发明名称 Cryptographic processing system, key generation device, encryption device, decryption device, cryptographic processing method, and cryptographic processing program utilizing attribute information for generation of a key for decryption or encryption
摘要 A decentralized multi-authority functional encryption according to which the security of the whole system does not depend on a single party. Among a plurality of key generation devices, arbitrary one key generation device generates gparam, and each key generation device generates an authority public key and an authority secret key based on gparam. At least some key generation devices among the plurality of key generation devices generate a part of a decryption key of the user based on the authority secret key ask. The user forms one decryption by putting together the decryption keys generated by at least some of the key generation devices, and decrypts a ciphertext.
申请公布号 US9183411(B2) 申请公布日期 2015.11.10
申请号 US201114003485 申请日期 2011.12.16
申请人 Mitsubishi Electric Corporation;NIPPON TELEGRAPH AND TELEPHONE CORPORATION 发明人 Takashima Katsuyuki;Okamoto Tatsuaki
分类号 H04L9/00;H04L9/32;G06F12/14;G06F21/72;H04L9/30;H04L9/08;H04L29/06 主分类号 H04L9/00
代理机构 Oblon, McClelland, Maier & Neustadt, L.L.P. 代理人 Oblon, McClelland, Maier & Neustadt, L.L.P.
主权项 1. A cryptographic processing system having therein at least one of non-transitory computer readable medium and hardware permitting the cryptographic processing system to execute procedures for cryptographic processing, said cryptographic processing system comprising: d (d is an integer of 1 or more) units of key generation devices, an encryption device, and a decryption device, and serving to execute a cryptographic process using a basis Bt and a basis B*t for at least one integer t=1, . . . , d, wherein each key generation device of the d units of the key generation devices of the cryptographic processing system includes a first information input part which takes as input attribute information x→t:=(xt,i) (i=1, . . . , nt where nt is an integer of 1 or more) for an integer t among integers t=1, . . . , d which is predetermined for each key generation device, a key element generation part which generates a key element k*t including a vector indicated in Formula 1 based on the integer t, the attribute information x→t inputted by the first information input part, a predetermined value δ, and a basis vector b*t,i(i=1, . . . , 2nt) of the basis B*t, and a decryption key transmission part which transmits to the decryption device, a decryption key usk including the key element k*t generated by the key element generation part and the attribute information x→t, wherein the encryption device of the cryptographic processing system includes a second information input part which takes as input a variable ρ(i) for each integer i=1, . . . , L (L is an integer of 1 or more), which variable ρ(i) is either one of a positive tuple (t, v→i) and a negative tuple (t, v→i) of the identification information t (t is any one integer of t=1, . . . , d) and attribute information v→i:=(vi,i′) (i′=1, . . . , nt); and a predetermined matrix M having L rows and r columns (r is an integer of 1 or more), a vector generation part which generates a column vector s→T:=(S1, . . . , sL)T:=M·f→T based on a vector f→ having r pieces of elements and the matrix M inputted by the second information input part, and generates a column vector (s→′)T:=(s1′, . . . , sL′)T:=M·(f→′)T based on the matrix M and a vector having r pieces of elements and satisfying s0=h→·(f→′)T where s0=h→·f→T, a cipher element ci generation part which, for each integer i=1, . . . , L and based on the column vector s→T and the column vector (s→′)T which are generated by the vector generation part, and predetermined values θi and θi′ for each integer i=1, . . . , L, generates a cipher element ci including a vector indicated in Formula 2, when the variable ρ(i) is a positive tuple (t, v→i), using a basis vector bt,i′(i′=1, . . . , 2nt) of the basis Bt indicated by identification information t of the positive tuple, and generates a cipher element ci including a vector indicated in Formula 3, when the variable ρ(i) is a negative tuple (t, v→i), using a basis vector bt,i(i=1, . . . , 2nt) indicated by identification information t of the negative tuple, and a ciphertext transmission part which transmits to the decryption device, a ciphertext cts including: the cipher element ci generated for each integer i=1, . . . , L by the cipher element ci generation part; the variable ρ(i); and the matrix M, and wherein the decryption device of the cryptographic processing system includes a decryption key reception part which receives the decryption key usk transmitted by the decryption key transmission part of at least one key generation device among the d units of key generation devices, a data reception part which receives the ciphertext cts transmitted by the ciphertext transmission part, a complementary coefficient calculation part which, based on the attribute information x→t included in the decryption key usk received by the decryption key reception part, and the variable ρ(i) included in the ciphertext cts received by the data reception part, specifies, among integers i=1, . . . , L, a set I of an integer i for which the variable ρ(i) is a positive tuple (t, v→i), the decryption key usk including x→t indicated by identification information t of the positive tuple being received by the decryption key reception part, and with which an inner-product of v→i of the positive tuple and the attribute information x→t indicated by the identification information t of the positive tuple becomes 0, and an integer i for which the variable ρ(i) is a negative tuple (t, v→i), the decryption key usk including x→t indicated by identification information t of the negative tuple being received by the decryption key reception part, and with which an inner-product of v→i of the negative tuple and the attribute information x→t indicated by the identification information t of the negative tuple does not become 0; and calculates, concerning i included in the set I specified, a complementary coefficient αi with which a total of αiMi based on Mi which is an element on an i-th row of the matrix M included in the ciphertext cts becomes the predetermined vector h→, and a pairing operation part which calculates predetermined information K by conducting a pairing operation indicated in Formula 4 for the cipher element ci included in the ciphertext cts and the key element k*t included in the decryption key usk based on the set I and the complementary coefficient αi which are calculated by the complementary coefficient calculation part,((δ+1)⁢xt,1,…⁢,(δ+1)⁢xt,nt,︷nt⁢⁢-δ⁢⁢xt,1,…⁢,-δ⁢⁢xt,nt,︷nt⁢,0,…⁢,0)Bt*[Formula⁢⁢1](si+θi⁢vi,1,θi⁢vi,2,…⁢,θi⁢vi,nt,︷nt⁢⁢si′+θi′⁢vi,1,θi′⁢vi,2,…⁢,θi′⁢vi,nt,︷nt⁢⁢0,…⁢,0)Bt[Formula⁢⁢2](si⁢vi,1,…⁢,si⁢vi,nt,︷nt⁢⁢st′⁢vi,1,…⁢,s′⁢vi,nt,︷nt⁢⁢0,…⁢,0)Bt[Formula⁢⁢3]K:=∏i∈I⋀ρ⁡(i)=(t,v→i)⁢⁢e⁡(ci,kt*)αi·∏i∈I⋀ρ⁡(i)=⫬(t,v→i)⁢⁢e⁡(ci,kt*)αi/(v→i·x→t).⁢[Formula⁢⁢4]
地址 Tokyo JP