发明名称 ENCRYPTION COMMUNICATION METHOD, ENCRYPTION DEVICE, DECRYPTION DEVICE, AND PROGRAM THEREFOR
摘要 PROBLEM TO BE SOLVED: To provide a public key encryption technology that uses a trapdoor one-way replacement function that is more efficient than the conventional art and secure against CCA (adaptive chosen-ciphertext attacks). SOLUTION: An encryption device divides an n-z bit (n>z≥k) plaintext m into a v-z bit (n>v-z≥2k) first plaintext m<SB>1</SB>and an n-v bit second plaintext m<SB>2</SB>, determines the bit coupling value of a z bit random number r and the first plaintext m<SB>1</SB>as a bit string t<SB>(0)</SB>, and determines the second plaintext m<SB>2</SB>as a bit string s<SB>(0)</SB>. When a round number R (R≥4) is an even number, the encryption device sequentially calculates, starting from i=0 to i=(R/2)-1, h<SB>(2×i+1)</SB>=H<SB>(2×i+1)</SB>(t<SB>(i)</SB>), s<SB>(i+1)</SB>=s<SB>(i)</SB>(+)h<SB>(2×i+1)</SB>, h<SB>(2×i+2)</SB>=H(<SB>2×i+2)</SB>(s<SB>(i+1)</SB>), t<SB>(i+1)</SB>=t<SB>(i)</SB>¾h<SB>(2×i+2)</SB>to create bit strings t<SB>(R/2)</SB>and s<SB>(R/2)</SB>, and creates a ciphertext u=f(y) wherein a trapdoor one-way replacement function is applied to their bit coupling value y. COPYRIGHT: (C)2009,JPO&INPIT
申请公布号 JP2009128774(A) 申请公布日期 2009.06.11
申请号 JP20070305933 申请日期 2007.11.27
申请人 NIPPON TELEGR & TELEPH CORP <NTT> 发明人 ABE MASAYUKI;OKAMOTO TATSUAKI
分类号 G09C1/00 主分类号 G09C1/00
代理机构 代理人
主权项
地址