JPS6346028A - Cryptographic key distribution system - Google Patents

Cryptographic key distribution system

Info

Publication number
JPS6346028A
JPS6346028A JP61188632A JP18863286A JPS6346028A JP S6346028 A JPS6346028 A JP S6346028A JP 61188632 A JP61188632 A JP 61188632A JP 18863286 A JP18863286 A JP 18863286A JP S6346028 A JPS6346028 A JP S6346028A
Authority
JP
Japan
Prior art keywords
key
communication
station
user
encryption key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP61188632A
Other languages
Japanese (ja)
Inventor
Yoshio Takeuchi
良男 武内
Mitsuo Nohara
野原 光夫
Fumio Takahata
高畑 文雄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
KDDI Corp
Original Assignee
Kokusai Denshin Denwa KK
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kokusai Denshin Denwa KK filed Critical Kokusai Denshin Denwa KK
Priority to JP61188632A priority Critical patent/JPS6346028A/en
Publication of JPS6346028A publication Critical patent/JPS6346028A/en
Pending legal-status Critical Current

Links

Abstract

PURPOSE:To safely describute a key for cryptographic communication to the person concerned of communication, by constituting the titled system so that a cryptographic key peculiar to a user station is sent to a toll center, the toll center generates its cryptographic key, executes cryptographing by using it and distributes it to the user station, and the user station decoding it by using a decoding key of its own station. CONSTITUTION:When user stations A, B have come to necessitate a cryptographic key for communication with regard to communication which is started newly or is executed already, said user stations A, B generate a cryptographing key and a decoding key for distributing the communication use cryptographic key, and send its distribution use cryptographing key to a toll center 1. The toll center 1 cryptographs the communication use cryptographic key allocated to communication of the user stations A, B, by using the distribution use cryptographing key and sends it to the user stations A, B. The user stations A, B obtain the communication use cryptographic key by decoding a signal from the toll center 1 by a distribution use decoding key. In such a way, no restriction is applied to both the communication use key and the distribution use key used for distributing the key, and also, according to such a system, it is unnecessary to manage concentrically these keys, and the safety is high.

Description

【発明の詳細な説明】 (産業上の利用分野) 本発明は、暗号通信を行う通信システムにおいて、暗号
通信用の鍵を通信の当事者に安全に配布するのに有効な
暗号鍵配布方式に関する。
DETAILED DESCRIPTION OF THE INVENTION (Field of Industrial Application) The present invention relates to a cryptographic key distribution method that is effective for safely distributing a key for cryptographic communication to parties to the communication in a communication system that performs cryptographic communication.

(従来の技術) 現在の通信形態においては、多くの場合、第三者による
通信の傍受が可能な状況にある。このような状況で、情
報を安全に伝達する手段として暗号化技術が重要となる
(Prior Art) In current communication formats, it is often possible for third parties to intercept communications. Under these circumstances, encryption technology becomes important as a means of safely transmitting information.

基本的な暗号化技術は、送信側と受信側とで定めた鍵を
用いて、暗号化及び復号を行うものである。従って、そ
の通信に使用される鍵が第三者に知られてしまえば、通
信内容を全て知られてしまうことにつながり、暗号化の
意味がなくなってしまう。また、一つの鍵を長時間にわ
たって使用すると、鍵そのものを解読される危険性が高
まる。
The basic encryption technology performs encryption and decryption using keys determined by the sending and receiving sides. Therefore, if the key used for the communication becomes known to a third party, the entire contents of the communication will become known, and encryption becomes meaningless. Furthermore, if one key is used for a long time, the risk of the key itself being decrypted increases.

以上のようなことから、情報を安全に伝達する上では、
例えば呼が発生した時点でその通信に使用する暗号鍵を
取り決めた方が、暗号の安全性を強化することができる
。この観点から互いに暗号による通信を行う複数の局(
ユーザ局)からなる通信システムにおいて、ユーザ局の
うちの少なくとも1局、またはユーザ局とは別個に、ユ
ーザ局間の通信毎にその通信に使用すべき暗号鍵を生成
し、これを当該ユーザ局に配布する局(集中局)を設け
た暗号通信システムがある。このようなシステムでは、
暗号鍵を適宜に変更することができ、通信の安全性強化
につながるものの、集中局からユーザ局へ暗号鍵を配布
する仮定での暗号鍵の機密をいかに保持するかが新たな
課届となる。
From the above, when transmitting information safely,
For example, the security of encryption can be strengthened by determining the encryption key to be used for communication at the time a call occurs. From this point of view, multiple stations (
In a communication system consisting of user stations, at least one of the user stations or separately from the user stations generates an encryption key to be used for each communication between user stations, and transmits this to the user station. There is an encrypted communication system that has a central station (centralized station) that distributes information to the public. In such a system,
Although it is possible to change the encryption key as appropriate, leading to stronger communication security, a new issue is how to maintain the confidentiality of the encryption key assuming that the encryption key is distributed from the central station to the user station. .

従来、集中局からユーザ局への暗号鍵の配布方法として
は、大別次の3つが提案されている。
Conventionally, the following three main methods have been proposed as methods for distributing encryption keys from a central station to user stations.

方法(1):集中局で生成した鍵をそのままの形で何ら
かの通信手段によりユーザ局 に送付する。
Method (1): The key generated at the central station is sent as is to the user station by some communication means.

方法(2):各ユーザ局に固有の鍵(マスター鍵)を用
意しておき、集中局は通信 用の鍵をそれぞれのユーザ局のマス ター鍵で暗号化してユーザ局に送付 し、ユーザ局ではマスター鍵で復号 して通信用の鍵を得る。
Method (2): A unique key (master key) is prepared for each user station, and the central station encrypts the communication key with the master key of each user station and sends it to the user station. Decrypt with the master key to obtain the communication key.

方法(3):それぞれのユーザ局について、集中局との
間で公開鍵配布法を適用し て、ユーザ局と集中局に共通の鍵を 作成し、これをマスター鍵として方 法(2)と同様の方法により、ユーザ 局間の通信用の鍵を配布する。
Method (3): For each user station, apply the public key distribution method with the central station to create a common key for the user station and the central station, and use this as the master key as in method (2). A key for communication between user stations is distributed using the method described in the following.

なお、方法(3)に述べた公開鍵配布法とは、二局間で
共通の鍵を所有しようとする場合、それぞわの局が独立
に乱数を発生させ、それを秘密鍵とし自局に記憶すると
ともに、これにある一方向の変換(逆変換を行うことが
困難な変換)を施した結果を公開鍵として相手局に送り
、自局にある秘密鍵と相手局から送られてきた公開鍵か
ら二局に共通な鍵を作り出すという方法である。この方
法は文献(W、Diffie and M、E、Hel
lman、  −NewDirections in 
Cryptography″、 IEEE Trans
ac −tions on Information 
Theory、Vol、IT−22,No、6゜pp、
644〜854.Nov、197B)に詳しい。
Note that the public key distribution method described in method (3) means that when two stations want to possess a common key, each station independently generates a random number, uses it as a private key, and uses it as its own private key. At the same time, the result of a one-way transformation (a transformation that is difficult to reverse) is sent to the other station as a public key, and the secret key stored in one's own station and the result sent from the other station are sent to the other station. This method creates a key common to both parties from a public key. This method is described in the literature (W, Diffie and M, E, Hel.
lman, -New Directions in
Cryptography'', IEEE Trans
AC-tions on Information
Theory, Vol, IT-22, No, 6゜pp,
644-854. Nov, 197B).

また、方法(3)は、通信衛装置ECOME 1を用い
たデマンド割当てTD!IIA通信システムに採用され
ており、文献(J、C,Bic、J、C,Bousqu
et andM、0bera、 ”Pr1vacy o
ver 5atellite Links”。
In addition, method (3) is a demand allocation TD! using the communications equipment ECOME 1! It has been adopted in the IIA communication system, and has been adopted in the literature (J, C, Bic, J, C, Bousqu).
et and M, 0bera, ”Pr1vacy o
ver 5atellite Links”.

International  Comference
 on Digital 5atellite(:om
mumucation 1981.pp、243−24
9 )に詳説されている。
International Conference
on Digital 5atellite(:om
mumucation 1981. pp, 243-24
9) is explained in detail.

(発明が解決しようとする問題点) 上述した方法(1)〜(3)は、それぞれ次のような問
題点がある。
(Problems to be Solved by the Invention) The methods (1) to (3) described above each have the following problems.

方法(1)は、最も単純な方法であるが、鍵がそのまま
の形で伝送されるので、傍受された場合容易に鍵が知ら
れていまい、安全上からあまり実用的でない。
Method (1) is the simplest method, but since the key is transmitted as is, if it is intercepted, the key cannot be easily known, so it is not very practical from a security standpoint.

方法(2)は、通信用の鍵の安全性がマスター鍵の安全
性に依存するため、マスター鍵の設定法と、集中局にお
いてマスター鍵をいかに安全に管理するかが問題になる
In method (2), since the security of the communication key depends on the security of the master key, problems arise in how to set the master key and how to safely manage the master key at the central station.

方法(3)は、マスター鍵の設定は安全に行えるが、方
法(2)と同様集中局を十分保護する必要がある。また
、マスター鍵を公開鍵配布法によって設定するので、公
開鍵配布法によって生成された鍵を実際の鍵配布法に適
用される暗号化方式の鍵に変換しなければならない。
In method (3), the master key can be set safely, but as with method (2), it is necessary to sufficiently protect the central station. Furthermore, since the master key is set using the public key distribution method, the key generated using the public key distribution method must be converted into a key for the encryption method applied to the actual key distribution method.

(問題点を解決するための手段) 本発明は上記従来の技術の欠点に鑑みなされたもので、
集中局からユーザ局への通信用鍵の配布に関し、通信用
鍵および鍵の配布に用いる配布用鍵のいずれにも何らの
制約も与えず、またこれらの鍵を集中的に管理する必要
のない安全性の高い暗号鍵配布方式を提供することを目
的とする。そして、その特徴は、ユーザ局が新たに開始
するか既に行っている通信に関して通信用の暗号鍵が必
要となった際、当該ユーザ局は通信用暗号鍵の配布用の
暗号化鍵と復号止錠とを生成し、該配布用暗号化鍵を集
中局に送付し、該集中局は当該ユーザ局の通信に割当て
る通信用暗号鍵を当該ユーザ局から送付された配布用暗
号化鍵を用いて暗号化してユーザ局に送付し、ユーザ局
は集中局からの信号を前記配布用の復号止錠で復号する
ことにより前記通信用の暗号鍵を得ることを特徴とする
(Means for Solving the Problems) The present invention has been made in view of the drawbacks of the above-mentioned conventional techniques.
Regarding the distribution of communication keys from the central station to user stations, no restrictions are placed on either the communication keys or the distribution keys used for key distribution, and there is no need to centrally manage these keys. The purpose is to provide a highly secure cryptographic key distribution method. The feature is that when a user station needs a communication encryption key for a new communication or an existing communication, the user station can use the encryption key for distributing the communication encryption key and the decryption key. generates a lock, sends the distribution encryption key to the central station, and the central station uses the distribution encryption key sent from the user station to assign the communication encryption key to the communication of the user station. It is characterized in that the signal is encrypted and sent to the user station, and the user station obtains the encryption key for communication by decoding the signal from the central station using the decryption lock for distribution.

(発明の構成と作用) 以下、本発明の詳細な説明する。(Structure and operation of the invention) The present invention will be explained in detail below.

第1図は、本発明において想定する通信システムの基本
構成を示したものである、1つの集中局1と複数のユー
ザ局A−Eから構成される。ユーザ局A〜E相互間には
随時に通信回線が設定され、また集中局とユーザ局の間
では必要に応じてメツセージの送受が行える。いま、ユ
ーザ局AとBとの間に通信回線を設定しようとする例を
とると、ユーザ局A、Bそれぞれは、暗号化鍵と復号化
波を一組生成し、暗号化鍵をメツセージとして集中局1
へ送る。集中局1は、ユーザ局A、B間の通信用の暗号
鍵をランダムに生成し、ユーザ局A、Bから送られてき
たメツセージ内の暗号化鍵によって暗号化し、メツセー
ジの形にして対応するユーザ局AとBに送る。ユーザ局
A、Bは、送られてきたメツセージ内の通信用暗号鍵を
それぞれの局が保有する前記復号化波で復号し、通信用
暗号鍵を得る。
FIG. 1 shows the basic configuration of a communication system envisaged in the present invention, which is composed of one central station 1 and a plurality of user stations A to E. Communication lines are set up between the user stations A to E at any time, and messages can be sent and received between the central station and the user stations as necessary. Now, taking the example of trying to set up a communication line between user stations A and B, each of user stations A and B generates a set of an encryption key and a decryption wave, and sends the encryption key as a message. Central station 1
send to Centralized station 1 randomly generates an encryption key for communication between user stations A and B, encrypts it with the encryption key in the message sent from user stations A and B, and responds in the form of a message. Send to user stations A and B. User stations A and B decrypt the communication encryption key in the sent message using the decryption waves that each station owns to obtain a communication encryption key.

ここで、上述した暗号化鍵と復号化波が互いに異なる暗
号方式は非対称暗号方式と呼ばれ、このなかではR5A
法(Rivest−5hamir−Adleman)が
広く知られていて、これについては文献(R,L。
Here, the above-mentioned encryption method in which the encryption key and the decryption wave are different from each other is called an asymmetric encryption method, and among these, R5A
The Rivest-5hamir-Adleman method is widely known and is described in the literature (R, L.).

Rivest、A、Shamir and L、^de
 1man 、A Method forObtain
ing Digital Signatures an
d Public−KeyCryptosystems
”、 Communications of the 
ACM。
Rivest, A., Shamir and L.
1man, A Method for Obtain
ing Digital Signatures an
dPublic-Key Cryptosystems
”, Communications of the
A.C.M.

Vol、21.No、2.pp、120−126.Fe
bruary 1978)に詳しく述べられている。
Vol, 21. No, 2. pp, 120-126. Fe
Bruary 1978).

上述の説明では、ユーザ局A、B間に新たな通信回線を
設定される場合を例にしたが、ユーザ局相互間に既に設
定されている通信回線においてその暗号通信に用いられ
ている暗号鍵を変更する場合にも同様の手順で適用でき
る。
In the above explanation, the case where a new communication line is set up between user stations A and B is taken as an example, but the encryption key used for the encrypted communication in the communication line that has already been set up between the user stations. The same procedure can be applied when changing.

以上述べた本発明による構成における通信用暗号鍵の安
全性について述べる。
The security of the communication encryption key in the configuration according to the present invention described above will be described.

先ず、集中局1においては、いずれかのユーザ局からの
要求に基づいて、通信用暗号鍵を生成するが、当該ユー
ザ局へ配布した後はこれを廃棄することとすれば、長期
に管理する必要はなく、安全性は高められる。
First, the centralized station 1 generates a communication encryption key based on a request from one of the user stations, but if it is discarded after being distributed to the user station, it will not be possible to manage it for a long time. This is not necessary and will improve safety.

また、配布用の暗号鍵をユーザ局が管理することとなる
ので、集中局での管理も必要なくなる。
Furthermore, since the user station manages the encryption key for distribution, there is no need for management at the central station.

次に配布過程における通信用暗号鍵の安全性についてで
あるが、配布手段の暗号方式として前述の非対称暗号方
式を用いれば、暗号化鍵がユーザ局から集中局1へ送付
する途中で外部に知られたとしてもこれを対をなす復号
化波を知られることはないので、集中局1からユーザ局
への暗号化信号を解読されることはない。したがって、
配布過程においても通信用暗号鍵の安全性は保たれる。
Next, regarding the security of the communication encryption key during the distribution process, if the aforementioned asymmetric encryption method is used as the encryption method for the distribution means, the encryption key will be known to the outside while being sent from the user station to the central station 1. Even if the encrypted signal from the central station 1 to the user station is decrypted, the encrypted signal from the central station 1 to the user station will not be decoded because the decrypted wave forming the pair will not be known. therefore,
The security of the communication encryption key is maintained even during the distribution process.

以上のことから、本発明による通信用暗号鍵の安全性は
、ユーザ局における前記復号化波の管理に依存すること
となる。しかし、この点についても、ユーザ局で鍵の管
理を厳重に行えば、安全性は高まる。また、−回使用し
た復号化波はすぐ廃棄することとすれば、その管理も必
要なくなり安全性はさらに高まる。なお、本発明にあっ
ては、配布用暗号鍵として同一の鍵を何回でも使用でき
る。この反復使用によって、万が−に復号化波か外部に
知られてしまフても、ユーザ局で新しい鍵を生成して、
以降この鍵を使用すれば、その後の通信の安全性は回復
される。また、ユーザ局における鍵の生成も、計算機を
使用するなど、ハードウェアの構成上で秘匿性を高める
ことができる。
From the above, the security of the communication encryption key according to the present invention depends on the management of the decrypted wave at the user station. However, in this respect as well, security can be improved if keys are strictly managed at the user station. Furthermore, if the decrypted wave used - times is immediately discarded, there is no need to manage it, further increasing security. Note that in the present invention, the same key can be used any number of times as the distribution encryption key. Through this repeated use, even if the decryption wave were to become known to the outside world, a new key would be generated at the user station.
If this key is used from now on, the security of subsequent communications will be restored. Additionally, the generation of keys at the user station can be performed using a computer, etc., thereby increasing confidentiality through the hardware configuration.

以上のように、本発明の構成によれば、通信用暗号鍵の
安全な配布が可能となり、この鍵を使用する暗号通信の
秘匿性が大幅に高められる。
As described above, according to the configuration of the present invention, it is possible to safely distribute a communication encryption key, and the confidentiality of encrypted communication using this key is greatly improved.

なお、ここで、ユーザ局間の通信の暗号方式について簡
単に述べておく。この種の暗号方式にも従来から種々の
提案があるが、例えばデータ伝送における暗号方式の標
準として、米国商務省が定めたDES(Data En
cryption 5tandard)がある。これは
、データ系列をブロック化し、そのブロック内でデータ
シンボルの入換えを行ったり、特定のパターンを他のパ
ターンに交換するものである。
Here, a brief description will be given of the encryption method for communication between user stations. There have been various proposals for this type of encryption, but for example, the DES (Data Encryption Standard) established by the U.S. Department of Commerce is the standard for encryption for data transmission.
Cryption 5 standard). In this method, a data series is divided into blocks, and data symbols are exchanged within the block, or a specific pattern is exchanged with another pattern.

この場合の暗号鍵はデータシンボルの入換え規則や特定
パターンまたは他のパターンがそれに当る。このような
暗号方式において、暗号鍵を本発明を適用して短期間ご
とに変更すれば、ユーザ局間通信の信号が傍受されたと
しても、その通信内容まで解読される可能性はほとんど
ない。
In this case, the encryption key is a data symbol permutation rule, a specific pattern, or another pattern. In such an encryption system, if the present invention is applied to change the encryption key every short period of time, even if the signal of the communication between user stations is intercepted, there is almost no possibility that the contents of the communication will be decrypted.

(実施例) 以下、本発明の一実施例を第2図に示し、これについて
、詳説する。なお、説明に当っては、前項と同様ユーザ
局A、B間で暗号通信を行う例をとる。また、通信用の
暗号方式としてはDESを用い、通信用暗号鍵の配布に
用いる暗号方式は非対称暗号方式のうちのR5A法を用
いるものとする。
(Example) An example of the present invention is shown in FIG. 2, and will be described in detail below. Note that, in the description, an example will be taken in which encrypted communication is performed between user stations A and B, as in the previous section. Further, it is assumed that DES is used as the encryption method for communication, and the R5A method among the asymmetric encryption methods is used as the encryption method used for distributing the encryption key for communication.

第2図において、集中局1は、ユーザ局A、 B間の通
信に用いるDES方式の通信用暗号鍵生成部11、DE
Sの鍵をR5A法で暗号化するR5A法暗分化部12、
ユーザ局Aとの間でメツセージを送受する送/受信部1
3a及びユーザ局Bとの間でメツセージを送受する送/
受信部13bから構成される。ユーザ局Aは、通信用鍵
の暗号化・復号に用いるR5A法鍵生成部21a、 R
5A法の復号止錠を記憶するメモリ22a、 R5A法
で暗号化された通信用の鍵を復号するR5A法復号部2
3a、集中局1との間でメツセージを送受する送/受信
部24a、通信用のDESの鍵を記憶するメモリ25a
、 DES暗号化/復号部26a、ユーザ局Bとの間で
データを送受する送/受信部27aより構成される。ユ
ーザ局Bはユーザ局Aと同様の構成である。
In FIG. 2, the central station 1 includes a DES communication encryption key generation unit 11 used for communication between user stations A and B, and a DE
an R5A encrypting unit 12 that encrypts the key of S using the R5A method;
Sending/receiving unit 1 that sends and receives messages to and from user station A
3a and user station B for sending and receiving messages.
It is composed of a receiving section 13b. User station A includes an R5A method key generation unit 21a, R used for encryption/decryption of communication keys.
A memory 22a that stores a decryption lock based on the 5A method, and an R5A method decryption unit 2 that decrypts a communication key encrypted using the R5A method.
3a, a transmitting/receiving unit 24a for transmitting and receiving messages with the central station 1, and a memory 25a for storing a DES key for communication.
, a DES encryption/decryption section 26a, and a transmission/reception section 27a that transmits and receives data to and from user station B. User station B has a similar configuration to user station A.

ユーザ局Aからユーザ局Bに対して新たに暗号を用いた
通信を開始するとき、ユーザ局AはR5A法鍵生成部2
1aによってR5A法の暗号化鍵と復号止錠を一組生成
する。復号止錠はメモリ22aに記憶し、暗号化鍵は送
/受信部24aに渡される。送/受信部24aは図3に
示す手順に従って、渡された暗号化鍵を含む通信用鍵配
布要求メツセージ31を作成し、集中局1に向けて送出
する。集中局1では、送/受信部13aがユーザ局Aか
らメツセージ31を受取ると、図3に示す手順に従って
鍵配布用暗号化鍵要求メツセージ32を作成し、送/受
信部13bからユーザ局Bにむけて送出する。ユーザ局
Bでは、送/受信部24bがメツセージ32を受けとる
と、R5A法鍵生成部21bによってR5A法の暗号化
鍵と復号止錠を一組生成し、復号止錠はメモリ22bに
記憶し、暗号化鍵は送/受信部24bに渡される。送/
受信部24bは、暗号化鍵を含むメツセージ33を作成
し、集中局1に向けて送出する。
When starting a new encrypted communication from user station A to user station B, user station A uses R5A method key generation unit 2.
A set of an encryption key and a decryption lock for the R5A method is generated using 1a. The decryption lock is stored in the memory 22a, and the encryption key is passed to the transmitting/receiving section 24a. The transmitting/receiving unit 24a creates a communication key distribution request message 31 containing the passed encryption key and sends it to the central station 1 according to the procedure shown in FIG. In the central station 1, when the transmitting/receiving section 13a receives the message 31 from the user station A, it creates an encryption key request message 32 for key distribution according to the procedure shown in FIG. Send it out. In user station B, when the sending/receiving unit 24b receives the message 32, the R5A method key generation unit 21b generates a set of an R5A encryption key and a decryption lock, and the decryption lock is stored in the memory 22b. The encryption key is passed to the sending/receiving section 24b. Send/
The receiving unit 24b creates a message 33 containing the encryption key and sends it to the central station 1.

集中局では送/受信部13bがメツセージ233をユー
ザ局Bより受取ると、通信用暗号鍵生成部11によって
ユーザ局間の通信用のDES方式の暗号鍵111を生成
し、送/受信部13aでメツセージ31から取り出した
ユーザ局Aの鍵配布用暗号化鍵121aを用いてR5A
法暗分化部12において暗号鍵111を122aに暗号
化し、送/受信部13aに渡す。同時に暗号鍵111は
、送/受信部14aでメツセージ33から取り出したユ
ーザ局Bの鍵配布用暗号化鍵121bを用いてR5A法
暗分化部12において112bに暗号化される。送/受
信部13aは、暗号化された鍵122aをメツセージ3
4に入れてユーザ局Aの送出する。また、送7/受信部
13bは、暗号化された鍵122bをメツセージ35に
入れてユーザ局Bに送出する。ユーザ局Aでは、送/受
信部24aにおいて集中局からメツセージ34を受取る
と、R5A法で暗号化された通信用の鍵を取り出し、R
5A法復号部23aに渡す。R5A法復号部23aでは
メモリ22aに記憶されている復号止錠を用いて通信用
のDESの鍵を復号し、復号された鍵をメモリ25aに
記憶する。ユーザ局Bにおいても、メツセージ35に対
して同様の手順を実行して、ユーザ局Aのメモリ25a
に記憶された鍵と同一の鍵が25bに記憶される。これ
によって、ユーザ局Aとユーザ局Bでは同一の鍵を用い
てデータの暗号化・復号を行うことができ、相互に暗号
による通信を行うことができる。
At the central station, when the transmitting/receiving section 13b receives the message 233 from the user station B, the communication encryption key generating section 11 generates a DES encryption key 111 for communication between user stations, and the transmitting/receiving section 13a generates a DES encryption key 111 for communication between the user stations. R5A using user station A's key distribution encryption key 121a retrieved from message 31.
The cryptographic key 111 is encrypted into a code 122a in the cryptographic division section 12, and is passed to the transmitting/receiving section 13a. At the same time, the encryption key 111 is encrypted to 112b in the R5A encrypting unit 12 using the user station B's key distribution encryption key 121b extracted from the message 33 by the transmitting/receiving unit 14a. The sending/receiving unit 13a sends the encrypted key 122a to the message 3.
4 and transmits from user station A. Further, the sending/receiving unit 13b sends the encrypted key 122b to the user station B by putting it in the message 35. When the user station A receives the message 34 from the central station in the transmitting/receiving unit 24a, it takes out the communication key encrypted using the R5A method and uses the R5A method to encrypt the communication key.
The data is passed to the 5A method decoding unit 23a. The R5A method decryption unit 23a decrypts the communication DES key using the decryption lock stored in the memory 22a, and stores the decrypted key in the memory 25a. User station B also executes the same procedure for the message 35 and stores it in the memory 25a of user station A.
The same key stored in 25b is stored in 25b. As a result, user station A and user station B can encrypt and decrypt data using the same key, and can communicate with each other using encryption.

以上のように新たに暗号通信を開始する場合だけでなく
、現在行っている暗号通信の鍵を変更する場合にも、メ
ツセージ34.35に鍵を変更するタイミングの情報を
付加することにより、同様の手順で通信用暗号鍵を変更
できる。
As mentioned above, not only when starting a new encrypted communication, but also when changing the key of the currently ongoing encrypted communication, by adding information on the timing of changing the key to the message 34.35, it is possible to do the same. You can change the communication encryption key using the steps below.

第2図はユーザ局がAとB、三周の場合の構成であるが
、ユーザ局が多数存在する場合にもほぼ同様の構成によ
り暗号鍵の配布を行える。
Although FIG. 2 shows a configuration in which there are three user stations, A and B, encryption keys can be distributed using a substantially similar configuration even when there are a large number of user stations.

(発明の効果) 以上詳しく述べたように、本発明によって安全性の高い
通信用暗号鍵の配布方式が実現され、従来の暗号通信に
比べて極めて秘匿性の高い暗号通信が保証される。
(Effects of the Invention) As described above in detail, according to the present invention, a highly secure communication encryption key distribution system is realized, and encrypted communication with extremely high secrecy compared to conventional encrypted communication is guaranteed.

【図面の簡単な説明】[Brief explanation of drawings]

第1図は本発明の適用される通信システムの構成例、第
2図は本発明のブロック図、第3図は本発明の動作を示
す図である。 1:集中局 A、B、C,D、E、ユーザ局
FIG. 1 is a configuration example of a communication system to which the present invention is applied, FIG. 2 is a block diagram of the present invention, and FIG. 3 is a diagram showing the operation of the present invention. 1: Centralized stations A, B, C, D, E, user stations

Claims (1)

【特許請求の範囲】 暗号用の鍵を配布する少なくとも一つの集中局と、該集
中局から配布された鍵を用いて暗号通信を行う複数のユ
ーザ局とからなる通信システムにおいて、 暗号鍵が必要となったユーザ局は、該ユーザ局に固有の
暗号化鍵を前記集中局に送付し、該集中局は当該ユーザ
局用の通信用の暗号化鍵を生成するとともに該暗号化鍵
を当該ユーザ局から送付された暗号化鍵を用いて暗号化
して当該ユーザ局に配布し、ユーザ局は自局に所有して
いる復号化鍵を用いて復号することにより前記通信用の
暗号化鍵を得ることを特徴とする暗号鍵配布方式。
[Claims] In a communication system consisting of at least one central station that distributes encryption keys and a plurality of user stations that perform encrypted communications using the keys distributed from the central station, an encryption key is required. The user station that has become the user station sends an encryption key unique to the user station to the central station, and the central station generates an encryption key for communication for the user station and transfers the encryption key to the user station. It is encrypted using the encryption key sent from the station and distributed to the user station, and the user station obtains the encryption key for the communication by decrypting it using the decryption key it owns. An encryption key distribution method characterized by:
JP61188632A 1986-08-13 1986-08-13 Cryptographic key distribution system Pending JPS6346028A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP61188632A JPS6346028A (en) 1986-08-13 1986-08-13 Cryptographic key distribution system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP61188632A JPS6346028A (en) 1986-08-13 1986-08-13 Cryptographic key distribution system

Publications (1)

Publication Number Publication Date
JPS6346028A true JPS6346028A (en) 1988-02-26

Family

ID=16227098

Family Applications (1)

Application Number Title Priority Date Filing Date
JP61188632A Pending JPS6346028A (en) 1986-08-13 1986-08-13 Cryptographic key distribution system

Country Status (1)

Country Link
JP (1) JPS6346028A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000031956A (en) * 1998-07-15 2000-01-28 Nippon Telegr & Teleph Corp <Ntt> Personal secret information shared communication method and system device
JP2007525918A (en) * 2004-03-01 2007-09-06 ミクロス ジョバジー, Secure direct information transfer device on the Internet
JP2016514914A (en) * 2013-03-28 2016-05-23 エアバス・ディフェンス・アンド・スペース・リミテッド Key distribution in satellite systems
JP2017153082A (en) * 2016-02-26 2017-08-31 インフィネオン テクノロジーズ アクチエンゲゼルシャフトInfineon Technologies AG Method for transmitting data from sensor device to electronic control unit, sensor device, and electronic control unit

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000031956A (en) * 1998-07-15 2000-01-28 Nippon Telegr & Teleph Corp <Ntt> Personal secret information shared communication method and system device
JP2007525918A (en) * 2004-03-01 2007-09-06 ミクロス ジョバジー, Secure direct information transfer device on the Internet
JP2016514914A (en) * 2013-03-28 2016-05-23 エアバス・ディフェンス・アンド・スペース・リミテッド Key distribution in satellite systems
US10069624B2 (en) 2013-03-28 2018-09-04 Airbus Defence And Space Limited Autonomous and seamless key distribution mechanism
JP2017153082A (en) * 2016-02-26 2017-08-31 インフィネオン テクノロジーズ アクチエンゲゼルシャフトInfineon Technologies AG Method for transmitting data from sensor device to electronic control unit, sensor device, and electronic control unit
US11245673B2 (en) 2016-02-26 2022-02-08 Infineon Technologies Ag Method for communicating data from a sensor device to an electronic control unit, a sensor device and an electronic control unit

Similar Documents

Publication Publication Date Title
US5602917A (en) Method for secure session key generation
US6363154B1 (en) Decentralized systems methods and computer program products for sending secure messages among a group of nodes
EP0735723B1 (en) Cryptographic communication method and cryptographic communication device
US6111956A (en) Method for secure key distribution over a nonsecure communications network
US6047072A (en) Method for secure key distribution over a nonsecure communications network
US7254232B2 (en) Method and system for selecting encryption keys from a plurality of encryption keys
JPH03128541A (en) System and method for cipher communication
CN101651539A (en) updating and distributing encryption keys
JPH07288517A (en) Ciphering communication system and ciphering communication method
JPH09319673A (en) Method and system for updating cryptographic key
CN112055022A (en) High-efficiency and high-security network file transmission double encryption method
JPH04297157A (en) Data ciphering device
JP2001211154A (en) Secret key generating method, ciphering method, and cipher communication method
WO1999025086A2 (en) Generation of a seed number
US7606369B1 (en) Process for establishing a common cryptographic key for N subscribers
JPH01225251A (en) Secret key delivering system
KR20030047148A (en) Method of messenger security based on client/server using RSA
JPS6346028A (en) Cryptographic key distribution system
CA2341689C (en) Method for the secure, distributed generation of an encryption key
JP2002539489A (en) Voice and data encryption method using encryption key split combiner
JP2006262425A (en) Mutual authentication on network by public key cryptosystem, and mutual exchange system of public key
JPH07336328A (en) Cipher device
JP2001203680A (en) Dynamic secure group mobile communication system
JPS6253042A (en) Distributing system for cryptographic key
JPH02195377A (en) Ic card provided with key sharing function