WO2008087734A1 - 暗号文生成装置及び暗号通信システム及び群パラメータ生成装置 - Google Patents

暗号文生成装置及び暗号通信システム及び群パラメータ生成装置 Download PDF

Info

Publication number
WO2008087734A1
WO2008087734A1 PCT/JP2007/050766 JP2007050766W WO2008087734A1 WO 2008087734 A1 WO2008087734 A1 WO 2008087734A1 JP 2007050766 W JP2007050766 W JP 2007050766W WO 2008087734 A1 WO2008087734 A1 WO 2008087734A1
Authority
WO
WIPO (PCT)
Prior art keywords
cryptogram
generating device
generating section
integer
communication system
Prior art date
Application number
PCT/JP2007/050766
Other languages
English (en)
French (fr)
Inventor
Katsuyuki Takashima
Original Assignee
Mitsubishi Electric Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitsubishi Electric Corporation filed Critical Mitsubishi Electric Corporation
Priority to JP2008553935A priority Critical patent/JP4859933B2/ja
Priority to EP07713653.9A priority patent/EP2120227B1/en
Priority to CN200780051866.3A priority patent/CN101617351B/zh
Priority to US12/523,827 priority patent/US8290146B2/en
Priority to PCT/JP2007/050766 priority patent/WO2008087734A1/ja
Publication of WO2008087734A1 publication Critical patent/WO2008087734A1/ja

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Physics & Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

 乱数生成部222は、整数sをランダムに生成する。第一暗号文生成部241は、整数sに基づいて平文Mを暗号化して第一暗号文C1を生成する。第二暗号文生成部242は、整数sと受信者IDとに基づいて、第二暗号文C2を生成する。第三暗号文生成部243は、整数sに基づいて第三暗号文C3を生成する。ハッシュ値算出部244は、第一暗号文C1と第二暗号文C2と第三暗号文C3とを結合してハッシュ値H0を算出する。第四暗号文生成部245は、ハッシュ値H0に基づいて、第四暗号文C4を生成する。暗号文結合部246は、第一暗号文C1と第二暗号文C2と第三暗号文C3と第四暗号文C4とを結合して、暗号文Cを生成する。これにより、同一の平文を暗号化した暗号文を複数受信者に対して送信しても安全なIDベース公開鍵暗号通信システムを提供できる。
PCT/JP2007/050766 2007-01-19 2007-01-19 暗号文生成装置及び暗号通信システム及び群パラメータ生成装置 WO2008087734A1 (ja)

Priority Applications (5)

Application Number Priority Date Filing Date Title
JP2008553935A JP4859933B2 (ja) 2007-01-19 2007-01-19 暗号文生成装置及び暗号通信システム及び群パラメータ生成装置
EP07713653.9A EP2120227B1 (en) 2007-01-19 2007-01-19 Cryptogram generating device, cryptogram communication system, and group parameter generating device
CN200780051866.3A CN101617351B (zh) 2007-01-19 2007-01-19 密文生成装置、密码通信系统以及群参数生成装置
US12/523,827 US8290146B2 (en) 2007-01-19 2007-01-19 Ciphertext generating apparatus, cryptographic communication system, and group parameter generating apparatus
PCT/JP2007/050766 WO2008087734A1 (ja) 2007-01-19 2007-01-19 暗号文生成装置及び暗号通信システム及び群パラメータ生成装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2007/050766 WO2008087734A1 (ja) 2007-01-19 2007-01-19 暗号文生成装置及び暗号通信システム及び群パラメータ生成装置

Publications (1)

Publication Number Publication Date
WO2008087734A1 true WO2008087734A1 (ja) 2008-07-24

Family

ID=39635743

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2007/050766 WO2008087734A1 (ja) 2007-01-19 2007-01-19 暗号文生成装置及び暗号通信システム及び群パラメータ生成装置

Country Status (5)

Country Link
US (1) US8290146B2 (ja)
EP (1) EP2120227B1 (ja)
JP (1) JP4859933B2 (ja)
CN (1) CN101617351B (ja)
WO (1) WO2008087734A1 (ja)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101938481A (zh) * 2010-09-06 2011-01-05 华南理工大学 基于数字证书的文件加密和分发方法
CN103370660A (zh) * 2011-02-16 2013-10-23 三菱电机株式会社 可编程逻辑控制器以及可编程逻辑控制器的密码保存方法
US10404718B2 (en) * 2015-12-17 2019-09-03 Robert Bosch Gmbh Method and device for transmitting software

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8625784B2 (en) * 2006-12-22 2014-01-07 Samsung Electronics Co., Ltd. Broadcast encryption method and broadcast decryption method thereof
JP5273047B2 (ja) * 2007-08-09 2013-08-28 日本電気株式会社 鍵交換装置
WO2009104260A1 (ja) * 2008-02-20 2009-08-27 三菱電機株式会社 検証装置
JP5285778B2 (ja) * 2009-08-03 2013-09-11 日本電信電話株式会社 関数暗号応用システム及び方法
EP2330772A1 (fr) * 2009-12-01 2011-06-08 Gemalto SA Procédé de chiffrement à clef publique sans certificat
US8386800B2 (en) * 2009-12-04 2013-02-26 Cryptography Research, Inc. Verifiable, leak-resistant encryption and decryption
US8626921B2 (en) * 2010-04-22 2014-01-07 Cisco Technology, Inc. Device and service management based on layer 2 through layer 7 device attributes
JP5424974B2 (ja) * 2010-04-27 2014-02-26 三菱電機株式会社 暗号処理システム、鍵生成装置、暗号化装置、復号装置、署名処理システム、署名装置及び検証装置
JP2012084071A (ja) 2010-10-14 2012-04-26 Toshiba Corp デジタルコンテンツの保護方法、復号方法、再生装置、記憶媒体、暗号装置
KR101233254B1 (ko) * 2011-04-26 2013-02-14 숭실대학교산학협력단 가변길이 인증코드를 사용하는 무선 통신 단말간 세션키 공유 방법
CN103650410A (zh) * 2011-05-31 2014-03-19 三星Sds株式会社 基于id的加密及签名方法以及终端
US8661527B2 (en) 2011-08-31 2014-02-25 Kabushiki Kaisha Toshiba Authenticator, authenticatee and authentication method
US8984114B2 (en) * 2011-10-06 2015-03-17 Varmour Networks, Inc. Dynamic session migration between network security gateways
JP5275432B2 (ja) 2011-11-11 2013-08-28 株式会社東芝 ストレージメディア、ホスト装置、メモリ装置、及びシステム
JP5204291B1 (ja) 2011-12-02 2013-06-05 株式会社東芝 ホスト装置、装置、システム
JP5112555B1 (ja) 2011-12-02 2013-01-09 株式会社東芝 メモリカード、ストレージメディア、及びコントローラ
JP5204290B1 (ja) 2011-12-02 2013-06-05 株式会社東芝 ホスト装置、システム、及び装置
JP5100884B1 (ja) 2011-12-02 2012-12-19 株式会社東芝 メモリ装置
US8774410B1 (en) * 2011-12-23 2014-07-08 Emc Corporation Secret sharing in cryptographic devices via controlled release of plaintext information
JP5275482B2 (ja) 2012-01-16 2013-08-28 株式会社東芝 ストレージメディア、ホスト装置、メモリ装置、及びシステム
KR101493212B1 (ko) * 2012-10-31 2015-02-23 삼성에스디에스 주식회사 아이디 기반 암호화, 복호화 방법 및 이를 수행하기 위한 장치
JP5905128B2 (ja) * 2013-01-16 2016-04-20 三菱電機株式会社 暗号システム、再暗号化装置及び暗号方法
US9201811B2 (en) 2013-02-14 2015-12-01 Kabushiki Kaisha Toshiba Device and authentication method therefor
US8984294B2 (en) 2013-02-15 2015-03-17 Kabushiki Kaisha Toshiba System of authenticating an individual memory device via reading data including prohibited data and readable data
JP6238774B2 (ja) * 2013-02-21 2017-11-29 キヤノン株式会社 ハッシュ値生成装置
US20140245024A1 (en) * 2013-02-28 2014-08-28 Kabushiki Kaisha Toshiba Device and authentication method therefor
JP6113091B2 (ja) 2013-03-07 2017-04-12 キヤノン株式会社 ハッシュ値生成装置
WO2015014189A1 (zh) 2013-08-02 2015-02-05 优视科技有限公司 一种访问网站的方法及装置
EP2860905A1 (en) * 2013-10-09 2015-04-15 Thomson Licensing Method for ciphering a message via a keyed homomorphic encryption function, corresponding electronic device and computer program product
CN105850071B (zh) * 2014-01-14 2019-06-25 三菱电机株式会社 加密系统、重加密密钥生成装置以及重加密装置
US9973472B2 (en) 2015-04-02 2018-05-15 Varmour Networks, Inc. Methods and systems for orchestrating physical and virtual switches to enforce security boundaries
JP6199335B2 (ja) * 2014-06-05 2017-09-20 Kddi株式会社 通信ネットワークシステム及びメッセージ検査方法
US9525697B2 (en) 2015-04-02 2016-12-20 Varmour Networks, Inc. Delivering security functions to distributed networks
US9483317B1 (en) 2015-08-17 2016-11-01 Varmour Networks, Inc. Using multiple central processing unit cores for packet forwarding in virtualized networks
CN106911466A (zh) * 2015-12-22 2017-06-30 武汉奇致激光技术股份有限公司 一种软硬件结合的加密方法
US10129026B2 (en) * 2016-05-03 2018-11-13 Certicom Corp. Method and system for cheon resistant static diffie-hellman security
DE102016008267A1 (de) * 2016-07-07 2018-01-11 Giesecke+Devrient Mobile Security Gmbh Einrichtung eines sicheren Kommunikationskanals
CN110089071B (zh) * 2016-11-04 2023-02-17 诺基亚技术有限公司 安全的分布式数据处理
WO2018216512A1 (ja) * 2017-05-25 2018-11-29 日本電信電話株式会社 秘密改ざん検知システム、秘密改ざん検知装置、秘密改ざん検知方法、およびプログラム
CN109241490B (zh) * 2018-07-26 2023-05-09 南京思利华信息科技有限公司 一种面向区块链的x11动态哈希方法及装置
US11005663B2 (en) * 2018-08-13 2021-05-11 Seagate Technology Llc Secure audit scheme in a distributed data storage system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11288214A (ja) * 1998-03-04 1999-10-19 Lucent Technol Inc 暗号化方法
JP2005502975A (ja) * 2000-12-28 2005-01-27 インテル・コーポレーション 媒体のカッティング領域に妥当性検査データを格納することによるメディア・キー・ブロックの保全性の検証

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10207363A (ja) * 1997-01-28 1998-08-07 Mitsubishi Electric Corp 素数生成装置及び方法
JP3835896B2 (ja) * 1997-07-30 2006-10-18 富士通株式会社 素数生成装置,B−smooth性判定装置及び記録媒体
JP3990793B2 (ja) * 1998-01-28 2007-10-17 富士通株式会社 楕円曲線パラメータの安全性高速判定装置および記録媒体
JP3518672B2 (ja) * 1998-11-27 2004-04-12 村田機械株式会社 素数生成装置及び暗号システム
US20020041684A1 (en) * 1999-01-29 2002-04-11 Mototsugu Nishioka Public-key encryption and key-sharing methods
US7111175B2 (en) 2000-12-28 2006-09-19 Intel Corporation Method and apparatus for verifying the integrity of a media key block
AU2002332671A1 (en) * 2001-08-13 2003-03-03 Board Of Trustees Of The Leland Stanford Junior University Systems and methods for identity-based encryption and related cryptographic techniques
HUP0401720A2 (hu) * 2001-09-27 2005-07-28 Matsushita Electric Industrial Co., Ltd. Kódoló, dekódoló, és titkos kulcsot képző eszközé és eljárás, valamint eszközkészlet szerzői jog védelmére és távközlési eszköz titkosított összeköttetés létesítésére
US7353395B2 (en) 2002-03-21 2008-04-01 Ntt Docomo Inc. Authenticated ID-based cryptosystem with no key escrow
ES2195787B1 (es) * 2002-05-20 2005-06-01 Diverdrugs, S.L. Compuestos capaces de bloquear la respuesta a sustancias quimicas o estimulos termicos o mediadores de la inflamacion de los nociceptores, un metodo para su obtencion y composiciones que los continen.
EP1540875A4 (en) * 2002-08-28 2011-01-26 Ntt Docomo Inc ENCRYPTION ON THE BASIS OF CERTIFICATES AND PUBLIC KEY INFRASTRUCTURE
US7724898B2 (en) * 2002-10-17 2010-05-25 Telefonaktiebolaget L M Ericsson (Publ) Cryptography using finite fields of odd characteristic on binary hardware
DE602004007160D1 (de) 2003-10-29 2007-08-02 Argelcom Ltd Sicheres kryptographisches kommunikationssystem mit kem-dem
US7957525B2 (en) * 2003-10-31 2011-06-07 Ntt Docomo, Inc. Encryption and signature schemes using message mappings to reduce the message size
CN100544249C (zh) * 2004-10-29 2009-09-23 大唐移动通信设备有限公司 移动通信用户认证与密钥协商方法
JP4546231B2 (ja) * 2004-12-09 2010-09-15 株式会社日立製作所 Idベース署名及び暗号化システムおよび方法
US8111826B2 (en) 2006-01-11 2012-02-07 Mitsubishi Electric Corporation Apparatus for generating elliptic curve cryptographic parameter, apparatus for processing elliptic curve cryptograph, program for generating elliptic curve cryptographic parameter, and program for processing elliptic cyptograph
CN1805334A (zh) * 2006-01-12 2006-07-19 燕山大学 高效的不可展的公钥加密系统

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11288214A (ja) * 1998-03-04 1999-10-19 Lucent Technol Inc 暗号化方法
JP2005502975A (ja) * 2000-12-28 2005-01-27 インテル・コーポレーション 媒体のカッティング領域に妥当性検査データを格納することによるメディア・キー・ブロックの保全性の検証

Non-Patent Citations (20)

* Cited by examiner, † Cited by third party
Title
BARBOSA M. ET AL.: "Efficient Identity-Based Key Encapsulation to Multiple Parties", CRYPTOLOGY EPRINT ARCHIVE: REPORT 2005/217, pages 1 - 13, XP003023215 *
BRENT WATERS: "Efficient Identity-Based Encryption Without Random Oracles", EUROCRYPT, 2005, Retrieved from the Internet <URL:http://www.csl.sri.com/users/bwaters/publications/ publications.html>
CRAIG GENTRY: "Practical Identity-Based Encryption Without Random Oracles", EUROCRYPT 2006, LNCS, vol. 4004, 2006, pages 445 - 464
DAN BONEH; MATT FRANKLIN: "Identity-Based Encryption from the Weil Pairing", CRYPTO 2001, LNCS, vol. 2139, 2001, pages 213 - 229
DAN BONEH; XAVIER BOYEN: "Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles", EUROCRYPT 2004, LNCS, vol. 3027, 2004, pages 223 - 238, Retrieved from the Internet <URL:http://crypto.stanford.edu/-dabo>
DAVID NACCACHE, SECURE AND PRACTICAL IDENTITY-BASED ENCRYPTION, Retrieved from the Internet <URL:http://eprint.iacr.org /2005/369>
GENTRY C.: "Practical Identity-Based Encryption Without Random Oracles", EUROCRYPT 2006, LNCS 2004, 2006, pages 445 - 464, XP019034090 *
JOONSANG BAEK; REIHANEH SAFAVI-NAINI; WILLY SUSILO: "Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption", PKC 2005, LNCS, vol. 3386, 2005, pages 380 - 397
JUNG HEE CHEON: "Security Analysis of the Strong Diffie-Hellman Problem", EUROCRYPT 2006, 2006, pages 1 - 13
M. BARBOSA; P. FARSHIM: "Cryptography and Coding, 10th IMA Int. Cof. 2005, LNCS", vol. 3796, 2005, SPRINGER VERLOG, article "Efficient Identity-Based Key Encapsulation to Multiple Parties", pages: 428 - 441
MIHIR BELLARE; ALEXANDRA BOLDYREVA; JESSICA STADDON: "Multi-Recipient Encryption Schemes: Security Notions and Randomness Re-Use", PKC 2003, LNCS, vol. 2567, 2003, Retrieved from the Internet <URL:http://www-cse.uscd.edu/users.mihir/crypto-research-papers. html>
MIHIR BELLARE; ALEXANDRA BOLDYREVA; SILVIO MICALI: "Public-key Encryption in a Multi-User Setting: Secutrity Proofs and Improvements", EUROCRYPT 2000, LNCS, vol. 1807, 2000, Retrieved from the Internet <URL:http://www-cse.ucsd.edu/users/mihir/crypto-research-papers. html>
N. P. SMART: "Efficient Key Encapsulation to Multiple Parties", SCN 2004, LNCS, vol. 3352, 2005, pages 208 - 219
RONALD CRAMER; VICTOR SHOUP: "Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack", SIAM J. COMPUT, vol. 33, 2003
RYUICHI SAKAI; KIYOSHI OHGISHI; MASAO KASAHARA: "Cryptosystems based on Pairing over Elliptic Curve", SYMPOSIUM ON CRYPTOGRAPHY AND INFORMATION SECURITY (SCIS 2001), 2001
SANJIT CHATTERJEE; PALASH SARKAR: "Generalization of the Selective-ID Security Model for HIBE Protocols", PKC 2006, 2006
SANJIT CHATTERJEE; PALASH SARKAR: "Multi-receiver Identity-Based Key Encapsulation with Shortened Ciphertext", INDOCRYPT 2006, LNCS, vol. 4329, 2006, pages 394 - 408
SANJIT CHATTERJEE; PALASH SARKAR: "Trading Time for Space: Towards an Efficient IBE Scheme with Short (er) Public Parameters in the Standard Model", ICISC 2005, LNCS, vol. 3935, 2006, pages 424 - 440
XAVIER BOYEN: "The BB1 Identity-Based Cryptosystem: A Standard for Encryption and Key Encapsulation", SUBMISSIONS FOR IEEE P1363.3, 2006, Retrieved from the Internet <URL:http://grouper.ieee.org/groups/1363/IBC/submissions/index. html>
XAVIER BOYEN; QIXIANG MEI; BRENT WATERS: "Direct Chosen Ciphertext Security from Identity-Based Techniques", ACM-CC 2005, 2005, pages 320 - 329

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101938481A (zh) * 2010-09-06 2011-01-05 华南理工大学 基于数字证书的文件加密和分发方法
CN103370660A (zh) * 2011-02-16 2013-10-23 三菱电机株式会社 可编程逻辑控制器以及可编程逻辑控制器的密码保存方法
US10404718B2 (en) * 2015-12-17 2019-09-03 Robert Bosch Gmbh Method and device for transmitting software

Also Published As

Publication number Publication date
EP2120227A1 (en) 2009-11-18
EP2120227A4 (en) 2012-05-30
JP4859933B2 (ja) 2012-01-25
US8290146B2 (en) 2012-10-16
CN101617351B (zh) 2011-06-22
JPWO2008087734A1 (ja) 2010-05-06
US20100104094A1 (en) 2010-04-29
EP2120227B1 (en) 2015-04-15
CN101617351A (zh) 2009-12-30

Similar Documents

Publication Publication Date Title
WO2008087734A1 (ja) 暗号文生成装置及び暗号通信システム及び群パラメータ生成装置
WO2007127576A3 (en) Method for elliptic curve public key cryptographic validation
WO2006066142A3 (en) Use of modular roots to perform authentication including authentication of validity of digital certificates
EP2544425A3 (en) Secure dissemination of events in a publish/subscribe network
WO2007041178A3 (en) Quantum key distribution system
WO2007011991A3 (en) Hybrid symmetric/asymmetric cryptography with user authentication
GB2453091B (en) Ad-hoc network key management
WO2012139919A3 (en) Method and apparatus for public-key cryptography based on error correcting codes
WO2008080123A3 (en) Method and apparatus for secure messaging
WO2005025122A8 (en) Secure multicast transmission
WO2008148784A3 (fr) Procedes et dispositifs cryptographiques de generation pseudo-aleatoire de chiffrement de donnees et de hachage cryptographique d&#39;un message
WO2008003579A3 (en) Method and program product for securing privacy of an e-mail address in an e-mail
CN103684794A (zh) 一种基于des、rsa、sha-1加密算法的通信数据加解密方法
WO2007011679A3 (en) Systems and methods of ambiguity envelope encryption scheme and applications
WO2008042175A3 (en) Key wrapping system and method using encryption
GB2512249A (en) Secure peer discovery and authentication using a shared secret
EP2120389A4 (en) METHOD, SYSTEM, AND COMMUNICATION DEVICE CAPABLE OF GENERATING A CRYPTOGRAPHIC SESSION
WO2012092072A3 (en) System and method for mutually authenticated cryptographic key exchange using matrices
WO2011033259A3 (en) Key generation for multi-party encryption
SG10201903265PA (en) Parameter based key derivation
SG143152A1 (en) System and method for secure record protocol using shared knowledge of mobile user credentials
GB201016672D0 (en) Secure exchange/authentication of electronic documents
WO2010010336A3 (en) Mulitipad encryption
CN103731270A (zh) 一种基于bss、rsa、sha-1加密算法的通信数据加解密方法
CN103905187A (zh) 一种基于内容的网络通信加密方法

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200780051866.3

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07713653

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2008553935

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2007713653

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 12523827

Country of ref document: US