子を決定し、つまり計算
結果が1ならτp0とし、τp1の値ならばτp1とし、−1
ならτp2とし、−τp1ならτp3とし、更にτq =0とし
て6.へ行く。 5.p≡1(mod 4),q≡3(mod 4)でもなければ、a
p (p-1)/4 mod p とaq (q-1)/4 mod q を計算し、各々
の計算結果から識別子τp ,τq を決定する。 6.このようにして決定された識別子τp ,τq と対応
する復号化鍵dp ,dqを復号化鍵表から検索する。 7.検索した復号化鍵dp ,dq と暗号文の組Cとを用
いてdp ・C overEp (ap ,0)とdq ・C
over Eq (aq ,0)を計算し、各々の計算結果
をMp ,Mq とする。 8.中国剰余定理を用いてMp ,Mq からMを計算す
る。 9.Mを平文の組として出力し、復号化装置の動作を終
了する。
(3) Operation procedure of decoding device 1. The input is a ciphertext set C = (cx, Cy). this
The device stores p, q, and a decryption key table. 2. (Cy 2-Cx 3) / Cxmod p and (cy 2-Cx
3) / Cxmod q is calculated and each calculation result is ap, A
qAnd 3. If p≡q≡3 (mod 4), the identifier is τp
= 0, τq= 0. Go to 4. If p≡q≡3 (mod 4) and not p≡1 (mo
If d 4) and q≡3 (mod 4), then ap (p-1) / 4compute mod p
Then, determine the identifier according to the calculation result, that is, calculate
If the result is 1, then τp0And τp1If the value of is τp1And -1
Then τp2And −τp1Then τp3And further τq= 0
6. Go to 5. If p≡1 (mod 4) and q≡3 (mod 4), a
p (p-1) / 4mod p and aq (q-1) / 4calculate mod q,
From the calculation result of the identifier τp, ΤqTo decide. 6. Identifier τ determined in this wayp, ΤqCorrespond with
Decryption key dp, DqFrom the decryption key table. 7. Searched decryption key dp, DqAnd ciphertext set C
Wait dp・ C over Ep(Ap, 0) and dq・ C
over Eq(Aq, 0), and each calculation result
To Mp, MqAnd 8. M using the Chinese Remainder Theoremp, MqCalculate M from
It 9. Output M as a set of plaintexts and end the operation of the decryption device.
Finish.

【0022】[0022]

【実施例】図1に請求項1の発明の実施例を示す。セン
タ11に設けられた公開ファイル装置12と、送信側1
3に設けられた暗号化装置14と、受信側15に設けら
れた復号化装置16及び鍵生成装置17とを主たる構成
としてシステムが構成される。公開ファイル装置12に
は各復号化装置16、つまり各受信側加入者A,B,
C,…ごとに、個有の公開鍵(nA,A ),(n
B,B ),(nC,C ),……が登録されている。
FIG. 1 shows an embodiment of the invention of claim 1. Public file device 12 provided in center 11 and sender 1
The system is configured with an encryption device 14 provided in No. 3 and a decryption device 16 and a key generation device 17 provided in the receiving side 15 as main components. In the public file device 12, each decrypting device 16, that is, each receiving subscriber A, B,
Each public key (n A, e A ), (n
B, e B ), (n C, e C ), ... Are registered.

【0023】公開鍵n,eは、鍵生成装置17で復号化
鍵表と共に生成される。つまり鍵生成装置17は図2A
に示すように素数生成器21から5以上の任意の素数p
及びqが生成され、その素数p,qはそれぞれ位数表生
成装置22,23に供給される。位数表生成装置22で
は先に述べた(1. 1)位数表生成装置の動作手順に従
って各識別子0,τp0〜τp3に対する位数p+1,Np0
〜Np3を求めて位数表を生成する。同様に位数表生成装
置23では同様の手順に従って各識別子0,τ q0〜τq3
に対する位数q+1,Nq0〜Nq3を求めて位数表を生成
する。
The public keys n and e are decrypted by the key generation device 17.
Generated with the key table. That is, the key generation device 17 is shown in FIG.
As shown in, the prime number generator 21 generates an arbitrary prime number p of 5 or more.
And q are generated, and their prime numbers p and q are order tables
It is supplied to the forming devices 22 and 23. In the order table generator 22
Was mentioned earlier (1.1) Follow the operation procedure of the order table generator
Each identifier is 0, τp0~ Τp3The order p + 1, Np0
~ Np3To obtain a table of orders. Similarly, the order table generator
In step 23, each identifier 0, τ is followed by the same procedure. q0~ Τq3
Order q + 1, Nq0~ Nq3Generate a table of orders for
To do.

【0024】これら生成された両位数表と素数p,qと
を復号化鍵表生成装置24に入力して、公開鍵eを生成
すると共に復号化鍵表を生成し、また公開鍵nも生成す
る。即ち前記(1.2)復号化鍵表生成装置の動作手順
に従って、公開鍵eを生成し、これと各識別子0,τp0
〜τp3,τq0〜τq3とに応じた復号化鍵dp0,dq0,d
p0〜dp3,dq0〜dq3を求め、これらより識別子と復号
化鍵との対応を示す復号化鍵表を生成する。またn=p
・qを計算して公開鍵nを生成する。
The generated bidecimal number table and the prime numbers p and q are input to the decryption key table generator 24 to generate the public key e and the decryption key table, and the public key n as well. To generate. That is, the public key e is generated in accordance with the operation procedure of the (1.2) decryption key table generating device, and the public key e and each identifier 0, τ p0 are generated.
~ Τ p3 , τ q0 to τ q3 and the corresponding decryption keys d p0 , d q0 , d
p0 to d p3 and d q0 to d q3 are obtained, and a decryption key table showing the correspondence between the identifiers and the decryption keys is generated from these. N = p
-Calculate q to generate public key n.

【0025】このようにして生成された公開鍵e,n
を、受信側15(図1)の送信器25によりセンタ11
へ送信して公開ファイル装置12に登録する。また生成
された素数p,qと復号化鍵表とを秘密鍵として復号化
装置16内の記憶部26に記憶する。送信側13におい
て平文の組Mを暗号化して送信する場合は、その送信相
手加入者の公開鍵n,eを、送受信器27を用いてセン
タ11と通信することにより、受取り、暗号化装置14
で平文の組Mを暗号化する。暗号化装置14は図2Bに
示すように、前記(2)暗号化装置の動作手順に従っ
て、入力平文の組Mと公開鍵nとからaM 計算器28に
より(my 2 −mx 3 )/mx mod n =aM を計算し、
このaM とMと、eと、nとを楕円曲線乗算器29に入
力して、En (a M ,0)上でMをe倍し、その結果を
暗号文の組Cとして出力する。暗号文の組Cを送信器3
1(図1)により受信側15へ送信する。
The public keys e, n generated in this way
Is transmitted to the center 11 by the transmitter 25 on the receiving side 15 (FIG. 1).
And register it in the public file device 12. Generate again
Decrypt the generated prime numbers p and q and the decryption key table as a secret key
It is stored in the storage unit 26 in the device 16. Sender 13
If the plaintext set M is encrypted and transmitted, the transmission phase
The public keys n and e of the hand subscriber are sent using the transmitter / receiver 27.
By receiving and encrypting data by communicating with the encryption device 14
Encrypt the plaintext set M with. The encryption device 14 is shown in FIG. 2B.
As shown in (2), follow the operation procedure of the encryption device.
A from the input plaintext set M and the public key nMTo calculator 28
Than (my 2-Mx 3) / Mxmod n = aMAnd calculate
This aMInput M, e, and n into the elliptic curve multiplier 29.
Press En(A M, 0) and multiply M by e, and
Output as a ciphertext set C. Transmit the ciphertext set C to transmitter 3
1 (FIG. 1) to the receiving side 15.

【0026】受信側15で送信側13より送信された暗
号文の組Cを受信器32で受信し、復号化装置16で復
号化する。復号化装置16は図3に示す構成をしてお
り、前記(3)復号化装置の動作手順に従って動作す
る。即ち、暗号文の組Cと記憶部26からのp,qとが
それぞれap 計算器33、aq 計算器34に入力され
て、(Cy 2 −Cx 3 )/Cx mod p =ap ,(Cy 2
−Cx 3 )/Cx mod q =a p が計算される。これらa
p ,aq とp,qとがそれぞれτp 計算器35、τq
算器36に入力され、そのp,qに応じてτp =0,τ
q =0とされ、あるいはap (p-1)/4 mod p =τp ,a
q (q-1)/4 mod q =τp が計算される。これら識別子τ
p ,τq により復号化鍵表検索器37で記憶部26内の
復号化鍵表を検索して対応する復号化鍵dp ,dq を求
める。
The reception side 15 transmits the darkness transmitted from the transmission side 13.
The set C of the sentence is received by the receiver 32, and is decoded by the decoding device 16.
Issue The decoding device 16 has the configuration shown in FIG.
According to the operation procedure of the decoding device (3) above.
It That is, the ciphertext set C and p and q from the storage unit 26 are
Each apCalculator 33, aqInput to calculator 34
, (Cy 2-Cx 3) / Cxmod p = ap, (Cy 2
-Cx 3) / Cxmod q = a pIs calculated. These a
p, AqAnd p and q are τpCalculator 35, τqTotal
It is input to the calculator 36, and τ is calculated according to its p and q.p= 0, τ
q= 0, or ap (p-1) / 4mod p = τp, A
q (q-1) / 4mod q = τpIs calculated. These identifiers τ
p, ΤqIn the decryption key table search unit 37,
Search the decryption key table to find the corresponding decryption key dp, DqSeeking
Meru.

【0027】楕円曲線乗算器38にC,ap ,dp ,p
を入力して、Ep (ap ,0)上でCをdp 倍した値M
p を計算し、楕円曲線乗算器39にC,aq ,dq ,q
を入力して、Eq (aq ,0)上でCをdq 倍した値M
q を計算する。p,q,Mp,Mq を中国剰余定理計算
器41に入力して、中国剰余定理を用いてMを計算し、
その結果を平文の組Mとして出力する。
In the elliptic curve multiplier 38, C, a p , d p , p
By inputting, and a value M obtained by multiplying C by d p on E p (a p , 0)
p is calculated, and the elliptic curve multiplier 39 uses C, a q , d q , q
By inputting, and a value M obtained by multiplying C by d q on E q (a q , 0)
Calculate q . Input p, q, M p and M q to the Chinese remainder theorem calculator 41 to calculate M using the Chinese remainder theorem,
The result is output as a set M of plaintexts.

【0028】[0028]

【発明の効果】以上述べたようにこの発明の暗号方式に
おいても素数p,qの桁数をその積n(=pq)の素因
数分解の困難さを考慮して決め、この困難さに安全性を
求めているが、前記(1)鍵生成装置の動作手順で述べ
たように、p≡3(mod 4)以外の素数、つまり、任意の
素数を利用できるため、素数p,qの大きさを同じにし
た場合にKMOV方式に比べてより安全である。なぜな
らば、法のnの素因数p,qに制限がないため、その素
因数分解がより難しくなっているからである。なお、こ
のようにパラメータの素数の制限をなくすため、この発
明では複数個の復号化鍵を用意して暗号文に応じて復号
化鍵を選択している。
As described above, even in the cryptosystem of the present invention, the number of digits of the prime numbers p and q is determined in consideration of the difficulty of factoring the product n (= pq), and the security is secured by this difficulty. However, as described in (1) Operation procedure of the key generation device, since prime numbers other than p≡3 (mod 4), that is, arbitrary prime numbers can be used, the size of the prime numbers p and q can be calculated. It is safer than the KMOV method when the same is used. This is because there are no restrictions on the prime factors p and q of the modulus n, and the factorization of the prime factors becomes more difficult. In order to eliminate the limitation of the prime number of the parameter as described above, in the present invention, a plurality of decryption keys are prepared and the decryption key is selected according to the ciphertext.

【図面の簡単な説明】[Brief description of drawings]

【図1】 請求項1の発明による公開鍵暗号システムの
構成例を示すブロック図。
FIG. 1 is a block diagram showing a configuration example of a public key cryptosystem according to the invention of claim 1.

【図2】 請求項2の発明による鍵生成装置の構成例を
示すブロック図、Bは請求項3の発明による暗号化装置
の構成例を示すブロック図である。
FIG. 2 is a block diagram showing a configuration example of a key generation device according to a second aspect of the invention, and B is a block diagram showing a configuration example of an encryption device according to the third aspect of the invention.

【図3】 請求項4の発明の鍵生成装置の構成例を示す
ブロック図。
FIG. 3 is a block diagram showing a configuration example of a key generation device according to a fourth aspect of the invention.

Claims (4)

【特許請求の範囲】[Claims] 【請求項1】 受信者ごとに、任意に選んだ素数p,q
と対応した暗号化鍵e,nが登録されている公開ファイ
ル装置と、 上記各p,q,eの組ごとに、楕円曲線Ep (ap
0):y2 ≡x3 +apx(mod p )と楕円曲線E
q (aq ,0):y2 ≡x3 +aq x(mod q )のパラ
メータap ,aq と復号化鍵とを関係付ける識別子と上
記復号化鍵とを対応付ける復号化鍵表を生成し、その復
号化鍵表及び対応p,qを記憶する手段と、 上記公開ファイル装置から得た送信相手の公開鍵e,n
を用いて、平文の組M=(mx ,my )から楕円曲線E
n (aM , 0) :y2 ≡x3 +aM x(mod n)のパラメ
ータaM を計算し、Mの楕円曲線En (aM ,0)上で
e倍した点Cを暗号文の組として送信する暗号化装置
と、 暗号文の組Cから楕円曲線Ep (ap ,0):y2 ≡x
3 +ap x(mod p)と、楕円曲線Eq (aq ,0):y
2 ≡x3 +aq x(mod q)のパラメータap ,aq を計
算し、これらap ,aq から識別子を求め、この識別子
により上記復号化鍵表を参照して復号化鍵dp ,dq
求め、Cを楕円曲線Ep (ap ,0)上でdp 倍した点
p と、Cを楕円曲線Eq (aq ,0)上でdq 倍した
点Mq とを求め、これらMp ,Mq から中国剰余定理を
用いて平文の組Mを得る復号化装置と、 を備えた楕円曲線に基づく公開鍵暗号システム。
1. A prime number p, q arbitrarily selected for each recipient.
The public file device in which the encryption keys e and n corresponding to are registered, and the elliptic curve E p ( ap ,
0): y 2 ≡x 3 + ap x (mod p) and elliptic curve E
q (a q , 0): y 2 ≡x 3 + a q Generate a decryption key table that associates the above-mentioned decryption key with an identifier that associates the parameters a p and a q of x (mod q) with the decryption key. Then, means for storing the decryption key table and the corresponding p, q, and the public key e, n of the transmission partner obtained from the public file device.
With, the plaintext set M = (m x, m y ) from the elliptic curve E
n (a M , 0): y 2 ≡x 3 + a M x (mod n) parameter a M is calculated, and the point C multiplied by e on the elliptic curve E n (a M , 0) of M is encrypted. , And an elliptic curve E p ( ap , 0): y 2 ≡x from the ciphertext set C
3 + a p x (mod p) and elliptic curve E q (a q , 0): y
2 ≡x 3 + a q The parameters a p and a q of x (mod q) are calculated, an identifier is obtained from these a p and a q , and the decryption key d p is referred to by referring to the above decryption key table with this identifier. , d q look, a C elliptic curve E p (a p, 0) and M p points to d p times over, the C elliptic curve E q (a q, 0) points to d q times on M q And a decryption device that obtains a set M of plaintexts from these M p and M q using the Chinese Remainder Theorem, and an elliptic curve-based public key cryptosystem.
【請求項2】 素数pに対して楕円曲線Ep (a,
0):y2 ≡x3 +ax(mod p)の位数とパラメータa
との関係を示す識別子と上記位数との対応を示す位数表
を生成する手段と、 素数pとqとの積nを計算する手段と、 上記位数表中の全ての位数と互いに素な整数eを選ぶ手
段と、 上記位数中の各位数を法としてeの逆元をそれぞれ計算
し、それら各計算結果を復号化鍵とする手段と、 上記復号化鍵と上記位数表の識別子との対応を示す復号
化鍵表を生成する手段と、 を具備する鍵生成装置。
2. An elliptic curve E p (a,
0): y 2 ≡x 3 + ax (mod p) order and parameter a
Means for generating a rank table showing the correspondence between the identifier showing the relation with and the above-mentioned order, means for calculating the product n of the prime numbers p and q, and all orders in the above-mentioned order table A means for selecting a prime integer e, a means for computing each inverse element of e modulo each order in the above orders, and using the respective calculation results as a decryption key, the decryption key and the order table And a means for generating a decryption key table showing the correspondence with the identifier of.
【請求項3】 平文の組M=(mx ,my )と公開鍵n
とから楕円曲線En(aM ,0):y2 ≡x3 +aM (m
od n)のパラメータaM を計算する手段と、 上記平文の組Mと、公開鍵n,eと上記パラメータaM
とから楕円曲線En (aM ,0)上でMをe倍してその
結果Cを暗号文の組とする手段と、 を具備する暗号化装置。
3. A plaintext set M = (m x , m y ) and a public key n.
And the elliptic curve E n (a M , 0): y 2 ≡x 3 + a M (m
od n) means for calculating the parameter a M , the plaintext set M, the public keys n and e, and the parameter a M
And a means for multiplying M by e on the elliptic curve E n (a M , 0) to obtain C as a set of ciphertexts.
【請求項4】 暗号文の組Cと素数pから楕円曲線Ep
(ap ,0):y2≡x3 +ap x(mod p)のパラメー
タap を計算する手段と、 上記暗号文の組Cと素数qから楕円曲線Eq (aq
0):y2 ≡x3 +aqx(mod q)のパラメータaq
計算する手段と、 上記ap とパラメータpから識別子τp を計算する手段
と、 上記パラメータaq とqから識別子τq を計算する手段
と、 上記識別子τp ,τq に対する各復号化鍵dp ,dq
復号化鍵表から検索する手段と、 上記Cを楕円曲線Ep (ap ,0)上でdp 倍してMp
を得る手段と、 上記Cを楕円曲線Eq (aq ,0)上でdq 倍してMq
を得る手段と、 上記Mp ,Mq ,p,qから中国剰余定理を用いて平文
Mを得る手段と、 を具備する復号化装置。
4. An elliptic curve E p from a ciphertext set C and a prime number p
(A p , 0): means for calculating the parameter a p of y 2 ≡x 3 + ap x (mod p), and an elliptic curve E q (a q , from the set C and the prime number q of the above ciphertext.
0): y 2 ≡x 3 + a q x (mod q) a parameter a q is calculated, ap and the parameter p are used to calculate the identifier τ p , and the parameters a q and q are used to determine the identifier τ. means for calculating q , means for retrieving the respective decryption keys d p , d q for the above identifiers τ p , τ q from the decryption key table, and the above C on the elliptic curve E p (a p , 0) d p times M p
And the above C is multiplied by d q on the elliptic curve E q (a q , 0) to obtain M q
And a means for obtaining the plaintext M from the above M p , M q , p, q using the Chinese Remainder Theorem.
JP5094360A 1993-04-21 1993-04-21 Open key enciphering system based on elliptic curve, its key generating device and ciphering device and its deciphering device Pending JPH06308882A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP5094360A JPH06308882A (en) 1993-04-21 1993-04-21 Open key enciphering system based on elliptic curve, its key generating device and ciphering device and its deciphering device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP5094360A JPH06308882A (en) 1993-04-21 1993-04-21 Open key enciphering system based on elliptic curve, its key generating device and ciphering device and its deciphering device

Publications (1)

Publication Number Publication Date
JPH06308882A true JPH06308882A (en) 1994-11-04

Family

ID=14108140

Family Applications (1)

Application Number Title Priority Date Filing Date
JP5094360A Pending JPH06308882A (en) 1993-04-21 1993-04-21 Open key enciphering system based on elliptic curve, its key generating device and ciphering device and its deciphering device

Country Status (1)

Country Link
JP (1) JPH06308882A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120140921A1 (en) * 2010-12-01 2012-06-07 King Fahd University Of Petroleum And Minerals Rsa-analogous xz-elliptic curve cryptography system and method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120140921A1 (en) * 2010-12-01 2012-06-07 King Fahd University Of Petroleum And Minerals Rsa-analogous xz-elliptic curve cryptography system and method

Similar Documents

Publication Publication Date Title
US7221758B2 (en) Practical non-malleable public-key cryptosystem
WO2005099150A2 (en) Public key cryptographic methods and systems
CN100452695C (en) Elliptic curve encryption and decryption method and apparatus
CN114172651B (en) SM9 public key encryption algorithm and decryption algorithm GPU acceleration implementation method
Galil et al. Symmetric public-key encryption
Pal et al. Design of strong cryptographic schemes based on Latin squares
KR20030047148A (en) Method of messenger security based on client/server using RSA
JP4563037B2 (en) ENCRYPTION APPARATUS, DECRYPTION APPARATUS, ENCRYPTION SYSTEM HAVING THEM, ENCRYPTION METHOD, AND DECRYPTION METHOD
Schaefer An introduction to cryptography and Cryptanalysis
Zhong An overview of rsa and oaep padding
Paar Applied cryptography and data security
Jannah et al. A combination of Rivest Shamir Adlemann (RSA) and Affine Cipher method on improvement of the effectiveness and security of text message
JPH06308882A (en) Open key enciphering system based on elliptic curve, its key generating device and ciphering device and its deciphering device
Moldovyan et al. Randomized pseudo-probabilistic encryption algorithms
JP3278790B2 (en) Public key encryption method and public key encryption system
KR20010000048A (en) Efficient and fast multiple points scalar multiplication method over elliptic curve using m-ary method
Dhamodharan et al. Multifarious mapping schemes on Elliptic curve cryptography for IoT security
Wamser et al. Oblivious lookup-tables
JPH0856219A (en) Ciphering communication system
Blaze et al. Master-key cryptosystems
JP3240723B2 (en) Communication method, secret communication method and signature communication method
Saichyshyna ELGAMAL ENCRIPTION
JPH0713484A (en) Key forming device, ciphering device and deciphering device based on elliptic curbe
JPH06282226A (en) Elliptic curve-based public-key cipher system
Inam Encryption Schemes Based on General Linear Groups and Grouprings