(19)
(11)EP 2 582 086 B1

(12)EUROPEAN PATENT SPECIFICATION

(45)Mention of the grant of the patent:
23.03.2016 Bulletin 2016/12

(21)Application number: 11809745.0

(22)Date of filing:  22.07.2011
(51)International Patent Classification (IPC): 
H04L 9/08(2006.01)
H04L 9/14(2006.01)
H04L 9/30(2006.01)
(86)International application number:
PCT/JP2011/066716
(87)International publication number:
WO 2012/011575 (26.01.2012 Gazette  2012/04)

(54)

CRYPTOGRAPHIC SYSTEM, CRYPTOGRAPHIC COMMUNICATION METHOD, ENCRYPTION APPARATUS, KEY GENERATION APPARATUS, DECRYPTION APPARATUS, CONTENT SERVER, PROGRAM, AND STORAGE MEDIUM

KRYPTOGRAPHISCHES SYSTEM, KRYPTOGRAPHISCHES KOMMUNIKATIONSVERFAHREN, SCHLÜSSELERZEUGUNGSVORRICHTUNG, ENTSCHLÜSSELUNGSVORRICHTUNG, INHALTSSERVERVORRICHTUNG, PROGRAMM UND AUFZEICHNUNGSMEDIUM

SYSTÈME CRYPTOGRAPHIQUE, PROCÉDÉ DE COMMUNICATION CRYPTOGRAPHIQUE, DISPOSITIF DE CHIFFREMENT, DISPOSITIF DE GÉNÉRATION DE CLÉS, DISPOSITIF DE DÉCHIFFREMENT, DISPOSITIF SERVEUR DE CONTENU, PROGRAMME ET SUPPORT D'ENREGISTREMENT


(84)Designated Contracting States:
AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

(30)Priority: 23.07.2010 JP 2010166401

(43)Date of publication of application:
17.04.2013 Bulletin 2013/16

(60)Divisional application:
14164754.5 / 2787680

(73)Proprietor: Nippon Telegraph and Telephone Corporation
Tokyo 100-8116 (JP)

(72)Inventors:
  • KOBAYASHI, Tetsutaro
    Musashino-shi, Tokyo 180-8585 (JP)
  • TAKEUCHI, Kaku
    Musashino-shi, Tokyo 180-8585 (JP)
  • CHIKARA, Sakae
    Musashino-shi Tokyo 180-8585 (JP)

(74)Representative: MERH-IP Matias Erny Reichl Hoffmann Patentanwälte PartG mbB 
Paul-Heyse-Strasse 29
80336 München
80336 München (DE)


(56)References cited: : 
US-A1- 2008 016 341
US-A1- 2009 080 658
  
  • KATZ J. ET AL.: 'Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products' CRYPTOLOGY EPRINT ARCHIVE, REPORT 2007/404 07 July 2008, pages 1 - 29, XP061002579
  • ATTRAPADUNG N. ET AL.: 'Dual-Policy Attribute Based Encryption' LECTURE NOTES IN COMPUTER SCIENCE vol. 5536, 2009, pages 168 - 185, XP019118295
  • LEWKO, A. ET AL.: 'Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption, 2 Fully Secure Attribute- Based Encryption, 3 Fully Secure Predicate Encryption' CRYPTOLOGY EPRINT ARCHIVE, REPORT 2010/110 29 March 2010, pages 1 - 56, XP061004012
  • BONEH D. ET AL.: 'Functional Encryption: Definitions and Challenges' CRYPTOLOGY EPRINT ARCHIVE, REPORT 2010/543 04 January 2011, pages 1 - 23, XP061004394
  
Note: Within nine months from the publication of the mention of the grant of the European patent, any person may give notice to the European Patent Office of opposition to the European patent granted. Notice of opposition shall be filed in a written reasoned statement. It shall not be deemed to have been filed until the opposition fee has been paid. (Art. 99(1) European Patent Convention).


Description

[TECHNICAL FIELD]



[0001] The present invention relates to a cryptographic communication technology, and more specifically, to a cryptographic communication technology based on functional encryption.

[BACKGROUND ART]



[0002] Known cryptographic technologies include a common key cryptosystem and a public key cryptosystem.

[0003] In the common key cryptosystem, a message sender encrypts a message with a common key to obtain an encrypted message, and the receiver decrypts the encrypted message with the same common key to obtain the original message. Therefore, it is necessary to establish a procedure for the sender and receiver to possess the common key securely.

[0004] In the public key cryptosystem, (1) a receiver prepares a public key and a private key corresponding thereto, (2)a sender encrypts a message with the public key to obtain an encrypted message, and (3) the receiver decrypts the encrypted message with the private key to obtain the original message. Therefore, the sender needs to obtain the public key prepared by the receiver before encrypting the message. In other words, encryption is impossible unless the receiver generates the public key.

[0005] Predicate encryption has been proposed recently. In the predicate encryption, information X is embedded in an encrypted message during encryption by the sender, the receiver who has information Y having a specific relationship with the information X can decrypt the encrypted message or obtain information related to the message without knowing the message. The sender does not necessarily need to know the information Y possessed by the receiver during encryption. In addition, the sender does not necessarily need to determine the receiver before encryption. The sender can determine the information X actively, freely and with initiative. In theory, the information X is called an attribute I (variable) and the information Y is called a predicate f (propositional function or Boolean function). The specific relationship which the information X and the information Y need to satisfy during decryption is, for example, f(I) = true.

[PRIOR ART LITERATURE]


[NON-PATENT LITERATURE]



[0006] Non-patent literature 1: Information Security Project of NTT Information Sharing Platform Laboratories, "NTT Cryptographic Primitives", URL: http://info.isl.ntt.co.jp/crypt/camellia/technology.html, retrieved on July 15,2010
Non-patent literature 2: J. Katz, A. Sahai, and B. Waters, "Predicate Encryption Supporting Disjunction, Polynomial Equations, and Inner Products", Eurocrypt 2008, pp. 146-162

[SUMMARY OF THE INVENTION]


[PROBLEMS TO BE SOLVED BY THE INVENTION]



[0007] An object of the present invention is to provide a cryptographic communication technology that is based on functional encryption and that can operate flexibly.

[MEANS TO SOLVE THE PROBLEMS]



[0008] In view of this object, the present invention proposes a first group of an encryption apparatus, a key generation apparatus and a decryption apparatus having the features of independent claims 1, 3, and 5, respectively, and a second group of an encryption apparatus, a key generation apparatus and a decryption apparatus having the features of independent claims 2, 4, and 6, respectively. The present invention further proposes cryptographic systems comprising one or more such encryption apparatuses. The present invention yet further proposes cryptographic communication methods having the features of independent claims 14, 15, 16, and 17, respectively. Preferred embodiments of the invention are described in the dependent claims.

[0009] A first aspect of the present invention will be outlined below.

[0010] A cryptographic system that uses functional encryption includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and one or a plurality of decryption apparatuses.

[0011] A private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses.

[0012] One or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logical information used in the functional encryption algorithm.

[0013] Policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance.

[0014] Each of the one or the plurality of encryption apparatuses performs a first propositional logic information acquisition process of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and an encryption process of using the first attribute information or the first logic information, together with the public key of the key generation apparatus, to obtain a common key and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm.

[0015] Each of the one or the plurality of key generation apparatuses performs a second propositional logic information acquisition process of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and a key generation process of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a decryption key used to decrypt the encryption information.

[0016] Each of the one or the plurality of decryption apparatuses uses the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm.

[0017] Alternatively, the first aspect of the present invention will be outlined below.

[0018] A cryptographic system that uses functional encryption includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and one or a plurality of decryption apparatuses.

[0019] A private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses.

[0020] One or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm.

[0021] Policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance.

[0022] Each of the one or the plurality of encryption apparatuses performs a first propositional logic information acquisition process of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and an encryption process of using the first attribute information or the first logic information, together with the public key of the key generation apparatus, to obtain a common key and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm;

[0023] Each of the one or the plurality of decryption apparatuses performs a second propositional logic information acquisition process of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and uses a decryption key sent from the key generation apparatus to apply a decryption process to the encryption information according to the functional encryption algorithm.

[0024] Each of the one or the plurality of key generation apparatuses performs a key generation process of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate the decryption key used to decrypt the encryption information.

[0025] Alternatively, the first aspect of the present invention will be outlined below.

[0026] A cryptographic system that uses functional encryption includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and one or a plurality of decryption apparatuses.

[0027] A private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses.

[0028] One or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm.

[0029] Policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance.

[0030] Each of the one or the plurality of encryption apparatuses performs a first propositional logic information acquisition process of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and an encryption process of using the first attribute information or the first logic information, together with the public key of the key generation apparatus and plaintext, to obtain encryption information corresponding to the plaintext according to the functional encryption algorithm.

[0031] Each of the one or the plurality of key generation apparatuses performs a second propositional logic information acquisition process of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and a key generation process of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a decryption key used to decrypt the encryption information.

[0032] Each of the one or the plurality of decryption apparatuses uses the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm.

[0033] Alternatively, the first aspect of the present invention will be outlined below.

[0034] A cryptographic system that uses functional encryption includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and one or a plurality of decryption apparatuses.

[0035] A private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses.

[0036] One or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm.

[0037] Policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance.

[0038] Each of the one or the plurality of encryption apparatuses performs a first propositional logic information acquisition process of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and an encryption process of using the first attribute information or the first logic information, together with the public key of the key generation apparatus and plaintext, to obtain encryption information corresponding to the plaintext according to the functional encryption algorithm.

[0039] Each of the one or the plurality of decryption apparatuses performs
a second propositional logic information acquisition process of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and uses a decryption key sent from the key generation apparatus to apply a decryption process to the encryption information according to the functional encryption algorithm.

[0040] Each of the one or the plurality of key generation apparatuses performs a key generation process of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate the decryption key used to decrypt the encryption information.

[0041] A second aspect of the present invention will be outlined below.

[0042] In a cryptographic system that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and a plurality of decryption apparatuses, a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses; one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance.

[0043] Each of the one or the plurality of encryption apparatuses performs a first propositional logic information acquisition process of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and an encryption process of using the first attribute information or the first logic information, together with the public key of the key generation apparatus, to obtain a common key and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm.

[0044] Each of the one or the plurality of key generation apparatuses performs a second propositional logic information acquisition process of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and a key generation process of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a decryption key used to decrypt the encryption information.

[0045] Each of the one or the plurality of decryption apparatuses uses the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm. The decryption apparatus also performs a transfer process of transferring the encryption information to another decryption apparatus. The encryption information to be transferred may be sent from the encryption apparatus or may be transferred from another decryption apparatus. At least a part of the decryption apparatuses included in the cryptographic system has a function of performing the transfer process, but all of the decryption apparatuses are not required to have this function. A decryption apparatus that has received the transferred encryption information asks the key generation apparatus to generate the decryption key, if necessary, and performs the decryption process.

[0046] Alternatively, the second aspect of the present invention will be outlined below.

[0047] In a cryptographic system that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and a plurality of decryption apparatuses, a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses; one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance.

[0048] Each of the one or the plurality of encryption apparatuses performs a first propositional logic information acquisition process of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and an encryption process of using the first attribute information or the first logic information, together with the public key of the key generation apparatus, to obtain a common key and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm;

[0049] Each of the one or the plurality of decryption apparatuses performs a second propositional logic information acquisition process of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and uses a decryption key sent from the key generation apparatus to apply a decryption process to the encryption information according to the functional encryption algorithm.

[0050] Each of the one or the plurality of key generation apparatuses performs a key generation process of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate the decryption key used to decrypt the encryption information.

[0051] The decryption apparatus also performs a transfer process of transferring the encryption information to another decryption apparatus. The encryption information to be transferred may be sent from the encryption apparatus or may be transferred from another decryption apparatus. At least a part of the decryption apparatuses included in the cryptographic system has a function of performing the transfer process, but all of the decryption apparatuses are not required to have this function. A decryption apparatus that has received the transferred encryption information asks the key generation apparatus to generate the decryption key, if necessary, and performs the decryption process.

[0052] Alternatively, the second aspect of the present invention will be outlined below.

[0053] In a cryptographic system that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and a plurality of decryption apparatuses, a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses; one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance.

[0054] Each of the one or the plurality of encryption apparatuses performs a first propositional logic information acquisition process of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and an encryption process of using the first attribute information or the first logic information, together with the public key of the key generation apparatus and plaintext, to obtain encryption information corresponding to the plaintext according to the functional encryption algorithm.

[0055] Each of the one or the plurality of key generation apparatuses performs a second propositional logic information acquisition process of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and a key generation process of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a decryption key used to decrypt the encryption information.

[0056] Each of the one or the plurality of decryption apparatuses uses the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm. The decryption apparatus also performs a transfer process of transferring the encryption information to another decryption apparatus. The encryption information to be transferred may be sent from the encryption apparatus or may be transferred from another decryption apparatus. At least a part of the decryption apparatuses included in the cryptographic system has a function of performing the transfer process, but all of the decryption apparatuses are not required to have this function. A decryption apparatus that has received the transferred encryption information asks the key generation apparatus to generate the decryption key, if necessary, and performs the decryption process.

[0057] Alternatively, the second aspect of the present invention will be outlined below.

[0058] In a cryptographic system that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and a plurality of decryption apparatuses, a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses; one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance.

[0059] Each of the one or the plurality of encryption apparatuses performs
a first propositional logic information acquisition process of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and an encryption process of using the first attribute information or the first logic information, together with the public key of the key generation apparatus and plaintext, to obtain encryption information corresponding to the plaintext according to the functional encryption algorithm.

[0060] Each of the one or the plurality of decryption apparatuses performs
a second propositional logic information acquisition process of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and uses a decryption key sent from the key generation apparatus to apply a decryption process to the encryption information according to the functional encryption algorithm.

[0061] Each of the one or the plurality of key generation apparatuses performs a key generation process of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate the decryption key used to decrypt the encryption information.

[0062] The decryption apparatus also performs a transfer process of transferring the encryption information to another decryption apparatus. The encryption information to be transferred may be sent from the encryption apparatus or may be transferred from another decryption apparatus. At least a part of the decryption apparatuses included in the cryptographic system has a function of performing the transfer process, but all of the decryption apparatuses are not required to have this function. A decryption apparatus that has received the transferred encryption information asks the key generation apparatus to generate the decryption key, if necessary, and performs the decryption process.

[EFFECTS OF THE INVENTION]



[0063] According to the present invention, by using one piece of conversion rule information selected based on whether input information input to an encryption apparatus is attribute designation information or logical expression designation information, where the one piece of conversion rule information is either one of attribute conversion rule information and logical expression conversion rule information contained in one conversion rule information pair selected from conversion rule information pairs, the attribute information or the logic information is obtained from the input information; therefore, cryptographic communication based on functional encryption can be operated in a flexible manner.

[BRIEF DESCRIPTION OF THE DRAWINGS]



[0064] 

Fig. 1 is a structural view of a cryptographic system according to each embodiment in a first aspect of the present invention;

Fig. 2 is a view (No. 1) showing a processing procedure of a cryptographic communication method according to each embodiment in the first aspect;

Fig. 3 is a view (No. 2) showing the processing procedure of the cryptographic communication method according to each embodiment in the first aspect;

Fig. 4 is a view (No. 3) showing the processing procedure of the cryptographic communication method according to each embodiment in the first aspect;

Fig. 5 is a functional block diagram of an encryption apparatus according to a first embodiment of the first aspect;

Fig. 6 is a view showing a detailed processing procedure of an encryption process according to the first embodiment of the first aspect;

Fig. 7 is a functional block diagram of a decryption apparatus according to the first embodiment of the first aspect;

Fig. 8 is a view showing a detailed processing procedure of a decryption process according to the first embodiment of the first aspect;

Fig. 9 is a functional block diagram of a key generation apparatus according to the first embodiment of the first aspect;

Fig. 10 is a view showing a detailed processing procedure of a key generation process according to the first embodiment of the first aspect;

Fig. 11 is a view showing how to obtain attribute information or predicate information from input information or user information by using a schema corresponding to a policy;

Fig. 12 is a view showing how to obtain attribute information from attribute designation information by using an attribute schema;

Fig. 13 is a view showing how to obtain predicate information from predicate designation information by using a predicate schema;

Fig. 14 is a view showing examples of policies;

Fig. 15 is a view showing an example decryption key table;

Fig. 16 is a view showing an example authentication table;

Fig. 17 is a view showing an example user information tables;

Fig. 18 is a functional block diagram of a decryption apparatus according to a second embodiment of the first aspect;

Fig. 19 is a view showing a detailed processing procedure of a decryption process according to the second embodiment of the first aspect;

Fig. 20 is a functional block diagram of a key generation apparatus according to the second embodiment of the first aspect;

Fig. 21 is a view showing a detailed processing procedure of a key generation process according to the second embodiment of the first aspect;

Fig. 22 is a functional block diagram of an encryption apparatus according to a third embodiment of the first aspect;

Fig. 23 is a view showing a detailed processing procedure of an encryption process according to the third embodiment of the first aspect;

Fig. 24 is a functional block diagram of a decryption apparatus according to the third embodiment of the first aspect;

Fig. 25 is a view showing a detailed processing procedure of a decryption process according to the third embodiment of the first aspect;

Fig. 26 is a functional block diagram of a decryption apparatus according to a fourth embodiment of the first aspect;

Fig. 27 is a view showing a detailed processing procedure of a decryption process according to the fourth embodiment of the first aspect;

Fig. 28 is a structural view of a cryptographic system according to each embodiment in a second aspect of the present invention;

Fig. 29 is a view (No. 1) showing a processing procedure of a cryptographic communication method according to each embodiment in the second aspect;

Fig. 30 is a view (No. 2) showing the processing procedure of the cryptographic communication method according to each embodiment in the second aspect;

Fig. 31 is a view (No. 3) showing the processing procedure of the cryptographic communication method according to each embodiment in the second aspect;

Fig. 32 is a view (No. 4) showing the processing procedure of the cryptographic communication method according to each embodiment in the second aspect;

Fig. 33 is a functional block diagram of an encryption apparatus according to a first embodiment of the second aspect;

Fig. 34 is a view showing a detailed processing procedure of an encryption process according to the first embodiment of the second aspect;

Fig. 35 is a functional block diagram of a first decryption apparatus according to the first embodiment of the second aspect;

Fig. 36 is a view showing a detailed processing procedure of a first decryption process according to the first embodiment of the second aspect;

Fig. 37 is a functional block diagram of a second decryption apparatus according to the first embodiment of the second aspect;

Fig. 38 is a view showing a detailed processing procedure of a second decryption process according to the first embodiment of the second aspect;

Fig. 39 is a functional block diagram of a key generation apparatus according to the first embodiment of the second aspect;

Fig. 40 is a view showing a detailed processing procedure (corresponding to the first decryption apparatus) of a key generation process according to the first embodiment of the second aspect;

Fig. 41 is a view showing a detailed processing procedure (corresponding to the second decryption apparatus) of a key generation process according to the first embodiment of the second aspect;

Fig. 42 is a functional block diagram of a first decryption apparatus according to a second embodiment of the second aspect;

Fig. 43 is a view showing a detailed processing procedure of a first decryption process according to the second embodiment of the second aspect;

Fig. 44 is a functional block diagram of a second decryption apparatus according to the second embodiment of the second aspect;

Fig. 45 is a view showing a detailed processing procedure of a second decryption process according to the second embodiment of the second aspect;

Fig. 46 is a functional block diagram of a key generation apparatus according to the second embodiment of the second aspect;

Fig. 47 is a view showing a detailed processing procedure (corresponding to the first decryption apparatus) of a key generation process according to the second embodiment of the second aspect;

Fig. 48 is a view showing a detailed processing procedure (corresponding to the second decryption apparatus) of a key generation process according to the second embodiment of the second aspect;

Fig. 49 is a functional block diagram of an encryption apparatus according to a third embodiment of the second aspect;

Fig. 50 is a view showing a detailed processing procedure of an encryption process according to the third embodiment of the second aspect;

Fig. 51 is a functional block diagram of a first decryption apparatus according to the third embodiment of the second aspect;

Fig. 52 is a view showing a detailed processing procedure of a first decryption process according to the third embodiment of the second aspect;

Fig. 53 is a functional block diagram of a second decryption apparatus according to the third embodiment of the second aspect;

Fig. 54 is a view showing a detailed processing procedure of a second decryption process according to the third embodiment of the second aspect;

Fig. 55 is a functional block diagram of a first decryption apparatus according to a fourth embodiment of the second aspect;

Fig. 56 is a view showing a detailed processing procedure of a first decryption process according to the fourth embodiment of the second aspect;

Fig. 57 is a functional block diagram of a second decryption apparatus according to the fourth embodiment of the second aspect;

Fig. 58 is a view showing a detailed processing procedure of a second decryption process according to the fourth embodiment of the second aspect;

Fig. 59 is a view showing an example structure of data exchanged when the present invention is applied to an email system or an instant messaging system;

Fig. 60 is a structural view of a cryptographic system according to each example in a third aspect relating to the present invention;

Fig. 61 is a view (No. 1) showing a processing procedure of a cryptographic communication method according to each example in the third aspect;

Fig. 62 is a view (No. 2) showing the processing procedure of the cryptographic communication method according to each example in the third aspect;

Fig. 63 is a view (No. 3) showing the processing procedure of the cryptographic communication method according to each example in the third aspect;

Fig. 64 is a view (No. 4) showing the processing procedure of the cryptographic communication method according to each example in the third aspect;

Fig. 65 is a functional block diagram of an encryption apparatus according to a first example of the third aspect;

Fig. 66 is a view showing a detailed processing procedure of an encryption process according to the first example of the third aspect;

Fig. 67 is a functional block diagram of a content server according to the first example of the third aspect;

Fig. 68 is a functional block diagram of a decryption apparatus according to the first example of the third aspect;

Fig. 69 is a view showing a detailed processing procedure of a second decryption process according to the first example of the third aspect;

Fig. 70 is a functional block diagram of a key generation apparatus according to the first example of the third aspect;

Fig. 71 is a view showing a detailed processing procedure of a key generation process according to the first example of the third aspect;

Fig. 72 is a functional block diagram of a decryption apparatus according to a second example of the third aspect;

Fig. 73 is a view showing a detailed processing procedure of a decryption process according to the second example of the third aspect;

Fig. 74 is a functional block diagram of a key generation apparatus according to the second example of the third aspect;

Fig. 75 is a view showing a detailed processing procedure of a key generation process according to the second example of the third aspect;

Fig. 76 is a functional block diagram of an encryption apparatus according to a third example of the third aspect;

Fig. 77 is a view showing a detailed processing procedure of an encryption process according to the third example of the third aspect;

Fig. 78 is a functional block diagram of a decryption apparatus according to the third example of the third aspect;

Fig. 79 is a view showing a detailed processing procedure of a decryption process according to the third example of the third aspect;

Fig. 80 is a functional block diagram of a decryption apparatus according to a fourth example of the third aspect;

Fig. 81 is a view showing a detailed processing procedure of a decryption process according to the fourth example of the third aspect;

Fig. 82 is a view showing an example structure of data exchanged in a content delivery system based on the third aspect;

Fig. 83 is a view illustrating tree structure data that expresses a standard logical expression PRO(1)^PRO(2)∨¬,PRO(3) including: propositional variables PRO(1) and PRO(2); a negation ¬PRO(3) of a propositional variable PRO(3); and logical symbols ∧ and v; and

Fig. 84 is a view illustrating tree structure data that expresses a standard logical expression

PRO(1)∧PRO(2)∨PRO(2)∧PRO(3)∨PRO(1)∧PRO(3)∨¬PRO(4)∨(¬PRO(5) ∧PRO(6))∧PRO(7) including: propositional variables PRO(1), PRO(2), PRO(3), PRO(6), and PRO(7); negations ¬PRO(4) and ¬PRO(5) of propositional variables PRO(4) and PRO(5); and logical symbols ∧ and ∨.

[DETAILED DESCRIPTION OF THE EMBODIMENTS]


<Outline of Functional Encryption>



[0065] In recent years, extended encryption of ID-based encryption called functional encryption is attracting attention. The functional encryption is formed of the following four algorithms (Setup, KeyGen, Enc, Dec). The protocol thereof will be outlined below.

«Protocol FE»


· Setup (1λ) → (pk, sk): setup algorithm



[0066] A probability polynomial time algorithm that receives a security parameter 1λ and outputs a public parameter pk and a master key sk

• KeyGen (sk, i) → ski: key generation algorithm



[0067] A probability polynomial time algorithm that receives the master key sk and a key identifier i and outputs a private key ski corresponding to the key identifier i

• Enc (pk, j, x) → cj: encryption algorithm



[0068] A probability polynomial time algorithm that receives the public parameter pk, a receiver identifier j, and information to be encrypted (plaintext) x and outputs a ciphertext cj

• Dec (pk, ski, cj) → y: decryption algorithm



[0069] A probability polynomial time algorithm that receives the public parameter pk, the private key ski, and the ciphertext cj and outputs a plaintext y

[0070] In the functional encryption, the validity of the ID-based encryption is extended, and a receiver of a ciphertext can evaluate some function fi,j(x) concerning the plaintext x on the basis of the private key having the key identifier i and the ciphertext having the receiver identifier j. That is, if a given function fi,j(x) exists and if a probability Pr represented by Expression (A) to Vi, ∀, ∀x ∈ {0, 1 }poly(λ) is overwhelming to λ (a difference from 1 is negligible), the functional encryption (Setup, KeyGen, Enc, Dec) is regarded as valid. Note that poly(λ) represents the polynomial length determined by λ.



[0071] In particular, a given relationship R(·, ·) exists, and functional encryption having a function fi,j(x) of type represented by Expression (B) contains various types of encryption (⊥ is a symbol that represents that normal decryption cannot be made).



[0072] For example, the ID-based encryption can be defined as functional encryption having a function fi,j(x) represented by Expression (C).



[0073] Various types of functional encryption having a more advanced relationship R(·, ·) have been studied. The most versatile one of these types of functional encryption, which is called attribute-based encryption (ABE), predicate encryption (PE), or the like, has been actively studied. In 2010, Tatsuaki Okamoto et al. proposed this type of functional encryption that is relatively practical, corresponds to a predicate of a polynomial size and a set of predicate variables, and can prove CCA safety against adaptive identifier attacks under standard cryptologic assumptions (see reference literature R1). (reference literature R1) Tatsuaki Okamoto and Katsuyuki Takashima, "Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption", In: Advances in Cryptology -- CRYPTO 2010, Lecture Notes in Computer Science, Volume 6223, 191-208, Springer-Verlag, 2010, Full paper: http://eprint.iacr.org/2010/563/

[0074] Functional encryption having a relationship R(·, ·) that is represented by Expression (D) assuming that the key identifier i and the receiver identifier j are instances of a predicate and a predicate variable, respectively, is called key policy functional encryption. At this time, the case where the ciphertext conceals not only the plaintext x but also the instance j of the predicate variable is called attribute concealment.



[0075] Functional encryption having a relationship R(·, ·) that is represented by Expression (E) assuming that the key identifier i and the receiver identifier j are instances of a predicate variable and a predicate, respectively, is called ciphertext policy functional encryption. At this time, the case where the ciphertext conceals not only the plaintext x but also the predicate j is called predicate concealment.



[0076] Key policy functional encryption having attribute concealment or ciphertext policy functional encryption having predicate concealment is called predicate encryption (see reference literature R2).
(reference literature R2) Tatsuaki Okamoto and Katsuyuki Takashima, "Hierarchical Predicate Encryption for Inner-Products", ASIACRYPT 2009: pp. 214-231, 2009.

<Threshold Gate>



[0077] The configuration of a threshold gate in the functional encryption is achieved according to a threshold secret sharing scheme, that is, a t-out-of-N secret sharing scheme, in which a secret can be restored if arbitrary t pieces out of N pieces of sharing information are given, whereas the secret cannot be restored even if arbitrary (t - 1) or less pieces of sharing information are given. For the t-out-of-N secret sharing, please see reference literature R3 and the like. The threshold gate according to the t-out-of-N secret sharing scheme is called a t-out-of-N threshold gate. The t-out-of-N threshold gate has a gate structure that outputs "true" if t or more conditions out of N conditional expressions of inputs are satisfied, and outputs "false" in the other cases.
The negation (of an output) of the t-out-of-N threshold gate is equivalent to an (N - t + 1)-out-of N threshold gate of the negation (of every input). (reference literature R3) A. Shamir, "How to Share a Secret", Communications of the ACM, November 1979, Volume 22, Number 11, pp. 612-613.

<Private Key Verifiable Functional Encryption>



[0078] Functional encryption that can definitely prove that the private key ski is created correctly for the key identifier i is called private key verifiable functional encryption. A non-interactive zero-knowledge proof (see reference literature R4) that proves that key generation procedures have been performed correctly is added to the private key, whereby the private key verifiable functional encryption can be configured. The use of the private key verifiable functional encryption proves definitely that the private key ski is created correctly for the key identifier i.
(reference literature R4) Jens Groth and Amit Sahai, "Efficient Non-interactive Proof Systems for Bilinear Groups", Advances in Cryptology - EUROCRYPT 2008, LNCS 4965, pp. 415-432, March 2010.

<Ciphertext Publicly Verifiable Functional Encryption>



[0079] Functional encryption that can definitely prove that a ciphertext is created correctly even without any key for the ciphertext, the key being obtained according to the KeyGen algorithm, is called ciphertext publicly verifiable functional encryption. A non-interactive zero-knowledge proof (see reference literature R4 given above) that proves that encryption procedures have been performed correctly is added to the ciphertext, whereby the ciphertext publicly verifiable functional encryption can be configured. The use of the ciphertext publicly verifiable functional encryption proves definitely that the same results can be obtained even if any key capable of decryption is used for the ciphertext.

<Electronic Signature>



[0080] The electronic signature refers to the following three algorithms (KeyGenΣ, SignΣ, VerifyΣ). The protocol thereof will be outlined below.

«Protocol ES»


· KeyGenΣ (1λ) → (skΣ, pkΣ): key generation algorithm



[0081] A probability polynomial time algorithm that receives a security parameter 1λ and outputs a public key for electronic signature verification pkΣ and a private key for electronic signature skΣ

• SignΣ (skΣ, m) → σ: signature algorithm



[0082] A probability polynomial time algorithm that receives the private key for electronic signature skΣ and signature target information m and outputs a signature σ

• VerifyΣ (pkΣ, m, σ) → 0 /1: signature verification algorithm



[0083] A probability polynomial time algorithm that receives the public key for electronic signature verification pkΣ, the signature target information m, and the signature σ and outputs a verification result (Rejection (0) or Acceptance (1))

[0084] Note that there is proposed an electronic signature scheme that can prove existential unforgeability against adaptive selected document attacks under appropriate cryptologic assumptions (for example, RSA-PSS (see reference literature R5)).
(reference literature R5) Atsushi Fujioka, Evaluation Report on Cryptographic Algorithm RSA-PSS, Nippon Telegraph and Telephone Corporation, 2001

[0085] Next, the outline of the functional encryption will be described. Symbols and the like will be defined prior to the description.

[Definitions]



[0086] Matrix: A rectangular arrangement of elements of a set in which a calculation is defined. Not only elements of a ring but also elements of a group can form a matrix.
(•)T: Transposed matrix of ·
(·)-1: Inverse matrix of ·
∧: Logical symbol representing a logical AND
v: Logical symbol representing a logical OR
¬: Logical symbol representing a negation (NOT)

[0087] Propositional variable: Variable in a set {true, false} having "true" or "false" of a statement as its element. The propositional variable and the negation of the propositional variable are collectively referred to as a literal.

[0088] Logical expression: Expression having formal grammar representing a statement in mathematical logic. Specifically, "true" and "false" are logical expressions, a propositional variable is a logical expression, the negation of a logical expression is a logical expression, the logical AND of a logical expression and a logical expression is a logical expression, and the logical OR of a logical expression and a logical expression is a logical expression.
Z: Set of integers
sec: Security parameter (sec ∈ Z, sec > 0)
0*: Sequence formed of * zeros
1*: Sequence formed of * ones
Fq: Finite field of order q, where q is an integer equal to or larger than 1. For example, the order q is a prime number or a power of a prime number. In other words, the finite field Fq is a prime field or an extended field of the prime field, for example. When the finite field Fq is a prime field, remainder calculations to modulus q can be easily performed, for example. When the finite field Fq is an extended field, remainder calculations modulo an irreducible polynomial can be easily performed, for example. A specific method for configuring a finite field Fq is disclosed, for example, in reference literature 1 "ISO/IEC 18033-2: Information technology -- Security techniques -- Encryption algorithms -- Part 2: Asymmetric ciphers".
0F: Additive unit element of the finite field Fq
1F: Multiplicative unit element of the finite field Fq
δ (i, j): Kronecker's delta function. When i = j, δ(i, j) = 1F. When i ≠ j, δ(i, j) = 0F.

[0089] E: Elliptic curve defined on the finite field Fq. It is defined as a special point O called the point of infinity plus a set of points (x, y) satisfying x, y ∈ Fq and the Weierstrass equation in an affine coordinate system


where a1, a2, a3, a4, a6 ∈ Fq. A binary operation + called an elliptic addition can be defined for any two points on the elliptic curve E, and a unary operation - called an elliptic inverse can be defined for any one point on the elliptic curve E. It is well known that a finite set of rational points on the elliptic curve E forms a group with respect to the elliptic addition. It is also well known that an operation called an elliptic scalar multiplication can be defined with the elliptic addition. A specific operation method of elliptic operations such as the elliptic addition on a computer is also well known. (For example, see reference literature 1; reference literature 2 "RFC 5091: Identity-Based Cryptography Standard (IBCS) #1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems"; and reference literature 3 "Ian F. Blake, Gadiel Seroussi, and Nigel P. Smart, "Elliptic Curves in Cryptography", Pearson Education, ISBN 4-89471-431-0".)

[0090] A finite set of rational points on the elliptic curve E has a subgroup of order p (p ≥ 1). When the number of elements in a finite set of rational points on the elliptic curve E is #E and p is a large prime number that can divide #E without a remainder, for example, a finite set E[p] of p equally divided points on the elliptic curve E forms a subgroup of a finite set of rational points on the elliptic curve E. The p equally divided points on the elliptic curve E are points A on the elliptic curve E which satisfy the elliptic scalar multiplication p · A = O.

[0091] G1, G2, GT: Cyclic groups of order q. Specific examples of the cyclic groups G1 and G2 include the finite set E[p] of p equally divided points on the elliptic curve E and subgroups thereof. G1 may equal G2, or G1 may not equal G2. Specific examples of the cyclic group GT include a finite set constituting an extended field of the finite field Fq. An example thereof is a finite set of the p-th root of 1 in the algebraic closure of the finite field Fq. Security is enhanced by making the orders of the cyclic groups G1, G2, and GT identical with the order of the finite field Fq.

[0092] In the present embodiment, operations defined on the cyclic groups G1 and G2 are expressed as additions, and an operation defined on the cyclic group GT is expressed as a multiplication. More specifically, χ · Ω ∈ G1 for χ ∈ Fq and Ω ∈ G1 means that the operation defined in the cyclic group G1 is applied to Ω ∈ G1 χ times, and Ω1 + Ω2 ∈ G1 for Ω1, Ω2 ∈ G1 means that the operation defined in the cyclic group G1 is applied to Ω1 ∈ G1 and Ω2 ∈ G1. In the same way, χ · Ω ∈ G2 for χ ∈ Fq and Ω ∈ G2 means that the operation defined in the cyclic group G2 is applied to Ω ∈ G2 χ times, and Ω1+ Ω2 ∈ G2 for Ω1, Ω2 ∈ G2 means that the operation defined in the cyclic group G2 is applied to Ω1 ∈ G2 and Ω2 ∈ G2. In contrast, Ωχ ∈ GT for χ ∈ Fq and Ω ∈ GT means that the operation defined in the cyclic group GT is applied to Ω ∈ GT χ times, and Ω1 - Ω2 ∈ GT for Ω1, Ω2 ∈ GT means that the operation defined in the cyclic group GT is applied to Ω1 ∈ GT and Ω2 ∈ GT.

[0093] Ψ: Integer equal to or larger than 1
ψ: Integer equal to or larger than 0 and equal to or smaller than Ψ. ψ = 0, ..., Ψ.
λ: Integer equal to or larger than 1 and equal to or smaller than Ψ. λ=1,...,Ψ.
n(ψ): Integer equal to or larger than 1
ζ(ψ): Integer equal to or larger than 0
G1n(ψ)+ζ(ψ): Direct product of (n(ψ) + ζ(ψ)) cyclic groups G1
G2n(ψ)+ζ(ψ): Direct product of (n(ψ) + ζ(ψ)) cyclic groups G2
g1, g2, gT: Generating elements of the cyclic groups G, G1, G2, GT
V(ψ): (n(ψ) + ζ(ψ))-dimensional vector space formed of the direct product of the (n(ψ) + ζ(ψ)) cyclic groups G1
V*(ψ): (n(ψ) + ζ(ψ))-dimensional vector space formed of the direct product of the (n(ψ) + ζ(ψ)) cyclic groups G2
eψ: Non-degenerate bilinear map that maps the direct product G1n(ψ)+ζ(ψ) × G2n(ψ)+ζ(ψ) of the direct product G1n(ψ)+ζ(ψ) and the direct product G2n(ψ)+ζ(ψ) to the cyclic group GT. The bilinear map eψ receives (n(ψ) + ζ(ψ)) elements γβ (β = 1, ..., n(ψ) + ζ(ψ)) of the cyclic group G1 and (n(ψ) + ζ(ψ)) elements γβ* (β = 1, ..., n(ψ) + ζ(ψ)) of the cyclic group G2 and outputs one element of the cyclic group GT.



[0094] The bilinear map eψ satisfies the following characteristics.
  • Bilinearity: The following relationship is satisfied for all Γ1 ∈ G1(n(ψ)+ζ(ψ), Γ2 ∈ G2n(ψ)+ζ(ψ) and ν, κ ∈ Fq.

  • Non-degeneracy: This map does not map all Γ1 ∈ G1n(ψ)+ζ(ψ), Γ2 ∈ G2n(ψ)+ζ(ψ) onto the unit element of the cyclic group GT.
  • Computability: There exists an algorithm for efficiently calculating eψ1, Γ2) for all




[0095] In the present embodiment, the following non-degenerate bilinear map that maps the direct product G1 x G2 of the cyclic group G1 and the cyclic group G2 to the cyclic group GT constitutes the bilinear map eψ.

The bilinear map eψ of the present embodiment receives an (n(ψ) + ζ(ψ))-dimensional vector (γ1, ..., γn(ψ)+ζ(ψ)) formed of (n(ψ) + ζ(ψ)) elements γβ (β = 1, ..., n(ψ) + ζ(ψ)) of the cyclic group G1 and an (n(ψ) + ζ(ψ))-dimensional vector (γ1*, ..., γn(ψ)+ζ(ψ)*) formed of (n(ψ) + ζ(ψ)) elements γβ* (β = 1, ..., n(ψ) + ζ(ψ)) of the cyclic group G2 and outputs one element of the cyclic group GT.



[0096] The bilinear map Pair receives a combination of one element of the cyclic group G1 and one element of the cyclic group G2 and outputs one element of the cyclic group GT. The bilinear map Pair satisfies the following characteristics.
  • Bilinearity: The following relationship is satisfied for all Ω1 ∈ G1, Ω2 ∈ G2, and ν, κ ∈ Fq.

  • Non-degeneracy: This map does not map all

    onto the unit element of the cyclic group GT.
  • Computability: There exists an algorithm for efficiently calculating Pair(Ω1, Ω2) for all Ω1 ∈ G1, Ω2 ∈ G2.


[0097] A specific example of the bilinear map Pair is a function for performing a pairing operation such as Weil pairing or Tate pairing. (For example, see reference literature 4 "Alfred. J. Menezes, Elliptic Curve Public Key Cryptosystems, Kluwer Academic Publishers, ISBN 0-7923-9368-6, pp. 61-81".) A modified pairing function e(Ω1, phi(Ω2)) (Ω1 ∈ G1, Ω2 ∈ G2) obtained by combining a function for performing a pairing operation, such as Tate pairing, and a predetermined function phi according to the type of the elliptic curve E may be used as the bilinear map Pair (for example, see reference literature 2). As the algorithm for performing a pairing operation on a computer, the Miller algorithm (see reference literature 5 "V. S. Miller, "Short Programs for Functions on Curves", 1986, http://crypto.stanford.edu/miller/miller.pdf") or some other known algorithm can be used. Methods for configuring a cyclic group and an elliptic curve used to efficiently perform a pairing operation have been well known. (For example, see reference literature 2; reference literature 6 "A. Miyaji, M. Nakabayashi, and S. Takano, "New Explicit Conditions of Elliptic Curve Traces for FR Reduction", IEICE Trans. Fundamentals, Vol. E84-A, No. 5, pp. 1234-1243, May 2001 "; reference literature 7 "P. S. L. M. Barreto, B. Lynn, M. Scott, "Constructing Elliptic Curves with Prescribed Embedding Degrees", Proc. SCN '2002, LNCS 2576, pp. 257-267, Springer-Verlag. 2003"; and reference literature 8 "R. Dupont, A. Enge, F. Morain, "Building Curves with Arbitrary Small MOV Degree over Finite Prime Fields", http://eprint.iacr.org/2002/094/").

[0098] ai(ψ) (i = 1, ..., n(ψ) + ζ(ψ)): (n(ψ) + ζ(ψ))-dimensional basis vector having (n(ψ) + ζ(ψ)) elements of the cyclic group G1 as elements. An example of the basis vector ai(ψ) is an (n(ψ) + ζ(ψ))-dimensional basis vector having κ1 · g1 ∈ G1 as an i-dimensional element and the unit element (expressed as "0" in additive expression) of the cyclic group G1 as the remaining (n(ψ) + ζ(ψ) - 1) elements. In that case, each element of the (n(ψ) + ζ(ψ))-dimensional basis vector ai(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) can be listed as follows.



[0099] Here, κ1 is a constant formed of the elements of the finite field Fq other than the additive unit element 0F. A specific example of κ1 ∈ Fq is κ1 = 1F. The basis vector ai(ψ) is an orthogonal basis. Each (n(ψ) + ζ(ψ))-dimensional vector having (n(ψ) + ζ(ψ)) elements of the cyclic group G1 as elements is expressed by a linear sum of (n(ψ) + ζ(ψ))-dimensional basis vectors ai(ψ) (i = 1, ..., n(ψ) + ζ(ψ)). Therefore, the (n(ψ) + ζ(ψ))-dimensional basis vectors ai(ψ) span the vector space V(ψ), described earlier.

[0100] ai*(ψ) (i = 1, ..., n(ψ) + ζ(ψ)): (n(ψ) + ζ(ψ))-dimensional basis vector having (n(ψ) + ζ(ψ)) elements of the cyclic group G2 as elements. An example of the basis vector ai*(ψ) is an (n(ψ) + ζ(ψ))-dimensional basis vector having κ2 · g2 ∈ G2 as an i-dimensional element and the unit element (expressed as "0" in additive expression) of the cyclic group G2 as the remaining (n(ψ) + ζ(ψ) - 1) elements. In that case, each element of the (n(ψ) + ζ(ψ))-dimensional basis vector ai*(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) can be listed as follows.



[0101] Here, κ2 is a constant formed of the elements of the finite field Fq other than the additive unit element 0F. A specific example of κ2 ∈ Fq is κ2 = 1F. The basis vector ai*(ψ) is an orthogonal basis. Each (n(ψ) + ζ(ψ))-dimensional vector having (n(ψ) + ζ(ψ)) elements of the cyclic group G2 as elements is expressed by a linear sum of (n(ψ) + ζ(ψ))-dimensional basis vectors ai*(ψ) (i = 1, ..., n(ψ) + ζ(ψ)). Therefore, the (n(ψ) + ζ(ψ))-dimensional basis vectors ai*(ψ) span the vector space V*(ψ), described earlier.

[0102] The basis vector ai(ψ) and the basis vector ai*(ψ) satisfy the following expression for the elements τ = κ1 - K2 of the finite field Fq other than 0F.

When i = j, the following expression is satisfied from Expressions (5) and (6).

Here, superscripts κ1 and κ2 respectively represent κ1 and κ2. When i ≠ j, the right side of eψ(ai(ψ), aj* (ψ)) = Πi=1n(ψ)+ζ(ψ) Pair(ai(ψ), aj*(ψ)) does not include Pair(κ1· g1, κ2 · g2) and is the product of Pair(κ1 · g1, 0), Pair(0, κ2 · g2), and Pair(0, 0). In addition, Pair(g1, 0) = Pair(0, g2) = Pair(g1, g2)0 is satisfied from Expression (6). Therefore, when i:# j, the following expression is satisfied.



[0103] Especially when τ = κ1 · κ2 = 1F (for example, κ1 = κ2 = 1F), the following expression is satisfied.

Here, gT0 = 1 is the unit element of the cyclic group GT, and gT1 = gT is a generating element of the cyclic group GT. In that case, the basis vector ai(ψ) and the basis vector ai*(ψ) are a dual normal orthogonal basis, and the vector space V(ψ) and the vector space V*(ψ) are a dual vector space that can constitute bilinear mapping (dual pairing vector space (DPVS)).

[0104] A(ψ): An (n(ψ) + ζ(ψ)) row by (n(ψ) + ζ(ψ)) column matrix having the basis vector ai(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) as elements. When the basis vector ai(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) is expressed by Expression (8), for example, the matrix A(ψ) is as follows.



[0105] A*(ψ): An (n(ψ) + ζ(ψ)) row by (n(ψ) + ζ(ψ)) column matrix having the basis vector ai*(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) as elements. When the basis vector ai*(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) is expressed by Expression (9), for example, the matrix A*(ψ) is as follows.



[0106] X(ψ): An (n(ψ) + ζ(ψ)) row by (n(ψ) + ζ(ψ)) column matrix having elements of the finite field Fq as elements. The matrix X(ψ) is used to apply coordinate conversion to the basis vector ai(ψ). When the element located at the i-th row and the j-th column (i = 1, ..., n(ψ) + ζ(ψ), j = 1, ..., n(ψ) + ζ(ψ)) in the matrix X(ψ) is χi,j(ψ) ∈ Fq, the matrix X(ψ) is as follows.

ere, each element χi,j(ψ) of the matrix X(ψ) is called a conversion coefficient.

[0107] X*(ψ): X*(ψ) and the matrix X(ψ) satisfy the relationship of X*(ψ) = τ' (X(ψ)-1)T. Note that τ' ∈ Fq is an arbitrary constant belonging to the finite field Fq, and τ' = 1F, for example. The matrix X*(ψ) is used to apply coordinate conversion to the basis vector ai*(ψ). When the element located at the i-th row and the j-th column in the matrix X*(ψ) is χi,j*(ψ) ∈ Fq, the matrix X*(ψ) is as follows.

ere, each element χi,j*(ψ) of the matrix X*(ψ) is called a conversion coefficient.

[0108] In that case, when an (n(ψ) + ζ(ψ)) row by (n(ψ) + ζ(ψ)) column unit matrix is I(ψ), X(ψ) · (X*(ψ))T = τ' • I(ψ). In other words, for the unit matrix given below,

the following expression is satisfied.

Here, (n(ψ) + ζ(ψ))-dimensional vectors will be defined below.



The inner product of the (n(ψ) + ζ(ψ))-dimensional vectors χi(ψ) and χj*(ψ) satisfies the following expression from Expression (17).



[0109] bi(ψ): (n(ψ) + ζ(ψ))-dimensional basis vector having (n(ψ) + ζ(ψ)) elements of the cyclic group G1 as elements. The basis vector bi(ψ) is obtained by applying coordinate conversion to the basis vector ai(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) by using the matrix X(ψ). Specifically, the basis vector bi(ψ) is obtained by the following calculation.

For example, when the basis vector aj(ψ) (j = 1, ..., n(ψ) + ζ(ψ)) is expressed by Expression (8), each element of the basis vector bj(ψ) can be listed as follows.



[0110] Each (n(ψ) + ζ(ψ))-dimensional vector having (n(ψ) + ζ(ψ)) elements of the cyclic group G1 as elements is expressed by a linear sum of (n(ψ) + ζ(ψ))-dimensional basis vectors bi(ψ) (i = 1, ..., n(ψ) + ζ(ψ)). Therefore, the (n(ψ) + ζ(ψ))-dimensional basis vectors bi(ψ) span the vector space V(ψ), described earlier.

[0111] bi*(ψ): (n(ψ) + ζ(ψ))-dimensional basis vector having (n(ψ) + ζ(ψ)) elements of the cyclic group G2 as elements. The basis vector bi*(ψ) is obtained by applying coordinate conversion to the basis vector ai*(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) by using the matrix X*(ψ). Specifically, the basis vector bi*(ψ) is obtained by the following calculation.

For example, when the basis vector aj*(ψ) (j = 1, ..., n(ψ) + ζ(ψ)) is expressed by Expression (9), each element of the basis vector bi*(ψ) can be listed as follows.

Each (n(ψ) + ζ(ψ))-dimensional vector having (n(ψ) + ζ(ψ)) elements of the cyclic group G2 as elements is expressed by a linear sum of (n(ψ) + ζ(ψ))-dimensional basis vectors bi*(ψ) (i = 1, ..., n(ψ) + ζ(ψ)). Therefore, the (n(ψ) + ζ(ψ))-dimensional basis vectors bi*(ψ) span the vector space V*(ψ), described earlier.

[0112] The basis vector bi(ψ) and the basis vector bi*(ψ) satisfy the following expression for the elements τ = κ1 · κ2 of the finite field Fq other than 0F.

The following expression is satisfied from Expressions (5), (20), (22), and (24).

Especially when τ = κ1 · κ2 =1F (for example, κ1 = κ2 = 1F), the following expression is satisfied.

In that case, the basis vector bi(ψ) and the basis vector bi*(ψ) are the dual normal orthogonal basis of a dual pairing vector space (the vector space V(ψ) and the vector space V*(ψ).

[0113] As long as Expression (25) is satisfied, the basis vectors ai(ψ) and ai*(ψ) other than those shown in Expressions (8) and (9) as examples and the basis vectors bi(ψ) and bi*(ψ) other than those shown in Expressions (21) and (23) as examples may be used.

[0114] B(ψ): An (n(ψ) + ζ(ψ)) row by (n(ψ) + ζ(ψ)) column matrix having the basis vector bi(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) as elements. B(ψ) = X(ψ) · A(ψ) is satisfied. For example, when the basis vector bi(ψ) is expressed by Expression (22), the matrix B(ψ) is as follows.



[0115] B*(ψ): An (n(ψ) + ζ(ψ)) row by (n(ψ) + ζ(ψ)) column matrix having the basis vector bi*(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) as elements. B*(ψ) = X*(ψ) · A*(ψ) is satisfied. For example, when the basis vector bi*(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) is expressed by Expression (24), the matrix B*(ψ) is as follows.



[0116] v(λ): An n(λ)-dimensional vector having elements of the finite field Fq as elements.

Vµ(λ): The µ-th (µ = 1, ..., n(λ)) element of the n(λ)-dimensional vector v(λ).

w(λ): An n(λ)-dimensional vector having elements of the finite field Fq as elements.

wµ(λ): The µ-th (µ = 1, ..., n(λ)) element of the n(λ)-dimensional vector w(λ).

[0117] Enc: A common key encryption function that indicates an encryption process of a common key cryptosystem.

[0118] Enck(M): Ciphertext obtained by encrypting plaintext M by the common key encryption function Enc with the use of a common key K.

[0119] Dec: A common key decryption function that indicates a decryption process of the common key cryptosystem.

[0120] Deck(C): A decryption result obtained by decrypting ciphertext C by the common key decryption function Dec with the use of the common key K.

[Function Cryptosystem]



[0121] Next, the basic configuration of function cryptosystem will be described below.

[0122] In the function cryptosystem, a ciphertext is decoded in the case where the true value of a logical expression determined by the combination of first information and second information is "true". One of the "first information" and the "second information" is embedded in the ciphertext, and the other thereof is embedded in key information. For example, a predicate cryptosystem disclosed in ""Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products", with Amit Sahai and Brent Waters One of 4 papers from Eurocrypt 2008 invited to the Journal of Cryptology" (reference literature 9) is one of function cryptosystems.

[0123] There exist various known function cryptosystems other than the one given above, and a new function cryptosystem that has not been published is described below. In the new function cryptosystem to be described below, secrets of a value according to secret information are hierarchically shared in a mode according to a predetermined logical expression. The predetermined logical expression includes a propositional variable whose true value is determined by the combination of the first information and the second information, and further includes all or some of the logical symbols ∧, v, and ¬ as needed. Then, in the case where the true value of the predetermined logical expression, which is determined by identifying the true value of each propositional variable, is "true", the value according to the secret information is restored, and the ciphertext is decrypted on the basis of the restored value.

<Relationship between Logical Expression and Hierarchical Secret Sharing>



[0124] The relationship between the predetermined logical expression and the hierarchical secret sharing will be described.

[0125] The secret sharing refers to dividing secret information into N (N ≥ 2) pieces of share information such that the secret information is restored only in the case where Kt (kt ≥ 1) or more pieces (threshold value) of share information are obtained. A secret sharing scheme (SSS) that satisfies Kt = N is called an N-out-of-N sharing scheme (or "N-out-of-N threshold sharing scheme"), and a secret sharing scheme that satisfies Kt < N is called a Kt-out-of-N sharing scheme (or "Kt-out-of-N threshold sharing scheme") (for example, see reference literature 10 "Kaoru Kurosawa, Wakaha Ogata "Basic Mathematics of Modern Cryptography (IEICE Lecture Series)", Corona Publishing Co., Ltd., March 2004, p. 116-119"; and reference literature 11 "A. Shamir, "How to Share a Secret", Communications of the ACM, November 1979, Volume 22, Number 11, pp. 612-613.").

[0126] In the N-out-of-N sharing scheme, if all pieces of share information share(1), ..., share(N) are given, secret information SE can be restored, but even if (N - 1) pieces of arbitrary share information share(ϕ1), share(ϕN-1) are given, the secret information SE cannot be obtained at all. An example thereof is given below.
  • SH1, ..., SHN-1 are randomly selected.
  • Calculation of SHN = SE - (SH1 + ... + SHN-1) is performed.
  • SH1, ..., SHN are respectively defined as the pieces of share information share(1), ..., share(N).
  • If all the pieces of share information share (1), ..., share(N) are given, the secret information SE can be restored by a restoration process using the following expression.



[0127] In the Kt-out-of-N sharing scheme, if Kt pieces of arbitrary different share information share(ϕ1), ..., share(ϕKt) are given, the secret information SE can be restored, but even if (Kt - 1) pieces of arbitrary share information share(ϕ1), ..., share(ϕKt-1) are given, the secret information SE cannot be obtained at all. Note that the subscript Kt represents Kt. An example of the Kt-out-of-N sharing scheme is given below.

[0128] · A (Kt - 1)-order polynomial f(x) = ξ0 + ξ1 · x + ξ2 · x2 + ... + ξKt-1 · XKt-1 that satisfies f(0) = SE is randomly selected. That is, assuming that ξ0 = SE, ξ1, ..., ξKt-1 are randomly selected. The share information is defined as share(ρ) = (ρ, f(ρ)) (ρ = 1, ..., N). Note that (ρ, f(ρ)) is information that can extract values of ρ and f(p), and is a bit connecting value of ρ and f(ρ), for example.

[0129] · In the case where Kt pieces of arbitrary different share information share(ϕ1), ..., share(ϕKt) ((ϕ1, ..., ϕKt) ⊂ (1, ..., N)) are obtained, for example, the secret information SE can be restored by a restoration process using the following expression, according to the Lagrange formula for interpolation.



where

means that a ρ-th operand from the beginning, which has a denominator element (ϕρ - ϕρ) and a numerator element (x - ϕρ), does not exist. That is, the denominator of Expression (33) is as follows.

The numerator of Expression (33) is as follows.



[0130] Each secret sharing described above can be executed in the field. Further, through extension thereof, secrets of a value according to secret information SE can be shared to pieces of share information share. The value according to the secret information SE refers to the secret information SE itself and a function value of the secret information SE, and the value according to the share information share refers to the share information share itself and a function value of the share information. For example, secrets of elements gTSE ∈ GT of the cyclic group GT according to the secret information SE ∈ Fq constituting elements of the finite field Fq can be shared to elements gTshare(1), gTshare(2) ∈ GT of the cyclic group GT according to the pieces of share information share(1), share(2) of the secret information SE. Further, the secret information SE described above is a linear combination of the pieces of share information share (Expressions (31) and (32)). Such a secret sharing scheme in which the secret information SE is a linear combination of the pieces of share information share is called a linear secret sharing scheme.

[0131] The predetermined logical expression described above can be expressed by tree structure data obtained by hierarchically sharing secrets of the secret information. That is, according to De Morgan's laws, the predetermined logical expression described above can be expressed by a logical expression formed of literals or a logical expression formed of at least part of the logical symbols ∧ and ∨ and literals (these will be called "standard logical expressions"), and such a standard logical expression can be expressed by tree structure data obtained by hierarchically sharing secrets of the secret information.

[0132] Tree structure data that expresses a standard logical expression includes a plurality of nodes, at least part of the nodes are defined as a parent node of one or more child nodes, one of the parent nodes is defined as a root node, and at least part of the child nodes are defined as a leaf node. A parent node of the root node and a child node of the leaf node do not exist. A value according to secret information corresponds to the root node, and a value according to share information obtained by sharing secrets of a value corresponding to each parent node corresponds to a child node of this parent node. Secret sharing modes (such as a secret sharing scheme and a threshold value) at each node are determined in accordance with a standard logical expression. Further, each literal constituting the standard logical expression corresponds to each leaf node, and the true value of each literal is determined by the combination of the first information and the second information.

[0133] Here, it is assumed that a value according to share information corresponding to a leaf node corresponding to a literal whose true value is "true" can be obtained, whereas a value according to share information corresponding to a leaf node corresponding to a literal whose true value is "false" cannot be obtained. Further, on the basis of the characteristics of the secret sharing described above, a value according to share information corresponding to a parent node (a value according to secret information, if this parent node is the root node) is restored only in the case where a number of values according to share information corresponding to child node(s) of this parent node are obtained, the number being equal to or more than a threshold value corresponding to this parent node. Accordingly, whether or not the value according to the secret information corresponding to the root node can be finally restored is determined in accordance with: the true value of a literal corresponding to which leaf node is "true"; and configurations of the tree structure data (including the secret sharing modes at each node). Then, the tree structure data configured in the following manner expresses a standard logical expression. That is, only in the case where the true value of each literal corresponding to each leaf node makes the true value of the standard logical expression "true", the value according to the secret information corresponding to the root node can be finally restored. Such tree structure data that expresses the standard logical expression can be easily set. A specific example thereof is given below.

[0134] Fig. 83 is a view illustrating tree structure data that expresses a standard logical expression PRO(1)∧PRO(2)∨¬PRO(3) including: propositional variables PRO(1) and PRO(2); a negation ¬PRO(3) of a propositional variable PRO(3); and the logical symbols ∧ and ∨. The tree structure data illustrated in Fig. 83 includes a plurality of nodes N1, ..., N5. The node N1 is the parent node of the nodes N2 and N5, the node N2 is the parent node of the nodes N3 and N4, the node N1 as one of the parent nodes is the root node, and the nodes N3, N4, and N5 as part of the child nodes are the leaf nodes. A value according to secret information SE corresponds to the node N1, and values according to pieces of share information SE, SE obtained by sharing secrets of the value according to the secret information SE using a 1-out-of 2 sharing scheme respectively correspond to the child nodes N2 and N5 of the node N1. Values according to pieces of share information SE-SH1, SH1 obtained by sharing secrets of the value according to the share information SE using a 2-out-of-2 sharing scheme respectively correspond to the child nodes N3 and N4 of the node N2. That is, the value according to the share information share(1) = SE-SH1 corresponds to the leaf node N3, the value according to the share information share(2) = SH1 corresponds to the leaf node N4, and the value according to the share information share(3) = SE corresponds to the leaf node N5. Further, the literals PRO(1), PRO(2), and ┐PRO(3) constituting the standard logical expression PRO(1)∧PRO(2)∨¬PRO(3) respectively correspond to the leaf nodes N3, N4, and N5, and the true values of the literals PRO(1), PRO(2), and ¬PRO(3) are determined by the combination of the first information and the second information. Here, a value according to share information corresponding to a leaf node corresponding to a literal whose true value is "true" can be obtained, whereas a value according to share information corresponding to a leaf node corresponding to a literal whose true value is "false" cannot be obtained. In this case, only in the case where the combination of the first information and the second information makes the true value of the standard logical expression PRO(1)∧PRO(2)∨¬PRO(3) "true", the value according to the secret information SE is restored.

[0135] Fig. 84 is a view illustrating tree structure data that expresses a standard logical expression PRO(1)∧PRO(2)∨PRO(2)∧PRO(3)∨PRO(1)∧PRO(3)∧¬PRO(4)∨(¬PRO(5) ∧PRO(6))∧PRO(7) including: propositional variables PRO(1), PRO(2), PRO(3), PRO(6), and PRO(7); negations ¬PRO(4) and ¬PRO(5) of propositional variables PRO(4) and PRO(5); and the logical symbols ∧ and ∨.

[0136] The tree structure data illustrated in Fig. 84 includes a plurality of nodes N1, ..., N11. The node N1 is the parent node of the nodes N2, N6, and N7, the node N2 is the parent node of the nodes N3, N4, and N5, the node N7 is the parent node of the nodes N8 and N11, the node N8 is the parent node of the nodes N9 and N10, the node N1 as one of the parent nodes is the root node, and the nodes N3, N4, N5, N6, N9, N10, and N11 are the leaf nodes. A value according to secret information SE corresponds to the node N1, and values according to pieces of share information SE, SE, SE obtained by sharing secrets of the value according to the secret information SE using a 1-out-of 3 sharing scheme respectively correspond to the child nodes N2, N6, and N7 of the node N1. Values according to pieces of share information (1, f(1)), (2, f(2)), (3, f(3)) obtained by sharing secrets of the value according to the share information SE using a 2-out-of-3 sharing scheme respectively correspond to the child nodes N3, N4, and N5 of the node N2. Values according to pieces of share information SH4, SE-SH4 obtained by sharing secrets of the value according to the share information SE using a 2-out-of-2 sharing scheme respectively correspond to the child nodes N8 and N11 of the node N7. Values according to pieces of share information SH4, SH4 obtained by sharing secrets of the value according to the share information SH4 using a 1-out-of-2 sharing scheme respectively correspond to the child nodes N9 and N10 of the node N8. That is, the value according to the share information share(1) = (1, f(1)) corresponds to the leaf node N3, the value according to the share information share(2) = (2, f(2)) corresponds to the leaf node N4, the value according to the share information share(3) = (3, f(3)) corresponds to the leaf node N5, the value according to the share information share(4) = SE corresponds to the leaf node N6, the value according to the share information share(5) = SH4 corresponds to the leaf node N9, the value according to the share information share(6) = SH4 corresponds to the leaf node N10, and the value according to the share information share(7) = SE-SH4 corresponds to the leaf node N11. Further, the literals PRO(1), PRO(2), PRO(2), PRO(3), PRO(1), PRO(3), ¬PRO(4), ¬PRO(5), PRO(6), and PRO(7) constituting the standard logical expression PRO(1)∧PRO(2)∨PRO(2)∧PRO(3)∨PRO(1)∧PRO(3)∨¬PRO(4)∨(¬PRO(5) ∧PRO(6))∧PRO(7) respectively correspond to the leaf nodes N3, N4, N5, N6, N9, N10, and N11, and the true values of the literals PRO(1), PRO(2), PRO(2), PRO(3), PRO(1), PRO(3), ¬PRO(4), ¬PRO(5), PRO(6), and PRO(7) are determined by the combination of the first information and the second information. Here, a value according to share information corresponding to a leaf node corresponding to a literal whose true value is "true" can be obtained, whereas a value according to share information corresponding to a leaf node corresponding to a literal whose true value is "false" cannot be obtained. In this case, only in the case where the combination of the first information and the second information makes the true value of the standard logical expression PRO(1), ∧PRO(2), vPRO(2), ∧PRO(3), ∨PRO(1), ∧PRO(3), ∨¬PRO(4), ∨(¬PRO(5), ∧PRO(6),)∧PRO(7) "true", the value according to the secret information SE is restored.

<Access Structure>



[0137] In the case as described above where a predetermined logical expression is expressed by tree structure data obtained by hierarchically sharing secrets of secret information, whether the true value of a logical expression determined by the combination of the first information and the second information is "true" or "false" can be determined depending on whether or not a value according to the secret information can be restored from values according to share information at leaf nodes obtained for the combination of the first information and the second information. Hereinafter, a mechanism is called an access structure, in which: the combination of the first information and the second information is accepted in the case where the true value of the logical expression determined by the combination of the first information and the second information is "true"; and the combination of the first information and the second information is rejected in the case where the true value thereof is "false".

[0138] The total number of leaf nodes of the tree structure data that expresses the predetermined logical expression as described above is defined as Ψ, and identifiers respectively corresponding to the leaf nodes are defined as λ = 1, ..., Ψ. A set {v(λ)}λ=1,..., Ψ of n(λ)-dimensional vectors v(λ) corresponding to the leaf nodes is defined as the first information, and a set {w(λ)}λ=1, ..., Ψ of n(λ)-dimensional vectors w(λ) corresponding to the leaf nodes is defined as the second information. Further, the tree structure data described above is mounted as a labeled matrix LMT (MT, LAB).

[0139] The labeled matrix LMT (MT, LAB) includes a Ψ row by COL (COL ≥ 1) column matrix

and a label LAB(λ) associated with each row λ = 1, ..., Ψ of the matrix MT.

[0140] Each element mtλ, col (col = 1, ..., COL) of the matrix MT satisfies the following two requirements. Firstly, in the case where a value according to secret information SE ∈ Fq corresponds to the root node of the tree structure data that expresses the predetermined logical expression as described above, the following expression (37) is established for the following COL-dimensional vector (35) having elements of a predetermined finite field Fq as elements and the following COL-dimensional vector (36) having elements of a finite field Fq according to the secret information SE as elements.





A specific example of the COL-dimensional vector GV is as follows.

The COL-dimensional vector GV may be other COL-dimensional vectors such as GV = (1F, 0F, ..., 0F) ∈ FqCOL. Secondly, in the case where a value according to share information share(λ) ∈ Fq corresponds to a leaf node corresponding to an identifier λ, the following expression is established.

If the tree structure data that expresses the predetermined logical expression is determined as described above, the matrix MT that satisfies these two requirements is easily selected. Further, even if the secret information SE and the share information share(λ) are variables, the matrix MT that satisfies these two requirements is easily selected. That is, after the determination of the matrix MT, values of the secret information SE and the share information share(λ) may be determined.

[0141] Further, the label LAB(λ) associated with each row λ = 1, ..., Ψ of the matrix MT corresponds to a literal (PRO(λ) or ¬PRO(λ)) corresponding to a leaf node corresponding to the identifier λ. Here, it is assumed that the following first case is equivalent to the following second case. That is, in the first case, the true value of the propositional variable PRO(λ) is "true". In the second case, the inner product v(λ) · w(λ) of v(λ) included in first information VSET1 = {λ, v(λ) |λ = 1, ..., Ψ} and w(λ) included in second information VSET2 = {λ, w(λ)|λ = 1, ..., Ψ} is 0. It is also assumed that the following third case is equivalent to the following fourth case. That is, in the third case, the true value of the propositional variable PRO(λ) is "false". In the fourth case, the inner product v(λ) · w(λ) is not 0. Then, it is assumed that the label LAB (λ) corresponding to PRO(λ) represents v(λ) and that the label LAB(λ) corresponding to ¬PRO(λ) represents ¬v(λ). Note that ¬v(λ) is a logical expression representing the negation of v(λ), and v(λ) can be identified from ¬v(λ). Further, the case where LAB(λ) represents v(λ) is expressed by "LAB(λ) = v(λ)", and the case where LAB(λ) represents ¬v(λ) is expressed by "LAB(λ) = ¬v(λ)". Further, a set {LAB(λ)}λ=1,..., Ψ of LAB(λ) (λ = 1, ..., Ψ) is expressed by LAB.

[0142] Moreover, the following Ψ-dimensional vector is defined.

An element tfv(λ) is 1 if the inner product v(λ) · w(λ) is 0, and the element tfv(λ) is 0 if the inner product v(λ) · w(λ) is other than 0.





[0143] Moreover, the case where the true value of the following logical expression is "true" is expressed by LIT(λ) = 1.

The case where the true value thereof is "false" is expressed by LIT(λ) = 0. That is, the case where the true value of a literal corresponding to a leaf node corresponding to the identifier λ is "true" is expressed by LIT(λ) = 1, and the case where the true value thereof is "false" is expressed by LIT(λ) = 0. Under the circumstances, a submatrix MTTFV formed of only row vectors mtλ = (mtλ, 1, ..., mtλ, COL) whose LIT(λ) is 1, among the row vectors included in the matrix MT, can be expressed as follows.



[0144] In the case where the secret sharing scheme described above is a linear secret sharing scheme, the following first case is equivalent to the following second case. That is, in the first case, the value according to the secret information SE can be restored from the value according to the share information share(λ) corresponding to the identifier λ. In the fourth case, the COL-dimensional vector GV belongs to a vector space spanned by the row vectors mtλ corresponding to the identifier λ. That is, whether or not the value according to the secret information SE can be restored from the value according to the share information share(λ) corresponding to the identifier λ can be determined by determining whether or not the COL-dimensional vector GV belongs to the vector space spanned by the row vectors mtλ corresponding to the identifier λ. Note that the vector space spanned by the row vectors mtλ means a vector space that can be represented by the linear combination of the row vectors mtλ.

[0145] Here, it is assumed that the combination of the first information and the second information is accepted in the case where the COL-dimensional vector GV belongs to a vector space span<MTTFV> spanned by the row vectors mtλ of the submatrix MTTFV described above and that the combination of the first information and the second information is rejected in the case where the COL-dimensional vector GV does not belong thereto. As a result, the access structure described above is realized. Note that, in the case where the labeled matrix LMT (MT, LAB) corresponds to the first information, the case where the access structure accepts the combination of the first information and the second information is expressed by "the access structure accepts the second information", and the case where the access structure does not accept the combination of the first information and the second information is expressed by "the access structure rejects the second information".





[0146] Further, in the case where GV ∈ span<MTTFV>, a coefficient const(µ) that satisfies the following expression exists.



The coefficient const(µ) can be obtained by the polynomial time of the size of the matrix MT.

<Basic Configuration of Function Cryptosystem using Access Structure>



[0147] Description will be given below of a basic configuration when key encapsulation mechanisms (KEM) are configured according to a function cryptosystem using the access structure. This configuration includes: Setup (1sec, (Ψ; n(1), ..., n(Ψ))); GenKey (PK, MSK, LMT (MT, LAB)); Enc (PK, M, {λ, v(λ) | λ = 1, ..., Ψ}) (v1(λ) = 1F); and Dec (PK, SKS, C). Further, the first element W1(λ) of the second information VSET2 = {λ, w(λ) | λ = 1, ..., Ψ} is defined as 1F.

[Setup (1sec, (Ψ; n(1), ..., n(Ψ))): setup]



[0148] 
  • Input: 1sec, (Ψ; n(1), ..., n(Ψ))
  • Output: master key information MSK, public parameter PK


[0149] In the setup, the following process is executed for each Ψ = 0, ..., Ψ.
(Setup-1) With 1sec being received as an input, the order q, the elliptic curve E, the cyclic groups G1, G2, and GT, and the bilinear map eψ (ψ = 0, ..., Ψ) at the security parameter sec are generated (param = (q, E, G1, G2, GT, eψ)).
(Setup-2) τ' ∈ Fq is selected, and matrixes X(ψ), X*(ψ) that satisfy X*(ψ) = τ' · (X(ψ)-1)T are selected.
(Setup-3) Coordinate conversion is applied to the basis vector ai(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) according to Expression (21), and the (n(ψ) + ζ(ψ))-dimensional basis vector bi(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) is generated. The (n(ψ) + ζ(ψ)) row by (n(ψ) + ζ(ψ)) column matrix B(ψ) having the basis vector bi(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) as elements is generated.
(Setup-4) Coordinate conversion is applied to the basis vector ai*(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) according to Expression (23), and the (n(ψ) + ζ(ψ))-dimensional basis vector bi*(ψ) (i = 1, ..., n(ψ) + ζ(ψ)) is generated. The (n(ψ) + ζ(ψ)) row by (n(ψ) + ζ(ψ)) column matrix B*(ψ) having the basis vector bi*(ψ) (i = 1, ..., n(ψ) + ξ(ψ)) as elements is generated.
(Setup-5) A set {B*(ψ)^}ψ=0, ..., Ψ of B*(ψ)^ is defined as the master key information MSK = {B*(ψ)^}ψ=0, ..., Ψ. Further, a set {B(ψ)^}ψ=0, ..., Ψ of B(ψ)^, 1sec, and param are defined as the public parameter PK. Note that B*(ψ)^ is the matrix B*(ψ) or a submatrix thereof, and B(ψ)^ is the matrix B(ψ) or a submatrix thereof. Further, the set {B*(ψ)^}ψ=0, ..., Ψ includes at least b1*(0), b1*(λ), ..., bn(λ)*(λ) (λ = 1, ..., Ψ). Further, the set {B(ψ)^}ψ=0, ..., Ψ includes at least b1(0), b1(λ), ..., bn(λ)(λ) (λ = 1, ..., Ψ). Examples thereof are given below.
  • n(0) + ζ(0) ≥ 5, ζ(λ) = 3 · n(λ)
  • B(0)^ = (b1(0) b3(0) b5(0))T
  • B(λ)^ = (b1(λ) ... bn(λ)(λ) b3·n(λ)+1(λ) ... b4·n(λ)(λ))T (λ = 1, ..., Ψ)
  • B*(0)^ = (b1*(0) b3*(0) b4*(0))T
  • B*(λ)^ = (b1*(λ) ... bn(λ) (λ) b2·n(λ)+1*(λ) ... b3·n(k)*(λ))T (λ = 1, ..., Ψ)

[GenKey (PK, MSK, LMT (MT, LAB)): key information generation]



[0150] 
  • Input: public parameter PK, master key information MSK, labeled matrix LMT (MT, LAB) corresponding to first information VSET1 = {λ, v(λ) | λ = 1, ..., Ψ}
  • Output: key information SKS


[0151] (GenKey-1) The following process is executed for the secret information SE that satisfies Expressions (35) to (39).



[0152] Note that I is a constant equal to or more than 2 and equal to or less than n(0) + ζ(0). coefτ(O) ∈ Fq is a constant or a random number. The "random number" means a true random number and a pseudorandom number. An example of D*(0) is given below. Note that coef4(0) in Expression (47) is a random number.



[0153] (GenKey-2) The following process is executed for share(λ) (λ = 1, ..., Ψ) that satisfies Expressions (35) to (39).

[0154] The following expression is generated for λ that satisfies LAB(λ) = v(λ).



[0155] The following expression is generated for λ that satisfies LAB(λ) = ¬v(λ).

Note that coef(λ), coefτ(λ) ∈ Fq are a constant or a random number. An example thereof is given below.

[0156] The following expression is generated for λ that satisfies LAB(λ) = V(λ).



[0157] The following expression is generated for λ that satisfies LAB(λ) = ¬v(λ).

Note that coef(λ) and coefτ(λ) in Expressions (50) and (51) are a random number.

[0158] (GenKey-3) Key information

[0159] The following expression is generated.


[Enc (PK, M, VSET2): encryption]



[0160] 
  • Input: public parameter PK, plaintext M, second information VSET2 = {λ, w(λ) | = 1, ..., Ψ} (w1(λ) = 1F)
  • Output: ciphertext C


[0161] (Enc-1) Through the following process, the ciphertext C(ψ) (ψ = 0, ..., Ψ) of the common key K is generated.



Note that υ, υτ(ψ) ∈ Fq (ψ = 0, ..., Ψ) are a constant or a random number, and satisfy the following expressions.



υ' is, for example, any one of υ2(0), ..., υI(0). For example, υ, υ3(0), υ5(0), υ3·n(λ)+1(λ), ..., υ4.n(λ)(λ) are a random number, ζ(λ) = 3 · n(λ), and I = 5. Further, the following expressions are satisfied.





(Enc-2) Common key

[0162] The following expression is generated.

For example, in the case where τ = τ' = 1F, the following expression is satisfied.



[0163] (Enc-3) With the use of the common key K, the following ciphertext of the plaintext M is generated.

Note that a common key cryptosystem Enc may be, for example, Camellia (registered trademark) that is configured so as to be encryptable using the common key K, AES, and the exclusive OR of the common key and the plaintext. For another simple example, EncK(M) may be generated in the following manner.

where M ∈ GT.

[0164] (Enc-4) Ciphertext

[0165] The following expression is generated.

Note that the subscript "w(λ)→" represents "w(λ)".

[Dec (PK, SKS, C): decryption]



[0166] 
  • Input: public parameter PK, key information SKS, ciphertext C
  • Output: plaintext M'
    (Dec-1) For λ = 1, ..., Ψ, it is determined whether or not the inner product v(λ) · w(λ) of the n(λ)-dimensional vector v(λ) and the n(λ)-dimensional vector w(λ) is 0, the n(λ)-dimensional vector v(λ) being each label LAB(λ) of the labeled matrix LMT (MT, LAB) included in the key information SKS, the n(λ)-dimensional vector w(λ) being included in VSET2 of the ciphertext C. Then, whether or not GV ∈ span<MTTFV> is determined by the result of this determination. If GV ∉ span<MTTFV>, the ciphertext C is rejected. If GV ∈ span<MTTFV>, the ciphertext C is accepted.
    (Dec-2) If the ciphertext C is accepted, SET ⊆ {1,.... λ | LIT(λ) = 1} and the coefficient const(µ) (µ ∈ SET) that satisfies Expression (45) are calculated.
    (Dec-3) Common key


[0167] The following expression is generated.

Here, the following expression is satisfied on the basis of Expressions (6), (25), and (55).

Further, the following expression is satisfied on the basis of Expressions (6), (25), (41), (48), (54), and (56) and w1(λ) = 1F.

Further, the following expression is satisfied on the basis of Expressions (6), (25), (42), (49), (54), and (56).

Accordingly, the following expression is satisfied on the basis of Expressions (45) and (63) to (65).

For example, in the case where τ = τ' = 1F, the following expression is satisfied.

(Dec-4) With the use of the common key K, the following plaintext is generated.

For example, in the case of the common key cryptosystem shown in Expression (60), the plaintext M' is generated by the following expression.



[0168] Note that gTτ, gTτ', and gTτ·τ' may be treated as generating elements of GT instead of treating gT as a generating element of GT. Further, a combination of C(λ) and D*(λ) may be identified using a map that identifies a correspondence relationship between λ of the key information SKS and λ of the ciphertext, and the process of [Dec (PK, SKS, C): decryption] may be executed. Further, 1F may be set to not only the first element W1(λ) of the second information VSET2 = {λ, w(λ)→ | λ = 1, ..., Ψ} but also the n(λ)-th element vn(λ)(λ) of the first information VSET1 = {λ, v(λ) | λ = 1, ..., Ψ}. Further, in the case where the element w1(λ) is not 1F, w(λ) / W1(λ) may be used instead of w(λ). In the case where the element vn(λ)(λ) is not 1F, v(λ)→ / vn(λ)(λ) may be used instead of v(λ). Further, the second information VSET2 = {λ, w(λ)→ | λ = 1, ..., Ψ} may be used instead of the first information VSET1 = {λ, v(λ) | λ = 1, ..., Ψ}, and the first information VSET1 = {λ, v(λ) |λ = 1, ..., Ψ} may be used instead of the second information VSET2 = {λ, w(λ) | λ = 1, ..., Ψ}. In this case, 1F is set to the first element v1(λ) of the first information VSET1 = {λ, v(λ) | λ = 1, ..., Ψ}.

[0169] Next, predicate encryption using inner products will be described as an example of the predicate encryption that is one mode of the functional encryption. Expression numbers are newly assigned below. It should be noted that the same wording and symbols as those used in the above descriptions may have different meanings in the following description for the sake of explanation. The predicate encryption corresponds to functional encryption using a 1-out-of-1 sharing scheme.

[Definitions]



[0170] Matrix: A rectangular arrangement of elements of a set in which a calculation is defined. Not only elements of a ring but also elements of a group can form a matrix.
(·)T: Transposed matrix of ·
(·)-1: Inverse matrix of ·
∧: Logical AND
∨: Logical OR
Z: Set of integers
k: Security parameter (k ∈ Z, k > 0)
{0, 1}*: Binary sequence having a desired bit length. An example is a sequence formed of integers 0 and 1. However, {0, 1}* is not limited to sequences formed of integers 0 and 1. {0, 1}* is a finite field of order 2 or its extended field.
{0, 1}ζ: Binary sequence having a bit length ζ (ζ, ∈ Z, ζ>0). An example is a sequence formed of integers 0 and 1. However, {0, 1}ζ is not limited to sequences formed of integers 0 and 1. {0, 1}ζ is a finite field of order 2 (when ζ = 1) or its extended field (when ζ > 1).
(+): Exclusive OR operator between binary sequences. For example, the following is satisfied: 10110011 (+) 11100001 = 01010010.

[0171] Fq: Finite field of order q, where q is an integer equal to or larger than 1. For example, the order q is a prime number of a power of a prime number. In other words, the finite field Fq is a prime field or an extended field of the prime field, for example. When the finite field Fq is a prime field, remainder calculations to modulus q can be easily performed, for example. When the finite field Fq is an extended field, remainder calculations modulo an irreducible polynomial can be easily performed, for example. A specific method for configuring a finite field Fq is disclosed, for example, in reference literature 1, "ISO/IEC 18033-2: Information technology--Security techniques--Encryption algorithms--Part 2: Asymmetric ciphers".

[0172] 0F: Additive unit element of the finite field Fq
1F: Multiplicative unit element of the finite field Fq
δ(i, j): Kronecker's delta function. When i = j, δ(i, j) = 1F.
When i ≠ j, δ(i, j) = 0F.

[0173] E: Elliptic curve defined on the finite field Fq. It is defined as a special point O called the point of infinity plus a set of points (x, y) satisfying x, y ∈ Fq and the Weierstrass equation in an affine coordinate system

where a1, a2, a3, a4, a6 ∈ Fq. A binary operation + called an elliptic addition can be defined for any two points on the elliptic curve E, and a unary operation - called an elliptic inverse can be defined for any one point on the elliptic curve E. It is well known that a finite set of rational points on the elliptic curve E forms a group with respect to the elliptic addition. It is also well known that an operation called an elliptic scalar multiplication can be defined with the elliptic addition. A specific operation method of elliptic operations such as the elliptic addition on a computer is also well known. (For example, see reference literature 2, "RFC 5091: Identity-Based Cryptography Standard (IBCS) #1: Supersingular Curve Implementations of the BF and BB1 Cryptosystems", and reference literature 3, Ian F. Blake, Gadiel Seroussi, and Nigel P. Smart, "Elliptic Curves in Cryptography", Pearson Education, ISBN 4-89471-431-0.)

[0174] A finite set of rational points on the elliptic curve E has a subgroup of order p (p ≥ 1). When the number of elements in a finite set of rational points on the elliptic curve E is #E and p is a large prime number that can divide #E without a remainder, for example, a finite set E[p] of p equally divided points on the elliptic curve E forms a subgroup of a finite set of rational points on the elliptic curve E. The p equally divided points on the elliptic curve E are points A on the elliptic curve E which satisfy the elliptic scalar multiplication pA = O.

[0175] G1, G2, GT: Cyclic groups of order q. Examples of the cyclic groups G1 and G2 include the finite set E[p] of p equally divided points on the elliptic curve E and subgroups thereof. G1 may equal G2, or G1 may not equal G2. Examples of the cyclic group GT include a finite set constituting an extended field of the finite field Fq. A specific example thereof is a finite set of the p-th root of 1 in the algebraic closure of the finite field Fq.

[0176] Operations defined on the cyclic groups G1 and G2 are expressed as additions, and an operation defined on the cyclic group GT is expressed as a multiplication. More specifically, χ·Ω ∈ G1 for χ ∈ Fq and Ω ∈ G1 means that the operation defined in the cyclic group G1 is applied to Ω ∈ G1 χ times, and Ω1 + Ω2 ∈ G1 for Ω1, Ω2 ∈ G1 means that the operation defined in the cyclic group G1 is applied to Ω1 ∈ G1 and Ω2 ∈ G1. In the same way, χ·Ω ∈ G2 for χ ∈ Fq and Ω ∈ G2 means that the operation defined in the cyclic group G2 is applied to Ω ∈ G2 χ times, and Ω1 + Ω2 ∈ G2 for Ω1, Ω2 ∈ G2 means that the operation defined in the cyclic group G2 is applied to Ω1 ∈ G2 and Ω2 ∈ G2. In contrast, Ωχ ∈ GT for χ ∈ Fq and Ω ∈ GT means that the operation defined in the cyclic group GT is applied to Ω ∈ GT χ times, and Ω1·Ω2 ∈ GT for Ω1, Ω2 ∈ GT means that the operation defined in the cyclic group GT is applied to Ω1 ∈ GT and Ω2 ∈ GT.

[0177] G1n+1: Direct product of (n + 1) cyclic groups G1 (n ≥ 1)
G2n+1 : Direct product of (n + 1) cyclic groups G2
g1, g2, gT: Generating elements of the cyclic groups G1, G2, GT
V: (n + 1)-dimensional vector space formed of the direct product of the (n + 1) cyclic groups G1
V*: (n + 1)-dimensional vector space formed of the direct product of the (n + 1) cyclic groups G2
e: Function (bilinear function) for calculating a non-degenerate bilinear map that maps the direct product G1n+1 × G2n+1 of the direct product G1n+1 and the direct product G2n+1 to the cyclic group GT. The bilinear function e receives (n + 1) elements γL (L = 1, ..., n + 1) (n ≥ 1) of the cyclic group G1 and (n + 1) elements γL* (L = 1, ..., n + 1) of the cyclic group G2 and outputs one element of the cyclic group GT.



[0178] The bilinear function e satisfies the following characteristics:
  • Bilinearity: The following relationship is satisfied for all Γ1 ∈ G1n+1, Γ2 ∈ G2n+1, and ν, κ ∈ Fq

  • Non-degeneracy: This function does not map all

    onto the unit element of the cyclic group GT.
  • Computability: There exists an algorithm for efficiently calculating e(Γ1, Γ2) for all Γ1 ∈ G1n+1, Γ2 ∈ G2n+1.


[0179] The following function for calculating a non-degenerate bilinear map that maps the direct product G1 × G2 of the cyclic group G1 and the cyclic group G2 to the cyclic group GT constitutes the bilinear function e.

The bilinear function e receives an (n + 1)-dimensional vector (γ1, ..., γn+1) formed of (n + 1) elements γL (L = 1, ..., n + 1) of the cyclic group G1 and an (n + 1)-dimensional vector (γ1*, ..., γn+1*) formed of (n + 1) elements γL* (L = 1, ..., n + 1) of the cyclic group G2 and outputs one element of the cyclic group GT.



[0180] The bilinear function Pair receives one element of the cyclic group G1 and one element of the cyclic group G2 and outputs one element of the cyclic group GT, and satisfies the following characteristics:
  • Bilinearity: The following relationship is satisfied for all Ω1 ∈ G1, Ω2 ∈ G2, and v, κ ∈ Fq

  • Non-degeneracy: This function does not map all

    onto the unit element of the cyclic group GT.
  • Computability: There exists an algorithm for efficiently calculating Pair(Ω1, Ω2)for all Ω1 ∈ G1, Ω2 ∈ G2.


[0181] A specific example of the bilinear function Pair is a function for performing a pairing operation such as Weil pairing or Tate pairing. (See reference literature 4, Alfred. J. Menezes, "Elliptic Curve Public Key Cryptosystems", Kluwer Academic Publishers, ISBN 0-7923-9368-6, pp. 61-81, for example.) A modified pairing function e(Ω1, phi(Ω2)) (Ω1 ∈ G1, Ω2 ∈ G2) obtained by combining a function for performing a pairing operation, such as Tate pairing, and a predetermined function phi according to the type of the elliptic curve E may be used as the bilinear function Pair (see reference literature 2, for example). As the algorithm for performing a pairing operation on a computer, the Miller algorithm (see reference literature 5, V. S. Miller, "Short Programs for Functions on Curves", 1986, http://crypto.stanford.edu/miller/miller.pdf) or some other known algorithm can be used. Methods for configuring a cyclic group and an elliptic curve used to efficiently perform a pairing operation have been known. (For example, see reference literature 2, described earlier, reference literature 6, A. Miyaji, M. Nakabayashi, and S. Takano, "New Explicit Conditions of Elliptic Curve Traces for FR Reduction", IEICE Trans. Fundamentals, Vol. E84-A, No. 5, pp. 1234-1243, May 2001, reference literature 7, P. S. L. M. Barreto, B. Lynn, M. Scott, "Constructing Elliptic Curves with Prescribed Embedding Degrees", Proc. SCN'2002, LNCS 2576, pp. 257-267, Springer-Verlag. 2003, and reference literature 8, R. Dupont, A. Enge, F. Morain, "Building Curves with Arbitrary Small MOV Degree over Finite Prime Fields", http://eprint.iacr.org/2002/094/).

[0182] ai (i = 1, ..., n + 1): (n + 1)-dimensional basis vector having (n + 1) elements of the cyclic group G1 as elements. An example of the basis vector ai is an (n + 1)-dimensional basis vector having κg1 ∈ G1 as an i-dimensional element and the unit element (expressed as "0" in additive expression) of the cyclic group G1 as the remaining n elements. In that case, each element of the (n + 1)-dimensional basis vector ai (i = 1, ..., n + 1) can be listed as follows:



[0183] Here, κ1 is a constant formed of the elements of the finite field Fq other than the additive unit element 0F. An example of κ1 ∈ Fq is κ1 = 1F. The basis vector ai is an orthogonal basis. Each (n + 1)-dimensional vector having (n + 1) elements of the cyclic group G1 as elements is expressed by a linear sum of (n + 1)-dimensional basis vectors ai (i = 1, ..., n + 1). Therefore, the (n + 1)-dimensional basis vectors ai span the vector space V, described earlier.

[0184] ai* (i = 1, ..., n + 1): (n + 1)-dimensional basis vector having (n + 1) elements of the cyclic group G2 as elements. An example of the basis vector ai* is an (n + 1)-dimensional basis vector having κ2·g2 ∈ G2 as an i-dimensional element and the unit element (expressed as "0" in additive expression) of the cyclic group G2 as the remaining n elements. In that case, each element of the (n + 1)-dimensional basis vector ai* (i = 1, ..., n + 1) can be listed as follows:



[0185] Here, κ2 is a constant formed of the elements of the finite field Fq other than the additive unit element 0F. An example of κ2 ∈ Fq is κ2 = 1F. The basis vector ai* is an orthogonal basis. Each (n + 1)-dimensional vector having (n + 1) elements of the cyclic group G2 as elements is expressed by a linear sum of (n + 1)-dimensional basis vectors ai* (i = 1, ..., n + 1). Therefore, the (n + 1)-dimensional basis vectors ai* span the vector space V*, described earlier.

[0186] The basis vector ai and the basis vector ai* satisfy the following expression for the elements τ = κ1·κ2 of the finite field Fq other than 0F:

When i = j, the following expression is satisfied from Expressions (6) and (7).

When i ≠ j, e(ai, aj*) does not include Pair(κg1, κ2·g2) and is the product of Pair κg1, 0), Pair (0, κg2), and Pair(0, 0). In addition, the following expression is satisfied from Expression (7).

Therefore, when i ≠ j, the following expression is satisfied.



[0187] Especially when τ = κκ2 =1F (for example, κ1 = κ2 =1F), the following expression is satisfied.

Here,

is the unit element of the cyclic group GT, and gT1 = gT is a generating element of the cyclic group GT. In that case, the basis vector ai and the basis vector ai* are a dual normal orthogonal basis, and the vector space V and the vector space V* are a dual vector space that constitute bilinear mapping (dual pairing vector space (DPVS)).

[0188] A: An (n + 1) row by (n + 1) column matrix having the basis vector ai (i = 1, ..., n + 1) as elements. When the basis vector ai (i = 1, ..., n + 1) is expressed by Expression (9), for example, the matrix A is as follows:



[0189] A*: A (n + 1) row by (n + 1) column matrix having the basis vector ai* (i = 1, ..., n + 1) as elements. When the basis vector ai* (i = 1, ..., n + 1) is expressed by Expression (10), for example, the matrix A* is as follows:



[0190] X: A (n + 1) row by (n + 1) column matrix having elements of the finite field Fq as elements. The matrix X is used to apply coordinate conversion to the basis vector ai. When the element located at the i-th row and the j-th column in the matrix X, χi,j ∈ Fq, the matrix X is as follows:

Here, each element χi,j of the matrix X is called a conversion coefficient.

[0191] X* : Transposed matrix of the inverse matrix of the matrix X. X* = (X-1)T. The matrix X* is used to apply coordinate conversion to the basis vector ai*. When the element located at the i-th row and the j-th column in the matrix X*, χi,j*, ∈ Fq, the matrix X* is as follows:

Here, each element χi,j* of the matrix X* is called a conversion coefficient.

[0192] In that case, when an (n + 1) row by (n + 1) column unit matrix is called I, X·(X*)T = I. In other words, for the unit matrix shown below,

the following expression is satisfied.

Here, (n + 1)-dimensional vectors will be defined below.



The inner product of the (n + 1)-dimensional vectors χi and χj→* satisfies the following expression from Expression (18).



[0193] bi: (n + 1)-dimensional basis vector having (n + 1) elements of the cyclic group G1 as elements. The basis vector bi is obtained by applying coordinate conversion to ai (i = 1, ..., n + 1) by using the matrix X. Specifically, the basis vector bi is obtained by the following calculation

When the basis vector aj (j =1, ..., n + 1) is expressed by Expression (9), each element of the basis vector bi is shown below.

Each (n + 1)-dimensional vector having (n + 1) elements of the cyclic group G1 as elements is expressed by a linear sum of (n + 1)-dimensional basis vectors bi (i = 1, ..., n + 1). Therefore, the (n + 1)-dimensional basis vectors bi span the vector space V, described earlier.

[0194] bi*: (n + 1)-dimensional basis vector having (n + 1) elements of the cyclic group G2 as elements. The basis vector bi* is obtained by applying coordinate conversion to ai* (i = 1, ..., n + 1) by using the matrix X*. Specifically, the basis vector bi* is obtained by the following calculation

When the basis vector aj (j = 1, ..., n + 1) is expressed by Expression (10), each element of the basis vector bi* is shown below.



[0195] Each (n + 1)-dimensional vector having (n + 1) elements of the cyclic group G2 as elements is expressed by a linear sum of (n + 1)-dimensional basis vectors bi* (i = 1, ..., n + 1). Therefore, the (n + 1)-dimensional basis vectors bi* span the vector space V*, described earlier.

[0196] The basis vector bi and the basis vector bi* satisfy the following expression for the elements τ = κ1·κ2 of the finite field Fq other than 0F:

The following expression is satisfied from Expressions (6), (21), (23), and (25).

Especially when τ = κκ2 =1F (for example, κ1 = κ2 =1F), the following expression is satisfied.

In that case, the basis vector bi and the basis vector bi* are the dual normal orthogonal basis of a dual pairing vector space (the vector space V and the vector space V*).

[0197] As long as Expression (26) is satisfied, the basis vectors ai and ai* other than those shown in Expressions (9) and (10) as examples, and the basis vectors bi and bi* other than those shown in Expressions (22) and (24) as examples may be used.

[0198] B: An (n + 1) row by (n + 1) column matrix having the basis vector bi (i = 1, ..., n + 1) as elements. B = X·A is satisfied. When the basis vector bi is expressed by Expression (23), for example, the matrix B is as follows:



[0199] B*: An (n + 1) row by (n + 1) column matrix having the basis vector bi* (i = 1, ..., n + 1) as elements. B* = X*·A* is satisfied. When the basis vector bi* (i = 1, ..., n + 1) is expressed by Expression (25), for example, the matrix B* is as follows:



[0200] w: An n-dimensional vector having elements of the finite field Fq as elements.

wµ: The µ-th µ = 1, ..., n) element of the n-dimensional vector.

v: An n-dimensional vector having elements of the finite field Fq as elements.

vµ: The µ-th (µ = 1, ..., n) element of the n-dimensional vector.



[0201] Collisionless function: A function h that satisfies the following condition with respect to a sufficiently larger security parameter k, or a function regarded as serving as such.



[0202] Here, Per[·] is the probability of the event [·]; A(h) is a probability polynomial time algorithm for calculating x and y (x ≠ y) that satisfy h(x) = h(y) for a function h; and ε(k) is a polynomial for the security parameter k. An example collisionless function is a hash function such as the cryptographic hash function disclosed in reference literature 1.

[0203] Injective function: A function by which each element belonging to a value range is expressed as the image of only one element in the definition range, or a function regarded as such. An example injection function is a hash function such as the key derivation function (KDF) disclosed in reference literature 1.

[0204] Pseudo-random function: A function belonging to a subset φζ when a probability polynomial time algorithm cannot distinguish between the subset φχ and its whole set Φζ, or a function regarded as such. The set Φζ is a set of all functions that map an element of a set {0, 1}ζ to an element of the set {0, 1}ζ. An example pseudo-random function is a hash function such as that described above.

[0205] H1: A collisionless function that receives two binary sequences (ω1, ω2) ∈ {0, 1}k × {0, 1}* and outputs two elements (ψ1, ψ2) ∈ Fq × Fq of the finite field Fq.



[0206] An example of the function H1 is a function that receives the connected bits ω1∥ω2 of ω1 and ω2, performs calculations with a hash function such as the cryptographic hash function disclosed in reference literature 1, a binary-sequence-to-integer conversion function (octet string/integer conversion), and a binary-sequence-to-finite-field-element conversion function (octet string and integer/finite field conversion), and outputs two elements (ψ1, ψ2) ∈ Fq × Fq of the finite field Fq. It is preferred that the function H1 be a pseudo-random function.

[0207] H2: A collisionless function that receives an element of the cyclic group GT and a binary sequence (ξ, ω2) ∈ GT × {0, 1} * and outputs one element ψ ∈ Fq of the finite field Fq.



[0208] An example of the function H2 is a function that receives an element ξ ∈ GT of the cyclic group GT and a binary sequence ω2 ∈ {0, 1}*, inputs the element ξ ∈ GT of the cyclic group GT to the finite-field-element-to-binary-sequence conversion function (octet string and integer/finite field conversion) disclosed in reference literature 1 to obtain a binary sequence, applies a hash function such the cryptographic hash function disclosed in reference literature 1 to the connected bits of the binary sequence and the binary sequence ω2 ∈ {0, 1}*, performs a binary-sequence-to-finite-field-element conversion function (octet string and integer/finite field conversion), and outputs one element ψ ∈ Fq of the finite field Fq. It is preferred from a security viewpoint that the function H2 be a pseudo-random function.

[0209] R: An injective function that receives an element ξ ∈ GT of the cyclic group GT and outputs one binary sequence ω ∈ {0, 1}k.



[0210] An example of the injective function R is a function that receives an element ξ ∈ GT of the cyclic group GT, performs calculations with the finite-field-element-to-binary-sequence conversion function (octet string and integer/finite field conversion) and then with a hash function such as the KDF (key derivation function) disclosed in reference literature 1, and outputs one binary sequence ω ∈ {0, 1}k. From a security viewpoint, it is preferred that the function R be a collisionless function, and it is more preferred that the function R be a pseudo-random function.

[0211] Enc: A private key encryption function that indicates an encryption process of a private key cryptosystem. Example private key cryptosystems are Camellia(registered trademark) and AES.

[0212] Enck(M): Ciphertext obtained by encrypting plaintext M by the private key encryption function Enc with the use of a common key K.

[0213] Dec: A private key decryption function that indicates a decryption process of the private key cryptosystem.

[0214] Deck(C): A decryption result obtained by decrypting ciphertext C by the private key decryption function Dec with the use of the common key K.

[Inner product functional encryption]



[0215] The basic configuration of inner product functional encryption will be described below.

<Functional encryption>



[0216] Functional encryption (sometimes called functional encryption) means that ciphertext can be decrypted when a combination of attribute information and logic information makes a predetermined logical expression true. One of the attribute information and logic information is embedded in the ciphertext and the other is embedded in key information. The configuration of conventional functional encryption is, for example, disclosed in reference literature 9, Jonathan Katz, Amit Sahai and Brent Waters, "Function encryption supporting Disjunctions, Polynomial Equations, and Inner Products", one of four papers from Eurocrypt 2008 invited by the Journal of Cryptology.

<Inner product functional encryption>



[0217] Inner product functional encryption means that ciphertext can be decrypted when the inner product of attribute information and logic information handled as vectors is zero. In inner product functional encryption, an inner product of zero is equivalent to a logical expression of true.

[Relationship between logical expression and polynomial]



[0218] In inner product functional encryption, a logical expression formed of a logical OR(s) and/or a logical AND(s) is expressed by a polynomial.

[0219] The logical OR (x = η1)∨( = η2) of statement 1 indicating that x is η1 and statement 2 indicating that x is η2 is expressed by the following polynomial.

Then, the relationships between true values and the function values of Expression (36) are shown in the following table.
Table 1
Statement 1 (x =η1)Statement 2 (X = η2)Logical OR (x = η1)∨(x = η2)Function value (x = η1)·(x = η2)
True True True 0
True False True 0
False True True 0
False False False Other than 0


[0220] As understood from Table 1, when the logical OR (x = η1)∨(x = η2) is true, the function value of Expression (36) is zero; and when the logical OR (x = η1)∨(x = η2) is false, the function value of Expression (36) is a value other than zero. In other words, a logical OR (x = η1)∨(x =η2) of true is equivalent to a function value of zero in Expression (36). Therefore, the logical OR can be expressed by Expression (36).

[0221] The logical AND (x = η1)∧(x = η2) of statement 1 indicating that x is η1 and statement 2 indicating that x is η2 is expressed by the following polynomial

where τ1 and τ2 are random numbers. Then, the relationships between true values and the function values of Expression (37) are shown in the following table.
Table 2
Statement 1 (x = η1)Statement 2 (x = η2)Logical AND X = η1)∧(x=η2)Function value τ(x-η1) + τ2·(x - η2)
True True True 0
True False False Other than 0
False True False Other than 0
False False False Other than 0


[0222] As understood from Table 2, when the logical AND (x = η1)∧(x = η2) is true, the function value of Expression (37) is zero; and when the logical AND (x = η1)∧(x = η2) is false, the function value of Expression (37) is a value other than zero. In other words, a logical AND (x = η1)∧(x = η2) of true is equivalent to a function value of zero in Expression (37). Therefore, the logical AND can be expressed by Expression (37).

[0223] As described above, by using Expressions (36) and (37), a logical expression formed of a logical OR(s) and/or a logical AND(s) can be expressed by the polynomial f(x). An example will be shown below.



[0224] In Expression (36), one indeterminate element x is used to express the logical OR. A plurality of indeterminate elements can also be used to express a logical OR. For example, two indeterminate elements x0 and x1 are used to express the logical OR (x0 = η0)∨(x1 = η1) of statement 1 indicating that x0 is η0 and statement 2 indicating that x1 is η1 by the following polynomial.

Three or more indeterminate elements can also be used to express a logical OR by a polynomial.

[0225] In Expression (37), one indeterminate element x is used to express the logical AND. A plurality of indeterminate elements can also be used to express a logical AND. For example, the logical AND (x0 = η0)∧(x11) of statement 1 indicating that x0 is η0 and statement 2 indicating that x1 is η1 can be expressed by the following polynomial.

Three or more indeterminate elements can also be used to express a logical AND by a polynomial.

[0226] A logical expression that includes a logical OR(s) and/or a logical AND(s) is expressed with H (H ≥ 1) types of indeterminate elements x0, ..., xH-1 as the polynomial f(x0, ..., xH-1). It is assumed that a statement for each of the indeterminate elements x0, ..., xH-1 is "xh is ηh", where ηh (h = 0, ..., H - 1) is a constant determined for each statement. Then, in the polynomial f(x0, ..., xH-1) indicating the logical expression, the statement indicating that an indeterminate element xh is a constant ηh is expressed by the polynomial indicating the difference between the indeterminate element xh and the constant ηh; each logical OR of statements is expressed by the product of the polynomials indicating the statements; and the logical AND of statements or the logical ORs of statements is expressed by a linear OR of the polynomials indicating the statements or the logical ORs of statements. For example, five indeterminate elements x0, ..., x4 are used to express a logical expression

by the following polynomial


[Relationship between polynomial and inner product]



[0227] The polynomial f(x0, ..., xH-1) indicating a logical expression can be expressed by the inner product of two n-dimensional vectors. More specifically, a vector having the indeterminate elements of the terms of the polynomial f(x0, ..., xH-1) as elements,

and a vector having the coefficients of the terms of the polynomial f(x0, ..., xH-1) as elements,

are used to generate the inner product thereof,

which is equal to the polynomial f(x0, ..., xH-1). In other words, whether the polynomial f(x0, ..., xH-1) indicating a logical expression is zero is equivalent to whether the inner product of the vector v having the indeterminate elements of the terms of the polynomial f(x0, ..., xH-1) as elements and the vector w having the coefficients of the terms of the polynomial f(x0, ..., xH-1) as elements is zero.



[0228] For example, a polynomial f(x) = θx0 + θ1·x + ... + θn-1·xn-1 can be expressed with two n-dimensional vectors



by the inner product thereof.

In other words, whether the polynomial f(x) indicating a logical expression is zero is equivalent to whether the inner product in Expression (41) is zero.



[0229] When a vector having the indeterminate elements of the terms of the polynomial f(x0, ..., xH-1) as elements is expressed by

and a vector having the coefficients of the terms of the polynomial f(x0, ..., xH-1) as elements is expressed by

whether the polynomial f(x0, ..., xH-1) indicating a logical expression is zero is equivalent to whether the inner product of the vector w and the vector v is zero.

[0230] For example, when the following expressions are used instead of Expressions (39) and (40),



whether the polynomial f(x) indicating a logical expression is zero is equivalent to whether the inner product in Expression (41) is zero.

[0231] In inner product predicate encryption, one of the vectors v = (v1,..., vn) and w = (w1, ..., wn) is used as attribute information and the other is used as predicate information. One of the attribute information and predicate information is embedded in ciphertext and the other is embedded in key information. For example, an n-dimensional vector (θ0, ..., θn-1) is used as predicate information, another n-dimensional vector (x0, ..., xn-1) is used as attribute information, one of the attribute information and predicate information is embedded in ciphertext, and the other is embedded in key information. It is assumed in the following description that an n-dimensional vector embedded in key information is w = (w1, ..., wn) and another n-dimensional vector embedded in ciphertext is v = (v1,.... vn).

For example,



[0232] Predicate information:

Attribute information:


Alternatively,



[0233] Predicate information:

Attribute information:


[Basic configuration of inner product predicate encryption]



[0234] The basic configuration of a key encapsulation mechanism (KEM) using inner product predicate encryption will be described below. This configuration includes Setup(1k), GenKey(MSK, w), Enc(PA, v), and Dec(SKw, C2).

<<Setting up Setup(1k)>>



[0235] Input: Security parameter k
Output: Master key information MSK, public parameter PK

[0236] In an example of Setup(1k), a security parameter k is used as n, an (n + 1) row by (n + 1) column matrix A having an (n + 1)-dimensional basis vector ai (i = 1,..., n + 1) as elements, an (n + 1) row by (n + 1) column matrix A* having a basis vector ai* (i = 1, ..., n + 1) as elements, and (n + 1) row by (n + 1) column matrixes X and X* used for coordinate conversion are selected. Then, an (n + 1)-dimensional basis vector bi (i = 1, ..., n + 1) is calculated through coordinate conversion by Expression (22), and an (n + 1)-dimensional basis vector bi* (i = 1, ..., n + 1) is calculated through coordinate conversion by Expression (24). An (n + 1) row by (n + 1) column matrix B* having the basis vector bi* (i = 1, ..., n + 1) as elements is output as master key information MSK; and vector spaces V and V*, an (n + 1) row by (n + 1) column matrix B having the basis vector bi (i = 1, ..., n + 1) as elements, the security parameter k, the finite field Fq, the elliptic curve E, the cyclic groups G1, G2, and GT, the generating elements g1, g2, and gT, the bilinear function e, and others are output as a public parameter PK.

<<Key information generation GenKey(MSK, w)>>



[0237] Input: Master key information MSK, vector w
Output: Key information D* corresponding to vector w

[0238] In an example of GenKey(MSK, w), α ∈ Fq is selected from the finite field Fq. Then, the matrix B*, which is the master key information MSK, is used to generate and output key information D* corresponding to the vector w in the following way.

If it is difficult to solve a discrete logarithmic problem on the cyclic group G2, it is difficult to separate and extract the components of wµ·bµ* and bn+1*.

<<Encryption Enc(PA, v)>>



[0239] Input: Public parameter PK, vector v
Output: Ciphertext C2, common key K

[0240] In an example of Enc(PA, v), a common key K and a random number υ1, which is an element of the finite field Fq, are generated. Then, the public parameter PK, such as the matrix B, an element υ2 corresponding to a value that includes the common key K, in the finite field Fq, the vector v, and the random number υ1 are used to generate ciphertext C2 in the following way.

The ciphertext C2 and the common key K are output. An example of the common key K is

where υ2 means υ2. An example of τ is 1F, as described above. If it is difficult to solve a discrete logarithmic problem on the cyclic group G1, it is difficult to separate and extract the components of vµ·bµ and υbn+1.

<<Decryption and key sharing Dec(SKw, C2)>>



[0241] Input: Key information D1* corresponding to vector w, ciphertext C2
Output: Common key K

[0242] In an example of Dec(SKw, C2), the ciphertext C2 and the key information D1* are input to the bilinear function e of Expression (2). Then, from the characteristics of Expressions (3) and (26), the following is satisfied.



[0243] When the inner product w·v is zero, Expression (47) can be changed to the following.

From this result, the common key K is generated and output. An example of the common key K is



[0244] The (n + 1)-dimensional basis vectors are used to configure the algorithm. The dimension is not limited to (n + 1). An (n + Ξ)-dimensional basis vector bi* (i = 1, ..., n + Ξ) may be used to configure the algorithm, where Ξ is a predetermined integer equal to two or more. In that case, Expressions (49) can be used instead of Expression (45), and Expression (50) can be used instead of Expression (46), where υτ is a constant or a variable (such as a random number).





[0245] The following expression may be used as Expression (45).

In addition, the input information may be switched. Specifically, w is replaced with v in Expression (45) and v is replaced with w in Expression (46).

[0246] Next, description will be given of embodiments according to a first aspect of the present invention which relate to a cryptographic communication technology that is based on functional encryption (predicate encryption is adopted as an example of the functional encryption) and that can operate flexibly. Note that expression numbers are newly assigned below.

(First embodiment according to first aspect)



[0247] A first embodiment according to the first aspect of the present invention will be described below with reference to Fig. 1 to Fig. 17.

[0248] As shown in Fig. 1, a cryptographic system 1 includes a plurality of client apparatuses 10 and 30, one or a plurality of key generation apparatuses 20, one or a plurality of user information management apparatuses 40 (hereafter each called a management apparatus), conversion rule information pair management apparatuses 50 (hereafter each called a registration apparatus), one or a plurality of maintenance apparatuses 80, and one or a plurality of authentication apparatuses 90. These apparatuses can communicate with each other through a communication network 5, such as the Internet.

[0249] The client apparatuses function as encryption apparatuses or decryption apparatuses based on their processing functions. In the light of their functions, the client apparatuses are called encryption apparatuses 10 or decryption apparatuses 30. The cryptographic system 1 may include client apparatuses that function only as encryption apparatuses and/or client apparatuses that function only as decryption apparatuses.

[0250] In the cryptographic system 1, encryption and decryption are performed using predicate encryption. In the first aspect of the present invention, the predicate encryption algorithm to be used is not limited, and the predicate encryption algorithm disclosed in Non-patent literature 2, for example, may be used. In the first embodiment of the first aspect, a predicate encryption algorithm of KEM (the key encapsulation mechanism) type will be used.

[0251] A cryptographic communication method used in the cryptographic system 1 will be described with reference to Figs. 2, 3, 4, 6, 8, and 10. See Figs. 5, 7, and 9 for the functional structure of each apparatus.

<<Preparation process>>



[0252] A parameter generation unit (not shown) of the key generation apparatus 20 generates a private key and an entry used in the predicate encryption algorithm (step S1). The entry includes a public parameter (abbreviated as a public P in the figures) used in the predicate encryption algorithm, the address of the key generation apparatus 20, a list of policies that can be used by the key generation apparatus 20, and a list of schemas that can be used by the key generation apparatus 20.

[0253] The public parameter includes, for example, generating elements g1, g2, and gT of cyclic groups G1, G2, and GT having an order q, a nondegenerate bilinear mapping e: G1 × G2 → GT (where e(g1, g2) = gT), the order q, and the orthogonal basis B of an (n + 1) dimensional vector space V. The private key includes the orthogonal basis B* of a dual vector space V* . When the algebraic structure is a finite field Fq, q is a prime number or a power of a prime number. The bilinear mapping e is, for example, Tate pairing or Weil pairing.

[0254] The orthogonal basis B and the orthogonal basis B* will be described next. It is assumed that an arbitrary element of the (n + 1) dimensional vector space V is expressed as an element of an (n + 1) dimensional direct product G1n+1 of the cyclic group G1, as shown in Expression (1). An arbitrary element of the (n + 1) dimensional vector space V can also be expressed by using the canonical basis A of the (n + 1) dimensional vector space V, as shown in Expression (2), where ai is an element of the (n + 1) dimensional direct product G1n+1, zi is an element of an (n + 1) dimensional direct product Fqn+1, and 1 indicates an additive identity.







[0255] The orthogonal basis B is obtained by applying an (n + 1) dimensional square matrix X to the canonical basis A, as shown in Expression (3), where symbol T indicates transposition. The matrix X is kept secret as the private key.



[0256] It is also assumed that an arbitrary element of the dual vector space V* corresponding to the vector space V is expressed as an element of an (n + 1) dimensional direct product G2n+1 of the cyclic group G2, as shown in Expression (4). An arbitrary element of the dual vector space V* can also be expressed by using the canonical basis A* of the dual vector space V*, as shown in Expression (5), where ai* is an element of the (n + 1) dimensional direct product G2n+1, yi* is an element of the (n + 1) dimensional direct product Fqn+1, and 1 indicates an additive identity.







[0257] The orthogonal basis B* is obtained by applying an (n + 1) dimensional square matrix T(X-1) to the canonical basis A*, as shown in Expression (6), where symbol E indicates a unit matrix.



[0258] The schema list will be described next. A pair of conversion rule information items is called a schema pair (see Figs. 11 to 13): one of the conversion rule information items is information (attribute conversion rule information, or attribute schema) that prescribes a conversion rule for converting information that designates an attribute (attribute designation information, that is, information that identifies an attribute such as a name or a date of birth specifically and uniquely, also called an attribute value) to attribute information used in the predicate encryption algorithm, and the other of the conversion rule information items is information (predicate (logical expression) conversion rule information, or predicate (logical expression) schema) that prescribes a conversion rule for converting information that designates a predicate (logical expression) (predicate (logical expression) designation information, that is, information that specifies a condition related to an attribute, such as an age or an authority specifically by a logical expression, also called a propositional function) to predicate information (logic information) used in the predicate encryption algorithm. A set (data list) of one or a plurality of schema pairs is called a schema list. Each key generation apparatus 20 can determine a schema list in a desired manner. Each data item included in each schema in the schema list is written, for example, in XML (the extensible Markup Language) or ASN.1 (the Abstract Notation Number One).

[0259] An example of the attribute schema shown in Fig. 12 will be described below. User attribute designation information (attribute value) is associated with an attribute name and a data type. In the example shown in Fig. 12, a data type 'character string' is specified for an attribute name 'email1', and the attribute name 'email1' and the data type 'character string' are associated with an attribute value 'XXX@XXX.ntt.co.jp', for example.

[0260] The attribute schema prescribes a conversion rule in which an element number is associated with an attribute name and a type conversion function. In the example shown in Fig. 12, an element number '1' is associated with an attribute name 'blood type' and a type conversion function, for example. The type conversion function corresponding to the element number 1' converts the attribute value to 0 when the attribute value of the blood type is 'O' to 1 when the attribute value of the blood type is 'A', to 2 when the attribute value of the blood type is 'B', and to 3 when the attribute value of the blood type is 'AB'. Element numbers '2' and '3' are associated with an attribute name "date of birth" and type conversion functions. The type conversion functions corresponding to the element numbers '2' and '3' convert the year of the attribute value of the date of birth to the value of a hash function having the year as the input for the element number '2' and the month and day of the attribute value of the date of birth to the value of the hash function having the month and day as the input for the element number '3'.

[0261] When the example attribute schema shown in Fig. 12 is applied to the example attribute designation information (attribute value) of a user shown in Fig. 12, example attribute information (vector information) shown in Fig. 12 is obtained. This attribute information can be regarded as a vector by arranging the outputs of the type conversion functions by using the element numbers of the attribute schema as the element numbers of the vector.

[0262] In general, according to the functional encryption, a plurality of pieces of attribute information can be designated at the time of encryption. For example, an attribute schema is applied to a plurality of pieces of attribute designation information, whereby a plurality of pieces of attribute information can be obtained. Alternatively, a plurality of attribute schemas may be applied to one piece of attribute designation information, whereby a plurality of pieces of attribute information may be obtained.

[0263] In the above description, the outputs of the type conversion functions are integers and the output values of the hash function. In reality, the outputs of the type conversion functions depend on the predicate encryption algorithm and are, for example, elements of the finite field Fq.

[0264] An example of the predicate schema shown in Fig. 13 will be described below. As predicate designation information, logic expressions that specify conditions for attributes are given. In the example shown in Fig. 13, the predicate designation information of 'name = Taro Tanaka AND age = 20 or more' which means the attribute value of an attribute name 'name' is 'Taro Tanaka' and the attribute value of an attribute name 'age' is '20 or more" is given.

[0265] The predicate schema prescribes a conversion rule in which an element number is associated with an attribute name and a type conversion function. In the example shown in Fig. 13, an element number '1' is associated with an attribute name 'blood type' and a type conversion function, for example. The type conversion function corresponding to the element number '1' converts the attribute value to 0 when the attribute value of the blood type is 'O', to 1 when the attribute value of the blood type is 'A', to 2 when the attribute value of the blood type is 'B', and to 3 when the attribute value of the blood type is 'AB'. Element numbers '2' and '3' are associated with an attribute name 'date of birth' and type conversion functions. The type conversion functions corresponding to the element numbers '2' and '3' convert the year of the attribute value of the date of birth to the value of a hash function having the year as the input for the element number '2' and the month and day of the attribute value of the date of birth to the value of the hash function having the month and day as the input for the element number '3'.

[0266] When the example predicate schema shown in Fig. 13 is applied to the example predicate designation information shown in Fig. 13, example predicate information (vector information) shown in Fig. 13 is obtained. Specifically, in this example, the predicate schema is applied to the predicate designation information to obtain a multivariate polynomial f having variables corresponding to the element numbers, and the multivariate polynomial f is converted to vector information to obtain predicate information (vector information). This process will be described below by using the example predicate designation information shown in Fig. 13. When the predicate schema is applied to the predicate designation information of 'name = Taro Tanaka AND age = 20 or more', the output value 'Hash(Taro Tanaka)' of the type conversion function corresponding to an element number '0' and the output value '1' of the type conversion function corresponding to an element number '23' are obtained. A polynomial with a degree of one with respect to a variable X0 corresponding to the element number '0', which has the output value 'Hash(Taro Tanaka)' of the type conversion function corresponding to the element number '0' as a zero, and a polynomial with a degree of one with respect to a variable X23 corresponding to the element number '23', which has the output value 1' of the type conversion function corresponding to the element number '23' as a zero, are linearly combined to obtain a multivariate polynomial f = r1(X0 - H(Taro Tanaka)) + r2(X23 - 1), where r1 and r2 are random numbers. Then, this multivariate polynomial f is expanded and the coefficients of the terms are arranged to convert the multivariate polynomial f to vector information. The example of the predicate information (vector information) shown in Fig. 13 is thus obtained.

[0267] In general, according to the functional encryption, a plurality of pieces of predicate information can be designated at the time of encryption. For example, a predicate schema is applied to a plurality of pieces of predicate designation information, whereby a plurality of pieces of predicate information can be obtained. Alternatively, a plurality of predicate schemas may be applied to one piece of predicate designation information, whereby a plurality of pieces of predicate information may be obtained.

[0268] In the above description, the outputs of the type conversion functions are integers or the output values of the hash function. In reality, the outputs of the type conversion functions depend on the predicate encryption algorithm and are, for example, elements of the finite field Fq.

[0269] Both schemas constituting a schema pair need to have the same combinations of attribute names and type conversion functions, the same data types of attribute values to be input, and the like.

[0270] The policy list will be described next with reference to Fig. 14. Information that identifies either the attribute schema or the predicate schema is called policy information (hereafter called just policy). A data list in which the policy is written is called a policy list. When the key generation apparatus 20 uses both the attribute schema and the predicate schema, two types of policies are prepared: Cipher_Text_Policy and Key_Policy. When the key generation apparatus 20 uses only the attribute schema, just one type of policy is prepared: Key_Policy. When the key generation apparatus 20 uses only the predicate schema, just one type of policy is prepared: Cipher_Text_Policy. The policy is written, for example, with XML (the extensible Markup Language) or ASN.1 (the Abstract Notation Number One). The key generation apparatus 20 can freely determine the policy target: only the attribute schema, only the predicate schema, or both the attribute schema and the predicate schema.

[0271] In general, according to the functional encryption, as described above, the plurality of different attribute schemas are applied to one piece of attribute designation information, whereby the plurality of pieces of attribute information can be obtained. In such a case, the plurality of attribute schemas are designated in advance as the policy. The plurality of different predicate schemas are applied to one piece of predicate designation information, whereby the plurality of pieces of predicate information can be obtained. In such a case, the plurality of predicate schemas are designated in advance as the policy.

[0272] After the process of step S1, a transmitter unit of the key generation apparatus 20 sends the entry to the authentication apparatus 90, and a receiver unit of the authentication apparatus 90 receives the entry (step S2). A signature assigning unit (not shown) of the authentication apparatus 90 assigns an electronic signature to the entry with, for example, a conventional method (step S3), a transmitter unit of the authentication apparatus 90 sends the entry with the signature to the key generation apparatus 20, and a receiver unit of the key generation apparatus 20 receives the entry with the signature (step S4). Then, the transmitter unit of the key generation apparatus 20 sends the entry with the signature to the maintenance apparatus 80, and a receiver unit of the maintenance apparatus 80 receives the entry with the signature (step S5).

[0273] A transmitter unit of the maintenance apparatus 80 sends a search query, which includes information (such as address) identifying the key generation apparatus 20, to the registration apparatus 50, and a receiver unit of the registration apparatus 50 receives the search query (step S6). A searching unit (not shown) of the registration apparatus 50 searches for the registered content (entry) concerning the key generation apparatus 20 (step S7), a transmitter unit of the registration apparatus 50 sends a search result, which includes whether registration has been made and the registered content, to the maintenance apparatus 80, and the receiver unit of the maintenance apparatus 80 receives the search result (step S8).

[0274] A checking unit (not shown) of the maintenance apparatus 80 compares the entry with the signature received in the process of step S5 with the search result received in the process of step S8 to check if the entry has already been registered (step S9). If it is determined that the entry has not yet been registered, the transmitter unit of the maintenance apparatus 80 sends the entry with the signature to the registration apparatus 50, and the receiver unit of the registration apparatus 50 receives the entry with the signature (step S10). A registration unit (not shown) of the registration apparatus 50 stores the entry with the signature in a storage unit of the registration apparatus 50 in association with the key generation apparatus 20 (step S11). The transmitter unit of the registration apparatus 50 sends the registration result to the maintenance apparatus 80, and the receiver unit of the maintenance apparatus 80 receives the registration result (step S12). The transmitter unit of the maintenance apparatus 80 sends the registration result to the key generation apparatus 20, and the key generation apparatus 20 receives the registration result (step S13).

[0275] When a plurality of key generation apparatuses 20 are provided, each of the plurality of key generation apparatuses 20 separately performs the processes of step S1 to step S13. For example, each key generation apparatus specifies a public parameter and a private key. However, this does not prevent each key generation apparatus from having a common public parameter and a common private key. The key generation apparatuses may register their entries in the same registration apparatus 50 or in different registration apparatuses 50.

[0276] When the private key and the entry are specified in advance and the entry is registered in the registration apparatus 50 in advance, the processes from step S1 to step S13 may be omitted.

[0277] The authentication apparatus 90 and the maintenance apparatus 80 may be the same hardware entity. The cryptographic system 1 may have a system structure having no maintenance apparatus 80, no authentication apparatus 90, or no maintenance apparatus 80 and no authentication apparatus 90 when authentication is not required for registering an entry or when it is guaranteed unity of the entry is registered in the registration apparatus 50.

[0278] The description of <<the preparation process>> ends here.

<<Encryption process>>



[0279] Under the control of a controller unit, not shown, a transmitter unit 14 of the encryption apparatus 10 sends a search query to the registration apparatus 50, and the receiving unit of the registration apparatus 50 receives the search query (step S 14). The searching unit of the registration apparatus 50 searches some or all of the entries registered in the storage unit of the registration apparatus 50 and chooses any one entry (step S15). The transmitter unit of the registration apparatus 50 sends the entry to the encryption apparatus 10, and a receiver unit of the encryption apparatus 10 receives the entry (step S16). This entry includes the address of the key generation apparatus, the public parameter of the key generation apparatus, the policy list that can be used by the key generation apparatus, and the schema list that can be used by the key generation apparatus. The received entry is stored in a memory 11 of the encryption apparatus 10.

[0280] When the encryption apparatus 10 has the public parameter, schema list, policy list, and address of each key generation apparatus 20 in advance, the processes of steps S14 to S16 are omitted. It should be noted that the cryptographic system 1 may have no registration apparatus 50.

[0281] A first predicate logic information acquisition unit 12 of the encryption apparatus 10 reads the input information, the policy, and the schemas from the memory 11 and obtains attribute information (hereafter called first attribute information) and predicate information (hereafter called first predicate information) (step S17a). Details of this process will be described below with reference to Figs. 12 and 13.

[0282] When the schema list has a plurality of schema pairs, one schema pair is selected based on the usage or the like. The user of the encryption apparatus 10 may select a schema pair and input designation information thereof. Alternatively, the first predicate logic information acquisition unit 12 may select a schema pair according to a predetermined rule.

[0283] According to whether the input information is attribute designation information or predicate designation information, one of the schemas is selected together with the policy. The user of the encryption apparatus 10 may select the policy and one of the schemas and input designation information thereof. Alternatively, the first predicate logic information acquisition unit 12 may select the policy and one of the schemas according to a predetermined rule. When only one type of policy is prepared in the key generation apparatus 20, one schema of the schema pair is selected according to the policy. If the selected schema does not correspond to the type of the input information, a schema pair needs to be selected again from the schema list or an entry needs to be provided by the registration apparatus 50 again.

[0284] The input information may be information inputted by the user of the encryption apparatus 10 or information acquired by an acquisition unit (not shown) of the encryption apparatus 10 from a storage medium such as an IC card 39.

[0285] Then, the first predicate logic information acquisition unit 12 uses the schema selected from the schema pair according to the policy to obtain the first attribute information or the first predicate information from the input information. When the policy is Key_Policy and the selected schema is an attribute schema, the first attribute information is obtained. When the policy is Cipher_Text_Policy and the selected schema is a predicate schema, the first predicate information is obtained. The first attribute information and the first predicate information are one or a plurality of vector information having elements of the finite field Fq as components in the first embodiment according to the first aspect (see Figs. 11 to 13). The schema is used to extract or arrange necessary attribute values from the input information.

[0286] Next, an encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1..., wn), an orthogonal basis B (substantial public key) included in the public parameter read from the memory 11, and plaintext M to obtain a common key K, encryption information C1, and ciphertext C2 (steps S17b and S17c). Details of these processes will be described below. When the first embodiment of the first aspect is dedicated to the delivery of the common key K, it is not necessary to generate the ciphertext C2.

[0287] A first encryption unit 13a generates random numbers r and ρ which are elements of the finite field Fq according to the predicate encryption algorithm, specifies the common key K as shown by Expression (7), and obtains the encryption information C1 according to Expression (8) (step S17b), where H indicates, for example, a hash function. In this example, the first attribute information v is used. To use the first predicate information, v needs to be replaced with w in Expression (8). In this example, the encryption information C1 corresponds to ρ used to generate the common key K. The encryption information C1 may correspond to the common key K.





[0288] Next, the second encryption unit 13b uses the common key K and the plaintext M to obtain the ciphertext C2 according to Expression (9) (step S17c). An encryption method Enck that uses the private key can be a known method. For example, it may be the method disclosed in Non-patent literature 1. As described earlier, when the first embodiment of the first aspect is dedicated to the delivery of the common key K, the process of step S17c is omitted. In other words, the encryption apparatus 10 has even the function of the second encryption unit 13b but does not perform the process of step S17c.



[0289] Next, under the control of the controller unit, the transmitter unit 14 of the encryption apparatus 10 generates an encrypted message that includes the encryption information C1 and the ciphertext C2 (if necessary), together with the schema pair, the policy, the public parameter, and the address of the key generation apparatus read from the memory 11 (step S17d). The transmitter unit 14 of the encryption apparatus 10 then sends the encrypted message to the decryption apparatus 30, and a receiver unit of the decryption apparatus 30 receives the encrypted message (step S18).

[0290] The description of <<the encryption process>> ends here.

<<Decryption process>>



[0291] Under the control of a controller unit, not shown, a transmitter unit 34 of the decryption apparatus 30 sends a search query that includes the address of the key generation apparatus, the address being included in the encrypted message, to the registration apparatus 50, and the receiving unit of the registration apparatus 50 receives the search query (step S19). The searching unit of the registration apparatus 50 searches for the entry of the key generation apparatus specified by the address and selects it (step S20). The transmitter unit of the registration apparatus 50 sends the entry of the search result to the decryption apparatus 30, and the receiver unit of the decryption apparatus 30 receives the entry (step S21). This entry includes the address of the key generation apparatus, the public parameter of the key generation apparatus, the policy list that can be used by the key generation apparatus, and the schema list that can be used by the key generation apparatus. The received entry is stored in a memory 31 of the decryption apparatus 30.

[0292] When the decryption apparatus 30 has the public parameter, schema list, policy list, and address of each key generation apparatus 20 in advance, the processes of steps S 19 to S21 are omitted. In that case, the decryption apparatus 30 searches the memory 31 for the entry of the key generation apparatus corresponding to the address included in the encrypted message and retrieves it.

[0293] Under the control of the controller unit, a verification unit (not shown) of the decryption apparatus 30 verifies that the schema pair and the policy included in the encrypted message are included in the schema list and the policy list included in the entry obtained from the registration apparatus 50 (step S22a). If this verification fails, the process ends with a decryption processing failure (step S22g).

[0294] When the verification succeeds, an acquisition unit 32 of the decryption apparatus 30 reads the attribute designation information or the predicate designation information corresponding to the user of the decryption apparatus 30 from a storage medium such as the IC card 39 (step S22f). Whether the attribute designation information or the predicate designation information is read depends on the policy included in the encrypted message. More specifically, the read designation information corresponds to the content of the policy identifying one schema paired with the other schema identified by the policy included in the encrypted message. When the policy is Cipher_Text_Policy, the acquisition unit 32 reads the attribute designation information from the storage medium. When the policy is Key_Policy, the acquisition unit 32 reads the predicate designation information from the storage medium. The read designation information is hereafter called user information. The acquisition unit 32 of the decryption apparatus 30 may read from the management apparatus 40 the attribute designation information or the predicate designation information corresponding to the user of the decryption apparatus 30, in the same way as in <<a user information acquisition process>> in the key generation apparatus 20, described later. In the first embodiment of the first aspect, the process of step S22f may be omitted. When the decryption apparatus 30 has the attribute designation information and the predicate designation information corresponding to the user in advance, either the attribute designation information or the predicate designation information serves as user information, according to the policy.

[0295] Next, the verification unit of the decryption apparatus 30 verifies that the decryption apparatus 30 has the decryption key to be used to decrypt the encryption information included in the encryption message (step S22b).

[0296] The decryption apparatus 30 stores a decryption key table in the memory 31. In the decryption key table, as shown in Fig. 15, for example, the identifier of each key generation apparatus is associated with the public parameter, the schema pair, the decryption key target, the predicate designation information, and the decryption key. The verification unit verifies that the decryption apparatus 30 has the decryption key corresponding to the identifier of the key generation apparatus determined from the address included in the encrypted message, to the public parameter, to the schema pair, and to the decryption key target (corresponding to the content of the policy identifying one schema paired with the other schema identified by the policy included in the encrypted message). When the decryption apparatus 30 has the decryption key, the process of step S29 will be performed. If the decryption apparatus 30 does not have the decryption key, the process of step S23 will be performed.

[0297] The description of <<the decryption process>> is temporarily halted here and <<a key generation process>> will be described below.

[0298] If the decryption apparatus 30 does not have the decryption key, the transmitter unit 34 of the decryption apparatus 30 generates, under the control of the controller unit, a key request message that includes the public parameter, the policy, the schema pair, the user information (if any), and the authentication information, all of these items being read from the memory 31. The authentication information includes, for example, the ID of the user and a password. The transmitter unit 34 of the decryption apparatus 30 sends the key request message to the key generation apparatus having the address read from the memory 31, and the receiver unit of the key generation apparatus 20 receives the key request message (step S23). The received key request message is stored in a memory 21 of the key generation apparatus 20.

[0299] Under the control of a controller unit, a verification unit (not shown) of the key generation apparatus 20 verifies that the schema pair and the policy included in the key request message are included in the schema list and the policy list included in the entry owned by the key generation apparatus 20 (for example, the entry generated in step S1) and that the public parameter included in the key request message is identical to the public parameter of the key generation apparatus 20 (step S24a). If this verification fails, the process ends with a key generation process failure (step S24g). When the authentication information is included in the key request message, the authentication information is also verified in the process of step S24a. The key generation apparatus 20 stores an authentication table in the memory 21. In the authentication table, as shown in Fig. 16, for example, each user ID is associated with a password. The verification unit verifies that the user ID and the password included in the key request message are identical to the user ID and the password included in the authentication table. If the verification fails, the process of step S24g is performed.

[0300] When this verification succeeds, the verification unit of the key generation apparatus 20 verifies that the key request message includes the user information (step S24b). When the key request message includes the user information, the process of step S24c will be performed. If the key request message does not include the user information, the process of step S25 will be performed. When a method is employed in which a key request message always includes user information, the process of step S24b and <<a user information acquisition process>>, described later, are unnecessary.

[0301] The description of <<the key generation process>> is temporarily halted here and <<the user information acquisition process>> will be described below.

[0302] The transmitter unit 24 of the key generation apparatus 20 sends a request that includes the policy and the authentication information (if any) included in the key request message to the management apparatus 40, and the management apparatus 40 receives the request (step S25). The received request is stored in a memory of the management apparatus 40.

[0303] The management apparatus 40 stores an authentication table in the memory. In the same way as in the authentication table described above, the user ID is associated with the password in this authentication table (see Fig. 16). A verification unit (not shown) of the management apparatus 40 verifies that the user ID and the password included in the request are identical to the user ID and the password included in the authentication table.

[0304] When this verification succeeds, a searching unit (not shown) of the management apparatus 40 searches a user information table stored in the memory for the attribute designation information or the predicate designation information according to the policy included in the request (step S26). The user information table includes, for example, a first table formed of each user ID, and an attribute name and attribute designation information associated with the user ID, and a second table formed of the user ID and predicate designation information associated with the user ID (see Fig. 17). Whether the attribute designation information or the predicate designation information is read is determined by the policy included in the request. More specifically, the read information corresponds to the content of one policy identifying the schema paired with the other schema identified by the policy included in the request. When the policy is Cipher_Text_Policy, the searching unit reads the attribute designation information corresponding to the user ID included in the request from the first table. When the policy is Key_Policy, the searching unit reads the predicate designation information corresponding to the user ID included in the request from the second table. The read designation information is hereafter called user information.

[0305] Under the control of a controller unit, a transmitter unit of the management apparatus 40 sends the user information to the key generation apparatus 20, and the receiver unit of the key generation apparatus 20 receives the user information (step S27). The received user information is stored in the memory 21 of the key generation apparatus 20.

[0306] The description of <<the user information acquisition process>> ends here, and the description of <<the key generation process>> will be resumed.

[0307] When the key generation apparatus 20 already has the user information or receives the user information through the user information acquisition process (step S27), a second predicate logic information acquisition unit 23 of the key generation apparatus 20 reads the policy, the schema pair, the public parameter, and the user information from the memory 21, and obtains attribute information (hereafter called second attribute information) or predicate information (second predicate information) from the user information (step S24c). In this process, the schema paired with the schema identified by the policy is applied to the user information. When the policy is Cipher_Text_Policy, the schema (attribute schema) paired with the schema (predicate schema) identified by Cipher_Text_Policy is used to obtain the second attribute information from the user information (attribute designation information). When the policy is Key_Policy, the schema (predicate schema) paired with the schema (attribute schema) identified by Key_Policy is used to obtain the second predicate information from the user information (predicate designation information). It should be noted that the schema paired with the schema used in step S17a is used in this process. In the first embodiment of the first aspect, the second attribute information and the second predicate information are one or a plurality of vector information having elements of the finite field Fq as components (see Figs. 11 to 13). The schema is used to extract and arrange necessary attribute values from the input information.

[0308] Next, a key generation unit 25 of the key generation apparatus 20 generates a random number α that is an element of the finite field Fq, based on the public parameter q according to the predicate encryption algorithm, and uses the random number α, the second attribute information v(p) = (V (p)1, ..., V(p)n) or the second predicate information w(p) = (w(p)1, ..., w(p)n) read from the memory 21, and a private key B* of the key generation apparatus to obtain a decryption key R according to Expression (10) (step S24d). The second predicate information w(p) is used in this example because the input information used in the encryption process is the attribute designation information. When the input information is the predicate designation information, the second attribute information v(p) is used. Therefore, w(p) needs to be replaced with v(p) in Expression (10).



[0309] Next, under the control of the controller unit, the transmitter unit 24 of the key generation apparatus 20 sends the decryption key R to the decryption apparatus 30, and the receiver unit of the decryption apparatus 30 receives the decryption key R (step S28). The received decryption key R is stored in the memory 31 of the decryption apparatus 30.

[0310] The description of <<the key generation process>> ends here, and the description of <<the decryption process>> will be resumed.

[0311] When the decryption apparatus 30 already has the decryption key or receives the decryption key through the key generation process (step S28), a decryption unit 33 of the decryption apparatus 30 reads the public parameter, the decryption key R, the encryption information C1, and the ciphertext C2 (if necessary) from the memory 31, and obtains the common key K and the plaintext M (if necessary) (step S29).

[0312] Details of the process in step S29 will be described below. A first decryption unit 33a reads the public parameter, the decryption key R, and the encryption information C1 from the memory 31, and obtains e(C1, R) according to the predicate encryption algorithm. As shown in Expression (11), the calculation result depends on the result of the canonical inner product of the first attribute information v and the second predicate information w(p) taken out from the encryption information C1 and the decryption key R according to bilinearity when the input information is the attribute designation information. When the input information is the predicate designation information, v needs to be replaced with v(p) and w(p) needs to be replaced with w in Expression (11). The calculation result depends on the result of the canonical inner product of the first predicate information w and the second attribute information v(p) taken out from the encryption information C1 and the decryption key R according to bilinearity. In Expression (11), e(bi, bi*) is defined as shown in Expression (12), where δij is the Kronecker's delta symbol.





[0313] Therefore, when the canonical inner product of the first attribute information v and the second predicate information w(p) is zero (or when the canonical inner product of the first predicate information w and the second attribute information v(p) is zero), the result of calculation in Expression (11), gTρ, is obtained. When the result of calculation, gTρ, is obtained, the first decryption unit 33a of the decryption apparatus 30 obtains the common key K, which is correct, according to Expression (7) (step S22c). When the canonical inner product of the first attribute information v and the second predicate information w(p) is not zero (or when the canonical inner product of the first predicate information w and the second attribute information v(p) is not zero), the first decryption unit 33a obtains an incorrect value according to Expression (7). In this example, it is assumed that the hash function H is common to the system or is included in the public parameter. The encryption information C1 corresponds to the information ρ used to generate the common key K in this example. When encryption information C1 corresponds to the common key K, the result of calculation in Expression (11) is the common key K (or incorrect value). In other words, an authorized user of the decryption apparatus 30 has predicate designation information that gives the second predicate information w(p) which makes the canonical inner product with the first attribute information v zero, or attribute designation information that gives the second attribute information v(p) which makes the canonical inner product with the first predicate information w zero.

[0314] Then, a second decryption unit 33b uses the common key K and the ciphertext C2 to calculate plaintext M according to Expression (13) (step S22d). A decryption method DecK that uses the private key corresponds to the encryption method EncK. As described earlier, when the first embodiment of the first aspect is dedicated to the delivery of the common key K, the process of step S22d is omitted. More specifically, even if the decryption apparatus 30 has the function of the second decryption unit 33b, it does not perform the process of step S22d.



[0315] If the result of calculation in Expression (11) is an incorrect value, the correct plaintext M cannot be obtained by Expression (13).

[0316] The decryption apparatus 30 may store the decryption key R in the decryption key table. In addition, the decryption apparatus 30 may store the common key K in the decryption key table.

[0317] The description of <<the decryption process>> ends here.

(Second embodiment according to first aspect)



[0318] A second embodiment of the first aspect differs from the first embodiment of the first aspect in that the decryption apparatus 30 generates the second attribute information or the second predicate information. Because of this difference, the second embodiment of the first aspect differs in several points from the first embodiment of the first aspect. A description of commonalities between the first and second embodiments of the first aspect is omitted (the same reference numerals are assigned to the same components), and a description of the differences from the first embodiment of the first aspect will be made with reference to Figs. 18 to 21.

[0319] The processes of steps S1 to S22b are the same as those in the first embodiment of the first aspect.

[0320] When the decryption key is not possessed in the process of step S22b, a second predicate logic information acquisition unit 35 of the decryption apparatus 30 reads the policy, the schema pair, the public parameter, and the user information from the memory 31 and obtains attribute information (called second attribute information) or predicate information (called second predicate information) from the user information (step S23g). In this process, the schema paired with the schema identified by the policy is applied to the user information. When the policy is Cipher_Text_Policy, the schema (attribute schema) paired with the schema (predicate schema) identified by Cipher_Text_Policy is used to obtain the second attribute information from the user information (attribute designation information). When the policy is Key_Policy, the schema (predicate schema) paired with the schema (attribute schema) identified by Key_Policy is used to obtain the second predicate information from the user information (predicate designation information). It should be noted that the schema paired with the schema used in step S 17a is used in this process. In the second embodiment of the first aspect, the second attribute information and the second predicate information are one or a plurality of vector information having elements of the finite field Fq as components (see Figs. 11 to 13).

[0321] After the process of step S23g, the process of step 23 is performed. In this process, the transmitter unit 34 of the decryption apparatus 30 generates a key request message that includes the public parameter, the policy, the schema pair, and the authentication information read from the memory 31, and the second attribute information or the second predicate information, under the control of the controller unit. The transmitter unit 34 of the decryption apparatus 30 sends the key request message to the key generation apparatus having the address read from the memory 31, and the receiver unit of the key generation apparatus 20 receives the key request message.

[0322] When the verification succeeds in the process of step S24a, the process of step S24d is performed. Since the key generation apparatus 20 has received the second attribute information or the second predicate information from the decryption apparatus 30, the function and the process for generating the information are unnecessary, unlike in the first embodiment of the first aspect.

[0323] The processes of steps S28 and S29, to be performed after the process of step S24d, are the same as those in the first embodiment of the first aspect.

(Third embodiment according to first aspect)



[0324] A third embodiment of the first aspect differs from the first embodiment of the first aspect in that the encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1, ..., wn), together with the public key included in the public parameter and the plaintext M read from the memory 11, to obtain encryption information C1. In other words, the predicate encryption algorithm disclosed in Non-patent literature 2, for example, is used in the third embodiment of the first aspect. Because of this difference, the third embodiment of the first aspect differs in several points from the first embodiment of the first aspect. A description of commonalities between the first and third embodiments of the first aspect is omitted (the same reference numerals are assigned to the same components), and a description of the differences from the first embodiment of the first aspect will be made with reference to Figs. 22 to 25.

[0325] The processes of steps S1 to S17a are the same as those in the first embodiment of the first aspect. The public parameter and some other information are required by the predicate encryption algorithm of the third embodiment of the first aspect. For specific information required, see Non-patent literature 2, described above, for example.

[0326] In the process of step S17b1, following the process of step S 17a, the encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1, ..., wn), together with the public key included in the public parameter and the plaintext M read from the memory 11, to obtain encryption information C1 according to the predicate encryption algorithm (step S17b1).

[0327] After the process of step S17b1, the process of step 17d is performed. In this process, the transmitter unit 14 of the encryption apparatus 10 generates an encrypted message that includes the encryption information C1, and the schema pair, the policy, the public parameter, and the address of the key generation apparatus read from the memory 31, under the control of the controller unit (step S17d).

[0328] The processes of steps S18 to S28, following the process of step S17d, are the same as those in the first embodiment of the first aspect.

[0329] In the process of step S22c1, following the process of step S28, the decryption unit 33 of the decryption apparatus 30 reads the public parameter, the decryption key R, and the encryption information C1 from the memory 31 to calculate plaintext M according to the predicate encryption algorithm (step S22c1).

(Fourth embodiment according to first aspect)



[0330] A fourth embodiment of the first aspect corresponds to a combination of the second embodiment of the first aspect and the third embodiment of the first aspect. The fourth embodiment of the first aspect differs from the first embodiment of the first aspect in that (1) the decryption apparatus 30 generates the second attribute information or the second predicate information, and (2) the encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1, wn), together with the public key included in the public parameter and the plaintext M read from the memory 11, to obtain encryption information C1. Because of these differences, the fourth embodiment of the first aspect differs in several points from the first embodiment of the first aspect. A description of commonalities between the first and fourth embodiments of the first aspect is omitted (the same reference numerals are assigned to the same components), and a description of the differences from the first embodiment of the first aspect will be made with reference to Figs. 26 and 27.

[0331] The processes of steps S1 to S 17a are the same as those in the first embodiment of the first aspect. The public parameter and some other information are required by the predicate encryption algorithm of the fourth embodiment of the first aspect. For specific information required, see Non-patent literature 2, described above, for example.

[0332] In the process of step S17b1, following the process of step S17a, the encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1, ..., wn), together with the public key included in the public parameter and the plaintext M read from the memory 11, to obtain encryption information C1 according to the predicate encryption algorithm (step S17b1).

[0333] After the process of step S17b1, the process of step 17d is performed. In this process, the transmitter unit 14 of the encryption apparatus 10 generates an encrypted message that includes the encryption information C1, and the schema pair, the policy, the public parameter, and the address of the key generation apparatus read from the memory 31, under the control of the controller unit (step S 17d).

[0334] The processes of steps S 18 to S22b, following the process of step S17d, are the same as those in the first embodiment of the first aspect.

[0335] When the decryption key is not possessed in the process of step S22b, the second predicate logic information acquisition unit 35 of the decryption apparatus 30 reads the policy, the schema pair, the public parameter, and the user information from the memory 31 and obtains attribute information (called second attribute information) or predicate information (called second predicate information) from the user information (step S23g). In this process, the schema paired with the schema identified by the policy is applied to the user information. When the policy is Cipher_Text_Policy, the schema (attribute schema) paired with the schema (predicate schema) identified by Cipher_Text_Policy is used to obtain the second attribute information from the user information (attribute designation information). When the policy is Key_Policy, the schema (predicate schema) paired with the schema (attribute schema) identified by Key_Policy is used to obtain the second predicate information from the user information (predicate designation information). It should be noted that the schema paired with the schema used in step S17a is used in this process. In the fourth embodiment of the first aspect, the second attribute information and the second predicate information are one or a plurality of vector information having elements of the finite field Fq as components (see Figs. 11 to 13).

[0336] After the process of step S23g, the process of step 23 is performed. In this process, the transmitter unit 34 of the decryption apparatus 30 generates a key request message that includes the public parameter, the policy, the schema pair, and the authentication information read from the memory 31, and the second attribute information or the second predicate information, under the control of the controller unit. The transmitter unit 34 of the decryption apparatus 30 sends the key request message to the key generation apparatus having the address read from the memory 31, and the receiver unit of the key generation apparatus 20 receives the key request message.

[0337] When the verification succeeds in the process of step S24a, the process of step S24d is performed. Since the key generation apparatus 20 has received the second attribute information or the second predicate information from the decryption apparatus 30, the function and the process for generating the information are unnecessary.

[0338] The process of step S28, following the process of step S24d, is the same as that in the first embodiment of the first aspect.

[0339] In the process of step S22c1, following the process of step S28, the decryption unit 33 of the decryption apparatus 30 reads the public parameter, the decryption key R, and the encryption information C1 from the memory 31 to calculate plaintext M according to the predicate encryption algorithm (step S22c1).

[0340] Embodiments according to a second aspect of the present invention, which relate to a cryptographic communication technology that can operate flexibly, that is based on predicate encryption, and that allows encryption information encrypted with the predicate encryption to be distributed will be described next while attention is being paid to the cryptographic communication technology of the first aspect, described above. Since a decryption apparatus has a transfer function in the cryptographic communication technology of the second aspect, encryption information encrypted with the predicate encryption can be distributed.

[0341] The description of the cryptographic communication technology of the second aspect and the description of the cryptographic communication technology of the first aspect have many substantial commonalities, but, to avoid referring to the description of the cryptographic communication technology of the first aspect, the cryptographic communication technology of the second aspect will be described below with overlapping explanations and figures being included as much as possible. Therefore, in both descriptions, identical expression numbers, identical reference numerals assigned to function blocks, and identical reference numerals assigned to steps are used. Because the contexts are different, there should be no risk of confusion.

(First embodiment according to second aspect)



[0342] A first embodiment according to the second aspect of the present invention will be described below with reference to Fig. 28 to Fig. 41.

[0343] As shown in Fig. 28, a cryptographic system 1 according to the second aspect includes a plurality of client apparatuses 10, 30-1, and 30-2, one or a plurality of key generation apparatuses 20, one or a plurality of user information management apparatuses 40 (hereafter each called a management apparatus), conversion rule information pair management apparatuses 50 (hereafter each called a registration apparatus), one or a plurality of maintenance apparatuses 80, and one or a plurality of authentication apparatuses 90. These apparatuses can communicate with each other through a communication network 5, such as the Internet.

[0344] The client apparatuses function as encryption apparatuses or decryption apparatuses based on their processing functions. In the light of their functions, the client apparatuses are called encryption apparatuses 10 or decryption apparatuses. The decryption apparatuses include a first decryption apparatus 30-1 serving as an apparatus for exchanging an encrypted message, described later, with the encryption apparatus 10 and a second decryption apparatus 30-2 that does not perform such an exchange. The cryptographic system 1 according to the second aspect may include client apparatuses that function only as encryption apparatuses and/or client apparatuses that function only as decryption apparatuses.

[0345] In the cryptographic system 1 according to the second aspect, encryption and decryption are performed using predicate encryption. In the second aspect of the present invention, the predicate encryption algorithm to be used is not limited, and the predicate encryption algorithm disclosed in Non-patent literature 2, for example, may be used. In the first embodiment of the second aspect, a predicate encryption algorithm of KEM (the key encapsulation mechanism) type will be used.

[0346] A cryptographic communication method used in the cryptographic system 1 according to the second aspect will be described with reference to Figs. 29, 30, 31, 32, 34, 36, 38, 40, and 41. See Figs. 33, 35, 37, and 39 for the functional structure of each apparatus.

«Preparation process»



[0347] The entire description of <<the preparation process>> in the first embodiment of the first aspect according to the present invention is incorporated here and a description of «the preparation process» is omitted. See Fig. 29 for the preparation process, Figs. 11 to 13 for schema pairs, and Fig. 14 for policy lists. The description of the preparation process ends here.

<<Encryption process>>



[0348] Under the control of a controller unit, not shown, a transmitter unit 14 of the encryption apparatus 10 sends a search query to the registration apparatus 50, and the receiving unit of the registration apparatus 50 receives the search query (step S14). The searching unit of the registration apparatus 50 searches some or all of the entries registered in the storage unit of the registration apparatus 50 and chooses one entry (step S15). The transmitter unit of the registration apparatus 50 sends the entry to the encryption apparatus 10, and a receiver unit of the encryption apparatus 10 receives the entry (step S16). This entry includes the address of the key generation apparatus, the public parameter of the key generation apparatus, the policy list that can be used by the key generation apparatus, and the schema list that can be used by the key generation apparatus. The received entry is stored in a memory 11 of the encryption apparatus 10.

[0349] When the encryption apparatus 10 has the public parameter, schema list, policy list, and address of each key generation apparatus 20 in advance, the processes of steps S14 to S16 are omitted. It should be noted that the cryptographic system 1 may have no registration apparatus 50.

[0350] A first predicate logic information acquisition unit 12 of the encryption apparatus 10 reads the input information, the policy, and the schemas from the memory 11 and obtains attribute information (hereafter called first attribute information) and predicate information (hereafter called first predicate information) (step S 17a). Details of this process will be described below with reference to Figs. 12 and 13.

[0351] When the schema list has a plurality of schema pairs, one schema pair is selected based on the usage or the like. The user of the encryption apparatus 10 may select a schema pair and input designation information thereof. Alternatively, the first predicate logic information acquisition unit 12 may select a schema pair according to a predetermined rule.

[0352] According to whether the input information is attribute designation information or predicate designation information, one of the schemas is selected together with the policy. The user of the encryption apparatus 10 may select the policy and one of the schemas and input designation information thereof. Alternatively, the first predicate logic information acquisition unit 12 may select the policy and one of the schemas according to a predetermined rule. When only one type of policy is prepared in the key generation apparatus 20, one schema of the schema pair is selected according to the policy. If the selected schema does not correspond to the type of the input information, a schema pair needs to be selected again from the schema list or an entry needs to be provided by the registration apparatus 50 again.

[0353] The input information may be information inputted by the user of the encryption apparatus 10 or information acquired by an acquisition unit (not shown) of the encryption apparatus 10 from a storage medium such as an IC card 39.

[0354] Then, the first predicate logic information acquisition unit 12 uses the schema selected from the schema pair according to the policy to obtain the first attribute information or the first predicate information from the input information. When the policy is Key_Policy and the selected schema is an attribute schema, the first attribute information is obtained. When the policy is Cipher_Text_Policy and the selected schema is a predicate schema, the first predicate information is obtained. The first attribute information and the first predicate information are one or a plurality of vector information having elements of the finite field Fq as components in the first embodiment according to the second aspect (see Figs. 11 to 13). The schema is used to extract or arrange necessary attribute values from the input information.

[0355] Next, an encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1, ..., wn), an orthogonal basis B (substantial public key) included in the public parameter read from the memory 11, and plaintext M to obtain a common key K, encryption information C1, and ciphertext C2 (steps S17b and S17c). Details of these processes will be described below. When the first embodiment of the second aspect is dedicated to the delivery of the common key K, it is not necessary to generate the ciphertext C2.

[0356] A first encryption unit 13 a generates random numbers r and p which are elements of the finite field Fq according to the predicate encryption algorithm, specifies the common key K as shown by Expression (7), and obtains the encryption information C1 according to Expression (8) (step S17b), where H indicates, for example, a hash function. In this example, the first attribute information v is used. To use the first predicate information, v needs to be replaced with w in Expression (8). In this example, the encryption information C1 corresponds to p used to generate the common key K. The encryption information C1 may correspond to the common key K.

[0357] Next, the second encryption unit 13b uses the common key K and the plaintext M to obtain the ciphertext C2 according to Expression (9) (step S17c). An encryption method Enck that uses the private key can be a known method. For example, it may be the method disclosed in Non-patent literature 1. As described earlier, when the first embodiment of the second aspect is dedicated to the delivery of the common key K, the process of step S17c is omitted. In other words, the encryption apparatus 10 has even the function of the second encryption unit 13b but does not perform the process of step S17c.

[0358] Next, under the control of the controller unit, the transmitter unit 14 of the encryption apparatus 10 generates an encrypted message that includes the encryption information C1 and the ciphertext C2 (if necessary), together with the schema pair, the policy, the public parameter, and the address of the key generation apparatus read from the memory 11 (step S17d). The transmitter unit 14 of the encryption apparatus 10 then sends the encrypted message to the first decryption apparatus 30-1, and a receiver unit of the first decryption apparatus 30-1 receives the encrypted message (step S18). The encryption apparatus 10 is allowed to send an encrypted message to a plurality of first decryption apparatuses 30-1.

[0359] The description of <<the encryption process>> ends here.

<<First decryption process>>



[0360] Under the control of a controller unit, not shown, a transmitter unit 34 of the first decryption apparatus 30-1 sends a search query that includes the address of the key generation apparatus, the address being included in the encrypted message, to the registration apparatus 50, and the receiving unit of the registration apparatus 50 receives the search query (step S19). The searching unit of the registration apparatus 50 searches for the entry of the key generation apparatus specified by the address and selects it (step S20). The transmitter unit of the registration apparatus 50 sends the entry of the search result to the first decryption apparatus 30-1, and the receiver unit of the first decryption apparatus 30-1 receives the entry (step S21). This entry includes the address of the key generation apparatus, the public parameter of the key generation apparatus, the policy list that can be used by the key generation apparatus, and the schema list that can be used by the key generation apparatus. The received entry is stored in a memory 31 of the first decryption apparatus 30-1.

[0361] When the first decryption apparatus 30-1 has the public parameter, schema list, policy list, and address of each key generation apparatus 20 in advance, the processes of steps S 19 to S21 are omitted. In that case, the first decryption apparatus 30-1 searches the memory 31 for the entry of the key generation apparatus corresponding to the address included in the encrypted message and retrieves it.

[0362] Under the control of the controller unit, a verification unit (not shown) of the first decryption apparatus 30-1 verifies that the schema pair and the policy included in the encrypted message are included in the schema list and the policy list included in the entry obtained from the registration apparatus 50 (step S22a). If this verification fails, the process ends with a decryption processing failure (step S22g).

[0363] When the verification succeeds, an acquisition unit 32 of the first decryption apparatus 30-1 reads the attribute designation information or the predicate designation information corresponding to the user of the first decryption apparatus 30-1 from a storage medium such as the IC card 39 (step S22f). Whether the attribute designation information or the predicate designation information is read depends on the policy included in the encrypted message. More specifically, the read designation information corresponds to the content of the policy identifying one schema paired with the other schema identified by the policy included in the encrypted message. When the policy is Cipher_Text_Policy, the acquisition unit 32 reads the attribute designation information from the storage medium. When the policy is Key_Policy, the acquisition unit 32 reads the predicate designation information from the storage medium. The read designation information is hereafter called user information. The acquisition unit 32 of the first decryption apparatus 30-1 may read from the management apparatus 40 the attribute designation information or the predicate designation information corresponding to the user of the first decryption apparatus 30-1, in the same way as in <<a user information acquisition process>> in the key generation apparatus 20, described later. In the first embodiment of the second aspect, the process of step S22f may be omitted. When the first decryption apparatus 30-1 has the attribute designation information and the predicate designation information corresponding to the user in advance, either the attribute designation information or the predicate designation information serves as user information, according to the policy.

[0364] Next, the verification unit of the first decryption apparatus 30-1 verifies that the decryption apparatus 30 has the decryption key to be used to decrypt the encryption information included in the encryption message (step S22b).

[0365] The first decryption apparatus 30-1 stores a decryption key table in the memory 31. In the decryption key table, as shown in Fig. 15, for example, the identifier of each key generation apparatus is associated with the public parameter, the schema pair, the decryption key target, the predicate designation information, and the decryption key. The verification unit verifies that the decryption apparatus 30 has the decryption key corresponding to the identifier of the key generation apparatus determined from the address included in the encrypted message, to the public parameter, to the schema pair, and to the decryption key target (corresponding to the content of the policy identifying one schema paired with the other schema identified by the policy included in the encrypted message). When the decryption apparatus 30 has the decryption key, the process of step S29 is performed. If the decryption apparatus 30 does not have the decryption key, the process of step S23 is performed.

[0366] The description of «the decryption process» is temporarily halted here and <<a key generation process>> will be described below.

[0367] If the first decryption apparatus 30-1 does not have the decryption key, the transmitter unit 34 of the first decryption apparatus 30-1 generates, under the control of the controller unit, a key request message that includes the public parameter, the policy, the schema pair, the user information (if any), and the authentication information, all of these items being read from the memory 31. The authentication information includes, for example, the ID of the user and a password. The transmitter unit 34 of the first decryption apparatus 30-1 sends the key request message to the key generation apparatus having the address read from the memory 31, and the receiver unit of the key generation apparatus 20 receives the key request message (step S23). The received key request message is stored in a memory 21 of the key generation apparatus 20.

[0368] Under the control of a controller unit, a verification unit (not shown) of the key generation apparatus 20 verifies that the schema pair and the policy included in the key request message are included in the schema list and the policy list included in the entry owned by the key generation apparatus 20 (for example, the entry generated in step S1) and that the public parameter included in the key request message is identical to the public parameter of the key generation apparatus 20 (step S24a). If this verification fails, the process ends with a key generation process failure (step S24g). When the authentication information is included in the key request message, the authentication information is also verified in the process of step S24a. The key generation apparatus 20 stores an authentication table in the memory 21. In the authentication table, as shown in Fig. 16, for example, each user ID is associated with a password. The verification unit verifies that the user ID and the password included in the key request message are identical to the user ID and the password included in the authentication table. If the verification fails, the process of step S24g is performed.

[0369] When this verification succeeds, the verification unit of the key generation apparatus 20 verifies that the key request message includes the user information (step S24b). When the key request message includes the user information, the process of step S24c is performed. If the key request message does not include the user information, the process of step S25 is performed. When a method is employed in which a key request message always includes user information, the process of step S24b and <<a user information acquisition process>>, described later, are unnecessary.

[0370] The description of <<the key generation process>> is temporarily halted here and <<the user information acquisition process>> will be described below.

[0371] The transmitter unit 24 of the key generation apparatus 20 sends a request that includes the policy and the authentication information (if any) included in the key request message to the management apparatus 40, and the management apparatus 40 receives the request (step S25). The received request is stored in a memory of the management apparatus 40.

[0372] The management apparatus 40 stores an authentication table in the memory. In the same way as in the authentication table described above, the user ID is associated with the password in this authentication table (see Fig. 16). A verification unit (not shown) of the management apparatus 40 verifies that the user ID and the password included in the request are identical to the user ID and the password included in the authentication table.

[0373] When this verification succeeds, a searching unit (not shown) of the management apparatus 40 searches a user information table stored in the memory for the attribute designation information or the predicate designation information according to the policy included in the request (step S26). The user information table includes, for example, a first table formed of each user ID, and an attribute name and attribute designation information associated with the user ID, and a second table formed of the user ID and predicate designation information associated with the user ID (see Fig. 17). Whether the attribute designation information or the predicate designation information is read is determined by the policy included in the request. More specifically, the read information corresponds to the content of the policy identifying one schema paired with the other schema identified by the policy included in the request. When the policy is Cipher_Text_Policy, the searching unit reads the attribute designation information corresponding to the user ID included in the request from the first table. When the policy is Key_Policy, the searching unit reads the predicate designation information corresponding to the user ID included in the request from the second table. The read designation information is hereafter called user information.

[0374] Under the control of a controller unit, a transmitter unit of the management apparatus 40 sends the user information to the key generation apparatus 20, and the receiver unit of the key generation apparatus 20 receives the user information (step S27). The received user information is stored in the memory 21 of the key generation apparatus 20.

[0375] The description of <<the user information acquisition process>> ends here, and the description of <<the key generation process>> will be resumed.

[0376] When the key generation apparatus 20 already has the user information or receives the user information through the user information acquisition process (step S27), a second predicate logic information acquisition unit 23 of the key generation apparatus 20 reads the policy, the schema pair, the public parameter, and the user information from the memory 21, and obtains attribute information (hereafter called second attribute information) or predicate information (second predicate information) from the user information (step S24c). In this process, the schema paired with the schema identified by the policy is applied to the user information. When the policy is Cipher_Text_Policy, the schema (attribute schema) paired with the schema (predicate schema) identified by Cipher_Text_Policy is used to obtain the second attribute information from the user information (attribute designation information). When the policy is Key_Policy, the schema (predicate schema) paired with the schema (attribute schema) identified by Key_Policy is used to obtain the second predicate information from the user information (predicate designation information). It should be noted that the schema paired with the schema used in step S17a is used in this process. In the first embodiment of the second aspect, the second attribute information and the second predicate information are one or a plurality of vector information having elements of the finite field Fq as components (see Figs. 11 to 13). The schema is used to extract and arrange necessary attribute values from the input information.

[0377] Next, a key generation unit 25 of the key generation apparatus 20 generates a random number α that is an element of the finite field Fq, based on the public parameter q according to the predicate encryption algorithm, and uses the random number α, the second attribute information v(p) = (V(p)1, ..., V(p)n) or the second predicate information w(p) = (w(p)1, ..., w(p)n) read from the memory 21, and a private key B* of the key generation apparatus to obtain a decryption key R according to Expression (10) (step S24d). The second predicate information w(p) is used in this example because the input information used in the encryption process is the attribute designation information. When the input information is the predicate designation information, the second attribute information v(p) is used. Therefore, w(p) needs to be replaced with v(p) in Expression (10), described earlier.

[0378] Next, under the control of the controller unit, the transmitter unit 24 of the key generation apparatus 20 sends the decryption key R to the first decryption apparatus 30-1, and the receiver unit of the first decryption apparatus 30-1 receives the decryption key R (step S28). The received decryption key R is stored in the memory 31 of the first decryption apparatus 30-1.

[0379] The description of <<the key generation process>> ends here, and the description of <<the decryption process>> will be resumed.

[0380] When the first decryption apparatus 30-1 already has the decryption key or receives the decryption key through the key generation process (step S28), a decryption unit 33 of the first decryption apparatus 30-1 reads the public parameter, the decryption key R, the encryption information C1, and the ciphertext C2 (if necessary) from the memory 31, and obtains the common key K and the plaintext M (if necessary) (step S29).

[0381] Details of the process in step S29 will be described below. A first decryption unit 33a reads the public parameter, the decryption key R, and the encryption information C1 from the memory 31, and obtains e(C1, R) according to the predicate encryption algorithm. As shown in Expression (11), described earlier, the calculation result depends on the result of the canonical inner product of the first attribute information v and the second predicate information w(p) taken out from the encryption information C1 and the decryption key R according to bilinearity when the input information is the attribute designation information. When the input information is the predicate designation information, v needs to be replaced with v(p) and w(p) needs to be replaced with w in Expression (11), described earlier. The calculation result depends on the result of the canonical inner product of the first predicate information w and the second attribute information v(p) taken out from the encryption information C1 and the decryption key R according to bilinearity. In Expression (11), e(bi, bi*) is defmed as shown in Expression (12), described earlier, where δij is the Kronecker's delta symbol.

[0382] Therefore, when the canonical inner product of the first attribute information v and the second predicate information w(p) is zero (or when the canonical inner product of the first predicate information w and the second attribute information v(p) is zero), the result of calculation in Expression (11), gTρ, is obtained. When the result of calculation, gTρ, is obtained, the first decryption unit 33a of the first decryption apparatus 30-1 obtains the common key K, which is correct, according to Expression (7), described earlier (step S22c). When the canonical inner product of the first attribute information v and the second predicate information w(p) is not zero (or when the canonical inner product of the first predicate information w and the second attribute information v(p) is not zero), the first decryption unit 33a obtains an incorrect value according to Expression (7), described earlier. In this example, it is assumed that the hash function H is common to the system or is included in the public parameter. The encryption information C1 corresponds to the information p used to generate the common key K in this example. When encryption information C1 corresponds to the common key K, the result of calculation in Expression (11), described earlier, is the common key K (or incorrect value). In other words, an authorized user of the first decryption apparatus 30-1 has predicate designation information that gives the second predicate information w(p) which makes the canonical inner product with the first attribute information v zero, or attribute designation information that gives the second attribute information v(p) which makes the canonical inner product with the first predicate information w zero.

[0383] Then, a second decryption unit 33b uses the common key K and the ciphertext C2 to calculate plaintext M according to Expression (13), described earlier (step S22d). A decryption method DecK that uses the private key corresponds to the encryption method EncK. As described earlier, when the first embodiment of the second aspect is dedicated to the delivery of the common key K, the process of step S22d is omitted. More specifically, even if the first decryption apparatus 30-1 has the function of the second decryption unit 33b, it does not perform the process of step S22d.

[0384] If the result of calculation in Expression (11), described earlier, is an incorrect value, the correct plaintext M cannot be obtained by Expression (13), described earlier.

[0385] The first decryption apparatus 30-1 may store the decryption key R in the decryption key table. In addition, the first decryption apparatus 30-1 may store the common key K in the decryption key table.

[0386] The description of <<the first decryption process>> ends here.

<<Transfer process>>



[0387] A transfer unit 37 of the first decryption apparatus 30-1 transfers the encrypted message received from the encryption apparatus 10, to the second decryption apparatus 30-2, and a receiver unit of the second decryption apparatus 30-2 receives the encrypted message (step S30). The decryption apparatus to which the encrypted message is transferred is not limited to the second decryption apparatus (decryption apparatus that does not exchange an encrypted message with the encryption apparatus) and may be another first decryption apparatus (decryption apparatus that exchanges an encrypted message with the encryption apparatus). For the convenience of description, the process of step S30 follows the process of step S29. The process of step S30, however, may be performed anytime after the first decryption apparatus 30-1 receives the encrypted message from the encryption apparatus 10.

[0388] The description of <<the transfer process>> ends here.

[0389] A second decryption process (that includes a key generation process and, if necessary, a user information acquisition process) performed by the second decryption apparatus 30-2 will be described below. This series of processing is substantially the same as the first decryption process. The second decryption apparatus 30-2 has the same functional structure as the first decryption apparatus 30-1 except that the transfer unit 37 is not necessarily required. Therefore, the same reference numerals are assigned to the same functional components.

<<Second decryption process>>



[0390] Under the control of a controller unit, not shown, a transmitter unit 34 of the second decryption apparatus 30-2 sends a search query that includes the address of the key generation apparatus, the address being included in the encrypted message, to the registration apparatus 50, and the receiving unit of the registration apparatus 50 receives the search query (step S31). The searching unit of the registration apparatus 50 searches for the entry of the key generation apparatus specified by the address and selects it (step S32). The transmitter unit of the registration apparatus 50 sends the entry of the search result to the second decryption apparatus 30-2, and the receiver unit of the second decryption apparatus 30-2 receives the entry (step S33). This entry includes the address of the key generation apparatus, the public parameter of the key generation apparatus, the policy list that can be used by the key generation apparatus, and the schema list that can be used by the key generation apparatus. The received entry is stored in a memory 31 of the second decryption apparatus 30-2.

[0391] When the second decryption apparatus 30-2 has the public parameter, schema list, policy list, and address of each key generation apparatus 20 in advance, the processes of steps S31 to S33 are omitted. In that case, the second decryption apparatus 30-2 searches the memory 31 for the entry of the key generation apparatus corresponding to the address included in the encrypted message and retrieves it.

[0392] Under the control of the controller unit, a verification unit (not shown) of the second decryption apparatus 30-2 verifies that the schema pair and the policy included in the encrypted message are included in the schema list and the policy list included in the entry obtained from the registration apparatus 50 (step S34a). If this verification fails, the process ends with a decryption processing failure (step S34g).

[0393] When the verification succeeds, an acquisition unit 32 of the second decryption apparatus 30-2 reads the attribute designation information or the predicate designation information corresponding to the user of the second decryption apparatus 30-2 from a storage medium such as the IC card 39 (step S34f). Whether the attribute designation information or the predicate designation information is read depends on the policy included in the encrypted message. More specifically, the read designation information corresponds to the content of the policy identifying one schema paired with the other schema identified by the policy included in the encrypted message. When the policy is Cipher_Text_Policy, the acquisition unit 32 reads the attribute designation information from the storage medium. When the policy is Key Policy, the acquisition unit 32 reads the predicate designation information from the storage medium. The read designation information is hereafter called user information. The acquisition unit 32 of the second decryption apparatus 30-2 may read from the management apparatus 40 the attribute designation information or the predicate designation information corresponding to the user of the second decryption apparatus 30-2, in the same way as in <<a user information acquisition process>> in the key generation apparatus 20, described later. In the first embodiment of the second aspect, the process of step S34f may be omitted. When the second decryption apparatus 30-2 has the attribute designation information and the predicate designation information corresponding to the user in advance, either the attribute designation information or the predicate designation information serves as user information, according to the policy.

[0394] Next, the verification unit of the second decryption apparatus 30-2 verifies that the decryption apparatus 30 has the decryption key to be used to decrypt the encryption information included in the encryption message (step S34b).

[0395] The second decryption apparatus 30-2 stores a decryption key table in the memory 31. In the decryption key table, as shown in Fig. 15, for example, the identifier of each key generation apparatus is associated with the public parameter, the schema pair, the decryption key target, the predicate designation information, and the decryption key. The verification unit verifies that the decryption apparatus 30 has the decryption key corresponding to the identifier of the key generation apparatus determined from the address included in the encrypted message, to the public parameter, to the schema pair, and to the decryption key target (corresponding to the content of the policy identifying one schema paired with other the schema identified by the policy included in the encrypted message). When the decryption apparatus 30 has the decryption key, the process of step S41 is performed. If the decryption apparatus 30 does not have the decryption key, the process of step S35 is performed.

[0396] The description of <<the decryption process>> is temporarily halted here and <<a key generation process>> will be described below.

[0397] If the second decryption apparatus 30-2 does not have the decryption key, the transmitter unit 34 of the second decryption apparatus 30-2 generates, under the control of the controller unit, a key request message that includes the public parameter, the policy, the schema pair, the user information (if any), and the authentication information, all of these items being read from the memory 31. The authentication information includes, for example, the ID of the user and a password. The transmitter unit 34 of the second decryption apparatus 30-2 sends the key request message to the key generation apparatus having the address read from the memory 31, and the receiver unit of the key generation apparatus 20 receives the key request message (step S35). The received key request message is stored in a memory 21 of the key generation apparatus 20. This key generation apparatus 20 does not necessarily need to be the key generation apparatus 20 paired with the first decryption apparatus 30-1.

[0398] Under the control of a controller unit, a verification unit (not shown) of the key generation apparatus 20 verifies that the schema pair and the policy included in the key request message are included in the schema list and the policy list included in the entry owned by the key generation apparatus 20 (for example, the entry generated in step S1) and that the public parameter included in the key request message is identical to the public parameter of the key generation apparatus 20 (step S36a). If this verification fails, the process ends with a key generation process failure (step S36g). When the authentication information is included in the key request message, the authentication information is also verified in the process of step S36a. The key generation apparatus 20 stores an authentication table in the memory 21. In the authentication table, as shown in Fig. 16, for example, each user ID is associated with a password. The verification unit verifies that the user ID and the password included in the key request message are identical to the user ID and the password included in the authentication table. If the verification fails, the process of step S36g is performed.

[0399] When this verification succeeds, the verification unit of the key generation apparatus 20 verifies that the key request message includes the user information (step S36b). When the key request message includes the user information, the process of step S36c is performed. If the key request message does not include the user information, the process of step S37 is performed. When a method is employed in which a key request message always includes user information, the process of step S36b and <<a user information acquisition process>>, described later, are unnecessary.

[0400] The description of <<the key generation process>> is temporarily halted here and <<the user information acquisition process>> will be described below.

[0401] The transmitter unit 24 of the key generation apparatus 20 sends a request that includes the policy and the authentication information (if any) included in the key request message to the management apparatus 40, and the management apparatus 40 receives the request (step S37). The received request is stored in a memory of the management apparatus 40.

[0402] The management apparatus 40 stores an authentication table in the memory. In the same way as in the authentication table described above, the user ID is associated with the password in this authentication table (see Fig. 16). A verification unit (not shown) of the management apparatus 40 verifies that the user ID and the password included in the request are identical to the user ID and the password included in the authentication table.

[0403] When this verification succeeds, a searching unit (not shown) of the management apparatus 40 searches a user information table stored in the memory for the attribute designation information or the predicate designation information according to the policy included in the request (step S38). The user information table includes, for example, a first table formed of each user ID, and an attribute name and attribute designation information associated with the user ID, and a second table formed of the user ID and predicate designation information associated with the user ID (see Fig. 17). Whether the attribute designation information or the predicate designation information is read is determined by the policy included in the request. More specifically, the read information corresponds to the content of the policy identifying one schema paired with the other schema identified by the policy included in the request. When the policy is Cipher_Text_Policy, the searching unit reads the attribute designation information corresponding to the user ID included in the request from the first table. When the policy is Key_Policy, the searching unit reads the predicate designation information corresponding to the user ID included in the request from the second table. The read designation information is hereafter called user information.

[0404] Under the control of a controller unit, a transmitter unit of the management apparatus 40 sends the user information to the key generation apparatus 20, and the receiver unit of the key generation apparatus 20 receives the user information (step S27). The received user information is stored in the memory 21 of the key generation apparatus 20.

[0405] The description of <<the user information acquisition process>> ends here, and the description of <<the key generation process>> will be resumed.

[0406] When the key generation apparatus 20 already has the user information or receives the user information through the user information acquisition process (step S39), a second predicate logic information acquisition unit 23 of the key generation apparatus 20 reads the policy, the schema pair, the public parameter, and the user information from the memory 21, and obtains attribute information (hereafter called second attribute information) or predicate information (second predicate information) from the user information (step S36c). In general, the user of the first decryption apparatus 30-1 and the user of the second decryption apparatus 30-2 are different. Therefore, the second attribute information or second predicate information obtained in this process is not necessarily the same as the second attribute information or the second predicate information obtained in the process of step S24c. In this process, the schema paired with the schema identified by the policy is applied to the user information. When the policy is Cipher_Text_Policy, the schema (attribute schema) paired with the schema (predicate schema) identified by Cipher_Text_Policy is used to obtain the second attribute information from the user information (attribute designation information). When the policy is Key_Policy, the schema (predicate schema) paired with the schema (attribute schema) identified by Key_Policy is used to obtain the second predicate information from the user information (predicate designation information). It should be noted that the schema paired with the schema used in step S17a is used in this process. In the first embodiment of the second aspect, the second attribute information and the second predicate information are one or a plurality of vector information having elements of the finite field Fq as components (see Figs. 11 to 13). The schema is used to extract and arrange necessary attribute values from the input information.

[0407] Next, a key generation unit 25 of the key generation apparatus 20 generates a random number α that is an element of the finite field Fq, based on the public parameter q according to the predicate encryption algorithm, and uses the random number α, the second attribute information v'(p) = (v'(p)1, ..., v'(p)n) or the second predicate information w'(p) = (w'(p)1, ..., w'(p)n) read from the memory 21, and a private key B* of the key generation apparatus to obtain a decryption key R' according to Expression (14) (step S36d). The second predicate information w'(p) is used in this example because the input information used in the encryption process is the attribute designation information. When the input information is the predicate designation information, the second attribute information v'(p) is used. Therefore, w'(p) needs to be replaced with v'(p) in Expression (14).



[0408] Next, under the control of the controller unit, the transmitter unit 24 of the key generation apparatus 20 sends the decryption key R' to the second decryption apparatus 30-2, and the receiver unit of the second decryption apparatus 30-2 receives the decryption key R' (step S28). The received decryption key R' is stored in the memory 31 of the second decryption apparatus 30-2.

[0409] The description of <<the key generation process>> ends here, and the description of <<the decryption process>> will be resumed.

[0410] When the second decryption apparatus 30-2 already has the decryption key or receives the decryption key through the key generation process (step S40), a decryption unit 33 of the second decryption apparatus 30-2 reads the public parameter, the decryption key R', the encryption information C1, and the ciphertext C2 (if necessary) from the memory 31, and obtains the common key K and the plaintext M (if necessary) (step S41).

[0411] Details of the process in step S41 will be described below. The first decryption unit 33a reads the public parameter, the decryption key R', and the encryption information C1 from the memory 31, and obtains e(C1, R) according to the predicate encryption algorithm. As shown in Expression (15), the calculation result depends on the result of the canonical inner product of the first attribute information v and the second predicate information w'(p) taken out from the encryption information C1 and the decryption key R' according to bilinearity when the input information is the attribute designation information. When the input information is the predicate designation information, v needs to be replaced with v'(p) and w'(p) needs to be replaced with w in Expression (15). The calculation result depends on the result of the canonical inner product of the first predicate information w and the second attribute information v'(p) taken out from the encryption information C1 and the decryption key R' according to bilinearity. In Expression (15), e(bi, bi*) is defined as shown in Expression (12), described earlier.



[0412] Therefore, when the canonical inner product of the first attribute information v and the second predicate information w'(p) is zero (or when the canonical inner product of the first predicate information w and the second attribute information v'(p) is zero), the result of calculation in Expression (15), gTρ, is obtained. When the result of calculation, gTρ, is obtained, the first decryption unit 33a of the second decryption apparatus 30-2 obtains the common key K, which is correct, according to Expression (7), described earlier (step S34c). When the canonical inner product of the first attribute information v and the second predicate information w'(p) is not zero (or when the canonical inner product of the first predicate information w and the second attribute information v'(p) is not zero), the first decryption unit 33a obtains an incorrect value according to Expression (7), described earlier. In this example, it is assumed that the hash function H is common to the system or is included in the public parameter. The encryption information C1 corresponds to the information p used to generate the common key K in this example. When encryption information C1 corresponds to the common key K, the result of calculation in Expression (15) is the common key K (or incorrect value). In other words, an authorized user of the second decryption apparatus 30-2 has predicate designation information that gives the second predicate information w'(p) which makes the canonical inner product with the first attribute information v zero, or attribute designation information that gives the second attribute information v'(p) which makes the canonical inner product with the first predicate information w zero.

[0413] Then, the second decryption unit 33b uses the common key K and the ciphertext C2 to calculate plaintext M according to Expression (13), described earlier (step S34d). A decryption method DecK that uses the private key corresponds to the encryption method EncK. As described earlier, when the first embodiment of the second aspect is dedicated to the delivery of the common key K, the process of step S34d is omitted. More specifically, even if the second decryption apparatus 30-2 has the function of the second decryption unit 33b, it does not perform the process of step S34d.

[0414] If the result of calculation in Expression (15) is an incorrect value, the correct plaintext M cannot be obtained by Expression (13), described earlier.

[0415] The second decryption apparatus 30-2 may store the decryption key R' in the decryption key table. In addition, the second decryption apparatus 30-2 may store the common key K in the decryption key table.

[0416] The description of «the second decryption process» ends here.

[0417] When the second decryption apparatus 30-2 has a transfer unit 37, the second decryption apparatus 30-2 may transfer the encrypted message received from the first decryption apparatus 30-1, to another second decryption apparatus (decryption apparatus that does not exchange an encrypted message with the encryption apparatus) or to the first decryption apparatus (decryption apparatus that exchanges an encrypted message with the encryption apparatus). This transfer process may be performed anytime after the second decryption apparatus 30-2 receives the encrypted message from the first decryption apparatus 30-1.

(Second embodiment according to second aspect)



[0418] A second embodiment of the second aspect differs from the first embodiment of the second aspect in that the first decryption apparatus 30-1 and the second decryption apparatus 30-2 generate the second attribute information or the second predicate information. Because of this difference, the second embodiment of the second aspect differs in several points from the first embodiment of the second aspect. A description of commonalities between the first and second embodiments of the second aspect is omitted (the same reference numerals are assigned to the same components), and a description of the differences from the first embodiment of the second aspect will be made with reference to Figs. 42 to 48.

[0419] The processes of steps S1 to S22 are the same as those in the first embodiment of the second aspect.

[0420] When the decryption key is not possessed in the process of step S22b, a second predicate logic information acquisition unit 35 of the first decryption apparatus 30-1 reads the policy, the schema pair, the public parameter, and the user information from the memory 31 and obtains attribute information (called second attribute information) or predicate information (called second predicate information) from the user information (step S23g). In this process, the schema paired with the schema identified by the policy is applied to the user information. When the policy is Cipher_Text_Policy, the schema (attribute schema) paired with the schema (predicate schema) identified by Cipher_Text_Policy is used to obtain the second attribute information from the user information (attribute designation information). When the policy is Key_Policy, the schema (predicate schema) paired with the schema (attribute schema) identified by Key_Policy is used to obtain the second predicate information from the user information (predicate designation information). It should be noted that the schema paired with the schema used in step S17a is used in this process. In the second embodiment of the second aspect, the second attribute information and the second predicate information are one or a plurality of vector information having elements of the finite field Fq as components (see Figs. 11 to 13).

[0421] After the process of step S23g, the process of step 23 is performed. In this process, the transmitter unit 34 of the first decryption apparatus 30-1 generates a key request message that includes the public parameter, the policy, the schema pair, and the authentication information read from the memory 31, and the second attribute information or the second predicate information, under the control of the controller unit. The transmitter unit 34 of the first decryption apparatus 30-1 sends the key request message to the key generation apparatus having the address read from the memory 31, and the receiver unit of the key generation apparatus 20 receives the key request message.

[0422] When the verification succeeds in the process of step S24a, the process of step S24d is performed. Since the key generation apparatus 20 has received the second attribute information or the second predicate information from the first decryption apparatus 30-1, the function and the process for generating the information are unnecessary, unlike in the first embodiment of the second aspect.

[0423] The processes of steps S28 to S34a, to be performed after the process of step S24d, are the same as those in the first embodiment of the second aspect.

[0424] When the decryption key is not possessed in the process of step S34b, a second predicate logic information acquisition unit 35 of the second decryption apparatus 30-2 reads the policy, the schema pair, the public parameter, and the user information from the memory 31 and obtains attribute information (called second attribute information) or predicate information (called second predicate information) from the user information (step S35g). In this process, the schema paired with the schema identified by the policy is applied to the user information. When the policy is Cipher_Text_Policy, the schema (attribute schema) paired with the schema (predicate schema) identified by Cipher_Text_Policy is used to obtain the second attribute information from the user information (attribute designation information). When the policy is Key_Policy, the schema (predicate schema) paired with the schema (attribute schema) identified by Key_Policy is used to obtain the second predicate information from the user information (predicate designation information). It should be noted that the schema paired with the schema used in step S17a is used in this process. In the second embodiment of the second aspect, the second attribute information and the second predicate information are one or a plurality of vector information having elements of the finite field Fq as components (see Figs. 11 to 13).

[0425] After the process of step S35g, the process of step 35 is performed. In this process, the transmitter unit 34 of the second decryption apparatus 30-2 generates a key request message that includes the public parameter, the policy, the schema pair, and the authentication information read from the memory 31, and the second attribute information or the second predicate information, under the control of the controller unit. The transmitter unit 34 of the second decryption apparatus 30-2 sends the key request message to the key generation apparatus having the address read from the memory 31, and the receiver unit of the key generation apparatus 20 receives the key request message.

[0426] When the verification succeeds in the process of step S36a, the process of step S36d is performed. Since the key generation apparatus 20 has received the second attribute information or the second predicate information from the second decryption apparatus 30-2, the function and the process for generating the information are unnecessary, unlike in the first embodiment of the second aspect.

[0427] The processes of steps S40 and S41, following the process of step S36d, are the same as those in the first embodiment of the second aspect.

(Third embodiment according to second aspect)



[0428] A third embodiment of the second aspect differs from the first embodiment of the second aspect in that the encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1, ..., wn), together with the public key and included in the public parameter the plaintext M read from the memory 11 to obtain encryption information C1. In other words, the predicate encryption algorithm disclosed in Non-patent literature 2, for example, is used in the third embodiment of the second aspect. Because of this difference, the third embodiment of the second aspect differs in several points from the first embodiment of the second aspect. A description of commonalities between the first and third embodiments of the second aspect is omitted (the same reference numerals are assigned to the same components), and a description of the differences from the first embodiment of the second aspect will be made with reference to Figs. 49 to 54.

[0429] The processes of steps S1 to S 17a are the same as those in the first embodiment of the second aspect. The public parameter and some other information are required by the predicate encryption algorithm of the third embodiment of the second aspect. For specific information required, see Non-patent literature 2, described above, for example.

[0430] In the process of step S 17b 1, following the process of step S 17a, the encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1, ..., wn), together with the public key included in the public parameter and the plaintext M read from the memory 11, to obtain encryption information C1 according to the predicate encryption algorithm (step S17b1).

[0431] After the process of step S 17b 1, the process of step 17d is performed. In this process, the transmitter unit 14 of the encryption apparatus 10 generates an encrypted message that includes the encryption information C1, and the schema pair, the policy, the public parameter, and the address of the key generation apparatus read from the memory 31, under the control of the controller unit (step S17d).

[0432] The processes of steps S18 to S28, following the process of step S17d, are the same as those in the first embodiment of the second aspect.

[0433] In the process of step S22c1, following the process of step S28, the decryption unit 33 of the first decryption apparatus 30-1 reads the public parameter, the decryption key R, and the encryption information C1 from the memory 31 to calculate plaintext M according to the predicate encryption algorithm (step S22c1).

[0434] The processes of steps S30 to S40, following the process of step S22c1, are the same as those in the first embodiment of the second aspect.

[0435] In the process of step S34c1, following the process of step S40, the decryption unit 33 of the second decryption apparatus 30-2 reads the public parameter, the decryption key R, and the encryption information C1 from the memory 31 to calculate plaintext M according to the predicate encryption algorithm (step S34c1).

(Fourth embodiment according to second aspect)



[0436] A fourth embodiment of the second aspect corresponds to a combination of the second embodiment of the second aspect and the third embodiment of the second aspect. The fourth embodiment of the second aspect differs from the first embodiment of the second aspect in that (1) the first decryption apparatus 30-1 and the second decryption apparatus 30-2 generate the second attribute information or the second predicate information, and (2) the encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1,..., wn), together with the public key included in the public parameter and the plaintext M read from the memory 11, to obtain encryption information C1. Because of these differences, the fourth embodiment of the second aspect differs in several points from the first embodiment of the second aspect. A description of commonalities between the first and fourth embodiments of the second aspect is omitted (the same reference numerals are assigned to the same components), and a description of the differences from the first embodiment of the second aspect will be made with reference to Figs. 55 to 58.

[0437] The processes of steps S1 to S 17a are the same as those in the first embodiment of the second aspect. The public parameter and some other information are required by the predicate encryption algorithm of the fourth embodiment of the second aspect. For specific information required, see Non-patent literature 2, described above, for example.

[0438] In the process of step S17b1, following the process of step S17a, the encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1, ..., wn), together with the public key included in the public parameter and the plaintext M read from the memory 11, to obtain encryption information C1 according to the predicate encryption algorithm (step S17b1).

[0439] After the process of step S17b1, the process of step 17d is performed. In this process, the transmitter unit 14 of the encryption apparatus 10 generates an encrypted message that includes the encryption information C1, and the schema pair, the policy, the public parameter, and the address of the key generation apparatus read from the memory 31, under the control of the controller unit (step S 17d).

[0440] The processes of steps S 18 to S22b, following the process of step S17d, are the same as those in the first embodiment of the second aspect.

[0441] When the decryption key is not possessed in the process of step S22b, the second predicate logic information acquisition unit 35 of the first decryption apparatus 30-1 reads the policy, the schema pair, the public parameter, and the user information from the memory 31 and obtains attribute information (called second attribute information) or predicate information (called second predicate information) from the user information (step S23g). In this process, the schema paired with the schema identified by the policy is applied to the user information. When the policy is Cipher_Text_Policy, the schema (attribute schema) paired with the schema (predicate schema) identified by Cipher_Text_Policy is used to obtain the second attribute information from the user information (attribute designation information). When the policy is Key_Policy, the schema (predicate schema) paired with the schema (attribute schema) identified by Key_Policy is used to obtain the second predicate information from the user information (predicate designation information). It should be noted that the schema paired with the schema used in step S17a is used in this process. In the fourth embodiment of the second aspect, the second attribute information and the second predicate information are one or a plurality of vector information having elements of the finite field Fq as components (see Figs. 11 to 13).

[0442] After the process of step S23g, the process of step 23 is performed. In this process, the transmitter unit 34 of the first decryption apparatus 30-1 generates a key request message that includes the public parameter, the policy, the schema pair, and the authentication information read from the memory 31, and the second attribute information or the second predicate information, under the control of the controller unit. The transmitter unit 34 of the first decryption apparatus 30-1 sends the key request message to the key generation apparatus having the address read from the memory 31, and the receiver unit of the key generation apparatus 20 receives the key request message.

[0443] When the verification succeeds in the process of step S24a, the process of step S24d is performed. Since the key generation apparatus 20 has received the second attribute information or the second predicate information from the first decryption apparatus 30-1, the function and the process for generating the information are unnecessary.

[0444] The process of step S28, following the process of step S24d, is the same as that in the first embodiment of the second aspect.

[0445] In the process of step S22c1, following the process of step S28, the decryption unit 33 of the first decryption apparatus 30-1 reads the public parameter, the decryption key R, and the encryption information C1 from the memory 31 to calculate plaintext M according to the predicate encryption algorithm (step S22c1).

[0446] The processes of steps S30 to S34, following the process of step S22c1, are the same as those in the first embodiment of the second aspect.

[0447] When the decryption key is not possessed in the process of step S34b, the second predicate logic information acquisition unit 35 of the second decryption apparatus 30-2 reads the policy, the schema pair, the public parameter, and the user information from the memory 31 and obtains attribute information (called second attribute information) or predicate information (called second predicate information) from the user information (step S35g). In this process, the schema paired with the schema identified by the policy is applied to the user information. When the policy is Cipher_Text_Policy, the schema (attribute schema) paired with the schema (predicate schema) identified by Cipher_Text_Policy is used to obtain the second attribute information from the user information (attribute designation information). When the policy is Key_Policy, the schema (predicate schema) paired with the schema (attribute schema) identified by Key_Policy is used to obtain the second predicate information from the user information (predicate designation information). It should be noted that the schema paired with the schema used in step S17a is used in this process. In the fourth embodiment of the second aspect, the second attribute information and the second predicate information are one or a plurality of vector information having elements of the finite field Fq as components (see Figs. 11 to 13).

[0448] After the process of step S35g, the process of step 35 is performed. In this process, the transmitter unit 34 of the second decryption apparatus 30-2 generates a key request message that includes the public parameter, the policy, the schema pair, and the authentication information read from the memory 31, and the second attribute information or the second predicate information, under the control of the controller unit. The transmitter unit 34 of the second decryption apparatus 30-2 sends the key request message to the key generation apparatus having the address read from the memory 31, and the receiver unit of the key generation apparatus 20 receives the key request message.

[0449] When verification succeeds in the process of step S36a, the process of step S36d is performed. Since the key generation apparatus 20 has received the second attribute information or the second predicate information from the second decryption apparatus 30-2, the function and the process for generating the information are unnecessary, unlike in the first embodiment of the second aspect.

[0450] The process of step S40, following the process of step S36d, is the same as that in the first embodiment of the second aspect.

[0451] In the process of step S34c1, following the process of step S40, the decryption unit 33 of the second decryption apparatus 30-2 reads the public parameter, the decryption key R, and the encryption information C1 from the memory 31 to calculate plaintext M according to the predicate encryption algorithm (step S34c1).

[0452] The above described embodiments of the second aspect are implemented, for example, as email systems or instant message systems. Fig. 59 shows the structure of data exchanged. The basic format of the entire message conforms, for example, to S/MIME (Secure Multipurpose Internet Mail Extensions). An appropriate data structure is given to data from the start position marker of an encrypted message to the end position marker of the encrypted message in XML (the eXtensible Markup Language) or other some language.

[0453] A series of data concerning the predicate encryption is disposed from the start position marker of an encrypted message to the end position marker of the encrypted message.

[0454] An algorithm identifier block specifies information that identifies the predicate encryption algorithm used to encrypt the private key and the private key encryption algorithm used to encrypt the message payload. An identifier indicating the algorithm or the version of an algorithm (for example, PE/Version X + Camellia (Camellia is a registered trademark)) can be specified.

[0455] A digital signature block specifies the digital signature. A known signature algorithm can be used. This item can be omitted depending on the application.

[0456] A public parameter information block specifies information that identifies the public parameter used. An identifier that identifies the public parameter or the data of the public parameter can be specified.

[0457] A policy field specifies an identifier that identifies the policy used.

[0458] A schema field specifies an identifier that identifies the schema used or the data of the schema.

[0459] An encryption information field specifies the data (encryption information) obtained by encrypting, with the predicate encryption, the private key used to encrypt the message payload (plaintext).

[0460] An ciphertext field specifies the data (ciphertext) obtained by encrypting the message payload (plaintext).

[0461] An attribute field and a predicate field specify letter string representations that indicate the attribute and the predicate used for encryption, corresponding to the policy field, respectively. These items can be omitted according to the application.

[0462] An attachment field can include an attachment file encrypted with RSA, for example. This item can be omitted according to the application.

[0463] In secure communication for instant messaging, for example, it is not necessary to resend the encryption information obtained by encrypting the private key. In usual instant messaging, when an appropriate private key is obtained in the first instant message, the receiver may store the private key to decrypt subsequent instant messages. In that case, the sender just sends ciphertext to the receiver but may not send the public parameter, the policy, the schema, or the encryption information in the subsequent instant messages. In the same way, when the encryption algorithm used is not changed, the encryption algorithm identifier may be omitted in the subsequent instant messages.

[0464] Predicate encryption does not depend on information based on the receiver, in encryption. Therefore, the sender (sending apparatus) can send an encrypted message to an unknown receiver (receiving apparatus). In other words, the sender performs encryption just once even if there are a plurality of receivers (receiving apparatuses) (in the public key cryptosystem, encryption needs to be performed N times). Therefore, the sender (sending apparatus) can send an encrypted message to a plurality of receivers at a low cost.

[0465] The receiver (receiving apparatus) can transfer the encrypted message received from the encryption apparatus to a third party (apparatus). In the public key cryptosystem, the receiver (receiving apparatus) needs to decrypt the encrypted message, encrypt the'original message with the public key of the third party (apparatus), and send the encrypted message, causing a high processing cost. In the above-described embodiments, since the encrypted message received from the encryption apparatus can be transferred to the third party (apparatus) without any processing, the encrypted message is transferred at a low processing cost.

[0466] Examples according to a third aspect of the present invention, which relate to a cryptographic communication technology that can operate flexibly, that is based on predicate encryption, and that allows content (encrypted content) encrypted with the predicate encryption to be distributed will be described next while attention is being paid to the cryptographic communication technology of the first aspect, described above. In the cryptographic communication technology of the third aspect, content (encrypted content) encrypted with predicate encryption is stored in a content server, and the encrypted content is distributed to a decryption apparatus upon request.

[0467] The description of the cryptographic communication technology of the third aspect and the description of the cryptographic communication technology of the first aspect have many substantial commonalities, but, to avoid referring to the description of the cryptographic communication technology of the first aspect, the cryptographic communication technology of the third aspect will be described below with overlapping explanations and figures being included as much as possible. Therefore, in both descriptions, identical expression numbers, identical reference numerals assigned to function blocks, and identical reference numerals assigned to steps are used. Because the contexts are different, there should be no risk of confusion.

(First example according to third aspect)



[0468] A first example according to the third aspect of the present invention will be described below with reference to Fig. 60 to Fig. 71.

[0469] As shown in Fig. 60, a cryptographic system 1 according to the third aspect includes a plurality of client apparatuses 10 and 30, one or a plurality of key generation apparatuses 20, one or a plurality of content servers 60, one or a plurality of user information management apparatuses 40 (hereafter each called a management apparatus), conversion rule information pair management apparatuses 50 (hereafter each called a registration apparatus), one or a plurality of maintenance apparatuses 80, and one or a plurality of authentication apparatuses 90. These apparatuses can communicate with each other through a communication network 5, such as the Internet.

[0470] The client apparatuses function as encryption apparatuses for encrypting content to generate encrypted content or decryption apparatuses for decrypting the encrypted content, based on their processing functions. Depending on their functions, the client apparatuses are called encryption apparatuses 10 or decryption apparatuses 30. The cryptographic system 1 of the third aspect may include client apparatuses that function only as encryption apparatuses and/or client apparatuses that function only as decryption apparatuses.

[0471] In the cryptographic system 1 of the third aspect, encryption and decryption are performed using predicate encryption. In the third aspect of the present invention, the predicate encryption algorithm to be used is not limited, and the predicate encryption algorithm disclosed in Non-patent literature 2, for example, may be used. In the first example of the third aspect, a predicate encryption algorithm of KEM (the key encapsulation mechanism) type will be used.

[0472] A cryptographic communication method used in the cryptographic system 1 will be described with reference to Figs. 61, 62, 63, 64, 66, 69, and 71. See Figs. 65, 67, 68, and 70 for the functional structure of each apparatus.

<<Preparation process>>



[0473] The entire description of <<the preparation process>> in the first embodiment of the first aspect according to the present invention is incorporated here and a description of <<the preparation process>> is omitted. See Fig. 61 for the preparation process, Figs. 11 to 13 for schema pairs, and Fig. 14 for policy lists. The description of the preparation process ends here.

<<Encryption process>>



[0474] Under the control of a controller unit, not shown, a transmitter unit 14 of the encryption apparatus 10 sends a search query to the registration apparatus 50, and the receiving unit of the registration apparatus 50 receives the search query (step S 14). The searching unit of the registration apparatus 50 searches some or all of the entries registered in the storage unit of the registration apparatus 50 and chooses one entry (step S15). The transmitter unit of the registration apparatus 50 sends the entry to the encryption apparatus 10, and a receiver unit of the encryption apparatus 10 receives the entry (step S16). This entry includes the address of the key generation apparatus, the public parameter of the key generation apparatus, the policy list that can be used by the key generation apparatus, and the schema list that can be used by the key generation apparatus. The received entry is stored in a memory 11 of the encryption apparatus 10.

[0475] When the encryption apparatus 10 has the public parameter, schema list, policy list, and address of each key generation apparatus 20 in advance, the processes of steps S14 to S16 are omitted. It should be noted that the cryptographic system 1 may have no registration apparatus 50.

[0476] A first predicate logic information acquisition unit 12 of the encryption apparatus 10 reads the input information, the policy, and the schemas from the memory 11 and obtains attribute information (hereafter called first attribute information) and predicate information (hereafter called first predicate information) (step S17a). Details of this process will be described below with reference to Figs. 12 and 13.

[0477] When the schema list has a plurality of schema pairs, one schema pair is selected based on the usage or the like. The user of the encryption apparatus 10 may select a schema pair and input designation information thereof. Alternatively, the first predicate logic information acquisition unit 12 may select a schema pair according to a predetermined rule.

[0478] According to whether the input information is attribute designation information or predicate designation information, one of the schemas is selected together with the policy. The user of the encryption apparatus 10 may select the policy and one of the schemas and input designation information thereof. Alternatively, the first predicate logic information acquisition unit 12 may select the policy and one of the schemas according to a predetermined rule. When only one type of policy is prepared in the key generation apparatus 20, one schema of the schema pair is selected according to the policy. If the selected schema does not correspond to the type of the input information, a schema pair needs to be selected again from the schema list or an entry needs to be provided by the registration apparatus 50 again.

[0479] The input information may be information inputted by the user of the encryption apparatus 10 or information acquired by an acquisition unit (not shown) of the encryption apparatus 10 from a storage medium such as an IC card 39.

[0480] Then, the first predicate logic information acquisition unit 12 uses the schema selected from the schema pair according to the policy to obtain the first attribute information or the first predicate information from the input information. When the policy is Key_Policy and the selected schema is an attribute schema, the first attribute information is obtained. When the policy is Cipher_Text_Policy and the selected schema is a predicate schema, the first predicate information is obtained. The first attribute information and the first predicate information are vector information having elements of the finite field Fq as components in the first example according to the third aspect (see Figs. 11 to 13). The schema is used to extract or arrange necessary attribute values from the input information.

[0481] Next, an encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1,..., wn), an orthogonal basis B (substantial public key) included in the public parameter read from the memory 11, and content M to obtain a common key K, encryption information C1, and ciphertext C2 (steps S17b and S 17c). Details of these processes will be described below.

[0482] A first encryption unit 13a generates random numbers r and p which are elements of the finite field Fq according to the predicate encryption algorithm, specifies the common key K as shown by Expression (7), described earlier, and obtains the encryption information C1 according to Expression (8) (step S17b), where H indicates, for example, a hash function. In this example, the first attribute information v is used. To use the first predicate information, v needs to be replaced with w in Expression (8), described earlier. In this example, the encryption information C1 corresponds to p used to generate the common key K. The encryption information C1 may correspond to the common key K.

[0483] Next, the second encryption unit 13b uses the common key K and the content M to obtain the ciphertext C2 according to Expression (9), described earlier (step S17c). An encryption method Enck that uses the private key can be a known method. For example, it may be the method disclosed in Non-patent literature 1.

[0484] Next, under the control of the controller unit, the transmitter unit 14 of the encryption apparatus 10 generates an encrypted message that includes the encryption information C1 and the encrypted content C2, together with the schema pair, the policy, the public parameter, and the address of the key generation apparatus read from the memory 11 (step S17d). The transmitter unit 14 of the encryption apparatus 10 then sends the encrypted message to the content server 60, and a receiver unit of the content server 60 receives the encrypted message (step S18). The encrypted content is uploaded by a known method such as FTP (file transfer protocol) or WebDAV (distributed authoring and versioning protocol for the WWW).

[0485] The description of «the encryption process» ends here.

<<Content delivery process>>



[0486] Under the control of a controller unit, the content server 60 stores, in a memory 61 thereof, the encrypted message sent from each encryption apparatus 10. With this, the encryption information and the encrypted content included in the encrypted message are registered in the content server 60. The encrypted content registered in the content server 60 is made public, for example, on a web page.

[0487] The web page is displayed on a display unit, now shown, of the decryption apparatus 30 by a browser unit 38 of the decryption apparatus 30 according to the Internet protocol. The user of the decryption apparatus 30 performs an input operation to select a desired encrypted content. Based on the user input information, the browser unit 38 of the decryption apparatus 30 sends an acquisition request for acquiring the selected encrypted content from the content server 60, to a decryption unit 33 (hereafter called a relay unit) of the decryption apparatus 30 (step S19). Then, the relay unit 33 of the decryption apparatus 30 sends this acquisition request to the content server 60, and a receiver unit of the content server 60 receives the acquisition request (step S20). In this way, the browser unit 38 and the content server 60 performs exchanges through the relay unit 33 according to, for example, HTTP (hyper text transfer protocol) (the proxy setting of a WWW browser may be used). A searching unit 62 of the content server 60 searches for the encrypted message that includes the encrypted content specified in the acquisition request and selects it (step S21). A transmitter unit 64 of the content server 60 sends the encrypted message to the decryption apparatus 30 under the control of the searching unit 62, and a receiver unit of the decryption apparatus receives the encrypted message (step S22).

[0488] The description of «the content delivery process» ends here.

<<Decryption process>>



[0489] Under the control of a controller unit, not shown, a transmitter unit 34 of the decryption apparatus 30 sends a search query that includes the address of the key generation apparatus, the address being included in the encrypted message, to the registration apparatus 50, and the receiving unit of the registration apparatus 50 receives the search query (step S23). The searching unit of the registration apparatus 50 searches for the entry of the key generation apparatus specified by the address and selects it (step S24). The transmitter unit of the registration apparatus 50 sends the entry of the search result to the decryption apparatus 30, and the receiver unit of the decryption apparatus 30 receives the entry (step S25). This entry includes the address of the key generation apparatus, the public parameter of the key generation apparatus, the policy list that can be used by the key generation apparatus, and the schema list that can be used by the key generation apparatus. The received entry is stored in a memory 31 of the decryption apparatus 30.

[0490] When the decryption apparatus 30 has the public parameter, schema list, policy list, and address of each key generation apparatus 20 in advance, the processes of steps S 19 to S21 are omitted. In that case, the decryption apparatus 30 searches the memory 31 for the entry of the key generation apparatus corresponding to the address included in the encrypted message and retrieves it.

[0491] Under the control of the controller unit, a verification unit (not shown) of the decryption apparatus 30 verifies that the schema pair and the policy included in the encrypted message are included in the schema list and the policy list included in the entry obtained from the registration apparatus 50 (step S26a). If this verification fails, the process ends with a decryption processing failure (step S26g).

[0492] When the verification succeeds, an acquisition unit 32 of the decryption apparatus 30 reads the attribute designation information or the predicate designation information corresponding to the user of the decryption apparatus 30 from a storage medium such as the IC card 39 (step S26f). Whether the attribute designation information or the predicate designation information is read depends on the policy included in the encrypted message. More specifically, the read designation information corresponds to the content of the policy identifying one schema paired with the other schema identified by the policy included in the encrypted message. When the policy is Cipher_Text_Policy, the acquisition unit 32 reads the attribute designation information from the storage medium. When the policy is Key_Policy, the acquisition unit 32 reads the predicate designation information from the storage medium. The read designation information is hereafter called user information. The acquisition unit 32 of the decryption apparatus 30 may read from the management apparatus 40 the attribute designation information or the predicate designation information corresponding to the user of the decryption apparatus 30, in the same way as in «a user information acquisition process» in the key generation apparatus 20, described later. In the first example of the third aspect, the process of step S26f may be omitted. When the decryption apparatus 30 has the attribute designation information and the predicate designation information corresponding to the user in advance, either the attribute designation information or the predicate designation information serves as user information, according to the policy.

[0493] Next, the verification unit of the decryption apparatus 30 verifies that the decryption apparatus 30 has the decryption key to be used to decrypt the encryption information included in the encryption message (step S26b).

[0494] The decryption apparatus 30 stores a decryption key table in the memory 31. In the decryption key table, as shown in Fig. 15, for example, the identifier of each key generation apparatus is associated with the public parameter, the schema pair, the decryption key target, the predicate designation information, and the decryption key. The verification unit verifies that the decryption apparatus 30 has the decryption key corresponding to the identifier of the key generation apparatus determined from the address included in the encrypted message, to the public parameter, to the schema pair, and to the decryption key target (corresponding to the content of the policy identifying one schema paired with other the schema identified by the policy included in the encrypted message). When the decryption apparatus 30 has the decryption key, the process of step S33 is performed. If the decryption apparatus 30 does not have the decryption key, the process of step S27 is performed.

[0495] The description of «the decryption process» is temporarily halted here and «a key generation process» will be described below.

[0496] If the decryption apparatus 30 does not have the decryption key, the transmitter unit 34 of the decryption apparatus 30 generates, under the control of the controller unit, a key request message that includes the public parameter, the policy, the schema pair, the user information (if any), and the authentication information, all of these items being read from the memory 31. The authentication information includes, for example, the ID of the user and a password. The transmitter unit 34 of the decryption apparatus 30 sends the key request message to the key generation apparatus having the address read from the memory 31, and the receiver unit of the key generation apparatus 20 receives the key request message (step S27). The received key request message is stored in a memory 21 of the key generation apparatus 20.

[0497] Under the control of a controller unit, a verification unit (not shown) of the key generation apparatus 20 verifies that the schema pair and the policy included in the key request message are included in the schema list and the policy list included in the entry owned by the key generation apparatus 20 (for example, the entry generated in step S1) and that the public parameter included in the key request message is identical to the public parameter of the key generation apparatus 20 (step S28a). If this verification fails, the process ends with a key generation process failure (step S28g). When the authentication information is included in the key request message, the authentication information is also verified in the process of step S28a. The key generation apparatus 20 stores an authentication table in the memory 21. In the authentication table, as shown in Fig. 16, for example, each user ID is associated with a password. The verification unit verifies that the user ID and the password included in the key request message are identical to the user ID and the password included in the authentication table. If the verification fails, the process of step S28g is performed.

[0498] When this verification succeeds, the verification unit of the key generation apparatus 20 verifies that the key request message includes the user information (step S28b). When the key request message includes the user information, the process of step S28c is performed. If the key request message does not include the user information, the process of step S29 is performed. When a method is employed in which a key request message always includes user information, the process of step S28b and «a user information acquisition process», described later, are unnecessary.

[0499] The description of «the key generation process» is temporarily halted here and «the user information acquisition process» will be described below.

[0500] The transmitter unit 24 of the key generation apparatus 20 sends a request that includes the policy and the authentication information (if any) included in the key request message to the management apparatus 40, and the management apparatus 40 receives the request (step S29). The received request is stored in a memory of the management apparatus 40.

[0501] The management apparatus 40 stores an authentication table in the memory. In the same way as in the authentication table described above, the user ID is associated with the password in this authentication table (see Fig. 16). A verification unit (not shown) of the management apparatus 40 verifies that the user ID and the password included in the request are identical to the user ID and the password included in the authentication table.

[0502] When this verification succeeds, a searching unit (not shown) of the management apparatus 40 searches a user information table stored in the memory for the attribute designation information or the predicate designation information according to the policy included in the request (step S30). The user information table includes, for example, a first table formed of each user ID, and an attribute name and attribute designation information associated with the user ID, and a second table formed of the user ID and predicate designation information associated with the user ID (see Fig. 17). Whether the attribute designation information or the predicate designation information is read is determined by the policy included in the request. More specifically, the read information corresponds to the content of the policy identifying one schema paired with the other schema identified by the policy included in the request. When the policy is Cipher_Text_Policy, the searching unit reads the attribute designation information corresponding to the user ID included in the request from the first table. When the policy is Key Policy, the searching unit reads the predicate designation information corresponding to the user ID included in the request from the second table. The read designation information is hereafter called user information.

[0503] Under the control of a controller unit, a transmitter unit of the management apparatus 40 sends the user information to the key generation apparatus 20, and the receiver unit of the key generation apparatus 20 receives the user information (step S31). The received user information is stored in the memory 21 of the key generation apparatus 20.

[0504] The description of «the user information acquisition process» ends here, and the description of «the key generation process» will be resumed.

[0505] When the key generation apparatus 20 already has the user information or receives the user information through the user information acquisition process (step S31), a second predicate logic information acquisition unit 23 of the key generation apparatus 20 reads the policy, the schema pair, the public parameter, and the user information from the memory 21, and obtains attribute information (hereafter called second attribute information) or predicate information (second predicate information) from the user information (step S28c). In this process, the schema paired with the schema identified by the policy is applied to the user information. When the policy is Cipher_Text_Policy, the schema (attribute schema) paired with the schema (predicate schema) identified by Cipher_Text_Policy is used to obtain the second attribute information from the user information (attribute designation information). When the policy is Key_Policy, the schema (predicate schema) paired with the schema (attribute schema) identified by Key_Policy is used to obtain the second predicate information from the user information (predicate designation information). It should be noted that the schema paired with the schema used in step S 17a is used in this process. In the first example of the third aspect, the second attribute information and the second predicate information are one or a plurality of vector information having elements of the finite field Fq as components (see Figs. 11 to 13). The schema is used to extract and arrange necessary attribute values from the input information.

[0506] Next, a key generation unit 25 of the key generation apparatus 20 generates a random number α that is an element of the finite field Fq, based on the public parameter q according to the predicate encryption algorithm, and uses the random number α, the second attribute information v(p) = (V(p)1,..., V(p)n) or the second predicate information w(p) = (w(p)1,..., w(p)n) read from the memory 21, and a private key B* of the key generation apparatus to obtain a decryption key R according to Expression (10), described earlier (step S28d). The second predicate information w(p) is used in this example because the input information used in the encryption process is the attribute designation information. When the input information is the predicate designation information, the second attribute information v(p) is used. Therefore, w(p) needs to be replaced with v(p) in Expression (10), described earlier.

[0507] Next, under the control of the controller unit, the transmitter unit 24 of the key generation apparatus 20 sends the decryption key R to the decryption apparatus 30, and the receiver unit of the decryption apparatus 30 receives the decryption key R (step S32). The received decryption key R is stored in the memory 31 of the decryption apparatus 30.

[0508] The description of <<the key generation process<< ends here, and the description of «the decryption process» will be resumed.

[0509] When the decryption apparatus 30 already has the decryption key or receives the decryption key through the key generation process (step S32), the relay unit 33 of the decryption apparatus 30 reads the public parameter, the decryption key R, the encryption information C1, and the encrypted content C2 (if necessary) from the memory 31, and obtains the common key K and the content M (if necessary) (step S33).

[0510] Details of the process in step S33 will be described below. The relay unit 33 includes a first decryption unit 33a and a second decryption unit 33b for decryption.

[0511] The first decryption unit 33a reads the public parameter, the decryption key R, and the encryption information C1 from the memory 31, and obtains e(C1, R) according to the predicate encryption algorithm. As shown in Expression (11), described earlier, the calculation result depends on the result of the canonical inner product of the first attribute information v and the second predicate information w(p) taken out from the encryption information C1 and the decryption key R according to bilinearity when the input information is the attribute designation information. When the input information is the predicate designation information, v needs to be replaced with v(p) and w(p) needs to be replaced with w in Expression (11), described earlier. The calculation result depends on the result of the canonical inner product of the first predicate information w and the second attribute information v(p) taken out from the encryption information C1 and the decryption key R according to bilinearity. In Expression (11), e(bi, bi*) is defined as shown in Expression (12), described earlier, where δij is the Kronecker's delta symbol.

[0512] Therefore, when the canonical inner product of the first attribute information v and the second predicate information w(p) is zero (or when the canonical inner product of the first predicate information w and the second attribute information v(p) is zero), the result of calculation in Expression (11), gTρ, is obtained. When the result of calculation, gTρ, is obtained, the first decryption unit 33a of the decryption apparatus 30 obtains the common key K, which is correct, according to Expression (7), described earlier (step S26c). When the canonical inner product of the first attribute information v and the second predicate information w(p) is not zero (or when the canonical inner product of the first predicate information w and the second attribute information v(p) is not zero), the first decryption unit 33a obtains an incorrect value according to Expression (7), described earlier. In this example, it is assumed that the hash function H is common to the system or is included in the public parameter. The encryption information C1 corresponds to the information p used to generate the common key K in this example. When encryption information C1 corresponds to the common key K, the result of calculation in Expression (11), described earlier, is the common key K (or incorrect value). In other words, an authorized user of the decryption apparatus 30 has predicate designation information that gives the second predicate information w(p) which makes the canonical inner product with the first attribute information v zero, or attribute designation information that gives the second attribute information v(p) which makes the canonical inner product with the first predicate information w zero.

[0513] Then, a second decryption unit 33b uses the common key K and the encrypted content C2 to calculate content M according to Expression (13), described earlier (step S26d). A decryption method DecK that uses the private key corresponds to the encryption method EncK.

[0514] If the result of calculation in Expression (11), described earlier, is an incorrect value, the correct plaintext M cannot be obtained by Expression (13), described earlier.

[0515] The decryption apparatus 30 may store the decryption key R in the decryption key table. In addition, the decryption apparatus 30 may store the common key K in the decryption key table.

[0516] The content M, obtained by decrypting the encrypted content, is sent from the relay unit 33 to the browser unit 38 (step S34), and the browser unit 38 displays the content M on a display unit of the decryption apparatus 30 (step S35).

[0517] The description of «the decryption process» ends here.

(Second example according to third aspect)



[0518] A second example of the third aspect differs from the first example of the third aspect in that the decryption apparatus 30 generates the second attribute information or the second predicate information. Because of this difference, the second example of the third aspect differs in several points from the first example of the third aspect. A description of commonalities between the first and second examples of the third aspect is omitted (the same reference numerals are assigned to the same components), and a description of the differences from the first example of the third aspect will be made with reference to Figs. 72 to 75.

[0519] The processes of steps S1 to S26b are the same as those in the first example of the third aspect.

[0520] When the decryption key is not possessed in the process of step S26b, a second predicate logic information acquisition unit 35 of the decryption apparatus 30 reads the policy, the schema pair, the public parameter, and the user information from the memory 31 and obtains attribute information (called second attribute information) or predicate information (called second predicate information) from the user information (step S27g). In this process, the schema paired with the schema identified by the policy is applied to the user information. When the policy is Cipher_Text_Policy, the schema (attribute schema) paired with the schema (predicate schema) identified by Cipher_Text_Policy is used to obtain the second attribute information from the user information (attribute designation information). When the policy is Key_Policy, the schema (predicate schema) paired with the schema (attribute schema) identified by Key_Policy is used to obtain the second predicate information from the user information (predicate designation information). It should be noted that the schema paired with the schema used in step S17a is used in this process. In the second example of the third aspect, the second attribute information and the second predicate information are one or a plurality of vector information having elements of the finite field Fq as components (see Figs. 11 to 13).

[0521] After the process of step S27g, the process of step 27 is performed. In this process, the transmitter unit 34 of the decryption apparatus 30 generates a key request message that includes the public parameter, the policy, the schema pair, and the authentication information read from the memory 31, and the second attribute information or the second predicate information, under the control of the controller unit. The transmitter unit 34 of the decryption apparatus 30 sends the key request message to the key generation apparatus having the address read from the memory 31, and the receiver unit of the key generation apparatus 20 receives the key request message.

[0522] When the verification succeeds in the process of step S28a, the process of step S28d is performed. Since the key generation apparatus 20 has received the second attribute information or the second predicate information from the decryption apparatus 30, the function and the process for generating the information are unnecessary, unlike in the first example of the third aspect.

[0523] The processes of steps S32 to S35, to be performed after the process of step S28d, are the same as those in the first example of the third aspect.

(Third example according to third aspect)



[0524] A third example of the third aspect differs from the first example of the third aspect in that the encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1, ..., wn), together with the public key included in the public parameter and the content M read from the memory 11, to obtain encrypted content C1. In other words, the predicate encryption algorithm disclosed in Non-patent literature 2, for example, is used in the third example of the third aspect. Because of this difference, the third example of the third aspect differs in several points from the first example of the third aspect. A description of commonalities between the first and third examples of the third aspect is omitted (the same reference numerals are assigned to the same components), and a description of the differences from the first example of the third aspect will be made with reference to Figs. 76 to 79.

[0525] The processes of steps S1 to S 17a are the same as those in the first example of the third aspect. The public parameter and some other information are required by the predicate encryption algorithm of the third example of the third aspect. For specific information required, see Non-patent literature 2, described above, for example.

[0526] In the process of step S 17b 1, following the process of step S 17a, the encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1, ..., wn), together with the public key included in the public parameter and the content M read from the memory 11, to obtain encrypted content C1 according to the predicate encryption algorithm (step S17b1).

[0527] After the process of step S 17b 1, the process of step 17d is performed. In this process, the transmitter unit 14 of the encryption apparatus 10 generates an encrypted message that includes the encrypted content C1, and the schema pair, the policy, the public parameter, and the address of the key generation apparatus read from the memory 31, under the control of the controller unit (step S17d).

[0528] The processes of steps S18 to S32, following the process of step S17d, are the same as those in the first example of the third aspect.

[0529] In the process of step S26c1, following the process of step S32, a decryption unit 33c included in the relay unit 33 of the decryption apparatus 30 reads the public parameter, the decryption key R, and the encrypted content C1 from the memory 31 to calculate content M according to the predicate encryption algorithm (step S26c1).

[0530] The processes of steps S34 and S35, following the process of step S26c1, are the same as those in the first example of the third aspect.

(Fourth example according to third aspect)



[0531] A fourth example of the third aspect corresponds to a combination of the second example of the third aspect and the third example of the third aspect. The fourth example of the third aspect differs from the first example of the third aspect in that (1) the decryption apparatus 30 generates the second attribute information or the second predicate information, and (2) the encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1, ..., wn), together with the public key included in the public parameter and the content M read from the memory 11, to obtain encrypted content C1. Because of these differences, the fourth example of the third aspect differs in several points from the first example of the third aspect. A description of commonalities between the first and fourth examples of the third aspect is omitted (the same reference numerals are assigned to the same components), and a description of the differences from the first example of the third aspect will be made with reference to Figs. 80 and 81.

[0532] The processes of steps S1 to S 17a are the same as those in the first example of the third aspect. The public parameter and some other information are required by the predicate encryption algorithm of the fourth example of the third aspect. For specific information required, see Non-patent literature 2, described above, for example.

[0533] In the process of step S17b1, following the process of step S17a, the encryption unit 13 of the encryption apparatus 10 uses the first attribute information v = (v1, ..., vn) or the first predicate information w = (w1, ..., wn), together with the public key included in the public parameter and the content M read from the memory 11, to obtain encrypted content C1 according to the predicate encryption algorithm (step S17b1).

[0534] After the process of step S17b1, the process of step 17d is performed. In this process, the transmitter unit 14 of the encryption apparatus 10 generates an encrypted message that includes the encrypted content C1, and the schema pair, the policy, the public parameter, and the address of the key generation apparatus read from the memory 31, under the control of the controller unit (step S 17d).

[0535] The processes of steps S18 to S26b, following the process of step S17d, are the same as those in the first example of the third aspect.

[0536] When the decryption key is not possessed in the process of step S26b, the second predicate logic information acquisition unit 35 of the decryption apparatus 30 reads the policy, the schema pair, the public parameter, and the user information from the memory 31 and obtains attribute information (called second attribute information) or predicate information (called second predicate information) from the user information (step S27g). In this process, the schema paired with the schema identified by the policy is applied to the user information. When the policy is Cipher_Text_Policy, the schema (attribute schema) paired with the schema (predicate schema) identified by Cipher_Text_Policy is used to obtain the second attribute information from the user information (attribute designation information). When the policy is Key_Policy, the schema (predicate schema) paired with the schema (attribute schema) identified by Key_Policy is used to obtain the second predicate information from the user information (predicate designation information). It should be noted that the schema paired with the schema used in step S17a is used in this process. In the fourth example of the third aspect, the second attribute information and the second predicate information are one or a plurality of vector information having elements of the finite field Fq as components (see Figs. 11 to 13).

[0537] After the process of step S27g, the process of step 27 is performed. In this process, the transmitter unit 34 of the decryption apparatus 30 generates a key request message that includes the public parameter, the policy, the schema pair, and the authentication information read from the memory 31, and the second attribute information or the second predicate information, under the control of the controller unit. The transmitter unit 34 of the decryption apparatus 30 sends the key request message to the key generation apparatus having the address read from the memory 31, and the receiver unit of the key generation apparatus 20 receives the key request message.

[0538] When the verification succeeds in the process of step S28a, the process of step S28d is performed. Since the key generation apparatus 20 has received the second attribute information or the second predicate information from the decryption apparatus 30, the function and the process for generating the information are unnecessary.

[0539] The process of step S32, following the process of step S28d, is the same as that in the first example of the third aspect.

[0540] In the process of step S26c1, following the process of step S32, the decryption unit 33 of the decryption apparatus 30 reads the public parameter, the decryption key R, and the encrypted content C1 from the memory 31 to calculate content M according to the predicate encryption algorithm (step S26c1).

[0541] The processes of steps S34 and S35, to be performed after the process of step S26c1, are the same as those in the first example of the third aspect.

[0542] The relay unit decrypts the encrypted content as clearly understood from the above described examples of the third aspect. Therefore, decryption can be performed separately from the usual protocol of, for example, a WWW server or a WWW browser, and a known WWW system can be used easily. Since the relay unit performs decryption even when the user does not perform any operation to decrypt the encrypted content, the user is provided with great convenience.

[0543] In the above described examples of the third aspect, a cache server may be provided at the communication path between the content server 60 and the decryption apparatus 30 (in that case, the encrypted content is cached).

[0544] The relay unit may cache the encrypted content before it is decrypted, in order to provide convenience when a client terminal is not always connected to the communication network 5.

[0545] To avoid the caching operation of a WWW browser for the decrypted content, an HTTP cache control header that disables caching may be added to a response to the WWW browser.

[0546] When a plurality of users use the same client terminal, the relay unit may have an authentication function. In that case, basic authentication and digest authentication in HTTP may be used for a WWW browser, and an authentication information (user IDs and passwords) table and a management function for adding, changing, and deleting authentication information may be added to the relay unit.

[0547] It is preferred that the above described examples of the third aspect be applied to content delivery systems. Since predicate encryption is not based on information depending on the receiver, it is preferred that the predicate encryption be applied to access control of content that may be browsed by unspecified persons.

[0548] Fig. 82 shows the structure of data exchanged. The basic format of the entire message conforms, for example, to S/MIME (Secure Multipurpose Internet Mail Extensions). An appropriate data structure is given to data from the start position marker of an encrypted message to the end position marker of the encrypted message in XML (the eXtensible Markup Language) or other some language.

[0549] Data related to the encrypted content is called an encryption block. The components of the encryption block will be described below.

[0550] An algorithm identifier block specifies information that identifies the predicate encryption algorithm used to encrypt the private key and the private key encryption algorithm used to encrypt the content. An identifier indicating the algorithm or the version of an algorithm (for example, PE/Version X + Camellia (Camellia is a registered trademark)) can be specified.

[0551] A digital signature block specifies the digital signature. A known signature algorithm can be used. This item can be omitted depending on the application.

[0552] A public parameter information block specifies information that identifies the public parameter used. An identifier that identifies the public parameter or the data of the public parameter can be specified.

[0553] A policy field specifies an identifier that identifies the policy used.

[0554] A schema field specifies an identifier that identifies the schema used or the data of the schema.

[0555] An encryption information field specifies the data (encryption information) obtained by encrypting, with the predicate encryption, the private key used to encrypt the content.

[0556] A content file name, a content type, and a content file size specify the file name of the content, the data type (such as text or html) of the content, and the file size of the content, respectively.

[0557] An attribute field and a predicate field specify letter string representations that indicate the attribute and the predicate used for encryption, corresponding to the policy field, respectively. These items can be omitted according to the application.

[0558] The encrypted content generated by encrypting the content is described in encryption data.

[0559] The basic data structure of the content is described with HTML (Hyper Text Markup Language), and the encryption block is specified by a comment statement in HTML.

[0560] The encryption block is given an appropriate data structure with XML (the eXtensible Markup Language) or other languages.

[0561] When the encrypted content is directly browsed with a browser, comment statements are not displayed, and the other HTML statements are displayed. Therefore, a message indicating that the data includes encrypted content or an error message for a decryption failure may be described in the other HTML statements.

[0562] In the above description, the algebraic structure S is a finite field. The algebraic structure may be a finite ring (integer residue ring). When a predicate encryption algorithm uses an inner product, for example, the first and second attribute information and the first and second predicate information are vectors having elements of S as components.

[0563] According to the scheme of the algebraic structure S, the public key B is a set of elements of a module V on S, the private key B* is a set of elements of a module V* dual of the module V, and the decryption key R is an element of the dual module V*. When the algebraic structure S is a finite field, the module V on the finite field is a so-called vector space on the finite field. In that case, the encryption unit performs calculations that include a scalar multiplication in which the elements of the public key B are multiplied by the components, used as coefficients, of the first attribute information or a scalar multiplication in which the elements of the public key B are multiplied by the components, used as coefficients, of the first predicate information, to obtain encryption information. The key generation unit performs calculations that include a scalar multiplication in which the elements of the private key B* are multiplied by the components, used as coefficients, of the second predicate information or a scalar multiplication in which the elements of the private key B* are multiplied by the components, used as coefficients, of the second attribute information, to obtain the decryption key R.

[0564] The hardware entities (the client apparatus, the key generation apparatus, the registration apparatus, the management apparatus, the maintenance apparatus, the authentication apparatus, and the content server) included in the cryptographic system include an input unit connectable to a keyboard or the like, an output unit connectable to a liquid crystal display unit and or like, a communication unit connectable to a communication apparatus (such as a communication cable) with which communications are allowed outside the entities, a CPU (central processing unit) (which may be provided with a cache memory and a register), memories such as a RAM and a ROM, an external storage device (hard disk), and a bus that is connected such that data can be exchanged among the input unit, the output unit, the communication unit, the CPU, the RAM, the ROM, and the external storage unit. If necessary, the hardware entities may be provided with an apparatus (drive) that can read and write data to and from a storage medium such as a CD-ROM. Physical entities provided with such hardware resources include a general purpose computer.

[0565] The external storage device of each hardware entity stores a program required to implement the foregoing functions and data required in the processing of the program (instead of the external storage device, a read only storage device, that is, a ROM, may store the program, for example). Data obtained by the processing of the program and the like are stored in a RAM or the external storage device, if necessary. In the above descriptions, storage devices, such as RAMs and registers, that store calculation results and the addresses of the storage areas of the results are called just memories.

[0566] In each hardware entity, the program stored in the external storage device (or the ROM) and the data required for the processing of the program are read into a memory, when needed, and are interpreted, executed, or processed by the CPU, as required. As a result, the CPU implements the predetermined functions (such as those of the encryption unit, the decryption unit, the key generation unit, the first predicate logic information acquisition unit, the second predicate logic information acquisition unit, and the control unit).

[0567] Numerical calculations in number theory are required in some cases in detailed operations of the hardware entities described in each embodiment. Since the numerical calculations in number theory are performed in the same way as with a known technology, a detailed description thereof, including a calculation method thereof, is omitted. (Software that is capable of the numerical calculations in number theory and indicates the current technical level thereof includes PARI/GP and KANT/KASH. For PARI/GP, see http://pari.math.u-bordeaux.fr/, retrieved on April 14, 2009. For KANT/KASH, see http://www.math.tu-berlin.de/algebra/, retrieved on April 14, 2009.) The following reference A describes the numerical calculations in number theory.
Reference A: H. Cohen, "A Course in Computational Algebraic Number Theory", GTM 138, Springer-Verlag, 1993.

[0568] The present invention is not limited to the embodiments described above, and appropriate modifications can be made without departing from the scope of the present invention. The processes described in the above embodiments may be executed not only time sequentially according to the order of description but also in parallel or individually when necessary or according to the processing capabilities of the apparatuses that execute the processes.

[0569] When the processing functions of the hardware entities described in the above embodiments are implemented by a computer, the processing details of the functions that should be provided by hardware entities are described in a program. When the program is executed by a computer, the processing functions of the hardware entities are implemented on the computer.

[0570] The program containing the processing details can be recorded in a computer-readable storage medium. The computer-readable storage medium can be any type of medium, such as a magnetic storage device, an optical disc, a magneto-optical storage medium, and a semiconductor memory. For example, a hard disk device, a flexible disk, a magnetic tape, or the like can be used as a magnetic recording device; a digital versatile disc (DVD), a DVD random access memory (DVD-RAM), a compact disc read only memory (CD-ROM), a CD recordable or rewritable (CD-R/RW), or the like can be used as an optical disc; a magneto-optical disc or the like can be used as a magneto-optical storage medium; and an electronically erasable and programmable read only memory (EEPROM) or the like can be used as a semiconductor memory.

[0571] The program is distributed by selling, transferring, or lending a portable recording medium such as a DVD or a CD-ROM with the program recorded on it, for example. The program may also be distributed by storing the program in a storage unit of a server computer and transferring the program from the server computer to another computer through the network.

[0572] A computer that executes this type of program first stores the program recorded on the portable recording medium or the program transferred from the server computer in its storage unit. Then, the computer reads the program stored in its storage unit and executes processing in accordance with the read program. In a different program execution form, the computer may read the program directly from the portable recording medium and execute processing in accordance with the program, or the computer may execute processing in accordance with the program each time the computer receives the program transferred from the server computer. Alternatively, the processing may be executed by a so-called application service provider (ASP) service, in which the processing function is implemented just by giving a program execution instruction and obtaining the results without transferring the program from the server computer to the computer. The program of this form includes information that is provided for use in processing by a computer and is treated correspondingly as a program (something that is not a direct instruction to the computer but is data or the like that has characteristics that determine the processing executed by the computer).

[0573] In the description given above, the hardware entities are implemented by executing the predetermined program on the computer, but at least a part of the processing may be implemented by hardware.

[0574] Information described in figures, such as names, are imaginary and has no relationship with actual persons.

<Summing up>



[0575] The present invention can be summed up from the first aspect in the following way.

Item 1



[0576] A cryptographic system that uses predicate encryption, comprising at least:

one or a plurality of encryption apparatuses;

one or a plurality of key generation apparatuses; and

one or a plurality of decryption apparatuses;

wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;

one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm;

policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;

each of the one or the plurality of encryption apparatuses comprises
a first propositional logic information acquisition unit adapted to use one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and

an encryption unit adapted to use the first attribute information or the first logic information, together with the public key of the key generation apparatus, to obtain a common key, and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm;

each of the one or the plurality of key generation apparatuses comprises
a second propositional logic information acquisition unit adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and

a key generation unit adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a decryption key used to decrypt the encryption information; and

each of the one or the plurality of decryption apparatuses comprises a decryption unit adapted to use the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm.


Item 2



[0577] A cryptographic system that uses functional encryption, comprising at least:

one or a plurality of encryption apparatuses;

one or a plurality of key generation apparatuses; and

one or a plurality of decryption apparatuses;

wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;

one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm;

policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;

each of the one or the plurality of encryption apparatuses comprises
a first propositional logic information acquisition unit adapted to use one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and

an encryption unit adapted to use the first attribute information or the first logic information, together with the public key of the key generation apparatus, to obtain a common key, and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm;

each of the one or the plurality of decryption apparatuses comprises
a second propositional logic information acquisition unit adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and

a decryption unit adapted to use a decryption key sent from the key generation apparatus to apply a decryption process to the encryption information according to the functional encryption algorithm; and

each of the one or the plurality of key generation apparatuses comprises a key generation unit adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate the decryption key used to decrypt the encryption information.


Item 3



[0578] A cryptographic system that uses functional encryption, comprising at least:

one or a plurality of encryption apparatuses;

one or a plurality of key generation apparatuses; and

one or a plurality of decryption apparatuses;

wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;

one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm;

policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;

each of the one or the plurality of encryption apparatuses comprises
a first propositional logic information acquisition unit adapted to use one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and

an encryption unit adapted to use the first attribute information or the first logic information, together with the public key of the key generation apparatus and plaintext, to obtain encryption information corresponding to the plaintext according to the functional encryption algorithm;

each of the one or the plurality of key generation apparatuses comprises

a second propositional logic information acquisition unit adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and

a key generation unit adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a decryption key used to decrypt the encryption information; and

each of the one or the plurality of decryption apparatuses comprises a decryption unit adapted to use the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm.


Item 4



[0579] A cryptographic system that uses functional encryption, comprising at least:

one or a plurality of encryption apparatuses;

one or a plurality of key generation apparatuses; and

one or a plurality of decryption apparatuses;

wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;

one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm;

policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;

each of the one or the plurality of encryption apparatuses comprises
a first propositional logic information acquisition unit adapted to use one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and

an encryption unit adapted to use the first attribute information or the first logic information, together with the public key of the key generation apparatus and plaintext, to obtain encryption information corresponding to the plaintext according to the functional encryption algorithm;

each of the one or the plurality of decryption apparatuses comprises
a second propositional logic information acquisition unit adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and

a decryption unit adapted to use a decryption key sent from the key generation apparatus to apply a decryption process to the encryption information according to the functional encryption algorithm; and

each of the one or the plurality of key generation apparatuses comprises a key generation unit adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate the decryption key used to decrypt the encryption information.


Item 5



[0580] A cryptographic system according to one of Items 1 and 2,
wherein the encryption unit of the encryption apparatus encrypts plaintext with the common key to obtain ciphertext; and
the decryption unit of the decryption apparatus uses the common key obtained in the decryption process to apply a second decryption process to the ciphertext or uses a common key generated from the information that is obtained in the decryption process and that is used to generate the common key to apply a second decryption process to the ciphertext.

Item 6



[0581] A cryptographic system according to one of Items 1 to 5,
wherein the attribute designation information and/or the logical expression designation information corresponding to the user is stored in a storage medium; and
the decryption apparatus comprises a user information acquisition unit adapted to acquire the attribute designation information or the logical expression designation information corresponding to the user of the decryption apparatus from the storage medium.

Item 7



[0582] A cryptographic system according to one of Items 1 and 3, wherein the attribute designation information or the logical expression designation information corresponding to the user of the decryption apparatus, the information being used by the key generation apparatus, is obtained from the decryption apparatus.

Item 8



[0583] A cryptographic system according to one of Items 1 to 6,
wherein the cryptographic system further comprises one or a plurality of user information management apparatuses;
each of the one or the plurality of user information management apparatuses comprises a storage unit adapted to store the attribute designation information and/or the logical expression designation information corresponding to the user; and
the key generation apparatus obtains the attribute designation information or the logical expression designation information corresponding to the user of the decryption apparatus from the user information management apparatus.

Item 9



[0584] A cryptographic system according to one of Items 1 to 8,
wherein the one or the plurality of conversion rule information pairs are determined in advance for each of the one or the plurality of key generation apparatuses;
the cryptographic system further comprises one or a plurality of conversion rule information pair management apparatuses;
each of the one or the plurality of conversion rule information pair management apparatuses comprises a storage unit adapted to store the conversion rule information pair corresponding to each of the one or the plurality of key generation apparatuses;
the encryption apparatus comprises a conversion rule information pair acquisition unit adapted to acquire the conversion rule information pair from the conversion rule information pair management apparatus; and
the decryption apparatus comprises a conversion rule information pair acquisition unit adapted to acquire the conversion rule information pair from the conversion rule information pair management apparatus

Item 10



[0585] A cryptographic system according to one of Items 1 to 8,
wherein the one or the plurality of conversion rule information pairs are determined in advance for each of the one or the plurality of key generation apparatuses;
each of the one or the plurality of key generation apparatuses further comprises a storage unit adapted to store the conversion rule information pair corresponding to the key generation apparatus;
each of the one or the plurality of encryption apparatuses further comprises a storage unit adapted to store the conversion rule information pair corresponding to at least one of the one or the plurality of the key generation apparatuses; and
each of the one or the plurality of decryption apparatuses further comprises a storage unit adapted to store the conversion rule information pair corresponding to at least one of the one or the plurality of the key generation apparatuses.

Item 11



[0586] A cryptographic system according to one of Items 1 to 10, wherein whether the policy information identifies only the attribute conversion rule information, only the logical expression conversion rule information, or the attribute conversion rule information and the logical expression conversion rule information is determined in advance for each of the one or the plurality of key generation apparatuses.

Item 12



[0587] A cryptographic system according to one of Items 1 to 11,
wherein an algebraic structure K is a finite ring or a finite field;
the first and second attribute information and the first and second logic information are vectors having elements of K as components; and
the decryption process of the decryption unit receives the encryption information and the decryption key as inputs and performs a calculation depending on the result of the canonical inner product of the first logic information and the second attribute information, or of the canonical inner product of the first attribute information and the second logic information.

Item 13



[0588] A cryptographic system according to Item 12,
wherein the public key is a set of elements of a module V on K;
the private key is a set of elements of a module V* dual of the module V;
the decryption key is an element of the dual module V*;
the encryption unit performs calculations that include a scalar multiplication in which the elements of the public key are multiplied by the components, used as coefficients, of the first attribute information or a scalar multiplication in which the elements of the public key are multiplied by the components, used as coefficients, of the first logic information, to obtain the encryption information;
the key generation unit performs calculations that include a scalar multiplication in which the elements of the private key are multiplied by the components, used as coefficients, of the second logic information or a scalar multiplication in which the elements of the private key are multiplied by the components, used as coefficients, of the second attribute information, to obtain the decryption key; and
the calculation used in the decryption process of the decryption unit has bilinearity and the result of the calculation depends on the result of the canonical inner product of the first logic information and the second attribute information, or of the first attribute information and the second logic information, all the pieces of information being taken out from the encryption information and the decryption key according to bilinearity.

Item 14



[0589] A cryptographic communication method for a cryptographic system that uses functional encryption and includes at least
one or a plurality of encryption apparatuses;
one or a plurality of key generation apparatuses; and
one or a plurality of decryption apparatuses;
wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the cryptographic communication method comprising:

a first propositional logic information acquisition step of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information, in a first propositional logic information acquisition unit of each of the one or the plurality of encryption apparatuses;

an encryption step of using the first attribute information or the first logic information, together with the public key of the key generation apparatus, to obtain a common key and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm, in an encryption unit of the encryption apparatus;

a second propositional logic information acquisition step of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus, in a second propositional logic information acquisition unit of each of the one or the plurality of key generation apparatuses;

a key generation step of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a decryption key used to decrypt the encryption information, in a key generation unit of the key generation apparatus; and

a decryption step of using the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit of each of the one or the plurality of decryption apparatuses.


Item 15



[0590] A cryptographic communication method for a cryptographic system that uses functional encryption and includes at least
one or a plurality of encryption apparatuses;
one or a plurality of key generation apparatuses; and
one or a plurality of decryption apparatuses;
wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the cryptographic communication method comprising:

a first propositional logic information acquisition step of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information, in a first propositional logic information acquisition unit of each of the one or the plurality of encryption apparatuses;

an encryption step of using the first attribute information or the first logic information, together with the public key of the key generation apparatus, to obtain a common key and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm, in an encryption unit of the encryption apparatus;

a second propositional logic information acquisition step of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus, in a second propositional logic information acquisition unit of the decryption apparatus;

a key generation step of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a decryption key used to decrypt the encryption information, in a key generation unit of the key generation apparatus; and

a decryption step of using the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit of the decryption apparatus.


Item 16



[0591] A cryptographic communication method for a cryptographic system that uses functional encryption and includes at least
one or a plurality of encryption apparatuses;
one or a plurality of key generation apparatuses; and
one or a plurality of decryption apparatuses;
wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the cryptographic communication method comprising:

a first propositional logic information acquisition step of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information in a first propositional logic information acquisition unit of each of the one or the plurality of encryption apparatuses;

an encryption step of using the first attribute information or the first logic information, together with the public key of the key generation apparatus and plaintext, to obtain encryption information corresponding to the plaintext, according to the functional encryption algorithm, in an encryption unit of the encryption apparatus;

a second propositional logic information acquisition step of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus, in a second propositional logic information acquisition unit of each of the one or the plurality of key generation apparatuses;

a key generation step of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a decryption key used to decrypt the encryption information, in a key generation unit of the key generation apparatus; and

a decryption step of using the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit of each of the one or the plurality of decryption apparatuses.


Item 17



[0592] A cryptographic communication method for a cryptographic system that uses functional encryption and includes at least
one or a plurality of encryption apparatuses;
one or a plurality of key generation apparatuses; and
one or a plurality of decryption apparatuses;
wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the cryptographic communication method comprising:

a first propositional logic information acquisition step of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information, in a first propositional logic information acquisition unit of each of the one or the plurality of encryption apparatuses;

an encryption step of using the first attribute information or the first logic information, together with the public key of the key generation apparatus and plaintext, to obtain encryption information corresponding to the plaintext, according to the functional encryption algorithm, in an encryption unit of the encryption apparatus;

a second propositional logic information acquisition step of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus, in a second propositional logic information acquisition unit of the decryption apparatus;

a key generation step of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a decryption key used to decrypt the encryption information, in a key generation unit of the key generation apparatus; and

a decryption step of using the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit of the decryption apparatus.


Item 18



[0593] A cryptographic communication method according to one of Items 14 and 15,
wherein the encryption step comprises a ciphertext generation step of also encrypting plaintext with the common key to obtain ciphertext, in the encryption unit; and
the decryption step comprises a second decryption step of performing a second decryption process of the ciphertext with the common key obtained in the decryption process or a second decryption process of the ciphertext with a common key generated from the information used to generate the common key and obtained in the decryption process, in the decryption unit.

Item 19



[0594] A cryptographic communication method according to one of Items 14 to 18, comprising an acquisition step of acquiring the attribute designation information or the logical expression designation information corresponding to the user of the decryption apparatus from a storage medium that stores the attribute designation information and/or the logical expression designation information corresponding to the user, in an acquisition unit of the decryption apparatus.

Item 20



[0595] A cryptographic communication method according to one of Items 14 and 16, comprising a user information transmission step of transmitting the attribute designation information or the logical expression designation information corresponding to the user of the decryption apparatus, to the key generation apparatus, in a transmitter unit of the decryption apparatus; and
a user information receiving step of receiving the attribute designation information or the logical expression designation information corresponding to the user from the decryption apparatus, in a receiver unit of the key generation apparatus.

Item 21



[0596] A cryptographic communication method according to one of Items 14 to 18,
wherein the cryptographic system comprises one or a plurality of user information management apparatuses provided with a storage unit adapted to store the attribute designation information and/or the logical expression designation information corresponding to the user; and
the cryptographic communication method comprises a user information acquisition step of acquiring the attribute designation information or the logical expression designation information corresponding to the user of the decryption apparatus from the user information management apparatus, in a user information acquisition unit of the key generation apparatus.

Item 22



[0597] A cryptographic communication method according to one of Items 14 to 21,
wherein the one or the plurality of conversion rule information pairs are determined in advance for each of the one or the plurality of key generation apparatuses;
the cryptographic system comprises one or a plurality of conversion rule information pair management apparatuses provided with a storage unit adapted to store the conversion rule information pair corresponding to each of the one or the plurality of key generation apparatuses; and
the cryptographic communication method comprises:

a conversion rule information pair acquisition step of acquiring the conversion rule information pair from the conversion rule information pair management apparatus, in a conversion rule information pair acquisition unit of the encryption apparatus; and

a conversion rule information pair acquisition step of acquiring the conversion rule information pair from the conversion rule information pair management apparatus, in a conversion rule information pair acquisition unit of the decryption apparatus.


Item 23



[0598] A cryptographic communication method according to one of Items 14 to 22, wherein whether the policy information identifies only the attribute conversion rule information, only the logical expression conversion rule information, or the attribute conversion rule information and the logical expression conversion rule information is determined in advance for each of the one or the plurality of key generation apparatuses.

Item 24



[0599] A cryptographic communication method according to one of Items 14 to 23,
wherein an algebraic structure K is a finite ring or a finite field;
the first and second attribute information and the first and second logic information are vectors having elements of K as components; and
in the decryption step, the encryption information and the decryption key serve as inputs and a calculation is performed depending on the result of the canonical inner product of the first logic information and the second attribute information, or of the canonical inner product of the first attribute information and the second logic information, in the decryption unit.

Item 25



[0600] A cryptographic communication method according to Item 24,
wherein the public key is a set of elements of a module V on K;
the private key is a set of elements of a module V* dual of the module V;
the decryption key is an element of the dual module V*;
in the encryption step, calculations that include a scalar multiplication in which the elements of the public key are multiplied by the components, used as coefficients, of the first attribute information or a scalar multiplication in which the elements of the public key are multiplied by the components, used as coefficients, of the first logic information, are performed to obtain the encryption information, in the encryption unit;
in the key generation step, calculations that include a scalar multiplication in which the elements of the private key are multiplied by the components, used as coefficients, of the second logic information or a scalar multiplication in which the elements of the private key are multiplied by the components, used as coefficients, of the second attribute information, are performed to obtain the decryption key, in the key generation unit; and
the calculation used in the decryption process of the decryption unit has bilinearity and the result of the calculation depends on the result of the canonical inner product of the first logic information and the second attribute information, or of the first attribute information and the second logic information, all the pieces of information being taken out from the encryption information and the decryption key according to bilinearity.

Item 26



[0601] An encryption apparatus used in a cryptographic system that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and one or a plurality of decryption apparatuses,
in the cryptographic system,
a private key and a public key corresponding to the private key being determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs being determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information being determined in advance;
the encryption apparatus comprising:

a first propositional logic information acquisition unit adapted to use one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and

an encryption unit adapted to use the first attribute information or the first logic information, together with the public key of the key generation apparatus, to obtain a common key, and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm.


Item 27



[0602] An encryption apparatus used in a cryptographic system that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and one or a plurality of decryption apparatuses,
in the cryptographic system,
a private key and a public key corresponding to the private key being determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs being determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information being determined in advance;
the encryption apparatus comprising:

a first propositional logic information acquisition unit adapted to use one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and

an encryption unit adapted to use the first attribute information or the first logic information, together with the public key of the key generation apparatus and plaintext, to obtain encryption information corresponding to the plaintext, according to the functional encryption algorithm.


Item 28



[0603] A key generation apparatus used in a cryptographic system that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and one or a plurality of decryption apparatuses,
in the cryptographic system,
a private key and a public key corresponding to the private key being determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs being determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information being determined in advance;
the key generation apparatus comprising:

a second propositional logic information acquisition unit adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and

a key generation unit adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a decryption key used to decrypt the encryption information.


Item 29



[0604] A key generation apparatus used in a cryptographic system that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and one or a plurality of decryption apparatuses,
in the cryptographic system,
a private key and a public key corresponding to the private key being determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs being determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information being determined in advance;
the key generation apparatus comprising a key generation unit adapted to use the private key of the key generation apparatus, together with attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) generated from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus by using the conversion rule information paired with the conversion rule information identified by the policy information, to generate a decryption key used to decrypt the encryption information.

Item 30



[0605] A decryption apparatus used in a cryptographic system that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and one or a plurality of decryption apparatuses,
in the cryptographic system,
a private key and a public key corresponding to the private key being determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs being determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information being determined in advance;
the decryption apparatus comprising a decryption unit adapted to use a decryption key generated by the key generation apparatus to apply a decryption process to encryption information generated by the encryption apparatus, according to the functional encryption algorithm.

Item 31



[0606] A decryption apparatus used in a cryptographic system that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and one or a plurality of decryption apparatuses,
in the cryptographic system,
a private key and a public key corresponding to the private key being determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs being determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information being determined in advance;
the decryption apparatus comprising:

a second propositional logic information acquisition unit adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and

a decryption unit adapted to use a decryption key generated by the key generation apparatus to apply a decryption process to encryption information generated by the encryption apparatus, according to the functional encryption algorithm.


Item 32



[0607] A program for making a computer function as an encryption apparatus according to one of Items 26 and 27.

Item 33



[0608] A program for making a computer function as a key generation apparatus according to one of Items 28 and 29.

Item 34



[0609] A program for making a computer function as a decryption apparatus according to one of Items 30 and 31.

Item 35



[0610] A computer readable storage medium having stored thereon at least one of a program according to Item 32, a program according to Item 33, and a program according to Item 34.

[0611] The present invention can be summed up from the second aspect in the following way. In the following description, item numbers will start again at one.

Item 1



[0612] A cryptographic communication method for a cryptographic system that uses functional encryption and includes at least
one or a plurality of encryption apparatuses;
one or a plurality of key generation apparatuses; and
a plurality of decryption apparatuses;
wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the cryptographic communication method comprising:

a first propositional logic information acquisition step of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information, in a first propositional logic information acquisition unit of each of the one or the plurality of encryption apparatuses;

an encryption step of using the first attribute information or the first logic information, together with the public key of the key generation apparatus, to obtain a common key and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm in an encryption unit of the encryption apparatus;

an encryption information transmission step of transmitting the encryption information to a first decryption apparatus, in a transmitter unit of the encryption apparatus;

an encryption information receiving step of receiving the encryption information from the encryption apparatus, in a receiving unit of the first decryption apparatus;

a second propositional logic information acquisition step of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the first decryption apparatus, in a second propositional logic information acquisition unit of each of the one or the plurality of key generation apparatuses;

a key generation step of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a first decryption key used to decrypt the encryption information, in a key generation unit of the key generation apparatus; and

a decryption key transmission step of transmitting the first decryption key to the first decryption apparatus, in a transmitter unit of the key generation apparatus;

a decryption key receiving step of receiving the first decryption key from the key generation apparatus, in the receiving unit of the first decryption apparatus;

a decryption step of using the first decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit of the first decryption apparatus;

a transfer step of transferring the encryption information to a second decryption apparatus, other than the first decryption apparatus, in a transfer unit of the first decryption apparatus;

a receiving step of receiving the encryption information from the first decryption apparatus, in a receiving unit of the second decryption apparatus;

a third propositional logic information acquisition step of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called third attribute information) or logic information (hereafter called third logic information) from attribute designation information or logical expression designation information corresponding to a user of the second decryption apparatus, in the second propositional logic information acquisition unit of the key generation apparatus;

a key generation step of using the third attribute information or the third logic information, together with the private key of the key generation apparatus, to generate a second decryption key used to decrypt the encryption information, in the key generation unit of the key generation apparatus; and

a decryption key transmission step of transmitting the second decryption key to the second decryption apparatus, in the transmitter unit of the key generation apparatus;

a decryption key receiving step of receiving the second decryption key from the key generation apparatus, in the receiving unit of the second decryption apparatus; and

a decryption step of using the second decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit of the second decryption apparatus.


Item 2



[0613] A cryptographic communication method for a cryptographic system that uses functional encryption and includes at least
one or a plurality of encryption apparatuses;
one or a plurality of key generation apparatuses; and
a plurality of decryption apparatuses;
wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the cryptographic communication method comprising:

a first propositional logic information acquisition step of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information, in a first propositional logic information acquisition unit of each of the one or the plurality of encryption apparatuses;

an encryption step of using the first attribute information or the first logic information, together with the public key of the key generation apparatus, to obtain a common key and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm in an encryption unit of the encryption apparatus;

an encryption information transmission step of transmitting the encryption information to a first decryption apparatus, in a transmitter unit of the encryption apparatus;

an encryption information receiving step of receiving the encryption information from the encryption apparatus, in a receiving unit of the first decryption apparatus;

a second propositional logic information acquisition step of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the first decryption apparatus, in a second propositional logic information acquisition unit of the first decryption apparatus;

a logic information transmission step of transmitting the second attribute information or the second logic information to the key generation apparatus, in a transmitter unit of the first decryption apparatus;

a logic information receiving step of receiving the second attribute information or the second logic information from the first decryption apparatus, in a receiver unit of the key generation apparatus;

a key generation step of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a first decryption key used to decrypt the encryption information, in a key generation unit of the key generation apparatus; and

a decryption key transmission step of transmitting the first decryption key to the first decryption apparatus, in a transmitter unit of the key generation apparatus;

a decryption key receiving step of receiving the first decryption key from the key generation apparatus, in the receiving unit of the first decryption apparatus;

a decryption step of using the first decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit of the first decryption apparatus;

a transfer step of transferring the encryption information to a second decryption apparatus, other than the first decryption apparatus, in a transfer unit of the first decryption apparatus;

a receiving step of receiving the encryption information from the first decryption apparatus, in a receiving unit of the second decryption apparatus;

a third propositional logic information acquisition step of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called third attribute information) or logic information (hereafter called third logic information) from attribute designation information or logical expression designation information corresponding to a user of the second decryption apparatus, in the second propositional logic information acquisition unit of the second decryption apparatus;

a logic information transmission step of transmitting the third attribute information or the third logic information to the key generation apparatus, in a transmitter unit of the second decryption apparatus;

a logic information receiving step of receiving the third attribute information or the third logic information from the second decryption apparatus, in the receiver unit of the key generation apparatus;

a key generation step of using the third attribute information or the third logic information, together with the private key of the key generation apparatus, to generate a second decryption key used to decrypt the encryption information, in the key generation unit of the key generation apparatus; and

a decryption key transmission step of transmitting the second decryption key to the second decryption apparatus, in the transmitter unit of the key generation apparatus;

a decryption key receiving step of receiving the second decryption key from the key generation apparatus, in the receiving unit of the second decryption apparatus; and

a decryption step of using the second decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit of the second decryption apparatus.


Item 3



[0614] A cryptographic communication method for a cryptographic system that uses functional encryption and includes at least
one or a plurality of encryption apparatuses;
one or a plurality of key generation apparatuses; and
a plurality of decryption apparatuses;
wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the cryptographic communication method comprising:

a first propositional logic information acquisition step of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information, in a first propositional logic information acquisition unit of each of the one or the plurality of encryption apparatuses;

an encryption step of using the first attribute information or the first logic information, together with the public key of the key generation apparatus and plaintext, to obtain encryption information corresponding to the plaintext, according to the functional encryption algorithm in an encryption unit of the encryption apparatus;

an encryption information transmission step of transmitting the encryption information to a first decryption apparatus, in a transmitter unit of the encryption apparatus;

an encryption information receiving step of receiving the encryption information from the encryption apparatus, in a receiving unit of the first decryption apparatus;

a second propositional logic information acquisition step of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the first decryption apparatus, in a second propositional logic information acquisition unit of each of the one or the plurality of key generation apparatuses;

a key generation step of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a first decryption key used to decrypt the encryption information, in a key generation unit of the key generation apparatus; and

a decryption key transmission step of transmitting the first decryption key to the first decryption apparatus, in a transmitter unit of the key generation apparatus;

a decryption key receiving step of receiving the first decryption key from the key generation apparatus, in the receiving unit of the first decryption apparatus;

a decryption step of using the first decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit of the first decryption apparatus;

a transfer step of transferring the encryption information to a second decryption apparatus, other than the first decryption apparatus, in a transfer unit of the first decryption apparatus;

a receiving step of receiving the encryption information from the first decryption apparatus, in a receiving unit of the second decryption apparatus;

a third propositional logic information acquisition step of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called third attribute information) or logic information (hereafter called third logic information) from attribute designation information or logical expression designation information corresponding to a user of the second decryption apparatus, in the second propositional logic information acquisition unit of the key generation apparatus;

a key generation step of using the third attribute information or the third logic information, together with the private key of the key generation apparatus, to generate a second decryption key used to decrypt the encryption information, in the key generation unit of the key generation apparatus; and

a decryption key transmission step of transmitting the second decryption key to the second decryption apparatus, in the transmitter unit of the key generation apparatus;

a decryption key receiving step of receiving the second decryption key from the key generation apparatus, in the receiving unit of the second decryption apparatus; and

a decryption step of using the second decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit of the second decryption apparatus.


Item 4



[0615] A cryptographic communication method for a cryptographic system that uses functional encryption and includes at least
one or a plurality of encryption apparatuses;
one or a plurality of key generation apparatuses; and
a plurality of decryption apparatuses;
wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the cryptographic communication method comprising:

a first propositional logic information acquisition step of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information, in a first propositional logic information acquisition unit of each of the one or the plurality of encryption apparatuses;

an encryption step of using the first attribute information or the first logic information, together with the public key of the key generation apparatus and plaintext, to obtain encryption information corresponding to the plaintext, according to the functional encryption algorithm in an encryption unit of the encryption apparatus;

an encryption information transmission step of transmitting the encryption information to a first decryption apparatus, in a transmitter unit of the encryption apparatus;

an encryption information receiving step of receiving the encryption information from the encryption apparatus, in a receiving unit of the first decryption apparatus;

a second propositional logic information acquisition step of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the first decryption apparatus, in a second propositional logic information acquisition unit of the first decryption apparatus;

a logic information transmission step of transmitting the second attribute information or the second logic information to the key generation apparatus, in a transmitter unit of the first decryption apparatus;

a logic information receiving step of receiving the second attribute information or the second logic information from the first decryption apparatus, in a receiver unit of the key generation apparatus;

a key generation step of using the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a first decryption key used to decrypt the encryption information, in a key generation unit of the key generation apparatus; and

a decryption key transmission step of transmitting the first decryption key to the first decryption apparatus, in a transmitter unit of the key generation apparatus;

a decryption key receiving step of receiving the first decryption key from the key generation apparatus, in the receiving unit of the first decryption apparatus;

a decryption step of using the first decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit of the first decryption apparatus;

a transfer step of transferring the encryption information to a second decryption apparatus, other than the first decryption apparatus, in a transfer unit of the first decryption apparatus;

a receiving step of receiving the encryption information from the first decryption apparatus, in a receiving unit of the second decryption apparatus;

a third propositional logic information acquisition step of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called third attribute information) or logic information (hereafter called third logic information) from attribute designation information or logical expression designation information corresponding to a user of the second decryption apparatus, in the second propositional logic information acquisition unit of the second decryption apparatus;

a logic information transmission step of transmitting the third attribute information or the third logic information to the key generation apparatus, in a transmitter unit of the second decryption apparatus;

a logic information receiving step of receiving the third attribute information or the third logic information from the second decryption apparatus, in the receiver unit of the key generation apparatus;

a key generation step of using the third attribute information or the third logic information, together with the private key of the key generation apparatus, to generate a second decryption key used to decrypt the encryption information, in the key generation unit of the key generation apparatus; and

a decryption key transmission step of transmitting the second decryption key to the second decryption apparatus, in the transmitter unit of the key generation apparatus;

a decryption key receiving step of receiving the second decryption key from the key generation apparatus, in the receiving unit of the second decryption apparatus; and

a decryption step of using the second decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit of the second decryption apparatus.


Item 5



[0616] A cryptographic communication method according to one of Items 1 and 2,
wherein the encryption step comprises a ciphertext generation step of also encrypting plaintext with the common key to obtain ciphertext, in the encryption unit; and
the decryption step comprises a second decryption step of performing a second decryption process of the ciphertext with the common key obtained in the decryption process or a second decryption process of the ciphertext with a common key generated from the information used to generate the common key and obtained in the decryption process, in the decryption unit.

Item 6



[0617] A cryptographic communication method according to one of Items 1 to 5, comprising an acquisition step of acquiring the attribute designation information or the logical expression designation information corresponding to the user of the decryption apparatus from a storage medium that stores the attribute designation information and/or the logical expression designation information corresponding to the user, in an acquisition unit of the decryption apparatus.

Item 7



[0618] A cryptographic communication method according to one of Items 1 and 3, comprising a user information transmission step of transmitting the attribute designation information or the logical expression designation information corresponding to the user of the decryption apparatus, to the key generation apparatus, in a transmitter unit of the decryption apparatus; and
a user information receiving step of receiving the attribute designation information or the logical expression designation information corresponding to the user from the decryption apparatus, in a receiver unit of the key generation apparatus.

Item 8



[0619] A cryptographic communication method according to one of Items 1 to 6,
wherein the cryptographic system comprises one or a plurality of user information management apparatuses provided with a storage unit adapted to store the attribute designation information and/or the logical expression designation information corresponding to the user; and
the cryptographic communication method comprises a user information acquisition step of acquiring the attribute designation information or the logical expression designation information corresponding to the user of the decryption apparatus from the user information management apparatus, in a user information acquisition unit of the key generation apparatus.

Item 9



[0620] A cryptographic communication method according to one of Items 1 to 8,
wherein the one or the plurality of conversion rule information pairs are determined in advance for each of the one or the plurality of key generation apparatuses;
the cryptographic system comprises one or a plurality of conversion rule information pair management apparatuses provided with a storage unit adapted to store the conversion rule information pair corresponding to each of the one or the plurality of key generation apparatuses; and
the cryptographic communication method comprises:
a conversion rule information pair acquisition step of acquiring the conversion rule information pair from the conversion rule information pair management apparatus, in a conversion rule information pair acquisition unit of the encryption apparatus; and
a conversion rule information pair acquisition step of acquiring the conversion rule information pair from the conversion rule information pair management apparatus, in a conversion rule information pair acquisition unit of the decryption apparatus.

Item 10



[0621] A cryptographic communication method according to one of Items 1 to 9, wherein whether the policy information identifies only the attribute conversion rule information, only the logical expression conversion rule information, or the attribute conversion rule information and the logical expression conversion rule information is determined in advance for each of the one or the plurality of key generation apparatuses.

Item 11



[0622] A cryptographic communication method according to one of Items 1 to 10,
wherein an algebraic structure K is a finite ring or a finite field;
the first and second attribute information and the first and second logic information are vectors having elements of K as components; and
in the decryption step, the encryption information and the decryption key serve as inputs and a calculation is performed depending on the result of the canonical inner product of the first logic information and the second attribute information, or of the canonical inner product of the first attribute information and the second logic information, in the decryption unit.

Item 12



[0623] A cryptographic communication method according to Item 11,
wherein the public key is a set of elements of a module V on K;
the private key is a set of elements of a module V* dual of the module V;
the decryption key is an element of the dual module V*;
in the encryption step, calculations that include a scalar multiplication in which the elements of the public key are multiplied by the components, used as coefficients, of the first attribute information or a scalar multiplication in which the elements of the public key are multiplied by the components, used as coefficients, of the first logic information, are performed to obtain the encryption information, in the encryption unit;
in the key generation step, calculations that include a scalar multiplication in which the elements of the private key are multiplied by the components, used as coefficients, of the second logic information or a scalar multiplication in which the elements of the private key are multiplied by the components, used as coefficients, of the second attribute information, are performed to obtain the decryption key, in the key generation unit; and
the calculation used in the decryption process of the decryption unit has bilinearity and the result of the calculation depends on the result of the canonical inner product of the first logic information and the second attribute information, or of the first attribute information and the second logic information, all the pieces of information being taken out from the encryption information and the decryption key according to bilinearity.

Item 13



[0624] A cryptographic system that uses functional encryption, comprising at least:

one or a plurality of encryption apparatuses;

one or a plurality of key generation apparatuses; and

a plurality of decryption apparatuses;

wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;

one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm;

policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;

each of the one or the plurality of encryption apparatuses comprises
a first propositional logic information acquisition unit adapted to use one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and

an encryption unit adapted to use the first attribute information or the first logic information, together with the public key of the key generation apparatus, to obtain a common key, and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm;

each of the one or the plurality of key generation apparatuses comprises
a second propositional logic information acquisition unit adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and

a key generation unit adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a decryption key used to decrypt the encryption information; and

the decryption apparatus comprises

a decryption unit adapted to use the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm; and

a transfer unit adapted to transfer the encryption information to at least one decryption apparatus other than the decryption apparatus.


Item 14



[0625] A cryptographic system that uses functional encryption, comprising at least:

one or a plurality of encryption apparatuses;

one or a plurality of key generation apparatuses; and

a plurality of decryption apparatuses;

wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;

one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm;

policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;

each of the one or the plurality of encryption apparatuses comprises
a first propositional logic information acquisition unit adapted to use one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and

an encryption unit adapted to use the first attribute information or the first logic information, together with the public key of the key generation apparatus, to obtain a common key, and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm;

the decryption apparatus comprises
a second propositional logic information acquisition unit adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus;

a decryption unit adapted to use a decryption key sent from the key generation apparatus to apply a decryption process to the encryption information according to the functional encryption algorithm; and

a transfer unit adapted to transfer the encryption information to at least one decryption apparatus other than the decryption apparatus; and

each of the one or the plurality of key generation apparatuses comprises a key generation unit adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate the decryption key used to decrypt the encryption information.


Item 15



[0626] A cryptographic system that uses functional encryption, comprising at least:

one or a plurality of encryption apparatuses;

one or a plurality of key generation apparatuses; and

a plurality of decryption apparatuses;

wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;

one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm;

policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;

each of the one or the plurality of encryption apparatuses comprises
a first propositional logic information acquisition unit adapted to use one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and

an encryption unit adapted to use the first attribute information or the first logic information, together with the public key of the key generation apparatus and plaintext, to obtain encryption information corresponding to the plaintext according to the functional encryption algorithm;

each of the one or the plurality of key generation apparatuses comprises
a second propositional logic information acquisition unit adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus; and

a key generation unit adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate a decryption key used to decrypt the encryption information; and

the decryption apparatus comprises
a decryption unit adapted to use the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm; and

a transfer unit adapted to transfer the encryption information to at least one decryption apparatus other than the decryption apparatus.


Item 16



[0627] A cryptographic system that uses functional encryption, comprising at least:

one or a plurality of encryption apparatuses;

one or a plurality of key generation apparatuses; and

a plurality of decryption apparatuses;

wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses;

one or a plurality of conversion rule information pairs are determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm;

policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;

each of the one or the plurality of encryption apparatuses comprises
a first propositional logic information acquisition unit adapted to use one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus is either attribute designation information or logical expression designation information, to obtain attribute information (hereafter called first attribute information) or logic information (hereafter called first logic information) from the input information; and

an encryption unit adapted to use the first attribute information or the first logic information, together with the public key of the key generation apparatus and plaintext, to obtain encryption information corresponding to the plaintext according to the functional encryption algorithm;

the decryption apparatus comprises

a second propositional logic information acquisition unit adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus;

a decryption unit adapted to use a decryption key sent from the key generation apparatus to apply a decryption process to the encryption information according to the functional encryption algorithm; and

a transfer unit adapted to transfer the encryption information to at least one decryption apparatus other than the decryption apparatus; and

each of the one or the plurality of key generation apparatuses comprises a key generation unit adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus, to generate the decryption key used to decrypt the encryption information.


Item 17



[0628] A cryptographic system according to one of Items 13 and 14,
wherein the encryption unit of the encryption apparatus encrypts plaintext with the common key to obtain ciphertext; and
the decryption unit of the decryption apparatus uses the common key obtained in the decryption process to apply a second decryption process to the ciphertext or uses a common key generated from the information that is obtained in the decryption process and that is used to generate the common key to apply a second decryption process to the ciphertext.

Item 18



[0629] A decryption apparatus used in a cryptographic system that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and a plurality of decryption apparatuses,

[0630] in the cryptographic system,
a private key and a public key corresponding to the private key being determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs being determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information being determined in advance;
the decryption apparatus comprising:
a decryption unit adapted to use a decryption key generated by the key generation apparatus to apply a decryption process to encryption information generated by the encryption apparatus, according to the functional encryption algorithm; and
a transfer unit adapted to transfer the encryption information to at least one decryption apparatus other than the decryption apparatus.

Item 19



[0631] A decryption apparatus used in a cryptographic system that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses, one or a plurality of key generation apparatuses, and a plurality of decryption apparatuses,
in the cryptographic system,
a private key and a public key corresponding to the private key being determined in advance for each of the one or the plurality of key generation apparatuses;
one or a plurality of conversion rule information pairs being determined in advance, each pair of which has information (hereafter called attribute conversion rule information) prescribing a conversion rule for converting information that designates an attribute (hereafter called attribute designation information) to attribute information used in a functional encryption algorithm and information (hereafter called logical expression conversion rule information) prescribing a conversion rule for converting information that designates a logical expression (hereafter called logical expression designation information) to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information being determined in advance;
the decryption apparatus comprising:

a second propositional logic information acquisition unit adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information (hereafter called second attribute information) or logic information (hereafter called second logic information) from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus;

a decryption unit adapted to use a decryption key generated by the key generation apparatus to apply a decryption process to encryption information generated by the encryption apparatus, according to the functional encryption algorithm; and

a transfer unit adapted to transfer the encryption information to at least one decryption apparatus other than the decryption apparatus.


Item 20



[0632] A program for making a computer function as a decryption apparatus according to one of Items 18 and 19.

Item 21



[0633] A computer readable storage medium having stored thereon a program according to Item 20.


Claims

1. An encryption apparatus (10 - Figure 5) for use for a cryptographic system (1- Figure 1) that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses (10 - Figure 5), one or a plurality of key generation apparatuses (20 - Figure 1), and one or a plurality of decryption apparatuses (30 - Figure 1),
wherein
a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 1);
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the encryption apparatus (10 - Figure 5) comprising:

a first propositional logic information acquisition unit (12 - Figure 5) adapted to use one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus (10 - Figure 5) is either attribute designation information or logical expression designation information, to obtain attribute information that is hereafter called first attribute information or logic information that is hereafter called first logic information from the input information; and

an encryption unit (13 - Figure 5) adapted to use the first attribute information or the first logic information, together with the public key of the key generation apparatus (20 - Figure 1), to obtain a common key, and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm.


 
2. An encryption apparatus (10 - Figure 22) for use for a cryptographic system (1- Figure 1) that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses (10 - Figure 22), one or a plurality of key generation apparatuses (20 - Figure 1), and one or a plurality of decryption apparatuses (30 - Figure 1),
wherein
a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 1);
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the encryption apparatus (10 - Figure 22) comprising:

a first propositional logic information acquisition unit (12 - Figure 22) adapted to use one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus (10 - Figure 22) is either attribute designation information or logical expression designation information, to obtain attribute information that is hereafter called first attribute information or logic information that is hereafter called first logic information from the input information; and

an encryption unit (13 - Figure 22) adapted to use the first attribute information or the first logic information, together with the public key of the key generation apparatus (20 - Figure 1) and plaintext, to obtain encryption information corresponding to the plaintext, according to the functional encryption algorithm.


 
3. A key generation apparatus (20 - Figure 9) for use for a cryptographic system (1- Figure 1) that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses (10 - Figure 1), one or a plurality of key generation apparatuses (20 - Figure 9), and one or a plurality of decryption apparatuses (30 - Figure 1),
wherein
a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 9);
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the key generation apparatus (20 - Figure 9) comprising:

a second propositional logic information acquisition unit (23 - Figure 9) adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information that is hereafter called second attribute information or logic information that is hereafter called second logic information from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus (30 - Figure 1); and

a key generation unit (25 - Figure 9) adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus (20 - Figure 9), to generate a decryption key used to decrypt encryption information.


 
4. A key generation apparatus (20 - Figure 20) for use for a cryptographic system (1- Figure 1) that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses (10 - Figure 1), one or a plurality of key generation apparatuses (20 - Figure 20), and one or a plurality of decryption apparatuses (30 - Figure 1),
wherein
a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 20);
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the key generation apparatus (20 - Figure 20) comprising a key generation unit (25 - Figure 20) adapted to use the private key of the key generation apparatus (20 - Figure 20), together with attribute information that is hereafter called second attribute information or logic information that is hereafter called second logic information generated from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus (30 - Figure 1) by using the conversion rule information paired with the conversion rule information identified by the policy information, to generate a decryption key used to decrypt encryption information.
 
5. A decryption apparatus (30 - Figure 7, 30 - Figure 24) for use for a cryptographic system (1- Figure 1) that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses (10 - Figure 1), one or a plurality of key generation apparatuses (20 - Figure 1), and one or a plurality of decryption apparatuses (30 - Figure 7, 30 - Figure 24),
wherein
a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 1);
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the decryption apparatus (30 - Figure 7, 30 - Figure 24) comprising a decryption unit (33 - Figure 7, 33 - Figure 24) adapted to use a decryption key generated by the key generation apparatus (20 - Figure 1) to apply a decryption process to encryption information generated by the encryption apparatus (10 - Figure 1), according to the functional encryption algorithm.
 
6. A decryption apparatus (30 - Figure 18, 30 - Figure 26) for use for a cryptographic system (1- Figure 1) that uses functional encryption and includes, at least, one or a plurality of encryption apparatuses (10 - Figure 1), one or a plurality of key generation apparatuses (20 - Figure 1), and one or a plurality of decryption apparatuses (30 - Figure 18, 30 - Figure 26),
wherein
a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 1);
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the decryption apparatus (30 - Figure 18, 30 - Figure 26) comprising:

a second propositional logic information acquisition unit (35 - Figure 18, 35 - Figure 26) adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information that is hereafter called second attribute information or logic information that is hereafter called second logic information from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus(30 - Figure 18, 30 - Figure 26); and

a decryption unit (33 - Figure 18, 33 - Figure 26) adapted to use a decryption key generated by the key generation apparatus (20 - Figure 1) to apply a decryption process to encryption information generated by the encryption apparatus (10 - Figure 1), according to the functional encryption algorithm.


 
7. The decryption apparatus (30-1- Figure 35) according to Claim 5 or 6, further comprising, when the cryptographic system (1- Figure 28) includes a plurality of decryption apparatuses (30-1- Figure 35, 30-2 - Figure 37), a transfer unit (37 - Figure 35) for transferring the encryption information to at least one decryption apparatus (30-2 - Figure 37) other than the decryption apparatus (30-1- Figure 35).
 
8. A cryptographic system (1- Figure 1) that uses functional encryption, characterized by
comprising at least:

one or a plurality of encryption apparatuses (10 - Figure 5) according to claim 1;

one or a plurality of key generation apparatuses (20 - Figure 9); and

one or a plurality of decryption apparatuses (30 - Figure 7);

wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 9);

one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm;

policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;

each of the one or the plurality of key generation apparatuses (20 - Figure 9) comprises:

a second propositional logic information acquisition unit (23 - Figure 9) adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information that is hereafter called second attribute information or logic information that is hereafter called second logic information from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus (30 - Figure 7); and

a key generation unit (25 - Figure 9) adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus (20 - Figure 9), to generate a decryption key used to decrypt the encryption information; and

each of the one or the plurality of decryption apparatuses (30 - Figure 7) comprises a decryption unit (33 - Figure 7) adapted to use the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm.


 
9. A cryptographic system (1- Figure 1) that uses functional encryption,
characterized by
comprising at least:

one or a plurality of encryption apparatuses (10 - Figure 5) according to claim 1;

one or a plurality of key generation apparatuses (20 - Figure 20); and

one or a plurality of decryption apparatuses (30 - Figure 18);

wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 20);

one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm;

policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;

each of the one or the plurality of decryption apparatuses (30 - Figure 18) comprises:

a second propositional logic information acquisition unit (35 - Figure 18) adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information that is hereafter called second attribute information or logic information that is hereafter called second logic information from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus (30 - Figure 18); and

a decryption unit (33 - Figure 18) adapted to use a decryption key sent from the key generation apparatus (20 - Figure 20) to apply a decryption process to the encryption information according to the functional encryption algorithm; and

each of the one or the plurality of key generation apparatuses (20 - Figure 20) comprises a key generation unit (25 - Figure 20) adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus (20 - Figure 20), to generate the decryption key used to decrypt the encryption information.


 
10. A cryptographic system (1- Figure 1) that uses functional encryption,
characterized by
comprising at least:

one or a plurality of encryption apparatuses (10 - Figure 22) according to claim 2;

one or a plurality of key generation apparatuses (20 - Figure 9); and

one or a plurality of decryption apparatuses (30 - Figure 24);

wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 9);

one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm;

policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;

each of the one or the plurality of key generation apparatuses (20 - Figure 9) comprises:

a second propositional logic information acquisition unit (23 - Figure 9) adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information that is hereafter called second attribute information or logic information that is hereafter called second logic information from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus (30 - Figure 24); and

a key generation unit (25 - Figure 9) adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus (20 - Figure 9), to generate a decryption key used to decrypt the encryption information; and

each of the one or the plurality of decryption apparatuses (30 - Figure 24) comprises a decryption unit (33 - Figure 24) adapted to use the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm.


 
11. A cryptographic system (1- Figure 1) that uses functional encryption,
characterized by
comprising at least:

one or a plurality of encryption apparatuses (10 - Figure 22) according to claim 2;

one or a plurality of key generation apparatuses (20 - Figure 20); and

one or a plurality of decryption apparatuses (30 - Figure 26);

wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 20);

one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm;

policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;

each of the one or the plurality of decryption apparatuses (30 - Figure 26) comprises:

a second propositional logic information acquisition unit (35 - Figure 26) adapted to use the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information that is hereafter called second attribute information or logic information that is hereafter called second logic information from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus (30 - Figure 26); and

a decryption unit (33 - Figure 26) adapted to use a decryption key sent from the key generation apparatus (20 - Figure 20) to apply a decryption process to the encryption information according to the functional encryption algorithm; and

each of the one or the plurality of key generation apparatuses (20 - Figure 20) comprises a key generation unit (25 - Figure 20) adapted to use the second attribute information or the second logic information, together with the private key of the key generation apparatus (20 - Figure 20), to generate the decryption key used to decrypt the encryption information.


 
12. The cryptographic system (1- Figure 1) according to Claim 8 or 9, wherein the encryption unit (12) of the encryption apparatus (10) encrypts plaintext with the common key to obtain ciphertext; and
the decryption unit (33) of the decryption apparatus (30) uses the common key obtained in the decryption process to apply a second decryption process to the ciphertext or uses a common key generated from the information that is obtained in the decryption process to apply a second decryption process to the ciphertext.
 
13. The cryptographic system (1- Figure 28) according to one of Claims 8 to 12,
wherein the cryptographic system (1- Figure 28) comprises the plurality of decryption apparatuses (30-1- Figure 28, 30-2 - Figure 28); and
at least one decryption apparatus (30-1- Figure 28) of the plurality of decryption apparatuses (30-1- Figure 28, 30-2 - Figure 28) comprises a transfer unit (37 - Figure 35) for transferring the encryption information to at least one decryption apparatus (30-2 - Figure 28) of the plurality of decryption apparatuses(30-1- Figure 28, 30-2 - Figure 28), other than the decryption apparatus(30-1- Figure 28).
 
14. A cryptographic communication method for a cryptographic system (1-Figure 1) that uses functional encryption and includes at least
one or a plurality of encryption apparatuses (10 - Figure 5);
one or a plurality of key generation apparatuses (20 - Figure 9); and
one or a plurality of decryption apparatuses (30 - Figure 7);
wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 9);
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the cryptographic communication method comprising:

a first propositional logic information acquisition step (S17a - Figure 6) of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus (10 - Figure 5) is either attribute designation information or logical expression designation information, to obtain attribute information that is hereafter called first attribute information or logic information that is hereafter called first logic information from the input information, in a first propositional logic information acquisition unit (12 - Figure 5) of the encryption apparatus (10 - Figure 5);

an encryption step (S17b - Figure 6) of using the first attribute information or the first logic information, together with the public key of the key generation apparatus (20 - Figure 9), to obtain a common key and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm, in an encryption unit (13 - Figure 5) of the encryption apparatus (10 - Figure 5);

a second propositional logic information acquisition step (S24c - Figure 10) of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information that is hereafter called second attribute information or logic information that is hereafter called second logic information from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus (30 - Figure 7), in a second propositional logic information acquisition unit (23 - Figure 9) of the key generation apparatus (20 - Figure 9);

a key generation step (S24d - Figure 10) of using the second attribute information or the second logic information, together with the private key of the key generation apparatus (20 - Figure 9), to generate a decryption key used to decrypt the encryption information, in a key generation unit (25 - Figure 9) of the key generation apparatus (20 - Figure 9); and

a decryption step (S22c - Figure 8) of using the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit (33 - Figure 7) of the decryption apparatus (30 - Figure 7).


 
15. A cryptographic communication method for a cryptographic system (1 - Figure 1) that uses functional encryption and includes at least
one or a plurality of encryption apparatuses (10 - Figure 5);
one or a plurality of key generation apparatuses (20 - Figure 20); and
one or a plurality of decryption apparatuses (30 - Figure 18);
wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 20);
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the cryptographic communication method comprising:

a first propositional logic information acquisition step (S17a - Figure 6) of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus (10 - Figure 5) is either attribute designation information or logical expression designation information, to obtain attribute information that is hereafter called first attribute information or logic information that is hereafter called first logic information from the input information, in a first propositional logic information acquisition unit (12 - Figure 5) of the encryption apparatus (10 - Figure 5);

an encryption step (S17b - Figure 6) of using the first attribute information or the first logic information, together with the public key of the key generation apparatus (20 - Figure 20), to obtain a common key and encryption information corresponding to the common key or corresponding to information used to generate the common key, according to the functional encryption algorithm, in an encryption unit (13 - Figure 5) of the encryption apparatus (10 - Figure 5);

a second propositional logic information acquisition step (S23g- Figure 19) of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information that is hereafter called second attribute information or logic information that is hereafter called second logic information from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus (30 - Figure 18), in a second propositional logic information acquisition unit (35 - Figure 18) of the decryption apparatus (30 - Figure 18);

a key generation step (S24d - Figure 21) of using the second attribute information or the second logic information, together with the private key of the key generation apparatus (20 - Figure 20), to generate a decryption key used to decrypt the encryption information, in a key generation unit (25 - Figure 20) of the key generation apparatus (20 - Figure 20); and

a decryption step (S22c - Figure 19) of using the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit (33 - Figure 18) of the decryption apparatus (30 - Figure 18).


 
16. A cryptographic communication method for a cryptographic system (1 - Figure 1) that uses functional encryption and includes at least
one or a plurality of encryption apparatuses (10 - Figure 22);
one or a plurality of key generation apparatuses (20 - Figure 9); and
one or a plurality of decryption apparatuses (30 - Figure 24);
wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 9);
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the cryptographic communication method comprising:

a first propositional logic information acquisition step (S17a - Figure 23) of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus (10 - Figure 22) is either attribute designation information or logical expression designation information, to obtain attribute information that is hereafter called first attribute information or logic information that is hereafter called first logic information from the input information in a first propositional logic information acquisition unit (12 - Figure 22) of the encryption apparatus (10 - Figure 22);

an encryption step (S17b1- Figure 23) of using the first attribute information or the first logic information, together with the public key of the key generation apparatus (20 - Figure 9) and plaintext, to obtain encryption information corresponding to the plaintext, according to the functional encryption algorithm, in an encryption unit (13 - Figure 22) of the encryption apparatus (10 - Figure 22);

a second propositional logic information acquisition step (S24c - Figure 10) of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information that is hereafter called second attribute information or logic information that is hereafter called second logic information from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus (30 - Figure 24), in a second propositional logic information acquisition unit (23 - Figure 9) of the key generation apparatus (20 - Figure 9);

a key generation step (S24d - Figure 10) of using the second attribute information or the second logic information, together with the private key of the key generation apparatus (20 - Figure 9), to generate a decryption key used to decrypt the encryption information, in a key generation unit (25 - Figure 9) of the key generation apparatus (20 - Figure 9); and

a decryption step (S22c1- Figure 25) of using the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit (33 - Figure 24) of the decryption apparatus (30 - Figure 24).


 
17. A cryptographic communication method for a cryptographic system (1 - Figure 1) that uses functional encryption and includes at least one or a plurality of encryption apparatuses (10 - Figure 22);
one or a plurality of key generation apparatuses (20 - Figure 20); and
one or a plurality of decryption apparatuses (30 - Figure 26);
wherein a private key and a public key corresponding to the private key are determined in advance for each of the one or the plurality of key generation apparatuses (20 - Figure 20);
one or a plurality of conversion rule information pairs are determined in advance, each pair of which has attribute conversion rule information prescribing a conversion rule for converting attribute designation information that designates an attribute to attribute information used in a functional encryption algorithm and logical expression conversion rule information prescribing a conversion rule for converting logical expression designation information that designates a logical expression to logic information used in the functional encryption algorithm; and
policy information that identifies one of the attribute conversion rule information and the logical expression conversion rule information is determined in advance;
the cryptographic communication method comprising:

a first propositional logic information acquisition step (S17a - Figure 23) of using one kind of conversion rule information of the attribute conversion rule information and the logical expression conversion rule information included in one conversion rule information pair selected from the one or the plurality of conversion rule information pairs, the one kind of conversion rule information being selected together with the policy information according to whether input information input to the encryption apparatus (10 - Figure 22) is either attribute designation information or logical expression designation information, to obtain attribute information that is hereafter called first attribute information or logic information that is hereafter called first logic information from the input information, in a first propositional logic information acquisition unit (12 - Figure 22) of the encryption apparatus (10 - Figure 22);

an encryption step (S17b1 - Figure 23) of using the first attribute information or the first logic information, together with the public key of the key generation apparatus (20 - Figure 20) and plaintext, to obtain encryption information corresponding to the plaintext, according to the functional encryption algorithm, in an encryption unit (13 - Figure 22) of the encryption apparatus (10 - Figure 22);

a second propositional logic information acquisition step (S23g- Figure 27) of using the conversion rule information paired with the conversion rule information identified by the policy information to obtain attribute information that is hereafter called second attribute information or logic information that is hereafter called second logic information from attribute designation information or logical expression designation information corresponding to a user of the decryption apparatus (30 - Figure 26), in a second propositional logic information acquisition unit (35 - Figure 26) of the decryption apparatus (30 - Figure 26);

a key generation step (S24d - Figure 21) of using the second attribute information or the second logic information, together with the private key of the key generation apparatus (20 - Figure 20), to generate a decryption key used to decrypt the encryption information, in a key generation unit (25 - Figure 20) of the key generation apparatus (20 - Figure 20); and

a decryption step (S22c1- Figure 27) of using the decryption key to apply a decryption process to the encryption information according to the functional encryption algorithm in a decryption unit (33 - Figure 26) of the decryption apparatus (30 - Figure 26).


 
18. A computer program comprising computer code to, when loaded into a computer and executed, cause said computer to function as an encryption apparatus (10) according to Claim 1 or 2.
 
19. A computer program comprising computer code to, when loaded into a computer and executed, cause said computer to function as a key generation apparatus (20) according to Claim 3 or 4.
 
20. A computer program comprising computer code to, when loaded into a computer and executed, cause said computer to function as a decryption apparatus (30) according to Claim 5 or 6.
 
21. A computer readable storage medium having stored thereon at least one of a computer program according to Claim 18, a computer program according to Claim 19, and a computer program according to Claim 20.
 


Ansprüche

1. Verschlüsselungsgerät (10 - Figur 5) zur Verwendung für ein kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet und mindestens ein oder mehrere Verschlüsselungsgeräte (10 - Figur 5), ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 1) und ein oder mehrere Entschlüsselungsgeräte (30 - Figur 1) enthält,
wobei
ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren,Schlüsselgenerierungsgeräte (20 - Figur 1) bestimmt werden,
ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine Attributskonvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Attributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und
eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;
wobei das Verschlüsselungsgerät (10 - Figur 5) umfasst:

eine erste Aussagenlogik-Informationserfassungseinheit (12 - Figur 5), die dazu eingerichtet ist, eine Art von Konvertierungsregelinformation der Attributskonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation, die in einem Konvertierungsregelinformationspaar enthalten sind, das aus dem einen oder den mehreren Konvertierungsregelinformationspaaren ausgewählt ist, zu verwenden, wobei die eine Art von Konvertierungsregelinformation zusammen mit der Richtlinieninformation danach ausgewählt wird, ob die in das Verschlüsselungsgerät (10 - Figur 5) eingegebene Eingabeinformation entweder Attributszuweisungsinformation oder Lo gikausdruckszuweisungsinformation ist, um Attributinformation, die nachfolgend erste Attributinformation genannt wird, oder Logikinformation, die nachfolgend erste Logikinformation genannt wird, aus der Eingabeinformation zu erhalten; und

eine Verschlüsselungseinheit (13 - Figur 5), die dazu eingerichtet ist, gemäß dem funktionalen Verschlüsselungsalgorithmus die erste Attributinformation oder die erste Logikinformation zusammen mit dem öffentlichen Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 1) zu verwenden, um einen gemeinsamen Schlüssel, und Verschlüsselungsinformation, die dem gemeinsamen Schlüssel entspricht oder der zum Generieren des gemeinsamen Schlüssels verwendeten Information entspricht, zu erhalten.


 
2. Verschlüsselungsgerät (10 - Figur 22) zur Verwendung für ein kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet und mindestens ein oder mehrere Verschlüsselungsgeräte (10 - Figur 22), ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 1) und ein oder mehrere Entschlüsselungsgeräte (30 - Figur 1) enthält,
wobei
ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren Schlüsselgenerierungsgeräte (20 - Figur 1) bestimmt werden,
ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine Attributskonvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Attributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und
eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;
wobei das Verschlüsselungsgerät (10 - Figur 22) umfasst:

eine erste Aussagenlogik-Informationserfassungseinheit (12 - Figur 22), die dazu eingerichtet ist, eine Art von Konvertierungsregelinformation der Attributskonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation, die in einem Konvertierungsregelinformationspaar enthalten sind, das aus dem einen oder den mehreren Konvertierungsregelinformationspaaren ausgewählt ist, zu verwenden, wobei die eine Art von Konvertierungsregelinformation zusammen mit der Richtlinieninformation danach ausgewählt wird, ob die in das Verschlüsselungsgerät (10 - Figur 22) eingegebene Eingabeinformation entweder Attributszuweisungsinformation oder Logikausdruckszuweisungsinformation ist, um Attributinformation, die nachfolgend erste Attributinformation genannt wird, oder Logikinformation, die nachfolgend erste Logikinformation genannt wird, aus der Eingabeinformation zu erhalten; und

eine Verschlüsselungseinheit (13 - Figur 22), die dazu eingerichtet ist, gemäß dem funktionalen Verschlüsselungsalgorithmus die erste Attributinformation oder die erste Logikinformation zusammen mit dem öffentlichen Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 1) und Klartext zu verwenden, um dem Klartext entsprechende Verschlüsselungsinformation zu erhalten.


 
3. Schlüsselgenerierungsgerät (20 - Figur 9) zur Verwendung für ein kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet und mindestens ein oder mehrere Verschlüsselungsgeräte (10 - Figur 1), ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 9) und ein oder mehrere Entschlüsselungsgeräte (30 - Figur 1) enthält,
wobei
ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren Schlüsselgenerierungsgeräte (20 - Figur 9) bestimmt werden,
ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine Attributskonvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Attributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und
eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;
wobei das Schlüsselgenerierungsgerät (20 - Figur 9) umfasst:

eine zweite Aussagenlogik-Informationserfassungseinheit (23 - Figur 9), die dazu eingerichtet ist, die Konvertierungsregelinformation gepaart mit der durch die Richtlinieninformation identifizierten Konvertierungsregelinformation zu verwenden, um Attributinformation, die nachfolgend zweite Attributinformation genannt wird, oder Logikinformation, die nachfolgend zweite Logikinformation genannt wird, aus einer Attributzuweisungsinformation oder Logikausdruckzuweisungsinformation zu erhalten, die einem Benutzer des Entschlüsselungsgeräts (30 - Figur 1) entspricht; und

eine Schlüsselgenerierungseinheit (25 - Figur 9), die dazu eingerichtet ist, die zweite Attributinformation oder die zweite Logikinformation zusammen mit dem privaten Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 9) zu verwenden, um einen Entschlüsselungsschlüssel zu generieren, der zum Entschlüsseln von Verschlüsselungsinformation verwendet wird.


 
4. Schlüsselgenerierungsgerät (20 - Figur 20) zur Verwendung für ein kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet und mindestens ein oder mehrere Verschlüsselungsgeräte (10 - Figur 1), ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 20) und ein oder mehrere Entschlüsselungsgeräte (30 - Figur 1) umfasst,
wobei
ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren Schlüsselgenerierungsgeräte (20 - Figur 20) bestimmt werden,
ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine Attributskonvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Attributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und
eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;
wobei das Schlüsselgenerierungsgerät (20 - Figur 20) eine Schlüsselgenerierungseinheit (25 - Figur 20) umfasst, die dazu eingerichtet ist, den privaten Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 20) zusammen mit der Attributinformation, die nachfolgend zweite Attributinformation genannt wird, oder der Logikinformation, die nachfolgend zweite Logikinformation genannt wird und die aus der Attributzuweisungsinformation oder Logikausdruckzuweisungsinformation generiert wird, die einem Benutzer des Entschlüsselungsgeräts (30 - Figur 1) entspricht, zu verwenden, indem die Konvertierungsregelinformation gepaart mit der durch die Richtlinieninformation identifizierten Konvertierungsregelinformation verwendet wird, um einen Entschlüsselungsschlüssel zu generieren, der zum Entschlüsseln von Verschlüsselungsinformation verwendet wird.
 
5. Entschlüsselungsgerät (30 - Figur 7, 30 - Figur 24) zur Verwendung für ein kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet und mindestens ein oder mehrere Verschlüsselungsgeräte (10 - Figur 1), ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 1) und ein oder mehrere Entschlüsselungsgeräte (30 - Figur 7, 30 - Figur 24) umfasst,
wobei
ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren Schlüsselgenerierungsgeräte (20 - Figur 1) bestimmt wird,
ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine Attributskonvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Attributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und
eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;
wobei das Entschlüsselungsgerät (30 - Figur 7, 30 - Figur 24) eine Entschlüsselungseinheit (33 - Figur 7, 33 - Figur 24) umfasst, die dazu eingerichtet ist, einen durch das Schlüsselgenerierungsgerät (20 - Figur 1) generierten Entschlüsselungsschlüssel zu verwenden, um einen Entschlüsselungsprozess auf die durch das Verschlüsselungsgerät (10 - Figur 1) gemäß dem funktionalen Verschlüsselungsalgorithmus generierte Verschlüsselungsinformation anzuwenden.
 
6. Entschlüsselungsgerät (30 - Figur 18, 30 - Figur 26) zur Verwendung für ein kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet und mindestens ein oder mehrere Verschlüsselungsgeräte (10 - Figur 1), ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 1) und ein oder mehrere Entschlüsselungsgeräte (30 - Figur 18, 30 - Figur 26) enthält,
wobei
ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren Schlüsselgenerierungsgeräte (20 - Figur 1) bestimmt werden,
ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine Attributskonvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Attributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und
eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;
wobei das Entschlüsselungsgerät (30 - Figur 18, 30 - Figur 26) umfasst:

eine zweite Aussagenlogik-Informationserfassungseinheit (35 - Figur 18, 35 - Figur 26), die dazu eingerichtet ist, die Konvertierungsregelinformation gepaart mit der durch die Richtlinieninformation identifizierten Konvertierungsregelinformation zu verwenden, um Attributinformation, die nachfolgend zweite Attributinformation genannt wird, oder Logikinformation, die nachfolgend zweite Logikinformation genannt wird, aus einer Attributzuweisungsinformation oder Lo gikausdruckzuweisungsinformation zu erhalten, die einem Benutzer des Entschlüsselungsgeräts (30 - Figur 18, 30 - Figur 26) entspricht; und

eine Entschlüsselungseinheit (33 - Figur 18, 33 - Figur 26), die dazu eingerichtet ist, einen durch das Schlüsselgenerierungsgerät (20 - Figur 1) generierten Entschlüsselungsschlüssel zu verwenden, um einen Entschlüsselungsprozess auf die durch das Verschlüsselungsgerät (10 - Figur 1) gemäß dem funktionalen Verschlüsselungsalgorithmus generierte Verschlüsselungsinformation anzuwenden.


 
7. Entschlüsselungsgerät (30-1 - Figur 35) nach Anspruch 5 oder 6, ferner umfassend, wenn das kryptographische System (1 - Figur 28) mehrere Entschlüsselungsgeräte (30-1 - Figur 35, 30-2

- Figur 37) enthält, eine Weiterleitungseinheit (37 - Figur 35) um die Verschlüsselungsinformation an mindestens ein Entschlüsselungsgerät (30-2 - Figur 37) mit Ausnahme des Entschlüsselungsgeräts (30-1 - Figur 35) weiterzuleiten.


 
8. Kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet,
dadurch gekennzeichnet,
dass es mindestens umfasst:

ein oder mehrere Verschlüsselungsgeräte (10 - Figur 5) nach Anspruch 1;

ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 9); und

ein oder mehrere Entschlüsselungsgeräte (30 - Figur 7); wobei ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren Schlüsselgenerierungsgeräte (20 - Figur 9) bestimmt werden,

ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine Attribut,skonvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Att:ributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und

eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;

wobei das eine oder die mehreren Schlüsselgenerierungsgeräte (20 - Figur 9) jeweils umfasst/umfassen:

eine zweite Aussagenlogik-Informationserfassungseinheit (23 - Figur 9), die dazu eingerichtet ist, die Konvertierungsregelinformation gepaart mit der durch die Richtlinieninformation identifizierten Konvertierungsregelinformation zu verwenden, um Attributinformation, die nachfolgend zweite Attributinformation genannt wird, oder Logikinformation, die nachfolgend zweite Logikinformation genannt wird, aus einer Attributzuweisungsinformation oder Logikausdruckzuweisungsinformation zu erhalten, die einem Benutzer des Entschlüsselungsgeräts (30 - Figur 7) entspricht; und

eine Schlüsselgenerierungseinheit (25 - Figur 9), die dazu eingerichtet ist, die zweite Attributinformation oder die zweite Logikinformation zusammen mit dem privaten Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 9) zu verwenden, um einen Entschlüsselungsschlüssel zu generieren, der zum Entschlüsseln der Verschlüsselungsinformation verwendet wird; und

wobei das eine oder die mehreren Entschlüsselungsgeräte (30 - Figur 7) jeweils eine Entschlüsselungseinheit (33 - Figur 7) umfasst/umfassen, die dazu eingerichtet ist, den Entschlüsselungsschlüssel zu verwenden, um einen Entschlüsselungsprozess auf die Verschlüsselungsinformation gemäß dem funktionalen Verschlüsselungsalgorithmus anzuwenden.


 
9. Kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet,
dadurch gekennzeichnet,
dass es mindestens umfasst:

ein oder mehrere Verschlüsselungsgeräte (10 - Figur 5) nach Anspruch 1;

ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 20); und

ein oder mehrere Entschlüsselungsgeräte (30 - Figur 18);

wobei ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren Schlüsselgenerierungsgeräte (20 - Figur 20) bestimmt werden,

ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine Attributskonvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Attributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und

eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;

wobei das eine oder die mehreren Entschlüsselungsgeräte (30 - Figur 18) jeweils umfasst/umfassen:

eine zweite Aussagenlogik-Informationserfassungseinheit (35 - Figur 18), die dazu eingerichtet ist, die Konvertierungsregelinformation gepaart mit der durch die Richtlinieninformation identifizierten Konvertierungsregelinformation zu verwenden, um Attributinformation, die nachfolgend zweite Attributinformation genannt wird, oder Logikinformation, die nachfolgend zweite Logikinformation genannt wird, aus einer Attributzuweisungsinformation oder Logikausdruckzuweisungsinformation zu erhalten, die einem Benutzer des Entschlüsselungsgeräts (30 - Figur 18) entspricht; und

eine Entschlüsselungseinheit (33 - Figur 18), die dazu eingerichtet ist, den von dem Schlüsselgenerierungsgerät (20 - Figur 20) gesendeten Entschlüsselungsschlüssel zu verwenden, um einen Entschlüsselungsprozess auf die Verschlüsselungsinformation gemäß dem funktionalen Verschlüsselungsalgorithmus anzuwenden; und

wobei das eine oder die mehreren Schlüsselgenerierungsgeräte (20 - Figur 20) eine Schlüsselgenerierungseinheit (25 - Figur 20) umfasst/umfassen, die dazu eingerichtet ist, die zweite Attributinformation oder die zweite Logikinformation zusammen mit dem privaten Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 20) zu verwenden, um den Entschlüsselungsschlüssel zu generieren, der zum Entschlüsseln der Verschlüsselungsinformation verwendet wird.


 
10. Kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet,
dadurch gekennzeichnet,
dass es mindestens umfasst:

ein oder mehrere Verschlüsselungsgeräte (10 - Figur 22) nach Anspruch 2;

ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 9); und

ein oder mehrere Entschlüsselungsgeräte (30 - Figur 24); wobei ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren Schlüsselgenerierungsgeräte (20 - Figur 9) bestimmt werden,

ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine Attributskonvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Attributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und

eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;

wobei das eine oder die mehreren Schlüsselgenerierungsgeräte (20 - Figur 9) jeweils umfasst/umfassen:

eine zweite Aussagenlogik-Informationserfassungseinheit (23 - Figur 9), die dazu eingerichtet ist, die Konvertierungsregelinformation gepaart mit der durch die Richtlinieninformation identifizierten Konvertierungsregelinformation zu verwenden, um Attributinformation, die nachfolgend zweite Attributinformation genannt wird, oder Logikinformation, die nachfolgend zweite Logikinformation genannt wird, aus einer Attributzuweisungsinformation oder Logikausdruckzuweisungsinformation zu erhalten, die einem Benutzer des Entschlüsselungsgeräts (30 - Figur 24) entspricht; und

eine Schlüsselgenerierungseinheit (25 - Figur 9), die dazu eingerichtet ist, die zweite Attributinformation oder die zweite Logikinformation zusammen mit dem privaten Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 9) zu verwenden, um einen Entschlüsselungsschlüssel zu generieren, der zum Entschlüsseln der Verschlüsselungsinformation verwendet wird; und

wobei das eine oder die mehreren Entschlüsselungsgeräte (30 - Figur 24) jeweils eine Entschlüsselungseinheit (33 - Figur 24) umfasst/umfassen, die dazu eingerichtet ist, den Entschlüsselungsschlüssel zu verwenden, um einen Entschlüsselungsprozess auf die Verschlüsselungsinformation gemäß dem funktionalen Verschlüsselungsalgorithmus anzuwenden.


 
11. Kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet,
dadurch gekennzeichnet,
dass es mindestens umfasst:

ein oder mehrere Verschlüsselungsgeräte (10 - Figur 22) nach Anspruch 2;

ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 20); und

ein oder mehrere Entschlüsselungsgeräte (30 - Figur 26);

wobei ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren Schlüsselgenerierungsgeräte (20 - Figur 20) bestimmt werden,

ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine Attributskonvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Attributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und

eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;

wobei das eine oder die mehreren Entschlüsselungsgeräte (30 - Figur 26) jeweils umfasst/umfassen:

eine zweite Aussagenlogik-Informationserfassungseinheit (35 - Figur 26), die dazu eingerichtet ist, die Konvertierungsregelinformation gepaart mit der durch die Richtlinieninformation identifizierten Konvertierungsregelinformation zu verwenden, um Attributinformation, die nachfolgend zweite Attributinformation genannt wird, oder Logikinformation, die nachfolgend zweite Logikinformation genannt wird, aus einer Attributzuweisungsinformation oder Logikausdruckzuweisungsinformation zu erhalten, die einem Benutzer des Entschlüsselungsgeräts (30 - Figur 26) entspricht; und

eine Entschlüsselungseinheit (33 - Figur 26), die dazu eingerichtet ist, den von dem Schlüsselgenerierungsgerät (20 - Figur 20) gesendeten Entschlüsselungsschlüssel zu verwenden, um einen Entschlüsselungsprozess auf die Verschlüsselungsinformation gemäß dem funktionalen Verschlüsselungsalgorithmus anzuwenden; und

wobei das eine oder die mehreren Schlüsselgenerierungsgeräte (20 - Figur 20) eine Schlüsselgenerierungseinheit (25 - Figur 20) umfasst/umfassen, die dazu eingerichtet ist, die zweite Attributinformation oder die zweite Logikinformation zusammen mit dem privaten Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 20) zu verwenden, um den Entschlüsselungsschlüssel zu generieren, der zum Entschlüsseln der Verschlüsselungsinformation verwendet wird.


 
12. Kryptographisches System (1 - Figur 1) nach Anspruch 8 oder 9,
wobei die Verschlüsselungseinheit (12) des Verschlüsselungsgeräts (10) Klartext mit dem gemeinsamen Schlüssel verschlüsselt, um Chiffretext zu erhalten; und
die Entschlüsselungseinheit (33) des Entschlüsselungsgeräts (30) den im Entschlüsselungsprozess erhalten gemeinsamen Schlüssel verwendet, um einen zweiten Entschlüsselungsprozess auf den Chiffretext anzuwenden, oder einen aus der in dem Entschlüsselungsprozess erhaltenen Information generierten gemeinsamen Schlüssel verwendet, um einen zweiten Entschlüsselungsprozess auf den Chiffretext anzuwenden.
 
13. Kryptographisches System (1 - Figur 28) nach einem der Ansprüche 8 bis 12,
wobei das kryptographische System (1 - Figur 28) die mehreren Entschlüsselungsgeräte (30-1 - Figur 28, 30-2 - Figur 28) umfasst; und
mindestens ein Entschlüsselungsgerät (30-1 - Figur 28) der mehreren Entschlüsselungsgeräte (30-1 - Figur 28, 30-2 - Figur 28) eine Weiterleitungseinheit (37 - Figur 35) umfasst, um die Verschlüsselungsinformation an mindestens ein Entschlüsselungsgerät (30-2 - Figur 28) der mehreren Entschlüsselungsgeräte (30-1 - Figur 28, 30-2, Figur 28) mit Ausnahme des Entschlüsselungsgeräts (30-1 - Figur 28) weiterzuleiten.
 
14. Kryptographisches Kommunikationsverfahren für ein kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet und mindestens enthält:

ein oder mehrere Verschlüsselungsgeräte (10 - Figur 5);

ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 9); und

ein oder mehrere Entschlüsselungsgeräte (30 - Figur 7);

wobei ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren Schlüsselgenerierungsgeräte (20 - Figur 9) bestimmt werden,

ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine Attributskonvertierungsregelinförmation, die eine Konvertierungsregel zum Konvertieren einer Attributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und

eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;

wobei das kryptographische Kommunikationsverfahren umfasst:

einen ersten Aussagenlogik-Informationserfassungsschritt (S17a - Figur 6) des Verwendens einer Art von Konvertierungsregelinformation der Attributskonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation, die in einem Konvertierungsregelinformationspaar enthalten sind, das aus dem einen oder den mehreren Konvertierungsregelinformationspaaren ausgewählt ist, wobei die eine Art von Konvertierungsregelinformation zusammen mit der Richtlinieninformation danach ausgewählt wird, ob die in das Verschlüsselungsgerät (10 - Figur 5) eingegebene Eingabeinformation entweder Attributszuweisungsinformation oder Logikausdruckszuweisungsinformation ist, um Attributinformation, die nachfolgend erste Attributinformation genannt wird, oder Logikinformation, die nachfolgend erste Logikinformation genannt wird, aus der Eingabeinformation zu erhalten, in einer ersten Aussagenlogik-Informationserfassungseinheit (12 - Figur 5) des Verschlüsselungsgeräts (10 - Figur 5);

einen Verschlüsselungsschritt (S17b - Figur 6) des Verwendens, gemäß dem funktionalen Verschlüsselungsalgorithmus, der ersten Attributinformation oder der ersten Logikinformation zusammen mit dem öffentlichen Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 9), um einen gemeinsamen Schlüssel und Verschlüsselungsinformation, die dem gemeinsamen Schlüssel entspricht oder der zum Generieren des gemeinsamen Schlüssels verwendeten Information entspricht, zu erhalten, in einer Verschlüsselungseinheit (13 - Figur 5) des Verschlüsselungsgeräts (10 - Figur 5);

eine zweiten Aussagenlogik-Informationserfassungsschritt (S24c - Figur 10) des Verwendens der Konvertierungsregelinformation gepaart mit der durch die Richtlinieninformation identifizierten Konvertierungsregelinformation, um Attributinformation, die nachfolgend zweite Attributinformation genannt wird, oder Logikinformation, die nachfolgend zweite Logikinformation genannt wird, aus einer Attributzuweisungsinformation oder Logikausdruckzuweisungsinformation zu erhalten, die einem Benutzer des Entschlüsselungsgeräts (30 - Figur 7) entspricht, in einer zweiten Aussagenlogik-Informationserfassungseinheit (23 - Figur 9) des Schlüsselgenerierungsgeräts (20 - Figur 9);

einen Schlüsselgenerierungsschritt (S24d - Figur 10) des Verwendens der zweiten Attributinformation oder der zweiten Logikinformation zusammen mit dem privaten Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 9), um einen Entschlüsselungsschlüssel zu generieren, der zum Entschlüsseln der Verschlüsselungsinformation verwendet wird, in einer Schlüsselgenerierungseinheit (25 - Figur 9) des Schlüsselgenerierungsgeräts (20 - Figur 9); und

einen Entschlüsselungsschritt (S22c - Figur 8) des Verwendens des Entschlüsselungsschlüssels, um einen Entschlüsselungsprozess auf die Verschlüsselungsinformation gemäß dem funktionalen Verschlüsselungsalgorithmus in einer Entschlüsselungseinheit (33 - Figur 7) des Entschlüsselungsgeräts (30 - Figur 7) anzuwenden.


 
15. Kryptographisches Kommunikationsverfahren für ein kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet und mindestens enthält:

ein oder mehrere Verschlüsselungsgeräte (10 - Figur 5);

ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 20); und

ein oder mehrere Entschlüsselungsgeräte (30 - Figur 18);

wobei ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren Schlüsselgenerierungsgeräte (20 - Figur 20) bestimmt werden,

ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine Attributskonvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Attributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und

eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;

wobei das kryptographische Kommunikationsverfahren umfasst:

einen ersten Aussagenlogik-Informationserfassungsschritt (S17a - Figur 6) des Verwendens einer Art von Konvertierungsregelinformation der Attributskonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation, die in einem Konvertierungsregelinformationspaar enthalten sind, das aus dem einen oder den mehreren Konvertierungsregelinformationspaaren ausgewählt ist, wobei die eine Art von Konvertierungsregelinformation zusammen mit der Richtlinieninformation danach ausgewählt wird, ob die in das Verschlüsselungsgerät (10 - Figur 5) eingegebene Eingabeinformation entweder Attributszuweisungsinformation oder Logikausdruckszuweisungsinformation ist, um Attributinformation, die nachfolgend erste Attributinformation genannt wird, oder Logikinformation, die nachfolgend erste Logikinformation genannt wird, aus der Eingabeinformation zu erhalten, in einer ersten Aussagenlogik-Informationserfassungseinheit (12 - Figur 5) des Verschlüsselungsgeräts (10 - Figur 5);

einen Verschlüsselungsschritt (S17b - Figur 6) des Verwendens, gemäß dem funktionalen Verschlüsselungsalgorithmus, der ersten Attributinformation oder der ersten Logikinformation zusammen mit dem öffentlichen Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 20), um einen gemeinsamen Schlüssel und Verschlüsselungsinformation, die dem gemeinsamen Schlüssel entspricht oder der zum Generieren des gemeinsamen Schlüssels verwendeten Information entspricht, zu erhalten, in einer Verschlüsselungseinheit (13 - Figur 5) des Verschlüsselungsgeräts (10 - Figur 5);

eine zweiten Aussagenlogik-Informationserfassungsschritt (S23g - Figur 19) des Verwendens der Konvertierungsregelinformation gepaart mit der durch die Richtlinieninformation identifizierten Konvertierungsregelinformation, um Attributinformation, die nachfolgend zweite Attributinformation genannt wird, oder Logikinformation, die nachfolgend zweite Logikinformation genannt wird, aus einer Attributzuweisungsinformation oder Logikausdruckzuweisungsinformation zu erhalten, die einem Benutzer des Entschlüsselungsgeräts (30 - Figur 18) entspricht, in einer zweiten Aussagenlogik-Informationserfassungseinheit (35 - Figur 18) des Schlüsselgenerierungsgeräts (30 - Figur 18);

einen Schlüsselgenerierungsschritt (S24d - Figur 21) des Verwendens der zweiten Attributinformation oder der zweiten Logikinformation zusammen mit dem privaten Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 20), um einen Entschlüsselungsschlüssel zu generieren, der zum Entschlüsseln der Verschlüsselungsinformation verwendet wird, in einer Schlüsselgenerierungseinheit (25 - Figur 20) des Schlüsselgenerierungsgeräts (20 - Figur 20); und

einen Entschlüsselungsschritt (S22c - Figur 19) des Verwendens des Entschlüsselungsschlüssels, um einen Entschlüsselungsprozess auf die Verschlüsselungsinformation gemäß dem funktionalen Verschlüsselungsalgorithmus in einer Entschlüsselungseinheit (33 - Figur 18) des Entschlüsselungsgeräts (30 - Figur 18) anzuwenden.


 
16. Kryptographisches Kommunikationsverfahren für ein kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet und mindestens enthält:

ein oder mehrere Verschlüsselungsgeräte (10 - Figur 22);

ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 9); und

ein oder mehrere Entschlüsselungsgeräte (30 - Figur 24); wobei ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren Schlüsselgenerierungsgeräte (20 - Figur 9) bestimmt werden,

ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine Attributskonvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer

Attributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und

eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;

wobei das kryptographische Kommunikationsverfahren umfasst:

einen ersten Aussagenlogik-Informationserfassungsschritt (S17a - Figur 23) des Verwendens einer Art von Konvertierungsregelinformation der Attributskonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation, die in einem Konvertierungsregelinformationspaar enthalten sind, das aus dem einen oder den mehreren Konvertierungsregelinformationspaaren ausgewählt ist, wobei die eine Art von Konvertierungsregelinformation zusammen mit der Richtlinieninformation danach ausgewählt wird, ob die in das Verschlüsselungsgerät (10 - Figur 22) eingegebene Eingabeinformation entweder Attributszuweisungsinformation oder Logikausdruckszuweisungsinformation ist, um Attributinformation, die nachfolgend erste Attributinformation genannt wird, oder Logikinformation, die nachfolgend erste Logikinformation genannt wird, aus der Eingabeinformation in einer ersten Aussagenlogik-Informationserfassungseinheit (12 - Figur 22) des Verschlüsselungsgeräts (10 - Figur 22) zu erhalten;

eine Verschlüsselungsschritt (S17b1 - Figur 23) des Verwendens, gemäß dem funktionalen Verschlüsselungsalgorithmus, der ersten Attributinformation oder der ersten Logikinformation zusammen mit dem öffentlichen Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 9) und Klartext, um dem Klartext entsprechende Verschlüsselungsinformation zu erhalten, in einer Verschlüsselungseinheit (13 - Figur 22) des Verschlüsselungsgeräts (10 - Figur 22);

eine zweiten Aussagenlogik-Informationserfassungsschritt (S24c - Figur 10) des Verwendens der Konvertierungsregelinformation gepaart mit der durch die Richtlinieninformation identifizierten Konvertierungsregelinformation, um Attributinformation, die nachfolgend zweite Attributinformation genannt wird, oder Logikinformation, die nachfolgend zweite Logikinformation genannt wird, aus einer Attributzuweisungsinformation oder Logikausdruckzuweisungsinformation zu erhalten, die einem Benutzer des Entschlüsselungsgeräts (30 - Figur 24) entspricht, in einer zweiten Aussagenlogik-Informationserfassungseinheit (23 - Figur 9) des Schlüsselgenerierungsgeräts (20 - Figur 9);

einen Schlüsselgenerierungsschritt (S24d - Figur 10) des Verwendens der zweiten Attributinformation oder der zweiten Logikinformation zusammen mit dem privaten Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 9), um einen Entschlüsselungsschlüssel zu generieren, der zum Entschlüsseln der Verschlüsselungsinformation verwendet wird, in einer Schlüsselgenerierungseinheit (25 - Figur 9) des Schlüsselgenerierungsgeräts (20 - Figur 9); und

einen Entschlüsselungsschritt (S22c1 - Figur 25) des Verwendens des Entschlüsselungsschlüssels, um einen Entschlüsselungsprozess auf die Verschlüsselungsinformation gemäß dem funktionalen Verschlüsselungsalgorithmus in einer Entschlüsselungseinheit (33 - Figur 24) des Entschlüsselungsgeräts (30 - Figur 24) anzuwenden.


 
17. Kryptographisches Kommunikationsverfahren für ein kryptographisches System (1 - Figur 1), das funktionale Verschlüsselung verwendet und mindestens enthält:

ein oder mehrere Verschlüsselungsgeräte (10 - Figur 22);

ein oder mehrere Schlüsselgenerierungsgeräte (20 - Figur 20); und

ein oder mehrere Entschlüsselungsgeräte (30 - Figur 26);

wobei ein privater Schlüssel und ein dem privaten Schlüssel entsprechender öffentlicher Schlüssel vorab für jedes des einen oder der mehreren Schlüsselgenerierungsgeräte (20 - Figur 20) bestimmt werden,

ein oder mehrere Konvertierungsregel-Informationspaare vorab bestimmt werden, von denen jedes Paar eine At tributskonvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Attributszuweisungsinformation vorschreibt, die einer in einem funktionalen Verschlüsselungsalgorithmus verwendeten Attributsinformation ein Attribut zuweist, und eine Logikausdruck-Konvertierungsregelinformation, die eine Konvertierungsregel zum Konvertieren einer Logikausdruck-Zuweisungsinformation vorschreibt, die einer in dem funktionalen Verschlüsselungsalgorithmus verwendeten Logikinformation einen Logikausdruck zuweist, aufweist; und

eine Richtlinieninformation, die eine von der Attributkonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation identifiziert, vorab bestimmt wird;

wobei das kryptographische Kommunikationsverfahren umfasst:

einen ersten Aussagenlogik-Informationserfassungsschritt (S17a - Figur 23) des Verwendens einer Art von Konvertierungsregelinformation der Attributskonvertierungsregelinformation und der Logikausdruck-Konvertierungsregelinformation, die in einem Konvertierungsregelinformationspaar enthalten sind, das aus dem einen oder den mehreren Konvertierungsregelinformationspaaren ausgewählt ist, wobei die eine Art von Konvertierungsregelinformation zusammen mit der Richtlinieninformation danach ausgewählt wird, ob die in das Verschlüsselungsgerät (10 - Figur 22) eingegebene Eingabeinformation entweder Attributszuweisungsinformation oder Logikausdruckszuweisungsinformation ist, um Attributinformation, die nachfolgend erste Attributinformation genannt wird, oder Logikinformation, die nachfolgend erste Logikinformation genannt wird, aus der Eingabeinformation zu erhalten, in einer ersten Aussagenlogik-Informationserfassungseinheit (12 - Figur 22) des Verschlüsselungsgeräts (10 - Figur 22);

eine Verschlüsselungsschritt (S17b1 - Figur 23) des Verwendens, gemäß dem funktionalen Verschlüsselungsalgorithmus, der ersten Attributinformation oder der ersten Logikinformation zusammen mit dem öffentlichen Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 20) und Klartext, um dem Klartext entsprechende Verschlüsselungsinformation zu erhalten, in einer Verschlüsselungseinheit (13 - Figur 22) des Verschlüsselungsgeräts (10 - Figur 22);

eine zweiten Aussagenlogik-Informationserfassungsschritt (S23g - Figur 27) des Verwendens der Konvertierungsregelinformation gepaart mit der durch die Richtlinieninformation identifizierten Konvertierungsregelinformation, um Attributinformation, die nachfolgend zweite Attributinformation genannt wird, oder Logikinformation, die nachfolgend zweite Logikinformation genannt wird, aus einer Attributzuweisungsinformation oder Logikausdruckzuweisungsinformation zu erhalten, die einem Benutzer des Entschlüsselungsgeräts (30 - Figur 26) entspricht, in einer zweiten Aussagenlogik-Informationserfassungseinheit (35 - Figur 26) des Schlüsselgenerierungsgeräts (30 - Figur 26);

einen Schlüsselgenerierungsschritt (S24d - Figur 21) des Verwendens der zweiten Attributinformation oder der zweiten Logikinformation zusammen mit dem privaten Schlüssel des Schlüsselgenerierungsgeräts (20 - Figur 20), um einen Entschlüsselungsschlüssel zu generieren, der zum Entschlüsseln der Verschlüsselungsinformation verwendet wird, in einer Schlüsselgenerierungseinheit (25 - Figur 20) des Schlüsselgenerierungsgeräts (20 - Figur 20); und

einen Entschlüsselungsschritt (S22c1 - Figur 27) des Verwendens des Entschlüsselungsschlüssels, um einen Entschlüsselungsprozess auf die Verschlüsselungsinformation gemäß dem funktionalen Verschlüsselungsalgorithmus in einer Entschlüsselungseinheit (33 - Figur 26) des Entschlüsselungsgeräts (30 - Figur 26) anzuwenden.


 
18. Computerprogramm, einen Computercode umfassend, der, wenn er in einen Computer geladen und ausgeführt wird, bewirkt, dass der Computer als ein Verschlüsselungsgerät (10) nach Anspruch 1 oder 2 funktioniert.
 
19. Computerprogramm, einen Computercode umfassend, der, wenn er in einen Computer geladen und ausgeführt wird, bewirkt, dass der Computer als ein Schlüsselgenerierungsgerät (20) nach Anspruch 3 oder 4 funktioniert.
 
20. Computerprogramm, einen Computercode umfassend, der, wenn er in einen Computer geladen und ausgeführt wird, bewirkt, dass der Computer als ein Entschlüsselungsgerät (30) nach Anspruch 5 oder 6 funktioniert.
 
21. Computerlesbares Speichermedium, das darauf mindestens eines von einem Computerprogramm nach Anspruch 18, einem Computerprogramm nach Anspruch 19 und einem Computerprogramm nach Anspruch 20 gespeichert hat.
 


Revendications

1. Appareil de chiffrement (10 - figure 5) destiné à être utilisé pour un système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel et inclut, au moins, un ou une pluralité d'appareils de chiffrement (10 - figure 5), un ou une pluralité d'appareils de génération de clé (20 - figure 1), et un ou une pluralité d'appareils de déchiffrement (30 - figure 1),
dans lequel :

une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 1) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ; et

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

l'appareil de chiffrement (10 - figure 5) comprenant :

une première unité d'acquisition d'informations de logique propositionnelle (12 - figure 5) adaptée pour utiliser un type d'informations de règle de conversion des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique incluses dans une paire d'informations de règle de conversion sélectionnée parmi ladite une ou la pluralité de paires d'informations de règle de conversion, ledit un type d'informations de règle de conversion étant sélectionné conjointement avec les informations de politique selon si des informations d'entrée entrées vers l'appareil de chiffrement (10 - figure 5) sont soit des informations de désignation d'attribut soit des informations de désignation d'expression logique, pour obtenir des informations d'attribut qui sont appelées ci-après premières informations d'attribut ou des informations de logique qui sont appelées ci-après premières informations de logique à partir des informations d'entrée ; et

une unité de chiffrement (13 - figure 5) adaptée pour utiliser les premières informations d'attribut ou les premières informations de logique, conjointement avec la clé publique de l'appareil de génération de clé (20 - figure 1), pour obtenir une clé commune, et des informations de chiffrement correspondant à la clé commune ou correspondant à des informations utilisées pour générer la clé commune, selon l'algorithme de chiffrement fonctionnel.


 
2. Appareil de chiffrement (10 - figure 22) destiné à être utilisé pour un système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel et inclut, au moins, un ou une pluralité d'appareils de chiffrement (10 - figure 22), un ou une pluralité d'appareils de génération de clé (20 - figure 1), et un ou une pluralité d'appareils de déchiffrement (30 - figure 1),
dans lequel :

une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 1) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ; et

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

l'appareil de chiffrement (10 - figure 22) comprenant :

une première unité d'acquisition d'informations de logique propositionnelle (12 - figure 22) adaptée pour utiliser un type d'informations de règle de conversion des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique incluses dans une paire d'informations de règle de conversion sélectionnée parmi ladite une ou la pluralité de paires d'informations de règle de conversion, ledit un type d'informations de règle de conversion étant sélectionné conjointement avec les informations de politique selon si des informations d'entrée entrées vers l'appareil de chiffrement (10 - figure 22) sont soit des informations de désignation d'attribut soit des informations de désignation d'expression logique, pour obtenir des informations d'attribut qui sont appelées ci-après premières informations d'attribut ou des informations de logique qui sont appelées ci-après premières informations de logique à partir des informations d'entrée ; et

une unité de chiffrement (13 - figure 22) adaptée pour utiliser les premières informations d'attribut ou les premières informations de logique, conjointement avec la clé publique de l'appareil de génération de clé (20 - figure 1) et un texte en clair, pour obtenir des informations de chiffrement correspondant au texte en clair, selon l'algorithme de chiffrement fonctionnel.


 
3. Appareil de génération de clé (20 - figure 9) destiné à être utilisé pour un système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel et inclut, au moins, un ou une pluralité d'appareils de chiffrement (10 - figure 1), un ou une pluralité d'appareils de génération de clé (20 - figure 9), et un ou une pluralité d'appareils de déchiffrement (30 - figure 1),
dans lequel :

une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 9) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ; et

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

l'appareil de génération de clé (20 - figure 9) comprenant :

une seconde unité d'acquisition d'informations de logique propositionnelle (23 - figure 9) adaptée pour utiliser les informations de règle de conversion appariées avec les informations de règle de conversion identifiées par les informations de politique pour obtenir des informations d'attribut qui sont appelées ci-après secondes informations d'attribut ou des informations de logique qui sont appelées ci-après secondes informations de logique à partir d'informations de désignation d'attribut ou d'informations de désignation d'expression logique correspondant à un utilisateur de l'appareil de déchiffrement (30 - figure 1) ; et

une unité de génération de clé (25 - figure 9) adaptée pour utiliser les secondes informations d'attribut ou les secondes informations de logique, conjointement avec la clé privée de l'appareil de génération de clé (20 - figure 9), pour générer une clé de déchiffrement utilisée pour déchiffrer des informations de chiffrement.


 
4. Appareil de génération de clé (20 - figure 20) destiné à être utilisé pour un système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel et inclut, au moins, un ou une pluralité d'appareils de chiffrement (10 - figure 1), un ou une pluralité d'appareils de génération de clé (20 - figure 20), et un ou une pluralité d'appareils de déchiffrement (30 - figure 1),
dans lequel :

une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 20) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ; et

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

l'appareil de génération de clé (20 - figure 20) comprenant une unité de génération de clé (25 - figure 20) adaptée pour utiliser la clé privée de l'appareil de génération de clé (20 - figure 20), conjointement avec des informations d'attribut qui sont appelées ci-après secondes informations d'attribut ou des informations de logique qui sont appelées ci-après secondes informations de logique générées à partir d'informations de désignation d'attribut ou d'informations de désignation d'expression logique correspondant à un utilisateur de l'appareil de déchiffrement (30 - figure 1) en utilisant les informations de règle de conversion appariées avec les informations de règle de conversion identifiées par les informations de politique, pour générer une clé de déchiffrement utilisée pour déchiffrer des informations de chiffrement.


 
5. Appareil de déchiffrement (30 - figure 7, 30 - figure 24) destiné à être utilisé pour un système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel et inclut, au moins, un ou une pluralité d'appareils de chiffrement (10 - figure 1), un ou une pluralité d'appareils de génération de clé (20 - figure 1), et un ou une pluralité d'appareils de déchiffrement (30 - figure 7, 30 - figure 24),
dans lequel :

une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 1) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ; et

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

l'appareil de déchiffrement (30 - figure 7, 30 - figure 24) comprenant une unité de déchiffrement (33 - figure 7, 33 - figure 24) adaptée pour utiliser une clé de déchiffrement générée par l'appareil de génération de clé (20 - figure 1) pour appliquer un processus de déchiffrement à des informations de chiffrement générées par l'appareil de chiffrement (10 - figure 1), selon l'algorithme de chiffrement fonctionnel.


 
6. Appareil de déchiffrement (30 - figure 18, 30 - figure 26) destiné à être utilisé pour un système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel et inclut, au moins, un ou une pluralité d'appareils de chiffrement (10 - figure 1), un ou une pluralité d'appareils de génération de clé (20 - figure 1), et un ou une pluralité d'appareils de déchiffrement (30 - figure 18, 30 - figure 26),
dans lequel :

une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 1 ) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ; et

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

l'appareil de déchiffrement (30 - figure 18, 30 - figure 26) comprenant :

une seconde unité d'acquisition d'informations de logique propositionnelle (35 - figure 18, 35 - figure 26) adaptée pour utiliser les informations de règle de conversion appariées avec les informations de règle de conversion identifiées par les informations de politique pour obtenir des informations d'attribut qui sont appelées ci-après secondes informations d'attribut ou des informations de logique qui sont appelées ci-après secondes informations de logique à partir d'informations de désignation d'attribut ou d'informations de désignation d'expression logique correspondant à un utilisateur de l'appareil de déchiffrement (30 - figure 18, 30 - figure 26) ; et

une unité de déchiffrement (33 - figure 18, 33 - figure 26) adaptée pour utiliser une clé de déchiffrement générée par l'appareil de génération de clé (20 - figure 1) pour appliquer un processus de déchiffrement à des informations de chiffrement générées par l'appareil de chiffrement (10 - figure 1), selon l'algorithme de chiffrement fonctionnel.


 
7. Appareil de déchiffrement (30-1 - figure 35) selon la revendication 5 ou 6, comprenant en outre, lorsque le système cryptographique (1 - figure 28) inclut une pluralité d'appareils de déchiffrement (30-1 - figure 35, 30-2 - figure 37), une unité de transfert (37 - figure 35) pour transférer les informations de chiffrement à au moins un appareil de déchiffrement (30-2 - figure 37) autre que l'appareil de déchiffrement (30-1 - figure 35).
 
8. Système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel,
caractérisé par le fait de comprendre au moins :

un ou une pluralité d'appareils de chiffrement (10 - figure 5) selon la revendication 1 ;

un ou une pluralité d'appareils de génération de clé (20 - figure 9) ; et

un ou une pluralité d'appareils de déchiffrement (30 - figure 7) ;

dans lequel une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 9) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ;

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 9) comprend :

une seconde unité d'acquisition d'informations de logique propositionnelle (23 - figure 9) adaptée pour utiliser les informations de règle de conversion appariées avec les informations de règle de conversion identifiées par les informations de politique pour obtenir des informations d'attribut qui sont appelées ci-après secondes informations d'attribut ou des informations de logique qui sont appelées ci-après secondes informations de logique à partir d'informations de désignation d'attribut ou d'informations de désignation d'expression logique correspondant à un utilisateur de l'appareil de déchiffrement (30 - figure 7) ; et

une unité de génération de clé (25 - figure 9) adaptée pour utiliser les secondes informations d'attribut ou les secondes informations de logique, conjointement avec la clé privée de l'appareil de génération de clé (20 - figure 9), pour générer une clé de déchiffrement utilisée pour déchiffrer les informations de chiffrement ; et

chacun dudit un ou de la pluralité d'appareils de déchiffrement (30 - figure 7) comprend une unité de déchiffrement (33 - figure 7) adaptée pour utiliser la clé de déchiffrement pour appliquer un processus de déchiffrement aux informations de chiffrement selon l'algorithme de chiffrement fonctionnel.


 
9. Système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel,
caractérisé par le fait de comprendre au moins :

un ou une pluralité d'appareils de chiffrement (10 - figure 5) selon la revendication 1 ;

un ou une pluralité d'appareils de génération de clé (20 - figure 20) ; et

un ou une pluralité d'appareils de déchiffrement (30 - figure 18) ;

dans lequel une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 20) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ;

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

chacun dudit un ou de la pluralité d'appareils de déchiffrement (30 - figure 18) comprend :

une seconde unité d'acquisition d'informations de logique propositionnelle (35 - figure 18) adaptée pour utiliser les informations de règle de conversion appariées avec les informations de règle de conversion identifiées par les informations de politique pour obtenir des informations d'attribut qui sont appelées ci-après secondes informations d'attribut ou des informations de logique qui sont appelées ci-après secondes informations de logique à partir d'informations de désignation d'attribut ou d'informations de désignation d'expression logique correspondant à un utilisateur de l'appareil de déchiffrement (30 - figure 18) ; et

une unité de déchiffrement (33 - figure 18) adaptée pour utiliser une clé de déchiffrement envoyée depuis l'appareil de génération de clé (20 - figure 20) pour appliquer un processus de déchiffrement aux informations de chiffrement selon l'algorithme de chiffrement fonctionnel ; et

chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 20) comprend une unité de génération de clé (25 - figure 20) adaptée pour utiliser les secondes informations d'attribut ou les secondes informations de logique, conjointement avec la clé privée de l'appareil de génération de clé (20 - figure 20), pour générer la clé de déchiffrement utilisée pour déchiffrer les informations de chiffrement.


 
10. Système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel,
caractérisé par le fait de comprendre au moins :

un ou une pluralité d'appareils de chiffrement (10 - figure 22) selon la revendication 2 ;

un ou une pluralité d'appareils de génération de clé (20 - figure 9) ; et

un ou une pluralité d'appareils de déchiffrement (30 - figure 24) ;

dans lequel une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 9) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ;

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 9) comprend :

une seconde unité d'acquisition d'informations de logique propositionnelle (23 - figure 9) adaptée pour utiliser les informations de règle de conversion appariées avec les informations de règle de conversion identifiées par les informations de politique pour obtenir des informations d'attribut qui sont appelées ci-après secondes informations d'attribut ou des informations de logique qui sont appelées ci-après secondes informations de logique à partir d'informations de désignation d'attribut ou d'informations de désignation d'expression logique correspondant à un utilisateur de l'appareil de déchiffrement (30 - figure 24) ; et

une unité de génération de clé (25 - figure 9) adaptée pour utiliser les secondes informations d'attribut ou les secondes informations de logique, conjointement avec la clé privée de l'appareil de génération de clé (20 - figure 9), pour générer une clé de déchiffrement utilisée pour déchiffrer les informations de chiffrement ; et

chacun dudit un ou de la pluralité d'appareils de déchiffrement (30 - figure 24) comprend une unité de déchiffrement (33 - figure 24) adaptée pour utiliser la clé de déchiffrement pour appliquer un processus de déchiffrement aux informations de chiffrement selon l'algorithme de chiffrement fonctionnel.


 
11. Système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel,
caractérisé par le fait de comprendre au moins :

un ou une pluralité d'appareils de chiffrement (10 - figure 22) selon la revendication 2 ;

un ou une pluralité d'appareils de génération de clé (20 - figure 20) ; et

un ou une pluralité d'appareils de déchiffrement (30 - figure 26) ;

dans lequel une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 20) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ;

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

chacun dudit un ou de la pluralité d'appareils de déchiffrement (30 - figure 26) comprend :

une seconde unité d'acquisition d'informations de logique propositionnelle (35 - figure 26) adaptée pour utiliser les informations de règle de conversion appariées avec les informations de règle de conversion identifiées par les informations de politique pour obtenir des informations d'attribut qui sont appelées ci-après secondes informations d'attribut ou des informations de logique qui sont appelées ci-après secondes informations de logique à partir d'informations de désignation d'attribut ou d'informations de désignation d'expression logique correspondant à un utilisateur de l'appareil de déchiffrement (30 - figure 26) ; et

une unité de déchiffrement (33 - figure 26) adaptée pour utiliser une clé de déchiffrement envoyée depuis l'appareil de génération de clé (20 - figure 20) pour appliquer un processus de déchiffrement aux informations de chiffrement selon l'algorithme de chiffrement fonctionnel ; et

chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 20) comprend une unité de génération de clé (25 - figure 20) adaptée pour utiliser les secondes informations d'attribut ou les secondes informations de logique, conjointement avec la clé privée de l'appareil de génération de clé (20 - figure 20), pour générer la clé de déchiffrement utilisée pour déchiffrer les informations de chiffrement.


 
12. Système cryptographique (1 - figure 1) selon la revendication 8 ou 9,
dans lequel l'unité de chiffrement (12) de l'appareil de chiffrement (10) chiffre un texte en clair avec la clé commune pour obtenir un texte chiffré ; et
l'unité de déchiffrement (33) de l'appareil de déchiffrement (30) utilise la clé commune obtenue dans le processus de déchiffrement pour appliquer un second processus de déchiffrement au texte chiffré ou utilise une clé commune générée à partir des informations qui sont obtenues dans le processus de déchiffrement pour appliquer un second processus de déchiffrement au texte chiffré.
 
13. Système cryptographique (1 - figure 28) selon l'une des revendications 8 à 12,
le système cryptographique (1 - figure 28) comprenant la pluralité d'appareils de déchiffrement (30-1 - figure 28, 30-2 - figure 28) ; et
au moins un appareil de déchiffrement (30-1-figure 28) de la pluralité d'appareils de déchiffrement (30-1 - figure 28, 30-2 - figure 28) comprend une unité de transfert (37 - figure 35) pour transférer les informations de chiffrement à au moins un appareil de déchiffrement (30-2 - figure 28) de la pluralité d'appareils de déchiffrement (30-1 - figure 28, 30-2 - figure 28), autre que l'appareil de déchiffrement (30-1 - figure 28).
 
14. Procédé de communication cryptographique pour un système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel et inclut au moins :

un ou une pluralité d'appareils de chiffrement (10 - figure 5) ;

un ou une pluralité d'appareils de génération de clé (20 - figure 9) ; et

un ou une pluralité d'appareils de déchiffrement (30 - figure 7) ;

dans lequel une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 9) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ; et

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

le procédé de communication cryptographique comprenant :

une première étape d'acquisition d'informations de logique propositionnelle (S17a - figure 6) consistant à utiliser un type d'informations de règle de conversion des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique incluses dans une paire d'informations de règle de conversion sélectionnée parmi ladite une ou la pluralité de paires d'informations de règle de conversion, ledit un type d'informations de règle de conversion étant sélectionné conjointement avec les informations de politique selon si des informations d'entrée entrées vers l'appareil de chiffrement (10 - figure 5) sont soit des informations de désignation d'attribut soit des informations de désignation d'expression logique, pour obtenir des informations d'attribut qui sont appelées ci-après premières informations d'attribut ou des informations de logique qui sont appelées ci-après premières informations de logique à partir des informations d'entrée, dans une première unité d'acquisition d'informations de logique propositionnelle (12 - figure 5) de l'appareil de chiffrement (10-figure 5) ;

une étape de chiffrement (S17b - figure 6) consistant à utiliser les premières informations d'attribut ou les premières informations de logique, conjointement avec la clé publique de l'appareil de génération de clé (20 - figure 9), pour obtenir une clé commune et des informations de chiffrement correspondant à la clé commune ou correspondant à des informations utilisées pour générer la clé commune, selon l'algorithme de chiffrement fonctionnel, dans une unité de chiffrement (13 - figure 5) de l'appareil de chiffrement (10 - figure 5) ;

une seconde étape d'acquisition d'informations de logique propositionnelle (S24c - figure 10) consistant à utiliser les informations de règle de conversion appariées avec les informations de règle de conversion identifiées par les informations de politique pour obtenir des informations d'attribut qui sont appelées ci-après secondes informations d'attribut ou des informations de logique qui sont appelées ci-après secondes informations de logique à partir d'informations de désignation d'attribut ou d'informations de désignation d'expression logique correspondant à un utilisateur de l'appareil de déchiffrement (30 - figure 7), dans une seconde unité d'acquisition d'informations de logique propositionnelle (23 - figure 9) de l'appareil de génération de clé (20 - figure 9) ;

une étape de génération de clé (S24d - figure 10) consistant à utiliser les secondes informations d'attribut ou les secondes informations de logique, conjointement avec la clé privée de l'appareil de génération de clé (20 - figure 9), pour générer une clé de déchiffrement utilisée pour déchiffrer les informations de chiffrement, dans une unité de génération de clé (25 - figure 9) de l'appareil de génération de clé (20 - figure 9) ; et

une étape de déchiffrement (S22c - figure 8) consistant à utiliser la clé de déchiffrement pour appliquer un processus de déchiffrement aux informations de chiffrement selon l'algorithme de chiffrement fonctionnel dans une unité de déchiffrement (33 - figure 7) de l'appareil de déchiffrement (30 - figure 7).


 
15. Procédé de communication cryptographique pour un système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel et inclut au moins :

un ou une pluralité d'appareils de chiffrement (10 - figure 5) ;

un ou une pluralité d'appareils de génération de clé (20 - figure 20) ; et

un ou une pluralité d'appareils de déchiffrement (30 - figure 18) ;

dans lequel une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 20) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ; et

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

le procédé de communication cryptographique comprenant :

une première étape d'acquisition d'informations de logique propositionnelle (S17a - figure 6) consistant à utiliser un type d'informations de règle de conversion des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique incluses dans une paire d'informations de règle de conversion sélectionnée parmi ladite une ou la pluralité de paires d'informations de règle de conversion, ledit un type d'informations de règle de conversion étant sélectionné conjointement avec les informations de politique selon si des informations d'entrée entrées vers l'appareil de chiffrement (10 - figure 5) sont soit des informations de désignation d'attribut soit des informations de désignation d'expression logique, pour obtenir des informations d'attribut qui sont appelées ci-après premières informations d'attribut ou des informations de logique qui sont appelées ci-après premières informations de logique à partir des informations d'entrée, dans une première unité d'acquisition d'informations de logique propositionnelle (12 - figure 5) de l'appareil de chiffrement (10 - figure 5) ;

une étape de chiffrement (S17b - figure 6) consistant à utiliser les premières informations d'attribut ou les premières informations de logique, conjointement avec la clé publique de l'appareil de génération de clé (20 - figure 20), pour obtenir une clé commune et des informations de chiffrement correspondant à la clé commune ou correspondant à des informations utilisées pour générer la clé commune, selon l'algorithme de chiffrement fonctionnel, dans une unité de chiffrement (13 - figure 5) de l'appareil de chiffrement (10 - figure 5) ;

une seconde étape d'acquisition d'informations de logique propositionnelle (S23g - figure 19) consistant à utiliser les informations de règle de conversion appariées avec les informations de règle de conversion identifiées par les informations de politique pour obtenir des informations d'attribut qui sont appelées ci-après secondes informations d'attribut ou des informations de logique qui sont appelées ci-après secondes informations de logique à partir d'informations de désignation d'attribut ou d'informations de désignation d'expression logique correspondant à un utilisateur de l'appareil de déchiffrement (30 - figure 18), dans une seconde unité d'acquisition d'informations de logique propositionnelle (35 - figure 18) de l'appareil de déchiffrement (30 - figure 18) ;

une étape de génération de clé (S24d - figure 21) consistant à utiliser les secondes informations d'attribut ou les secondes informations de logique, conjointement avec la clé privée de l'appareil de génération de clé (20 - figure 20), pour générer une clé de déchiffrement utilisée pour déchiffrer les informations de chiffrement, dans une unité de génération de clé (25 - figure 20) de l'appareil de génération de clé (20 - figure 20) ; et

une étape de déchiffrement (S22c - figure 19) consistant à utiliser la clé de déchiffrement pour appliquer un processus de déchiffrement aux informations de chiffrement selon l'algorithme de chiffrement fonctionnel dans une unité de déchiffrement (33 - figure 18) de l'appareil de déchiffrement (30 - figure 18).


 
16. Procédé de communication cryptographique pour un système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel et inclut au moins :

un ou une pluralité d'appareils de chiffrement (10 - figure 22) ;

un ou une pluralité d'appareils de génération de clé (20 - figure 9) ; et

un ou une pluralité d'appareils de déchiffrement (30 - figure 24) ;

dans lequel une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 9) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ; et

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

le procédé de communication cryptographique comprenant :

une première étape d'acquisition d'informations de logique propositionnelle (S17a - figure 23) consistant à utiliser un type d'informations de règle de conversion des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique incluses dans une paire d'informations de règle de conversion sélectionnée parmi ladite une ou la pluralité de paires d'informations de règle de conversion, ledit un type d'informations de règle de conversion étant sélectionné conjointement avec les informations de politique selon si des informations d'entrée entrées vers l'appareil de chiffrement (10 - figure 22) sont soit des informations de désignation d'attribut soit des informations de désignation d'expression logique, pour obtenir des informations d'attribut qui sont appelées ci-après premières informations d'attribut ou des informations de logique qui sont appelées ci-après premières informations de logique à partir des informations d'entrée dans une première unité d'acquisition d'informations de logique propositionnelle (12 - figure 22) de l'appareil de chiffrement (10 - figure 22) ;

une étape de chiffrement (S17b1 - figure 23) consistant à utiliser les premières informations d'attribut ou les premières informations de logique, conjointement avec la clé publique de l'appareil de génération de clé (20 - figure 9) et un texte en clair, pour obtenir des informations de chiffrement correspondant au texte en clair, selon l'algorithme de chiffrement fonctionnel, dans une unité de chiffrement (13 - figure 22) de l'appareil de chiffrement (10 - figure 22) ;

une seconde étape d'acquisition d'informations de logique propositionnelle (S24c - figure 10) consistant à utiliser les informations de règle de conversion appariées avec les informations de règle de conversion identifiées par les informations de politique pour obtenir des informations d'attribut qui sont appelées ci-après secondes informations d'attribut ou des informations de logique qui sont appelées ci-après secondes informations de logique à partir d'informations de désignation d'attribut ou d'informations de désignation d'expression logique correspondant à un utilisateur de l'appareil de déchiffrement (30 - figure 24), dans une seconde unité d'acquisition d'informations de logique propositionnelle (23 - figure 9) de l'appareil de génération de clé (20 - figure 9) ;

une étape de génération de clé (S24d - figure 10) consistant à utiliser les secondes informations d'attribut ou les secondes informations de logique, conjointement avec la clé privée de l'appareil de génération de clé (20 - figure 9), pour générer une clé de déchiffrement utilisée pour déchiffrer les informations de chiffrement, dans une unité de génération de clé (25 - figure 9) de l'appareil de génération de clé (20 - figure 9) ; et

une étape de déchiffrement (S22c1 - figure 25) consistant à utiliser la clé de déchiffrement pour appliquer un processus de déchiffrement aux informations de chiffrement selon l'algorithme de chiffrement fonctionnel dans une unité de déchiffrement (33 - figure 24) de l'appareil de déchiffrement (30 - figure 24).


 
17. Procédé de communication cryptographique pour un système cryptographique (1 - figure 1) qui utilise le chiffrement fonctionnel et inclut au moins :

un ou une pluralité d'appareils de chiffrement (10 - figure 22) ;

un ou une pluralité d'appareils de génération de clé (20 - figure 20) ; et

un ou une pluralité d'appareils de déchiffrement (30 - figure 26) ;

dans lequel une clé privée et une clé publique correspondant à la clé privée sont déterminées à l'avance pour chacun dudit un ou de la pluralité d'appareils de génération de clé (20 - figure 20) ;

une ou une pluralité de paires d'informations de règle de conversion sont déterminées à l'avance, dont chaque paire a des informations de règle de conversion d'attribut prescrivant une règle de conversion pour convertir des informations de désignation d'attribut qui désignent un attribut en informations d'attribut utilisées dans un algorithme de chiffrement fonctionnel et des informations de règle de conversion d'expression logique prescrivant une règle de conversion pour convertir des informations de désignation d'expression logique qui désignent une expression logique en informations de logique utilisées dans l'algorithme de chiffrement fonctionnel ; et

des informations de politique qui identifient une des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique, sont déterminées à l'avance ;

le procédé de communication cryptographique comprenant :

une première étape d'acquisition d'informations de logique propositionnelle (S17a - figure 23) consistant à utiliser un type d'informations de règle de conversion des informations de règle de conversion d'attribut et des informations de règle de conversion d'expression logique incluses dans une paire d'informations de règle de conversion sélectionnée parmi ladite une ou la pluralité de paires d'informations de règle de conversion, ledit un type d'informations de règle de conversion étant sélectionné conjointement avec les informations de politique selon si des informations d'entrée entrées vers l'appareil de chiffrement (10 - figure 22) sont soit des informations de désignation d'attribut soit des informations de désignation d'expression logique, pour obtenir des informations d'attribut qui sont appelées ci-après premières informations d'attribut ou des informations de logique qui sont appelées ci-après premières informations de logique à partir des informations d'entrée, dans une première unité d'acquisition d'informations de logique propositionnelle (12 - figure 22) de l'appareil de chiffrement (10 - figure 22) ;

une étape de chiffrement (S17b1 - figure 23) consistant à utiliser les premières informations d'attribut ou les premières informations de logique, conjointement avec la clé publique de l'appareil de génération de clé (20 - figure 20) et un texte en clair, pour obtenir des informations de chiffrement correspondant au texte en clair, selon l'algorithme de chiffrement fonctionnel, dans une unité de chiffrement (13 - figure 22) de l'appareil de chiffrement (10 - figure 22) ;

une seconde étape d'acquisition d'informations de logique propositionnelle (S23g - figure 27) consistant à utiliser les informations de règle de conversion appariées avec les informations de règle de conversion identifiées par les informations de politique pour obtenir des informations d'attribut qui sont appelées ci-après secondes informations d'attribut ou des informations de logique qui sont appelées ci-après secondes informations de logique à partir d'informations de désignation d'attribut ou d'informations de désignation d'expression logique correspondant à un utilisateur de l'appareil de déchiffrement (30 - figure 26), dans une seconde unité d'acquisition d'informations de logique propositionnelle (35 - figure 26) de l'appareil de déchiffrement (30 - figure 26) ;

une étape de génération de clé (S24d - figure 21) consistant à utiliser les secondes informations d'attribut ou les secondes informations de logique, conjointement avec la clé privée de l'appareil de génération de clé (20 - figure 20), pour générer une clé de déchiffrement utilisée pour déchiffrer les informations de chiffrement, dans une unité de génération de clé (25 - figure 20) de l'appareil de génération de clé (20 - figure 20) ; et

une étape de déchiffrement (S22c1 figure 27) consistant à utiliser la clé de déchiffrement pour appliquer un processus de déchiffrement aux informations de chiffrement selon l'algorithme de chiffrement fonctionnel dans une unité de déchiffrement (33 - figure 26) de l'appareil de déchiffrement (30 - figure 26).


 
18. Programme informatique comprenant un code informatique pour, lorsqu'il est chargé dans un ordinateur et exécuté, amener ledit ordinateur à fonctionner comme un appareil de chiffrement (10) selon la revendication 1 ou 2.
 
19. Programme informatique comprenant un code informatique pour, lorsqu'il est chargé dans un ordinateur et exécuté, amener ledit ordinateur à fonctionner comme un appareil de génération de clé (20) selon la revendication 3 ou 4.
 
20. Programme informatique comprenant un code informatique pour, lorsqu'il est chargé dans un ordinateur et exécuté, amener ledit ordinateur à fonctionner comme un appareil de déchiffrement (30) selon la revendication 5 ou 6.
 
21. Support de stockage lisible par ordinateur sur lequel est stocké au moins l'un d'un programme informatique selon la revendication 18, d'un programme informatique selon la revendication 19, et d'un programme informatique selon la revendication 20.
 




Drawing



























































































































































































































































Cited references

REFERENCES CITED IN THE DESCRIPTION



This list of references cited by the applicant is for the reader's convenience only. It does not form part of the European patent document. Even though great care has been taken in compiling the references, errors or omissions cannot be excluded and the EPO disclaims all liability in this regard.

Non-patent literature cited in the description