Cryptosystem, cryptographic communication method, encryption device, key-generating device, decryption device, content server device, program, and recording medium

A technology of key generation device and cryptographic system, which is applied to secure communication devices, public keys for secure communications, and key distribution, which can solve problems such as inability to encrypt

Active Publication Date: 2013-03-27
NIPPON TELEGRAPH & TELEPHONE CORP
View PDF2 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

That is, it cannot be encrypted wit...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Cryptosystem, cryptographic communication method, encryption device, key-generating device, decryption device, content server device, program, and recording medium
  • Cryptosystem, cryptographic communication method, encryption device, key-generating device, decryption device, content server device, program, and recording medium
  • Cryptosystem, cryptographic communication method, encryption device, key-generating device, decryption device, content server device, program, and recording medium

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0190]

[0191] In recent years, extended ciphers of ID-based ciphers called functional ciphers have become a topic. Functional encryption consists of the following four algorithms (Setup, KeyGen, Enc, Dec). The outline of the protocol is as follows.

[0192] "Protocol FE"

[0193] · Setup(1 λ )→(pk,sk): setting algorithm

[0194] With security parameter 1 λ As input, a probabilistic polynomial-time algorithm that outputs the public parameters pk and the master key sk

[0195] ·KeyGen(sk,i)→sk i : key generation algorithm

[0196] Take the master key sk and the key identifier i as input, and output the secret key sk corresponding to the key identifier i i The probabilistic polynomial-time algorithm for

[0197] Enc(pk,j,x)→c j :Encryption Algorithm

[0198] Take the public parameter pk, the receiver identifier j and the information (plaintext) x of the encrypted object as input, and output the ciphertext c j The probabilistic polynomial-time algorithm for

[0199...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Disclosed is a cryptographic communication technique that depends on a function cipher and that can be operated flexibly. A conversion rule information pair is prescribed ahead of time, said pair being the pair of: attribute conversion rule information that stipulates conversion rules for converting attribute assignment information to attribute information used in a function encryption algorithm; and logical formula conversion rule information that stipulates conversion rules for converting logical formula assignment information to logical information used in the function encryption algorithm. Using one of the sets of conversion rule information contained in the conversion rule information pair, first attribute information or first logical information is obtained from input information. This information is used in encryption processing. In decryption processing, decryption processing of encrypted information is performed using a decryption key produced using second attribute information or second logical information obtained from user information using the other set of conversion rule information.

Description

technical field [0001] The present invention relates to cryptographic communication technology, more specifically, to the cryptographic communication technology based on functional cipher. Background technique [0002] Conventionally, as cryptographic techniques, for example, public key cryptography, public key cryptography, and the like are known. [0003] Public key cryptography is a method in which the sender of a message encrypts the message with a public key to obtain an encrypted message, and the receiver uses the same public key as the sender to decrypt the encrypted message to obtain the message. Therefore, a procedure for securely possessing a public key between a sender and a receiver is required. [0004] Public key cryptography is, (1) the receiver prepares a unique public key and its corresponding unique secret key, (2) the sender uses the receiver's public key to encrypt the message to obtain the encrypted message, (3 ) The receiver obtains the message by dec...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/08
CPCH04L9/0861H04L9/0847H04L9/3073H04L9/0836H04L9/14H04L9/085H04L9/08H04L9/30
Inventor 小林铁太郎竹内格知加良盛
Owner NIPPON TELEGRAPH & TELEPHONE CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products