JPH1138875A - Ciphering apparatus and deciphering apparatus based on quadratic expression on finite ring - Google Patents

Ciphering apparatus and deciphering apparatus based on quadratic expression on finite ring

Info

Publication number
JPH1138875A
JPH1138875A JP9225505A JP22550597A JPH1138875A JP H1138875 A JPH1138875 A JP H1138875A JP 9225505 A JP9225505 A JP 9225505A JP 22550597 A JP22550597 A JP 22550597A JP H1138875 A JPH1138875 A JP H1138875A
Authority
JP
Japan
Prior art keywords
encryption
plaintext
key
ciphertext
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP9225505A
Other languages
Japanese (ja)
Inventor
Masahiro Yagisawa
正博 八木澤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to JP9225505A priority Critical patent/JPH1138875A/en
Publication of JPH1138875A publication Critical patent/JPH1138875A/en
Pending legal-status Critical Current

Links

Abstract

PROBLEM TO BE SOLVED: To provide an ciphering apparatus and deciphering apparatus based on the quadratic expression on a finite ring having a sufficiently small calculation time and sufficient cipher intensity. SOLUTION: The ciphering apparatus having a deciphering means for encrypting plaintext by the encryption expression on the finite ring has a signal receiving means which receives the public keys [n, R, a1 , a2 , a3 , a4 , b1 , b2 , b3 , b4 ] of signal receivers from a public file apparatus, a memory means which stores the public keys received by this signal receiving means, an arithmetic means which encrypts the plaintext to ciphertext by using the quadratic expression relating to the plaintext (x1 , x2 , x3 , x4 ; y1 , y2 , y3 , y4 ) with the a1 , a2 , a3 , a4 , b1 , b2 , b3 , b4 stored in this memory means on the finite ring as coef. with n<2> as normal and a signal transmitting means which transmits the ciphertext calculated by this arithmetic means to signal receivers.

Description

【発明の詳細な説明】DETAILED DESCRIPTION OF THE INVENTION

【0001】[0001]

【産業上の利用分野】本発明は、有限環上の2次式に基
づく暗号化装置及び復号化装置により、ディジタル化さ
れた文書を伝送する際の、有限環上の2次式に基づいて
暗号化する暗号化装置、及び暗号化装置により伝送され
た暗号文を平文に復号化する復号化装置に関する。
BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention relates to a method for transmitting a digitized document by an encryption device and a decryption device based on a quadratic expression on a finite ring. The present invention relates to an encryption device for encrypting and a decryption device for decrypting a ciphertext transmitted by the encryption device into plaintext.

【0002】[0002]

【従来の技術】第3者によって通信データが盗聴されな
いように通信データを暗号化する方法としては、公開鍵
暗号が知られている。また、公開鍵暗号としてはRSA
暗号やRabin暗号が知られている。これらの暗号
は、公開鍵をnとすると、nを法とする演算を実行して
平文Mを暗号文Cに変換するものである。
2. Description of the Related Art Public key cryptography is known as a method for encrypting communication data so that the communication data is not eavesdropped by a third party. Also, RSA is used as public key encryption.
Encryption and Rabin encryption are known. These ciphers convert a plaintext M into a ciphertext C by performing an operation modulo n, where n is a public key.

【0003】RSA暗号やRabin暗号については、
辻井、笠原共著「暗号と情報セキュリティ」や岡本著
「暗号理論入門」などに詳しい解説がある。
[0003] For RSA encryption and Rabin encryption,
There are detailed explanations in Tsujii and Kasahara's "Cryptography and Information Security" and Okamoto's "Introduction to Cryptography".

【0004】ところで、RSA暗号やRabin暗号
は、暗号化又は復号化の際、nを法とする冪乗演算数1
を実行する必要が生じる。
[0004] The RSA encryption and the Rabin encryption use, when encrypting or decrypting, a power-up operation number 1 modulo n.
Needs to be executed.

【0005】[0005]

【数1】(Equation 1)

【0006】このとき、冪指数eの大きさはlog
のオーダーになることがほとんどである。したがって、
剰余乗算回数は、2×lognのオーダーになり、n
が10進600桁の整数の場合は、約4000回程度に
なり、RSA暗号の場合は暗号化及び復号化の演算時
間、Rabin暗号の場合は復号化の演算時間が大きく
なる。
At this time, the magnitude of the exponent e is log 2 n
In most cases it will be on the order of. Therefore,
The number of remainder multiplications is on the order of 2 × log 2 n, and n
Is about 4000 times when is an integer of 600 decimal digits, and the operation time for encryption and decryption in the case of RSA encryption and the operation time for decryption in the case of Rabin encryption are long.

【0007】例えば、RSA暗号の場合は暗号化演算と
して3や5を冪指数に選んだ場合は、暗号化に要する時
間は小さくなるが、復号化演算は約4000回程度にな
り、演算時間が大きくなってしまう。
For example, in the case of the RSA encryption, when 3 or 5 is selected as the exponent for the encryption operation, the time required for the encryption is reduced, but the number of the decryption operations is about 4000, and the operation time is reduced. It gets bigger.

【0008】[0008]

【発明が解決しようとする課題】本発明は、上記従来の
問題を解決し、十分に演算時間が小さく、かつ暗号強度
が十分に大きい「有限環上の2次式に基づく暗号化装置
及び復号化装置」を提供することを目的とする。
SUMMARY OF THE INVENTION The present invention solves the above-mentioned conventional problems, and provides an "encryption apparatus and decryption based on a quadratic expression on a finite ring" which has a sufficiently short operation time and a sufficiently large encryption strength. The purpose of the present invention is to provide a “chemical device”.

【0009】[0009]

【問題を解決するための手段】前記目的を達成するため
に、本発明の暗号化装置は、公開ファイル装置から受信
者の公開鍵を受信する受信手段と、受信手段で受信した
公開鍵を記憶する記憶手段と、nを法とする有限環上
で、a,a,a,a,b,b,b,b
を係数とした、平文(x,x,x,x;y
,y,y)に関する2次式を用いて平文を暗号
文に暗号化する演算手段と、演算手段で計算された暗号
文を受信者に送信する送信手段とを有する。
In order to achieve the above object, an encryption apparatus according to the present invention comprises a receiving means for receiving a recipient's public key from a public file device, and a public key received by the receiving means. storage means for, on a finite ring and n 2 modulo, a 1, a 2, a 3, a 4, b 1, b 2, b 3, b 4
, And plain text (x 1 , x 2 , x 3 , x 4 ; y 1 ,
a calculating means for encrypting the ciphertext plaintext, and transmission means for transmitting to the recipient the calculated ciphertext calculating means with y 2, y 3, y 4 ) relates to a quadratic equation.

【0010】また、本発明の復号化装置は、値が十分に
大きく、大きさがほぼ等しい2つの素数を生成する素数
生成手段と、素数生成手段から生成される2つの素数か
ら、公開鍵と秘密鍵を生成する鍵生成手段と、鍵生成手
段で生成される公開鍵を送信する送信手段と、鍵生成手
段から生成される秘密鍵を記憶する記憶手段と、送信者
の暗号化装置から送信される暗号文を受信する受信手段
と、記憶手段に記憶されている秘密鍵と受信手段で受信
した暗号文から、逆数演算、剰余乗算演算、実数上の開
平演算と四則乗算を実行し、平文(x,x,x
;y,y,y,y)を計算する平文演算手
段とを有する。
Further, the decryption device of the present invention provides a prime number generating means for generating two prime numbers having sufficiently large values and substantially equal sizes, and a public key and a public key from two prime numbers generated by the prime number generating means. Key generation means for generating a secret key, transmission means for transmitting the public key generated by the key generation means, storage means for storing the secret key generated from the key generation means, and transmission from the encryption device of the sender Receiving means for receiving the ciphertext to be received, and from the secret key stored in the storage means and the ciphertext received by the receiving means, perform a reciprocal operation, a remainder multiplication operation, a square root operation on a real number, and four arithmetic multiplications, and (X 1 , x 2 , x 3 ,
and a plaintext calculation means for calculating the y 1, y 2, y 3 , y 4); x 4.

【0011】[0011]

【作用】本発明の暗号化装置は、暗号化式として、n
を法とする有限環上で、平文の2次式を採用することに
よって暗号強度を十分なものにしている。一般的にn
を法とする有限環上の平方根を求めることは、nを素因
数分解することと計算量の上から同程度に困難な問題と
いえる。
According to the encryption device of the present invention, n 2
The cryptographic strength is made sufficient by employing a plaintext quadratic equation on a finite ring modulo. Generally n 2
It can be said that finding the square root on a finite ring modulo is as difficult as the factorization of n from the viewpoint of computational complexity.

【0012】本発明の復号化装置は、nを法とする有
限環上で、2乗演算の逆演算として、実数上の開平演算
を採用することにより、計算量を十分に小さくすること
を可能にした。RSA暗号やRabin暗号での復号化
では、nが10進600桁の整数の場合、暗号化で実行
している冪乗演算の逆演算として、一般的に4000回
程度の剰余乗算を実行している。これらの方式と比較し
て、本発明の復号化の計算量は平文のビット長に関係な
く、70回程度の演算量である。
The decoding apparatus of the present invention uses a square root operation on a real number as an inverse operation of a square operation on a finite ring modulo n 2, thereby reducing the amount of calculation sufficiently. Made it possible. In the decryption by the RSA encryption or the Rabin encryption, when n is an integer of 600 decimal digits, as a reverse operation of the exponentiation operation performed in the encryption, generally about 4000 times of remainder multiplication are performed. I have. Compared with these methods, the amount of calculation for decoding according to the present invention is about 70 operations regardless of the bit length of plaintext.

【0013】[0013]

【実施例】以下、図面と共に本発明の実施例を詳細に説
明する。
Embodiments of the present invention will be described below in detail with reference to the drawings.

【0014】最初に本発明の暗号化装置について説明す
る。暗号化装置は公開鍵[n,R,a,a,a
,b,b,b,b]を用いて平文(x
,x,x;y,y,y,y)を暗号文
wに暗号化し、復号化装置に送信するものである。
First, the encryption device of the present invention will be described. The encryption device uses a public key [n, R, a 1 , a 2 , a 3 ,
a 4 , b 1 , b 2 , b 3 , b 4 ] using the plain text (x 1 ,
x 2 , x 3 , x 4 ; y 1 , y 2 , y 3 , y 4 ) are encrypted into a ciphertext w and transmitted to the decryption device.

【0015】図1は本発明の一実施例の暗号化装置の構
成例を示す。同図に示す暗号化装置100は、公開鍵
[n,R,a,a,a,a,b,b
,b]を受信する受信器101、受信した公開鍵
を記憶する記憶部102、暗号文wを計算する暗号化演
算器103及び暗号文wを復号化装置に送信する送信器
104から構成される。
FIG. 1 shows a configuration example of an encryption device according to an embodiment of the present invention. The encryption device 100 shown in the figure includes a public key [n, R, a 1 , a 2 , a 3 , a 4 , b 1 , b 2 ,
b 3 , b 4 ], a storage unit 102 for storing the received public key, an encryption calculator 103 for calculating the cipher text w, and a transmitter 104 for transmitting the cipher text w to the decryption device. Be composed.

【0016】以下に、暗号化装置100の各構成の動作
を説明する。
The operation of each component of the encryption device 100 will be described below.

【0017】(1)受信器101は、公開ファイル装置
から受信者の公開鍵[n,R,a,a,a
,b,b,b,b]を受信する。
(1) The receiver 101 sends the recipient's public key [n, R, a 1 , a 2 , a 3 ,
a 4 , b 1 , b 2 , b 3 , b 4 ] are received.

【0018】(2)記憶部102は、(1)で受信器1
01が公開ファイル装置から受信した公開鍵[n,R,
,a,a,a,b,b,b,b]を
記憶する。
(2) The storage unit 102 stores the receiver 1 in (1)
01 receives the public key [n, R,
a 1 , a 2 , a 3 , a 4 , b 1 , b 2 , b 3 , b 4 ] are stored.

【0019】(3)暗号文演算器103は、(2)で記
憶した公開鍵と平文(x,x,x,x;y
,y,y)から暗号化式数2により、暗号文w
を計算する。
(3) The ciphertext calculator 103 calculates the public key and plaintext (x 1 , x 2 , x 3 , x 4 ; y 1 ,
y 2 , y 3 , y 4 ) and the ciphertext w
Is calculated.

【0020】[0020]

【数2】(Equation 2)

【0021】(4)送信器104は(3)で暗号文演算
器103により求められた暗号文wを受信者に送信す
る。
(4) The transmitter 104 transmits the ciphertext w obtained by the ciphertext calculator 103 in (3) to the receiver.

【0022】次に、本発明の復号化装置について説明す
る。図2は、本発明の一実施例の復号化装置の構成例を
示す。同図に示す復号化装置200は、値が十分に大き
く、大きさがほぼ等しい2つの素数p,qを生成する素
数生成器201、公開鍵と秘密鍵を生成する鍵生成器2
02、公開鍵を公開ファイルに送信する送信器203、
鍵生成器202から生成される秘密鍵を記憶する記憶部
204、送信者の暗号化装置から送信される暗号文を受
信する受信器205、記憶部204に記憶されている秘
密鍵と受信した暗号文から、逆数演算、剰余乗算演算、
実数上の開平演算と四則演算を実行し、平文(x,x
,x,x;y,y,y,y)を計算する
平文演算器206より構成される。
Next, the decoding apparatus of the present invention will be described. FIG. 2 shows a configuration example of a decoding device according to an embodiment of the present invention. The decryption device 200 shown in FIG. 1 includes a prime number generator 201 for generating two prime numbers p and q having sufficiently large values and substantially equal sizes, and a key generator 2 for generating a public key and a secret key.
02, a transmitter 203 for transmitting a public key to a public file,
A storage unit 204 for storing a secret key generated from the key generator 202, a receiver 205 for receiving a ciphertext transmitted from the encryption device of the sender, a secret key stored in the storage unit 204, and a received cipher. From the statement, reciprocal operation, remainder multiplication operation,
The square root operation and the four arithmetic operations on the real number are executed, and the plaintext (x 1 , x
2 , x 3 , x 4 ; y 1 , y 2 , y 3 , y 4 ).

【0023】以下に、復号化装置200の各構成の動作
を説明する。
The operation of each component of the decoding device 200 will be described below.

【0024】(1)素数生成器201は、値が十分に大
きく、大きさがほぼ等しい2つの素数p,qを生成す
る。
(1) The prime number generator 201 generates two prime numbers p and q having sufficiently large values and substantially equal sizes.

【0025】(2)鍵生成器202は、素数生成器20
1から生成される2つの素数p,qから公開鍵[n,
R,a,a,a,a,b,b,b
]と秘密鍵[p,q,g,g,h,h
k;Dx11,Dx12,Dx13,Dx14,Dx
21,Dx22,Dx23,Dx24,Dx31,Dx
32,Dx33,Dx34,Dx41,Dx42,Dx
43,Dx44;Dy11,Dy12,Dy13,Dy
14,Dy21,Dy22,Dy23,Dy24,Dy
31,Dy32,Dy33,Dy34,Dy41,Dy
42,Dy43,Dx44]を生成する。
(2) The key generator 202 is the prime number generator 20
From two prime numbers p and q generated from the public key [n,
R, a 1 , a 2 , a 3 , a 4 , b 1 , b 2 , b 3 ,
b 4 ] and secret keys [p, q, g 1 , g 2 , h 1 , h 2 ,
k; Dx 11 , Dx 12 , Dx 13 , Dx 14 , Dx
21, Dx 22, Dx 23, Dx 24, Dx 31, Dx
32, Dx 33, Dx 34, Dx 41, Dx 42, Dx
43, Dx 44; Dy 11, Dy 12, Dy 13, Dy
14, Dy 21, Dy 22, Dy 23, Dy 24, Dy
31, Dy 32, Dy 33, Dy34, Dy41, Dy
42, Dy43, Dx44].

【0026】(3)送信器203は、鍵生成器202で
生成された公開鍵[n,R,a,a,a,a
,b,b,b]を公開ファイルに送信する。
(3) The transmitter 203 sends the public key [n, R, a 1 , a 2 , a 3 , a 4 ,
b 1 , b 2 , b 3 , b 4 ] to the public file.

【0027】(4)記憶部204は、秘密鍵[p,q,
,g,h,h,k;Dx11,Dx12,D
13,Dx14,Dx21,Dx22,Dx23,D
24,Dx31,Dx32,Dx33,Dx34,D
41,Dx42,Dx43,Dx44;Dy11,D
12,Dy13,Dy14,Dy21,Dy22,D
23,Dy24,Dy31,Dy32,Dy33,D
34,Dy41,Dy42,Dy43,Dx44]を
記憶する。
(4) The storage unit 204 stores the secret key [p, q,
g 1, g 2, h 1 , h 2, k; Dx 11, Dx 12, D
x 13, Dx 14, Dx 21 , Dx 22, Dx 23, D
x 24, Dx 31, Dx 32 , Dx 33, Dx 34, D
x 41 , Dx 42 , Dx 43 , Dx 44 ; Dy 11 , D
y 12, Dy 13, Dy 14 , Dy 21, Dy 22, D
y 23, Dy 24, Dy 31 , Dy 32, Dy 33, D
y 34, Dy 41, Dy 42 , Dy 43, stores the Dx 44].

【0028】(5)受信器205は、送信者の暗号化装
置から送信される暗号文を受信する。
(5) The receiver 205 receives the cipher text transmitted from the sender's encryption device.

【0029】(6)平文演算器は206は、記憶部20
4に記憶されている秘密鍵[p,q,g,g
,h,k;Dx11,Dx12,Dx13,Dx
14,Dx21,Dx22,Dx23,Dx24,Dx
31,Dx32,Dx33,Dx34,Dx41,Dx
42,Dx43,Dx44;Dy11,Dy12,Dy
13,Dy14,Dy21,Dy22,Dy23,Dy
24,Dy31,Dy32,Dy33,Dy34,Dy
41,Dy42,Dy43,Dx44]と受信した暗号
文wから、逆数演算、剰余乗算演算、実数上の開平演算
と四則演算数3を実行し、平文(x,x,x,x
;y,y,y,y)を計算する。
(6) The plaintext operation unit 206 is a storage unit 20
4 [p, q, g 1 , g 2 ,
h 1, h 2, k; Dx 11, Dx 12, Dx 13, Dx
14, Dx 21, Dx 22, Dx 23, Dx 24, Dx
31, Dx 32, Dx 33, Dx 34, Dx 41, Dx
42, Dx 43, Dx 44; Dy 11, Dy 12, Dy
13, Dy 14, Dy 21, Dy 22, Dy 23, Dy
24, Dy 31, Dy 32, Dy 33, Dy 34, Dy
41 , Dy 42 , Dy 43 , Dx 44 ] and the received ciphertext w, the reciprocal operation, the remainder multiplication operation, the square root operation on the real number and the four arithmetic operations 3 are executed, and the plaintext (x 1 , x 2 , x 3) is obtained. , X
4 ; y 1 , y 2 , y 3 , y 4 ) are calculated.

【0030】[0030]

【数3】(Equation 3)

【0031】図3は本発明の一実施例のシステム構成例
を示す。同図に示すシステムは、上記の暗号化装置10
0、復号化装置200及び公開ファイル装置300によ
り構成されている。公開ファイル装置300は、ユーザ
毎にユーザ名及び公開鍵を管理する。これらの鍵は、復
号化装置200内の鍵生成器から受信器を介して得る。
また、暗号化装置100が暗号化を行う場合には、公開
ファイル装置300は、これらの鍵を送信器を介して送
出する。
FIG. 3 shows an example of a system configuration according to an embodiment of the present invention. The system shown in FIG.
0, a decryption device 200 and a public file device 300. The public file device 300 manages a user name and a public key for each user. These keys are obtained from a key generator in the decryption device 200 via a receiver.
When the encryption device 100 performs encryption, the public file device 300 sends out these keys via the transmitter.

【0032】このような構成において、公開ファイル装
置300はセンタ側が有し、暗号化装置100は送信
側、復号化装置は受信側で有するものとする。さらに、
これらの装置は、それぞれ通信路で接続されている。
In such a configuration, the public file device 300 is provided on the center side, the encryption device 100 is provided on the transmission side, and the decryption device is provided on the reception side. further,
These devices are respectively connected by communication paths.

【0033】以下に図3に示す構成の動作を説明する。The operation of the configuration shown in FIG. 3 will be described below.

【0034】(1)受信側は復号化装置内の鍵生成器を
用いて、自分の公開鍵[n,R,a,a,a,a
,b,b,b,b]と秘密鍵[p,q,
,g,h,h,k;Dx11,Dx12,D
13,Dx14,Dx21,Dx22,Dx23,D
24,Dx31,Dx32,Dx33,Dx34,D
41,Dx42,Dx43,Dx44;Dy11,D
12,Dy13,Dy14,Dy21,Dy22,D
23,Dy24,Dy31,Dy32,Dy33,D
34,Dy41,Dy42,Dy43,Dx44]を
決定し、公開鍵をセンタへ送信し、公開ファイル装置3
00に登録する。また、秘密鍵を復号化装置200内の
記憶部に出力する。
(1) The receiving side uses a key generator in the decryption device to generate its own public key [n, R, a 1 , a 2 , a 3 , a 3
4 , b 1 , b 2 , b 3 , b 4 ] and a secret key [p, q,
g 1, g 2, h 1 , h 2, k; Dx 11, Dx 12, D
x 13, Dx 14, Dx 21 , Dx 22, Dx 23, D
x 24, Dx 31, Dx 32 , Dx 33, Dx 34, D
x 41 , Dx 42 , Dx 43 , Dx 44 ; Dy 11 , D
y 12, Dy 13, Dy 14 , Dy 21, Dy 22, D
y 23, Dy 24, Dy 31 , Dy 32, Dy 33, D
y 34 , Dy 41 , Dy 42 , Dy 43 , Dx 44 ] are determined, the public key is transmitted to the center, and the public file device 3 is determined.
Register at 00. Further, it outputs the secret key to the storage unit in decryption device 200.

【0035】(2)送信側は暗号化装置100を用い
て、平文(x,x,x,x;y,y
,y)を暗号化し、暗号文wを受信側に送信す
る。
(2) The transmitting side uses the encryption device 100 to transmit plaintext (x 1 , x 2 , x 3 , x 4 ; y 1 , y 2 ,
y 3 , y 4 ) is encrypted, and the ciphertext w is transmitted to the receiving side.

【0036】(3)受信側は、復号化装置200を用い
て、暗号文wから平文(x,x,x,x
,y,y,y)を得る。
(3) The receiving side uses the decryption device 200 to convert the ciphertext w to the plaintext (x 1 , x 2 , x 3 , x 4 ;
y 1 , y 2 , y 3 , y 4 ) are obtained.

【0037】[0037]

【発明の効果】上述のように本発明によれば、暗号強度
を十分に保ちつつ、暗号化及び復号化に要する計算量を
十分に小さくすることが可能となる。
As described above, according to the present invention, it is possible to sufficiently reduce the amount of calculation required for encryption and decryption while maintaining sufficient encryption strength.

【図面の簡単な説明】[Brief description of the drawings]

【図1】本発明の一実施例の暗号化装置の構成例を示す
図である。
FIG. 1 is a diagram illustrating a configuration example of an encryption device according to an embodiment of the present invention.

【図2】本発明の一実施例の復号化装置の構成例を示す
図である。
FIG. 2 is a diagram illustrating a configuration example of a decoding device according to an embodiment of the present invention.

【図3】本発明の一実施例のシステム構成の例を示す図
である。
FIG. 3 is a diagram illustrating an example of a system configuration according to an embodiment of the present invention.

【符号の説明】[Explanation of symbols]

100 暗号化装置 101 受信器 102 記憶部 103 暗号化演算器 104 送信器 200 復号化装置 201 素数生成器 202 鍵生成器 203 送信器 204 記憶部 205 受信器 206 平文演算器 300 公開ファイル装置 REFERENCE SIGNS LIST 100 encryption device 101 receiver 102 storage unit 103 encryption operation unit 104 transmitter 200 decryption device 201 prime number generator 202 key generator 203 transmitter 204 storage unit 205 receiver 206 plaintext operation unit 300 public file device

【数1】C=M(mod n)## EQU1 ## C = M e (mod n)

【数2】w=(a+a+a+a
+b+b+b+b(m
od n) R/2≦x<R(i=1,…,4) 0≦y<R(i=1,…,4) 0≦w<n
W = (a 1 x 1 + a 2 x 2 + a 3 x 3 + a 4 x
4) 2 + b 1 y 1 + b 2 y 2 + b 3 y 3 + b 4 y 4 (m
od n 2 ) R / 2 ≦ x i <R (i = 1,..., 4) 0 ≦ y i <R (i = 1,..., 4) 0 ≦ w <n 2

【数3】w1=wk−1(mod p) w=wk−1(mod q) s=[(w1/2] :[m]はmを越えない最
大の整数を表す。 s=[(w1/2] t=w−s =w−s =s(mod p) s=s(mod q) t=t(mod p) t=t(mod q) m=(s−s)/p m=(s−s)/q n=(t−t)/p n=(t−t)/q x=sDx11−mDx12+sDx13−m
Dx14=−sDx21+mDx22−sDx23
Dx24=sDx31 Dx32+sDx33−m
Dx34Dx41+mDx42−sDx43
Dx44=tDy11−nDy12+tDy13−n
Dy14=−tDy21+nDy22−tDy23
Dy24=tDy31−nDy32+tDy33−n
Dy34=−tDy41+nDy42−tDy43
Dy44
Equation 3] w1 = wk -1 (mod p 2 ) w 2 = wk -1 (mod q 2) s 1 = [(w 1) 1/2]: [m] the largest integer that does not exceed m Represent. s 3 = [(w 2) 1/2] t 1 = w 1 -s 1 2 t 3 = w 2 -s 3 2 s 2 = s 1 g 1 (mod p) s 4 = s 3 g 2 (mod q) t 2 = t 1 h 1 (mod p) t 4 = t 3 h 2 (mod q) m 1 = (s 1 g 1 -s 2 ) / pm 2 = (s 3 g 2 -s 4 ) / q n 1 = (t 1 h 1 -t 2) / p n 2 = (t 3 h 2 -t 4) / q x 1 = s 1 Dx 11 -m 1 Dx 12 + s 3 Dx 13 -m
2 Dx 14 x 2 = -s 1 Dx 21 + m 1 Dx 22 -s 3 Dx 23 +
m 2 Dx 24 x 3 = s 1 Dx 31 - m 1 Dx 32 + s 3 Dx 33 -m
2 Dx 34 x 4 = - S 1 Dx 41 + m 1 Dx 42 -s 3 Dx 43 +
m 2 Dx 44 y 1 = t 1 Dy 11 -n 1 Dy 12 + t 3 Dy 13 -n
2 Dy 14 y 2 = -t 1 Dy 21 + n 1 Dy 22 -t 3 Dy 23 +
n 2 Dy 24 y 3 = t 1 Dy 31 -n 1 Dy 32 + t 3 Dy 33 -n
2 Dy 34 y 4 = −t 1 Dy 41 + n 1 Dy 42 −t 3 Dy 43 +
n 2 Dy44

Claims (2)

【特許請求の範囲】[Claims] 【請求項1】 有限環上の暗号化式て平文を暗号化する
暗号化手段を有する暗号化装置において、 公開ファイル装置から受信者の公開鍵[n,R,a
,a,a,b,b,b,b]を受信す
る受信手段と、 該受信手段で受信した公開鍵を記憶する記憶手段と、 nを法とする有限環上で、該記憶手段に記憶されてい
るa,a,a,a,b,b,b,b
係数とした、平文(x,x,x,x;y,y
,y,y)に関する2次式を用いて平文を暗号文
に暗号化する演算手段と、 該演算手段で計算された暗号文を受信者に送信する送信
手段とを有することを特徴とする有限環上の暗号化装
置。
1. An encryption device having an encryption means for encrypting a plaintext by an encryption formula on a finite ring, wherein a public key [n, R, a 1 ,
a 2 , a 3 , a 4 , b 1 , b 2 , b 3 , b 4 ], a storage unit for storing the public key received by the receiving unit, and a finite number modulo n 2. On the ring, plain text (x 1 , x 2 , x 3 ) using a 1 , a 2 , a 3 , a 4 , b 1 , b 2 , b 3 , b 4 stored in the storage means as coefficients. , X 4 ; y 1 , y
(2 , y 3 , y 4 ) using a quadratic expression to encrypt the plaintext into ciphertext, and transmitting means for transmitting the ciphertext calculated by the calculating means to the receiver. Encryption device on a finite ring.
【請求項2】 有限環上の復号化式で暗号文を復号化す
る復号化手段を有する復号化装置において、 素数p,qを生成する素数生成手段と、 該素数生成手段で生成された素数p,qから公開鍵、秘
密鍵を生成する鍵生成手段と、 該鍵生成手段で生成された公開鍵を公開ファイルに送信
する送信手段と、 該鍵生成手段で生成された秘密鍵を記憶する記憶手段
と、 送信者の暗号化装置から送信される暗号文を受信する受
信手段と、 該記憶手段に記憶されている秘密鍵と該受信手段で受信
した暗号文から、逆数演算、剰余乗算演算、実数上の開
平演算及び四則演算を実行し、平文(x,x
,x;y,y,y,y)を計算する平文
演算手段とを有することを特徴とする復号化装置。
2. A decryption apparatus having decryption means for decrypting a ciphertext by a decryption formula on a finite ring, comprising: prime number generation means for generating prime numbers p and q; and prime number generated by said prime number generation means. key generating means for generating a public key and a secret key from p and q; transmitting means for transmitting the public key generated by the key generating means to a public file; and storing the secret key generated by the key generating means. Storage means; receiving means for receiving a cipher text transmitted from the sender's encryption device; reciprocal operation and remainder multiplication operation from the secret key stored in the storage means and the cipher text received by the receiving means , Perform the square root operation and the four arithmetic operations on the real numbers, and execute the plaintext (x 1 , x 2 ,
x 3, x 4; y 1 , y 2, y 3, the decoding apparatus characterized by having a plaintext calculation means for calculating a y 4).
JP9225505A 1997-07-17 1997-07-17 Ciphering apparatus and deciphering apparatus based on quadratic expression on finite ring Pending JPH1138875A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP9225505A JPH1138875A (en) 1997-07-17 1997-07-17 Ciphering apparatus and deciphering apparatus based on quadratic expression on finite ring

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP9225505A JPH1138875A (en) 1997-07-17 1997-07-17 Ciphering apparatus and deciphering apparatus based on quadratic expression on finite ring

Publications (1)

Publication Number Publication Date
JPH1138875A true JPH1138875A (en) 1999-02-12

Family

ID=16830379

Family Applications (1)

Application Number Title Priority Date Filing Date
JP9225505A Pending JPH1138875A (en) 1997-07-17 1997-07-17 Ciphering apparatus and deciphering apparatus based on quadratic expression on finite ring

Country Status (1)

Country Link
JP (1) JPH1138875A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6876292B2 (en) 2000-04-03 2005-04-05 Nissan Motor Co., Ltd. Electronic key system for vehicle

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6876292B2 (en) 2000-04-03 2005-04-05 Nissan Motor Co., Ltd. Electronic key system for vehicle

Similar Documents

Publication Publication Date Title
US5848159A (en) Public key cryptographic apparatus and method
WO2005099150A2 (en) Public key cryptographic methods and systems
EP1692807B1 (en) A secure cryptographic communication system using kem-dem
JPH0946332A (en) Communication system for communication statement enciphered by rsa procedure
KR20030047148A (en) Method of messenger security based on client/server using RSA
JPH08251156A (en) Method and system for ciphering electronic mail
KR100388059B1 (en) Data encryption system and its method using asymmetric key encryption algorithm
JP3358953B2 (en) Pseudo-random bit string generator and cryptographic communication method using the same
JP3358954B2 (en) Pseudo-random bit string generator and cryptographic communication method using the same
JPH1138875A (en) Ciphering apparatus and deciphering apparatus based on quadratic expression on finite ring
JP2011107407A (en) Homomorphic cryptosystem, homomorphic encryption method, and program
JP2002252610A (en) Encryption device and decryption device, and public key encryption system and public key decryption system
Kumar et al. Exploration and Implementation of RSA-KEM Algorithm
JP3278790B2 (en) Public key encryption method and public key encryption system
JP3172397B2 (en) Cryptographic communication device and cryptographic communication system
JP2624634B2 (en) Encryption device and decryption device, encryption / decryption device, and encryption system
JP2002175008A (en) Encryption method, encryption unit, and encryption and decoding system
Dhamodharan et al. Multifarious mapping schemes on Elliptic curve cryptography for IoT security
JPH0856219A (en) Ciphering communication system
JPH0918468A (en) Cipher communication equipment and ciphering device
JPH1127255A (en) Common key cipher communication method and common key cipher communication network using the same
JP3587746B2 (en) Secret key generator, encryption device, encryption communication method, encryption communication system, and recording medium
JPH11161166A (en) Cipher communication equipment and method therefor
JP2000019959A (en) Cipher communication system, cipher communication method and storage medium recording cipher communication program
JPH06308882A (en) Open key enciphering system based on elliptic curve, its key generating device and ciphering device and its deciphering device