JP3615133B2 - Public key encryption / decryption method and system using algebraic field - Google Patents
Public key encryption / decryption method and system using algebraic field Download PDFInfo
- Publication number
- JP3615133B2 JP3615133B2 JP2000239962A JP2000239962A JP3615133B2 JP 3615133 B2 JP3615133 B2 JP 3615133B2 JP 2000239962 A JP2000239962 A JP 2000239962A JP 2000239962 A JP2000239962 A JP 2000239962A JP 3615133 B2 JP3615133 B2 JP 3615133B2
- Authority
- JP
- Japan
- Prior art keywords
- mod
- length
- integer
- generates
- public key
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
Images
Description
【0001】
【発明の属する技術分野】
本発明は、公開鍵暗号化復号方法及びシステムに関し、特にナップサック問題をよりどころとする公開鍵暗号化復号方法及びシステムに関する。
【0002】
【従来の技術】
公開鍵暗号システムは、その安全性のよりどころとする問題により類別される。
このよりどころとなる問題としては、素因数分解問題、離散対数問題、ナップサック問題などが挙げられる。今現在、安全で実用的であると考えられている公開鍵暗号システムは、素因数分解問題、離散対数問題に基づくものがほとんどで、ナップサック問題を安全性のよりどころとする公開鍵暗号システムとしては、Markle−Hellman(マークル−ヘルマン)暗号やChor−Rivest(コール−リベスト)暗号など多数提案されているが、そのほとんどが安全性の解析が十分でないか、ある種の攻撃が成功した報告がされている。
【0003】
【発明が解決しようとする課題】
現在の実用的な公開鍵暗号システムで用いられている問題である、素因数分解問題及び離散対数問題は、Shor(ショァー)により提案されたアルゴリズムを用いれば、量子計算機と呼ばれるものが実現した時点で非常に効率良く解かれてしまう、すなわち、これらに基づく公開鍵暗号システムは、完全に解読されてしまうことが知られている。文献(P.W.Shor,”Polynomial−time algorithms for prime factorization and discrete logarithms on a quantum computer”,SIAM J.Comput.26,5(Oct.1997),1484−1509.)
本発明は、量子計算機が実現されても解読が困難である、ナップサック問題を安全性のよりどころとする新しい公開鍵暗号化復号方法及びシステムを実現する。
【0004】
【課題を解決するための手段】
本発明では、代数体の整数環、その素イデアル及びその剰余類体を用い、かつその上で離散対数問題を解くアルゴリズムを援用して鍵生成処理を行い、長さ
【0005】
【数19】
は、二項係数、即ち、n個のものからk個のものを選び出す組合せの数を表すものとする。さらに注意として、ここで使われている代数体、整数環、素イデアルなどの数論の用語については、文献(河田敬義 著,「数論」岩波書店発行)などを参照、特に、通常の整数と代数的整数を区別する必要がある場合は、通常の整数を有理数と呼ぶことにする。
【0006】
【発明の実施の形態】
図1に鍵生成処理部、図2に暗号化処理部、図3に復号処理部の構成図を示す。
本発明で用いる公開鍵暗号方式の構成法の実施例について、図1、図2、図3を参照して説明する。
(鍵生成処理:図1)
鍵生成処理部は、乱数発生器A(101)、互素判定器(102)、剰余類判定器(103)、乱数発生器B(104)、離散対数器(105)、乱数発生器C(106)、加算器A(107)から構成される。
【0007】
l次(エル次)代数体K、Kの整数環OK、OKの素イデアルp’、剰余類体OK/p’=GF(q)の一つの完全代表系Rp’、nとkを有理整数として、これらを公開する。
(1)K、OK、p’、n、k、Rp’を乱数発生器A(101)に入力し、乱数発生器A(101)、互素判定器(102)及び剰余類判定器(103)を用いて、整数環OKから{p1,p2,・・・,pn}でそのノルムが互いに素であり、この任意の部分集合{pi1,pi2,・・・,pin}が
【0008】
【数20】
【0009】
を満たすようなn個の整数{p1,p2,・・・,pn}を生成する。
(2)乱数発生器B(104)を用いて、乗法群(OK/p)×=GF(q)×の生成元gを生成する。
(3)次に、剰余類判定器(103)で生成したn個の整数{p1,p2,・・・,pn}と乱数発生器B(104)で生成した生成元gを入力し、離散対数計算器(105)を用いて、各々の1≦i≦nに対してpi≡gai(mod p’)を満たすようなa1,a2,・・・,anを求める。
(3)さらに、乱数発生器C(106)を用いて、Z/(q−1)Z((q−1)を法とする整数の体)からの整数(乱数)dを発生させる。
(4)最後に、離散対数計算器(105)で求めたa1,a2,・・・,anと乱数発生器C(106)で発生した整数(乱数)dを入力し、加算器A(107)を用いて、各々の1≦i≦nに対して公開鍵bi=(ai+d) mod(q−1)を求めて出力する。
(剰余類判定器(102)について)
剰余類判定器(102)の実現方法について二種類説明する。
【0010】
乱数発生器A(101)を用いて、{p1,p2,・・・,pn}が、すべて互いに素な有理整数として選ばれた場合、素イデアルp’のノルムをN(p’)=pf(pは有理素数、fは自然数)とすれば、この任意の部分集合{pi1,pi2,・・・,pik}が
【0011】
【数21】
【0012】
を満たしているかどうかで判定できる。
次に、Kが判別式−Dの虚二次体K=Q(√(−D))である場合、素イデアルp’が二次のもの、つまり、f=2を取る場合、−D≡2,3(mod 4)であれば、ノルムが互いに素なn個の整数{p1,p2,・・・,pn}で、この任意の部分集合{pi1,pi2,・・・,pik}が
【0013】
【数22】
【0014】
を満たしているかどうかで判定する。
一方、−D≡1(mod 4)であれば、
【0015】
【数23】
【0016】
を満たしているかどうかを判定する。但し、今の場合完全代表系はRp’={x+yω|−p/2<x, y<−p/2}で取っている。ここに[1,ω]は、整数環OKの標準基底である。
(暗号化処理:図2)
暗号化処理部は、平文変換器(201)、加算器B(202)から構成される。
長さ(ビット数)
【0017】
【数24】
の平文をMとする。
(1)平文Mを入力し、平文変換器(201)を用いて、長さnでHamming(ハミング)重さがkであるビット列m={m1,m2,・・・,mn}に変換する。
(2)平文変換器(201)で変換したmと鍵生成処理部で求めた{b1,b2,・・・,bn}を入力し、加算器B(202)を用いて、暗号文
【0018】
【数25】
【0019】
を生成して出力する。
(復号処理:図3)
復号処理部は、乗算・剰余及び減算器(301)、巾乗剰余器(302)、因子判定器(303)、中間復号文変換器(304)から構成される。
(1)暗号文c、k、q、秘密鍵dを入力し、乗算・剰余及び減算器(301)を用いてr=(c−kd) mod(q−1)を求める。
(2)次に、秘密鍵g、p’と乗算・剰余及び減算器(301)で生成したrを入力し、巾乗剰余器(302)を用いて、rからu=gr (mod p’)を生成する。
(3)さらに、巾乗剰余器(302)で生成したuと剰余類判定器(103)で生成した{p1,p2,・・・,pn}を入力し、因子判定器(303)を用いて、長さnでHamming重さkであるビット列m={m1,m2,・・・,mn}を、pi がuの因子ならばmi=1とし、因子でないならば、mi=0とすることにより求める。
(4)最後に、中間復号文変換器(304)を用いて、因子判定器(303)で求めたmを平文Mに変換して出力する。
【0020】
【発明の効果】
本発明で実現する公開鍵暗号システムは、鍵生成処理において素イデアルを法として整数環の剰余類群上の離散対数問題を解くアルゴリズムを利用すること、及び、p,p1,p2,・・・,pn,g,dを秘密にすることにより、公開鍵から秘密鍵を直接求める攻撃に耐えうる。また、暗号化処理と復号処理において、長さ
【0021】
【数26】
【0022】
の整数の平文と長さnでハミング重さkであるビット列との変換を利用することにより、ナップサック暗号の安全性の指標であるdensity(密度)を十分に高めることができ、したがって、平文から暗号文を直接求めるlow−density攻撃に対しても安全である。なお、安全性などの詳細な議論については、文献(T.Okamoto,K.Tanaka,S.Uchiyama,”Quantum Public−Key Cryptosystems”,Proc.of CRYPTO2000,Springer2000)を参照されたい。
【図面の簡単な説明】
【図1】本発明の鍵生成処理部の構成図。
【図2】本発明の暗号化処理部の構成図。
【図3】本発明の復号処理部の構成図。
【符号の説明】
101 乱数発生器A
102 互素判定器
103 剰余類判定器
104 乱数発生器B
105 離散対数器
106 乱数発生器C
107 加算器A
201 平文変換器
202 加算器B
301 乗算・剰余及び減算器
302 巾乗剰余器
303 因子判定器
304 中間復号文変換器[0001]
BACKGROUND OF THE INVENTION
The present invention relates to a public key encryption / decryption method and system, and more particularly to a public key encryption / decryption method and system based on the knapsack problem.
[0002]
[Prior art]
Public key cryptosystems are categorized by their security issues.
Problems that can be based on this include prime factorization problems, discrete logarithm problems, and knapsack problems. Currently, most public key cryptosystems that are considered to be safe and practical are based on prime factorization and discrete logarithm problems, and as a public key cryptosystem that uses the knapsack problem as a source of security. , Markle-Hellman ciphers and Chor-Rivest ciphers have been proposed, but most of them have not been analyzed sufficiently, or some successful reports have been reported. ing.
[0003]
[Problems to be solved by the invention]
The prime factorization problem and the discrete logarithm problem, which are the problems used in current practical public key cryptosystems, can be realized when the so-called quantum computer is realized by using the algorithm proposed by Shor. It is known that public key cryptosystems that are solved very efficiently, that is, based on them, are completely decrypted. Literature (P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete logics on a quantum computer”, SIAM J. Comput. 26, 5 (Oct. 1997), 14: 1997.14.
The present invention realizes a new public key encryption / decryption method and system that makes the knapsack problem a source of security, which is difficult to decrypt even if a quantum computer is realized.
[0004]
[Means for Solving the Problems]
In the present invention, a key generation process is performed using an integer ring of an algebraic field, its prime ideal, and its residue class field, and an algorithm for solving the discrete logarithm problem is further used to obtain the length.
[Equation 19]
Represents a binomial coefficient, that is, the number of combinations for selecting k out of n. As a further note, for the terms of number theory such as algebraic fields, integer rings, and prime ideals used here, refer to literature (written by Takayoshi Kawada, published by “Number Theory”, published by Iwanami Shoten), especially ordinary integers. When we need to distinguish between algebraic integers and algebraic integers, we call ordinary integers rational numbers.
[0006]
DETAILED DESCRIPTION OF THE INVENTION
FIG. 1 shows a configuration diagram of a key generation processing unit, FIG. 2 shows an encryption processing unit, and FIG. 3 shows a decryption processing unit.
An embodiment of a configuration method of a public key cryptosystem used in the present invention will be described with reference to FIG. 1, FIG. 2, and FIG.
(Key generation process: Fig. 1)
The key generation processing unit includes a random number generator A (101), a homology determiner (102), a residue class determiner (103), a random number generator B (104), a discrete logarithm (105), and a random number generator C ( 106) and an adder A (107).
[0007]
l following (El order) algebraic K, integral ring O K of K, prime ideal p of O K ', coset body O K / p' one complete representative system R p of = GF (q) ', and n Make k public a rational integer.
(1) K, O K, p ', n, k, R p' is input to the random number generator A (101), a random number generator A (101),互素determiner (102) and coset determiner (103) using, from the ring of integers O K {p 1, p 2 , ···, p n} is the norm is disjoint in this any subset {p i1, p i2, ··· , P in } is [0008]
[Expression 20]
[0009]
N integers {p 1 , p 2 ,..., P n } that satisfy the above are generated.
(2) using a random number generator B (104), generates a multiplicative group (O K / p) × = GF (q) generator g of ×.
(3) Next, n integers {p 1 , p 2 ,..., P n } generated by the residue classifier (103) and the generator g generated by the random number generator B (104) are input. and, using a discrete logarithm calculator to (105), a 1 which satisfies p i ≡g ai for each 1 ≦ i ≦ n (mod p '), a 2, ···, the a n Ask.
(3) Furthermore, the random number generator C (106) is used to generate an integer (random number) d from Z / (q-1) Z (an integer field modulo (q-1)).
(4) Finally, enter a discrete a 1, a 2 determined by the logarithm calculator (105), · · ·, a n and random number generator integer generated by C (106) (random number) d, the adder Using A (107), the public key b i = (a i + d) mod (q−1) is obtained and output for each 1 ≦ i ≦ n.
(About the residue classifier (102))
Two methods for realizing the remainder classifier (102) will be described.
[0010]
Using the random number generator A (101), if {p 1 , p 2 ,..., P n } are all selected as prime integers that are relatively prime, the norm of the prime ideal p ′ is set to N (p ′ ) = P f (where p is a rational prime number and f is a natural number), this arbitrary subset {p i1 , p i2 ,..., P ik } is expressed as follows.
[Expression 21]
[0012]
Can be determined by whether or not
Next, if K is an imaginary quadratic field K = Q (√ (−D)) of discriminant −D, if the prime ideal p ′ is secondary, that is, f = 2, −D≡ 2, 3 (mod 4), n integers {p 1 , p 2 ,..., P n } whose norms are relatively prime, and this arbitrary subset {p i1 , p i2 ,. , P ik } is [0013]
[Expression 22]
[0014]
Judgment is made based on whether or not
On the other hand, if -D≡1 (mod 4),
[0015]
[Expression 23]
[0016]
It is determined whether or not However, in this case, the complete representative system is R p ′ = {x + yω | −p / 2 <x, y <−p / 2}. Here [1, omega] is the standard basis integer ring O K.
(Encryption processing: Fig. 2)
The encryption processing unit includes a plaintext converter (201) and an adder B (202).
Length (number of bits)
[0017]
[Expression 24]
Let M be the plaintext of.
(1) A plain text M is input, and a bit string m = {m 1 , m 2 ,..., M n } having a length n and a Hamming weight k is input using the plaintext converter (201). Convert to
(2) plain transducer obtained in converted m and the key generation processing unit in (201) {b 1, b 2, ···, b n} enter a, using the adder B (202), encryption Sentence [0018]
[Expression 25]
[0019]
Is generated and output.
(Decoding process: FIG. 3)
The decryption processing unit includes a multiplier / residue and subtracter (301), a power multiplier remainder (302), a factor determiner (303), and an intermediate decrypted text converter (304).
(1) The ciphertexts c, k, q, and the secret key d are input, and r = (c−kd) mod (q−1) is obtained using the multiplication / remainder and subtractor (301).
(2) Next, the secret keys g and p ′ and the multiplier / remainder and r generated by the subtractor (301) are input, and from the r, u = g r (mod p ').
(3) Furthermore, u generated by the modular exponentiation unit (302) and {p 1 , p 2 ,..., P n } generated by the residue classifier (103) are input, and a factor determiner (303 ), A bit string m = {m 1 , m 2 ,..., M n } having a length n and a Hamming weight k is set to m i = 1 if p i is a factor of u, and is not a factor. Then, it is obtained by setting m i = 0.
(4) Finally, using the intermediate decrypted text converter (304), m obtained by the factor determiner (303) is converted into plain text M and output.
[0020]
【The invention's effect】
The public key cryptosystem realized by the present invention uses an algorithm for solving a discrete logarithm problem on a residue class group of an integer ring using a prime ideal in a key generation process, and p, p 1 , p 2 ,. • By keeping pn , g, and d secret, it is possible to withstand an attack that directly obtains a secret key from a public key. In the encryption process and the decryption process, the length [0021]
[Equation 26]
[0022]
By using the conversion between the plaintext of the integer of n and the bit string having the length n and the Hamming weight k, the density (density) that is an index of security of the knapsack encryption can be sufficiently increased. It is safe against a low-density attack that directly asks for ciphertext. For detailed discussions such as safety, refer to the literature (T. Okamoto, K. Tanaka, S. Uchiyama, “Quantum Public-Key Cryptossystems”, Proc. Of CRYPTO2000, Springer 2000).
[Brief description of the drawings]
FIG. 1 is a configuration diagram of a key generation processing unit of the present invention.
FIG. 2 is a configuration diagram of an encryption processing unit of the present invention.
FIG. 3 is a block diagram of a decoding processing unit of the present invention.
[Explanation of symbols]
101 Random number generator A
102
105
107 Adder A
201
301 Multiplier / Remainder and
Claims (6)
鍵生成処理部は、
l次代数体K、Kの整数環OK、OKの素イデアルp’、剰余類体OK /p’=GF(q)の一つの完全代表系Rp’、その生成元g (mod p’)、有理整数n,kとしたとき、OKのn個の要素{p1,p2,・・・,pn}で、それぞれのノルムN(p1),・・・,N(pn)が互いに素であり、そのk個の要素からなる任意の部分集合{pi1,pi2,・・・,pik}に対して
暗号化処理部は、
長さ
復号処理部は、
暗号文cからr=(c−kd) mod(q−1)を生成し、rからu=gr (mod p’)を計算し、長さnでハミング重さkであるビット列m=(m1,m2,・・・,mn)を、pi がuの因子ならばmi=1とし、因子でないならば、mi=0とすることにより生成し、mを平文Mに変換すること
を特徴とする代数体を用いた公開鍵暗号化復号方法。A key generation processing unit, an encryption processing unit, and a decryption processing unit;
The key generation processing unit
l next generation number field K, an integer ring O K of K, prime ideal p of O K ', coset body O K / p' = GF ( q) one complete representative system R p ', its origin g (mod p '), rational integer n, when a k, n number of elements of O K {p 1, p 2 , ···, p n} , the respective norm n (p 1), ···, n For an arbitrary subset {p i1 , p i2 ,..., P ik } of (p n ) disjoint and consisting of the k elements.
The encryption processor
length
The decryption processor
R = (c−kd) mod (q−1) is generated from the ciphertext c, u = g r (mod p ′) is calculated from r , and the bit string m = (length n and Hamming weight k) m 1 , m 2 ,..., m n ) is generated by setting m i = 1 if p i is a factor of u, and by setting m i = 0 if p i is not a factor. A public key encryption / decryption method using an algebraic field, characterized by converting.
鍵生成処理部は、
l次代数体K、Kの整数環OK、OKの素イデアルp’、剰余類体OK /p’=GF(q)の一つの完全代表系Rp’、その生成元g (mod p’)、有理整数n,kとしたとき、OKのn個の要素{p1,p2,・・・,pn}で、それぞれのノルムN(p1),・・・,N(pn)が互いに素であり、そのk個の要素からなる任意の部分集合{pi1,pi2,・・・,pik}に対して
暗号化処理部は、
長さ
を特徴とする代数体を用いた公開鍵暗号化方法。A key generation processing unit and an encryption processing unit,
The key generation processing unit
l next generation number field K, an integer ring O K of K, prime ideal p of O K ', coset body O K / p' = GF ( q) one complete representative system R p ', its origin g (mod p '), rational integer n, when a k, n number of elements of O K {p 1, p 2 , ···, p n} , the respective norm n (p 1), ···, n For an arbitrary subset {p i1 , p i2 ,..., P ik } of (p n ) disjoint and consisting of the k elements.
The encryption processor
length
暗号化処理として、
長さ
復号処理部は、
暗号文cからr=(c−kd) mod(q−1)を生成し、rからu=gr (mod p’)を計算し、長さnでハミング重さkであるビット列m=(m1,m2,・・・,mn)を、pi がuの因子ならばmi=1とし、因子でないならば、mi=0とすることにより生成し、mを平文Mに変換すること
を特徴とする代数体を用いた公開鍵復号方法。As the key generation process, l next generation number field K, an integer ring O K of K, prime ideal of O K p ', coset body O K / p' = GF ( q) one complete representative system R p ', its a generator g (mod p '), rational integer n, when a k, n number of elements of O K {p 1, p 2 , ···, p n} , the respective norm n (p 1), .., N (p n ) are relatively prime, and for an arbitrary subset {p i1 , p i2 ,..., P ik } consisting of k elements.
As an encryption process,
length
The decryption processor
R = (c−kd) mod (q−1) is generated from the ciphertext c, u = g r (mod p ′) is calculated from r , and the bit string m = (length n and Hamming weight k) m 1 , m 2 ,..., m n ) is generated by setting m i = 1 if p i is a factor of u, and by setting m i = 0 if p i is not a factor. A public key decryption method using an algebraic field, characterized by converting.
l次代数体K、Kの整数環OK、OKの素イデアルp’、剰余類体OK /p’=GF(q)の一つの完全代表系Rp’、その生成元g (mod p’)、有理整数n,kとしたとき、
OKのn個の要素{p1,p2,・・・,pn}で、それぞれのノルムN(p1),・・・,N(pn)が互いに素であり、そのk個の要素からなる任意の部分集合{pi1,pi2,・・・,pik}に対して
p1,p2,・・・,pnから、各々の1≦i≦nに対してpi≡gai(mod p’)を満たすような有理整数a1,a2,・・・,an(1≦ai<q−1)を生成する離散対数器と、
Z/(q−1)Z((q−1)を法とする整数の体)からのランダムにdを取り、a1,a2,・・・,anから、各々の1≦i≦nに対して公開鍵bi=(ai+d) mod(q−1)を生成する加算器Aと、
暗号化処理として、
長さ
復号処理として、
暗号文cからr=(c−kd) mod(q−1)を生成し、rからu=gr (mod p’)を計算し、長さnでハミング重さkであるビット列m=(m1,m2,・・・,mn)を生成する巾乗剰余器と、
pi がuの因子ならばmi=1とし、因子でないならば、mi=0とすることにより生成する因子判定器と、
mを平文Mに変換する中間復号文変換器を備えたこと
を特徴とする代数体を用いた公開鍵暗号化復号システム。As key generation processing,
l next generation number field K, an integer ring O K of K, prime ideal p of O K ', coset body O K / p' = GF ( q) one complete representative system R p ', its origin g (mod p ′) and rational integers n and k,
N elements of O K {p 1, p 2 , ···, p n} , the respective norm N (p 1), ···, N (p n) are relatively prime, that the k For an arbitrary subset {p i1 , p i2 ,..., P ik } consisting of elements of
From p 1 , p 2 ,..., pn , rational integers a 1 , a 2 ,... satisfying p i ≡g ai (mod p ′) for each 1 ≦ i ≦ n. a discrete logarithm that generates a n (1 ≦ a i <q−1);
Z / (q-1) Z (an integer field modulo (q-1)) is taken at random, and from a 1 , a 2 ,..., An , each 1 ≦ i ≦ an adder A that generates a public key b i = (a i + d) mod (q−1) for n;
As an encryption process,
length
As a decryption process,
R = (c−kd) mod (q−1) is generated from the ciphertext c, u = g r (mod p ′) is calculated from r , and the bit string m = (length n and Hamming weight k) m 1 , m 2 ,..., m n ),
If p i is a factor of u, a factor discriminator is generated by setting m i = 1, and if p i is not a factor, m i = 0,
A public key encryption / decryption system using an algebraic field, comprising an intermediate decryption text converter for converting m into plaintext M.
l次代数体K、Kの整数環OK、OKの素イデアルp’、剰余類体OK /p’=GF(q)の一つの完全代表系Rp’、その生成元g (mod p’)、有理整数n,kとしたとき、
OKのn個の要素{p1,p2,・・・,pn}で、それぞれのノルムN(p1),・・・,N(pn)が互いに素であり、そのk個の要素からなる任意の部分集合{pi1,pi2,・・・,pik}に対して
p1,p2,・・・,pnから、各々の1≦i≦nに対してpi≡gai(mod p’)を満たすような有理整数a1,a2,・・・,an(1≦ai<q−1)を生成する離散対数器と、
Z/(q−1)Z((q−1)を法とする整数の体)からのランダムにdを取り、a1,a2,・・・,anから、各々の1≦i≦nに対して公開鍵bi=(ai+d) mod(q−1)を生成する加算器Aを備え、
暗号化処理として、
長さ
を特徴とする代数体を用いた公開鍵暗号化装置。As key generation processing,
l next generation number field K, an integer ring O K of K, prime ideal p of O K ', coset body O K / p' = GF ( q) one complete representative system R p ', its origin g (mod p ′) and rational integers n and k,
N elements of O K {p 1, p 2 , ···, p n} , the respective norm N (p 1), ···, N (p n) are relatively prime, that the k For an arbitrary subset {p i1 , p i2 ,..., P ik } consisting of elements of
From p 1 , p 2 ,..., pn , rational integers a 1 , a 2 ,... satisfying p i ≡g ai (mod p ′) for each 1 ≦ i ≦ n. a discrete logarithm that generates a n (1 ≦ a i <q−1);
Z / (q-1) Z (an integer field modulo (q-1)) is taken at random, and from a 1 , a 2 ,..., An , each 1 ≦ i ≦ an adder A that generates a public key b i = (a i + d) mod (q−1) for n,
As an encryption process,
length
l次代数体K、Kの整数環OK、OKの素イデアルp’、剰余類体OK /p’=GF(q)の一つの完全代表系Rp’、その生成元g (mod p’)、有理整数n,kとしたとき、
OKのn個の要素{p1,p2,・・・,pn}で、それぞれのノルムN(p1),・・・,N(pn)が互いに素であり、そのk個の要素からなる任意の部分集合{pi1,pi2,・・・,pik}に対して
p1,p2,・・・,pnから、各々の1≦i≦nに対してpi≡gai(mod p’)を満たすような有理整数a1,a2,・・・,an(1≦ai<q−1)を生成する離散対数器と、
Z/(q−1)Z((q−1)を法とする整数の体)からのランダムにdを取り、a1,a2,・・・,anから、各々の1≦i≦nに対して公開鍵bi=(ai+d) mod(q−1)を生成する加算器Aを備え、
暗号化処理として、
長さ
復号処理として、
暗号文cからr=(c−kd) mod(q−1)を生成し、rからu=gr (mod p’)を計算し、長さnでハミング重さkであるビット列m=(m1,m2,・・・,mn)を生成する巾乗剰余器と、
pi がuの因子ならばmi=1とし、因子でないならば、mi=0とすることにより生成する因子判定器と、
mを平文Mに変換する中間復号文変換器を備えたこと
を特徴とする代数体を用いた公開鍵復号装置。As key generation processing,
l next generation number field K, an integer ring O K of K, prime ideal p of O K ', coset body O K / p' = GF ( q) one complete representative system R p ', its origin g (mod p ′) and rational integers n and k,
N elements of O K {p 1, p 2 , ···, p n} , the respective norm N (p 1), ···, N (p n) are relatively prime, that the k For an arbitrary subset {p i1 , p i2 ,..., P ik } consisting of elements of
From p 1 , p 2 ,..., pn , rational integers a 1 , a 2 ,... satisfying p i ≡g ai (mod p ′) for each 1 ≦ i ≦ n. a discrete logarithm that generates a n (1 ≦ a i <q−1);
Z / (q-1) Z (an integer field modulo (q-1)) is taken at random, and from a 1 , a 2 ,..., An , each 1 ≦ i ≦ an adder A that generates a public key b i = (a i + d) mod (q−1) for n,
As an encryption process,
length
As a decryption process,
R = (c−kd) mod (q−1) is generated from the ciphertext c, u = g r (mod p ′) is calculated from r , and the bit string m = (length n and Hamming weight k) m 1 , m 2 ,..., m n ),
If p i is a factor of u, a factor discriminator is generated by setting m i = 1, and if p i is not a factor, m i = 0,
A public key decryption device using an algebraic field, comprising an intermediate decryption text converter for converting m into plaintext M.
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| JP2000239962A JP3615133B2 (en) | 2000-08-08 | 2000-08-08 | Public key encryption / decryption method and system using algebraic field |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| JP2000239962A JP3615133B2 (en) | 2000-08-08 | 2000-08-08 | Public key encryption / decryption method and system using algebraic field |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| JP2002055606A JP2002055606A (en) | 2002-02-20 |
| JP3615133B2 true JP3615133B2 (en) | 2005-01-26 |
Family
ID=18731408
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2000239962A Expired - Fee Related JP3615133B2 (en) | 2000-08-08 | 2000-08-08 | Public key encryption / decryption method and system using algebraic field |
Country Status (1)
| Country | Link |
|---|---|
| JP (1) | JP3615133B2 (en) |
Cited By (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8744075B2 (en) | 2009-12-16 | 2014-06-03 | Sony Corporation | Quantum public key encryption system |
| CN106936563A (en) * | 2015-12-29 | 2017-07-07 | 智能Ic卡公司 | Method and system for protecting crypto-operation |
-
2000
- 2000-08-08 JP JP2000239962A patent/JP3615133B2/en not_active Expired - Fee Related
Cited By (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8744075B2 (en) | 2009-12-16 | 2014-06-03 | Sony Corporation | Quantum public key encryption system |
| CN106936563A (en) * | 2015-12-29 | 2017-07-07 | 智能Ic卡公司 | Method and system for protecting crypto-operation |
Also Published As
| Publication number | Publication date |
|---|---|
| JP2002055606A (en) | 2002-02-20 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Nguyen et al. | Lattice reduction in cryptology: An update | |
| CN111526002B (en) | A lattice-based multi-identity fully homomorphic encryption method | |
| CN105025024A (en) | A system and method for proxy re-encryption based on certificateless conditions | |
| Zhong | An overview of rsa and oaep padding | |
| Krishna et al. | A novel approach with matrix based public key crypto systems | |
| US20080019508A1 (en) | Public key cryptographic methods and systems with rebalancing | |
| US20060251248A1 (en) | Public key cryptographic methods and systems with preprocessing | |
| CN101072099B (en) | Public key encryption method based on nonuniform super-increasing sequence | |
| JP3517663B2 (en) | Encryption communication method and encryption communication system | |
| JP3615133B2 (en) | Public key encryption / decryption method and system using algebraic field | |
| CN111865578A (en) | A Multi-receiver Public Key Encryption Method Based on SM2 | |
| JP2004246350A (en) | Encryption device and decryption device, and encryption system, encryption method and decryption method provided with them | |
| CN115361109B (en) | Homomorphic encryption method supporting bidirectional proxy re-encryption | |
| CN112733176B (en) | Encryption method of identity password based on global hash | |
| CN113468597B (en) | A homomorphic mapping method and system suitable for power grid big data | |
| Fu et al. | An efficient implementation of RSA digital signature algorithm | |
| JP3615132B2 (en) | Public key encryption and decryption method and system | |
| Abed et al. | A Novel Cryptosystem Using Integer Power | |
| JP4715748B2 (en) | How to apply padding to ensure the security of cryptography | |
| JP3278790B2 (en) | Public key encryption method and public key encryption system | |
| JP4200259B2 (en) | Public key generation device, encryption device, and decryption device | |
| Das et al. | Statistical Cryptanalysis of ElGamal Cryptosystem for measuring security in disruptive technology | |
| Rachmawati et al. | Instant Messaging Security Using Affine Cipher and RSA CRT Algorithm | |
| JP4284867B2 (en) | A public-key cryptography method that is secure against adaptive choice ciphertext attacks on a standard model | |
| CN113849834B (en) | Symmetric quantum-resistant encryption method based on key encapsulation technology |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| TRDD | Decision of grant or rejection written | ||
| A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20041005 |
|
| A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20041028 |
|
| FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20071112 Year of fee payment: 3 |
|
| FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20081112 Year of fee payment: 4 |
|
| FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20091112 Year of fee payment: 5 |
|
| FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20101112 Year of fee payment: 6 |
|
| FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20101112 Year of fee payment: 6 |
|
| FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20111112 Year of fee payment: 7 |
|
| FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20111112 Year of fee payment: 7 |
|
| FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20121112 Year of fee payment: 8 |
|
| FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20121112 Year of fee payment: 8 |
|
| FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20131112 Year of fee payment: 9 |
|
| S531 | Written request for registration of change of domicile |
Free format text: JAPANESE INTERMEDIATE CODE: R313531 |
|
| R350 | Written notification of registration of transfer |
Free format text: JAPANESE INTERMEDIATE CODE: R350 |
|
| LAPS | Cancellation because of no payment of annual fees |