Re-encryption key generation device, re-encryption device, re-encrypted ciphertext decryption device and encryption system

文档序号:1559814 发布日期:2020-01-21 浏览:6次 中文

阅读说明:本技术 重加密密钥生成装置、重加密装置、重加密密文解密装置以及密码系统 (Re-encryption key generation device, re-encryption device, re-encrypted ciphertext decryption device and encryption system ) 是由 小关义博 川合丰 于 2017-06-09 设计创作,主要内容包括:密钥生成装置(10)生成解密密钥(dk<Sub>x</Sub>),该解密密钥(dk<Sub>x</Sub>)具有:带标签解密密钥和设定了密钥属性(x)的解密密钥(adk<Sub>x</Sub>),其中,所述带标签解密密钥包含设定了密钥属性(x)的解密密钥(tdk<Sub>x</Sub>)以及为了利用解密密钥(tdk<Sub>x</Sub>)对密文进行解密所需的标签(tg<Sub>φ</Sub>)。加密装置(20)生成设定有与密钥属性(x)对应的密文属性(y)并能够利用带标签解密密钥进行解密的原始密文(oct<Sub>y</Sub>)。重加密密钥生成装置(40)通过基于属性的加密方式使用密文属性(y’)对解密密钥(tdk<Sub>x</Sub>)进行加密,生成作为用于生成重加密密文(rct<Sub>y’</Sub>)的密钥的重加密密钥(rk<Sub>x,y’</Sub>),所述重加密密文(rct<Sub>y’</Sub>)能够利用设定了与密文属性(y’)对应的密钥属性(x’)的解密密钥(adk<Sub>x’</Sub>)来进行解密。(A key generation device (10) generates a decryption key (dk) x ) The decryption key (dk) x ) Comprising: a labeled decryption key and a decryption key (adk) with a key attribute (x) set x ) Wherein the tagged decryption key comprises a decryption key (tdk) with a key attribute (x) set thereto x ) And in order to use the decryption key (tdk) x ) The label (tg) required to decrypt the ciphertext φ ). The encryption device (20) generates an original ciphertext (oct) that has a ciphertext attribute (y) corresponding to the key attribute (x) set therein and that can be decrypted using the tagged decryption key y ). A re-encryption key generation device (40) uses the ciphertext attribute (y') to encrypt the decryption key (tdk) by an attribute-based encryption method x ) Is encrypted and generated as a key for generating a re-encrypted ciphertext (rc)t y’ ) Re-encryption key (rk) of the key of (2) x,y’ ) The re-encrypted ciphertext (rct) y’ ) The decryption key (adk) in which the key attribute (x ') corresponding to the ciphertext attribute (y') is set can be used x' ) To perform decryption.)

1. A re-encryption key generation device, comprising:

a randomizer for decrypting the decryption key tdk with the key attribute xxAnd in order to use said decryption key tdkxTag tg for use in decrypting ciphertextφSetting a random number to generate a decryption key tdkxΛ and label tgφ^;

An encryption key generation unit that uses a ciphertext attribute y' to encrypt the decryption key tdk generated by the randomization unit in an attribute-based encryption methodxEncrypt for ^ to generate encrypted key acty’(ii) a And

a re-encryption key output unit that outputs an encryption key act including the encryption key generated by the encryption key generation unity’And the tag tg generated by the randomizing partφLambda re-encryption key rkx,y’

2. The re-encryption key generation apparatus according to claim 1,

the re-encryption key rkx,y’Is used for generating an original ciphertext oct based on a ciphertext attribute y corresponding to the key attribute xyGenerating a re-encrypted ciphertext rcty’The re-encrypted ciphertext rcty’The decryption key adk with the key attribute x 'corresponding to the ciphertext attribute y' set therein can be usedx’Decryption is performed.

3. The re-encryption key generation apparatus according to claim 1 or 2,

the randomizer generates a decryption key tdk as shown in equation 1xA and tag tgφ^,

The encryption key generation unit generates an encryption key act as shown in equation 2y'

[ formula 1]

Figure FDA0002300688680000021

Figure FDA0002300688680000022

Figure FDA0002300688680000023

Figure FDA0002300688680000024

Wherein

Figure FDA0002300688680000026

Figure FDA0002300688680000028

Figure FDA00023006886800000212

Figure FDA00023006886800000213

s0=s1+s2

[ formula 2]

Figure FDA00023006886800000214

Figure FDA00023006886800000215

acty′=((y′,c3,cT)

Wherein

4. A re-encryption device, comprising:

a ciphertext acquisition unit for acquiring an original ciphertext oct with a ciphertext attribute y sety

A re-encryption key acquisition unit for acquiring an act containing an encryption keyy’And a tag tgφThe re-encryption key rk ofx,y’The encryption key acty’For the decryption key tdk with the key attribute x corresponding to the ciphertext attribute y setxA tag tg generated by encrypting with a ciphertext attribute y' based on an attribute encryption method based on a set random numberφIs for utilizing said decryption key tdkxTag tg for use in decrypting ciphertextφSetting a random number;

a decryption tag generation unit for generating a decryption tag for the re-encryptionRe-encryption key rk acquired by key acquisition unitx,y'The tag tg ofφDeforming to generate a decryption tag tgvk(ii) a And

a re-encryption unit for performing attribute-based encryption on the original ciphertext oct acquired by the ciphertext acquisition unit using the ciphertext attribute yyAnd the re-encryption key rk included in the re-encryption key rk acquired by the re-encryption key acquisition unitx,y’The encryption key act iny’And the decryption tag tg generated by the decryption tag generation unitvkEncrypt to generate a re-encrypted ciphertext rcty’

5. The re-encryption apparatus according to claim 4,

the original ciphertext octyThe data vk is set to be the data vk,

the decryption tag generation unit generates the tag tgφ^ setting the data vk and generating the decryption label tgvk

6. The re-encryption apparatus according to claim 4 or 5,

the decryption tag generation unit generates the decryption tag tg as shown in equation 3vk

The re-encryption unit generates the re-encrypted ciphertext rct as shown in equation 4y’

[ formula 3]

Figure FDA0002300688680000031

Wherein

Figure FDA0002300688680000032

Figure FDA0002300688680000034

[ formula 4]

Figure FDA0002300688680000035

Figure FDA0002300688680000036

rcty′=(y′,c3,cT)

Wherein

Figure FDA0002300688680000037

7. A re-encrypted ciphertext decryption apparatus, comprising:

a re-encrypted ciphertext acquisition unit that acquires a re-encrypted ciphertext rcty’The re-encrypted ciphertext rcty’Uses the ciphertext attribute y' to the original ciphertext oct in an attribute-based encryption modeyEncryption key acty’And a decryption tag tgvkGenerated by encrypting, wherein the original ciphertext octySet with a ciphertext attribute y, the encryption key acty’For the decryption key tdk with the key attribute x corresponding to the ciphertext attribute y setxThe decryption tag tg is generated by encrypting with the ciphertext attribute y' based on the attribute encryption method based on the set random numbervkIs based on the fact that to use said decryption key tdkxTag tg for use in decrypting ciphertextφAnd then generated;

a1 st decryption unit that uses a decryption key adk to which a key attribute x 'corresponding to the ciphertext attribute y' is setx’The re-encrypted ciphertext rct obtained by the re-encrypted ciphertext obtaining unity’Decrypting to generate the original ciphertext octyThe encryption key acty’And said decryption tag tgvk

A 2 nd decryption unit for decrypting the encrypted data using the decryption key adkx’For the encryption key act generated by the 1 st decryption unity’Performs decryption to generate a decryption key tdk with a random number set thereinxΛ; and

a 3 rd decryption unit that uses a decryption key tdk to which the random number generated by the 2 nd decryption unit is setxΛ and the decryption tag tgvkFor the original ciphertext octyDecryption is performed.

8. The re-encrypted ciphertext decryption apparatus of claim 7,

the re-encrypted ciphertext acquisition unit may acquire the re-encrypted ciphertext rct shown in equation 5y’

The 1 st decryption unit generates the original ciphertext oct as shown in equation 6yThe encryption key acty’And said decryption tag tgvk

The 2 nd decryption section generates the decryption key tdk as shown in equation 7x

The 3 rd decryption part is as shown in equation 8 for the original ciphertext octyCarry out decryption

[ formula 5]

Figure FDA0002300688680000041

Figure FDA0002300688680000042

rcty′=(y′,c3,cT)

Wherein

Figure FDA0002300688680000043

[ formula 6]

Figure FDA0002300688680000044

octy||acty′||tgvk=cT/K

Wherein

Figure FDA0002300688680000045

Figure FDA0002300688680000047

[ formula 7]

Figure FDA0002300688680000051

Figure FDA0002300688680000052

Wherein

acty′=(y′,c3,cT),

Figure FDA0002300688680000053

Figure FDA0002300688680000055

[ formula 8]

Figure FDA0002300688680000056

m=cT/K

Wherein

Figure FDA0002300688680000057

octy=tcty,vk=(y,c0,c1,c2,cT),

Figure FDA0002300688680000058

Figure FDA0002300688680000059

Figure FDA00023006886800000510

Figure FDA00023006886800000511

Figure FDA00023006886800000512

Figure FDA00023006886800000514

Figure FDA00023006886800000515

Figure FDA00023006886800000517

9. A cryptographic system, comprising:

a key generation device for generating a decryption key adk having a tagged decryption key and a set key attribute xxDecryption key dk ofxWherein the tagged decryption key comprises a decryption key tdk to which the key attribute x is setxAnd in order to use said decryption key tdkxTag tg for use in decrypting ciphertextφ

An encryption device that generates an original ciphertext oct that has a ciphertext attribute y set therein in correspondence with the key attribute x and that can be decrypted using the tagged decryption key generated by the key generation devicey(ii) a And

a re-encryption key generation device for encrypting the decryption key tdk generated by the key generation device by an attribute-based encryption method using the ciphertext attribute yxEncrypted to generate as the re-encrypted ciphertext rcty’Re-encryption key rk of the key ofx,y’The re-encrypted ciphertext rcty’The decryption key adk with the key attribute x 'corresponding to the ciphertext attribute y' set therein can be usedx’Decryption is performed.

Technical Field

The invention relates to proxy-re-encryption (proxy-re-encryption).

Background

The attribute-based proxy re-encryption method is a method that can change the decryption authority of a ciphertext without decrypting the ciphertext. In the attribute-based encryption method, a key attribute x is set for a decryption key, and a ciphertext attribute y is set for a ciphertext. In the attribute-based encryption scheme, the ciphertext can be decrypted only when the key attribute x and the ciphertext attribute y satisfy the relationship R (x, y) ═ 1. In the attribute-based proxy re-encryption method, by using a re-encryption key, it is possible to change a ciphertext attribute y set for a ciphertext to another ciphertext attribute y' without decrypting the ciphertext.

Patent document 1 and non-patent document 1 describe a proxy re-encryption scheme based on an attribute.

Disclosure of Invention

Problems to be solved by the invention

In the proxy re-encryption method based on the attribute described in patent document 1 and non-patent document 1, the re-encrypted ciphertext includes a random matrix, and thus the size of the re-encrypted ciphertext increases.

The purpose of the present invention is to realize an attribute-based proxy re-encryption scheme that suppresses the increase in the size of a ciphertext associated with re-encryption.

Means for solving the problems

A re-encryption key generation device of the present invention includes: a randomizer for decrypting the decryption key tdk with the key attribute xxAnd in order to use said decryption key tdkxTag tg for use in decrypting ciphertextφSetting a random number to generate a decryption key tdkxΛ and label tgφΛ; an encryption key generation unit that uses a ciphertext attribute y' to encrypt the decryption key tdk generated by the randomization unit in an attribute-based encryption methodxEncrypt for ^ to generate encrypted key acty’(ii) a And a re-encryption key output unit that outputs an encryption key act including the encryption key generated by the encryption key generation unity’And the tag tg generated by the randomizing partφLambda re-encryption key rkx,y’

Effects of the invention

In the invention, a decryption key encrypted based on the attribute of the tag is encrypted by using an encryption mode based on the attribute to serve as a re-encryption key. Thus, the random matrix does not need to be included in the re-encrypted ciphertext, and the increase in the ciphertext size associated with the re-encryption can be suppressed.

Drawings

Fig. 1 is a configuration diagram of a cryptographic system 1 according to embodiment 1.

Fig. 2 is a configuration diagram of the key generation device 10 according to embodiment 1.

Fig. 3 is a configuration diagram of the encryption device 20 according to embodiment 1.

Fig. 4 is a block diagram of the original ciphertext decryption apparatus 30 according to embodiment 1.

Fig. 5 is a configuration diagram of the re-encryption key generation apparatus 40 according to embodiment 1.

Fig. 6 is a configuration diagram of the re-encryption device 50 according to embodiment 1.

Fig. 7 is a configuration diagram of the re-encrypted ciphertext decryption apparatus 60 according to embodiment 1.

Fig. 8 is a flowchart of the Setup algorithm according to embodiment 1.

Fig. 9 is a flowchart of the KG algorithm of embodiment 1.

Fig. 10 is a flowchart of the Enc algorithm of embodiment 1.

Fig. 11 is a flowchart of the ODec algorithm of embodiment 1.

Fig. 12 is a flowchart of the RKG algorithm of embodiment 1.

Fig. 13 is a flowchart of the REnc algorithm of embodiment 1.

Fig. 14 is a flowchart of the RDec algorithm of embodiment 1.

Fig. 15 is a configuration diagram of the key generation device 10 according to modification 1.

Fig. 16 is a configuration diagram of an encryption device 20 according to modification 1.

Fig. 17 is a configuration diagram of the original ciphertext decryption apparatus 30 of modification 1.

Fig. 18 is a configuration diagram of a re-encryption key generation apparatus 40 according to modification 1.

Fig. 19 is a configuration diagram of the re-encryption device 50 according to modification 1.

Fig. 20 is a configuration diagram of the re-encrypted ciphertext decryption apparatus 60 according to variation 1.

Detailed Description

41页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:用于生成链路IPV6地址的计算设备和方法

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!