发明名称 Proxy calculation system, method, request device and program thereof
摘要 Where G and H are cyclic groups, M is an integer of two or more, i=1, . . . , M, f is a homomorphic function of mapping a member xi of group H to group G, Ri and R0 are random variables with a value in group G, ri is a realized value of the random variable Ri,, r0 is a realized value of the random variable R0, and ai is a random number of an integer of 0 or more, a random number generation unit 11 generates random numbers a1, a2, . . . , aM. A sampler 21 is capable of calculating f(x1)r1, f(x2)r2, . . . , f(xM)rM to obtain a calculation result thereof as z1, z2, . . . , zM, respectively. A power calculation unit 12 calculates (z1)a1, (z2)a2, . . . , (zM)aM. An extended randomizable sampler 22 is capable of calculating f(x1a1×x2a2× . . . ×xMaM)r0 to obtain a calculation result z0 thereof. A determination unit 16 determines whether or not (z1)a1×(z2)a2× . . . ×(zM)aM=z0.
申请公布号 US9542155(B2) 申请公布日期 2017.01.10
申请号 US201214002481 申请日期 2012.03.02
申请人 NIPPON TELEGRAPH AND TELEPHONE CORPORATION 发明人 Yamamoto Go;Kobayashi Tetsutaro
分类号 G06F7/58;H04L9/00 主分类号 G06F7/58
代理机构 Oblon, McClelland, Maier & Neustadt, L.L.P. 代理人 Oblon, McClelland, Maier & Neustadt, L.L.P.
主权项 1. A proxy calculation system comprising: request processing circuitry configured to generate random numbers a1, a2, . . . , aM; and calculation processing circuitry configured to calculate f(x1)r1, f(x2)r2, f(xM)rM to obtain a calculation result thereof as z1, z2, . . . , zM, respectively, wherein the request processing circuitry is further configured to calculate (z1)a1, (z2)a2, . . . , (zM)aM, the calculation processing circuitry is further configured to calculate f(x1a1×x2a2× . . . ×xMaM)r0 to obtain a calculation result z0 thereof, the request processing circuitry of the request device is further configured to determine whether or not (z1)a1×(z2)a2× . . . ×(zM)aM=z0, wherein when the request processing circuitry determines that (z1)a1×(z2)a2× . . . ×(zM)aM does not equal z0, the proxy calculation system performs at least one more iteration of calculations that is less than or equal to a predetermined number of iterations to determine whether or not (z1)a1×(z2)a2× . . . ×(zM)aM=z0, and the request processing circuitry terminates the calculations and outputs a determination result that indicates that the calculation processing circuitry does not operate within a predetermined standard of reliability when (z1)a1×(z2)a2× . . . ×(zM)aM is not determined to equal z0 after the predetermined number of iterations have been performed, and wherein G and H are cyclic groups, M is an integer of two or more, i=1, . . . , M, f is a homomorphic function of mapping a member xi of group H to group G, Ri and R0 are random variables with a value in group G, ri is a realized value of the random variable Ri, r0 is a realized value of the random variable R0, and ai is a random number of an integer of 0 or more.
地址 Tokyo JP