PROXY CALCULATION SYSTEM, METHOD, REQUEST DEVICE AND PROGRAM THEREOF

Information

  • Patent Application
  • 20130339413
  • Publication Number
    20130339413
  • Date Filed
    March 02, 2012
    12 years ago
  • Date Published
    December 19, 2013
    10 years ago
Abstract
Where G and H are cyclic groups, M is an integer of two or more, i=1, . . . , M, f is a homomorphic function of mapping a member xi of group H to group G, Ri and R0 are random variables with a value in group G, ri is a realized value of the random variable Ri,, r0 is a realized value of the random variable R0, and ai is a random number of an integer of 0 or more, a random number generation unit 11 generates random numbers a1, a2, . . . , aM. A sampler 21 is capable of calculating f(x1)r1, f(x2)r2, . . . , f(xM)rM to obtain a calculation result thereof as z1, z2, . . . , zM, respectively. A power calculation unit 12 calculates (z1)a1, (z2)a2, . . . , (zM)aM. An extended randomizable sampler 22 is capable of calculating f(x1a1×x2a2× . . . ×xMaM)r0 to obtain a calculation result z0 thereof. A determination unit 16 determines whether or not (z1)a1×(z2)a2× . . . ×(zM)aM=z0.
Description
TECHNICAL FIELD

The present invention relates to a calculation technique using a computer. In particular, it relates to a technique of performing calculation using a result of calculation performed by another calculator.


BACKGROUND ART

The inventor has proposed a technique of calculating f(x) for an input x using a randomizable sampler and a sampler described below (for example, refer to Non-patent literature 1).


R is defined as a random variable with a value in group G. What returns war′ corresponding to a sample r′ in accordance with the random variable R every time an integer a of 0 or more for w∈G is given is referred to as a randomizable sampler with an error R for w. In the randomizable sampler, distribution of the random variable R is unrelated to the integer a.


In addition, what returns wr′ corresponding to the sample r′ in accordance with the random variable R every time a demand is received in w∈G is referred to as a sampler with an error R for w.


The randomizable sampler and the sampler calculate war′ and wr′, respectively, using a function called black box.


In a case that, when r1 and r2 are realized values of the random variable R, an output f(x)ar1 of the randomizable sampler with an error R for f(x) is equal to the a-th power (f(x)r2)a of an output f(x)r2 of the sampler with an error R for f(x), r1 and r2 are unit elements eg of group G with high probability. Accordingly, since f(x)r2=f(x)eg=f(x) in this case, the output f(x)r2 of the sampler becomes f(x) intended to be obtained.


PRIOR ART LITERATURE
Non-Patent Literature

Non-patent literature 1: Go Yamamoto, Tetsutaro Kobayashi, “Self-Correctors for Cryptographic Modules”, The 2011 Symposium on Cryptography and Information Security, 2F1-1, 2001.


SUMMARY OF THE INVENTION
Problems to be Solved by the Invention

In the technique described in Background Art, in order to calculate a value of f(x) for certain x, it is necessary to make the randomizable sampler and the sampler calculate at least twice using the black box function. Therefore, when M is an integer of two or more, in order to calculate f(x1), f(x2), . . . , f(xM), respectively, for M items of inputs of x1, x2, . . . , xM, it is necessary to make the randomizable sampler and the sampler calculate at least 2M times using black box. This is because it is necessary to make the randomizable sampler and the sampler calculate at least twice using black box for the respective M items of inputs of x1, x2, . . . , xM.


It is an object of the present invention is to provide a technique of calculating f(x1), f(x2), . . . , f(xM), respectively, for M items of inputs of x1, x2, . . . , xM while reducing the number of times to calculate using black box to less than 2M times.


Means to Solve the Problems

According to an aspect of the present invention, random numbers a1, a2, . . . , aM are generated. It is enabled to calculate f(x1)r1, f(x2)r2, . . . , f(xM)rM to obtain a calculation result thereof as z1, z2, . . . , zM, respectively. (z1)a1, (z2)a2, . . . , (zM)aM is calculated. It is enabled to calculate f(x1a1×x2a2× . . . ×xMaM)r0 to obtain a calculation result z0 thereof. It is determined whether or not (z1)a1×(z2)a2× . . . ×(zM)aM=z0, where G and H are cyclic groups, M is an integer of two or more, i=1, . . . , M, f is a homomorphic function of mapping a member xi of group H to group G, Ri and R0 are random variables with a value in group G, ri is a realized value of the random variable Ri, r0 is a realized value of the random variable R0, and ai is a random number of an integer of 0 or more.


Effects of the Invention

It is enabled to make the number of times to calculate using black box a minimum of M+1 times.





BRIEF DESCRIPTION OF THE DRAWINGS


FIG. 1 is a block diagram illustrating configuration of a proxy calculation system of an embodiment.



FIG. 2 is a block diagram illustrating configuration of a request device and a calculation device of an embodiment.



FIG. 3 is a flowchart showing process in a proxy calculation system of an embodiment.





DETAILED DESCRIPTION OF THE EMBODIMENTS

Descriptions are given below to an embodiment of the present invention with reference to the drawings.


G and H are cyclic groups, M is an integer of two or more, i=1, . . . , M, f is a homomorphic function of mapping a member xi of group H to group G, Ri and R0 are random variables with a value in group G, ri is a realized value of the random variable Ri, r0 is a realized value of the random variable R0, and ai is a random number of an integer of 0 or more.


A random number generation unit 11 of a request device 1 generates random numbers a1, a2, . . . , aM of integers of 0 or more (step S1). Information on the random numbers a1, a2, . . . , aM thus generated is sent to a power calculation unit 12 and a calculation device 2.


A control unit 13 substitutes 1 for t (step S2).


A first request unit 14 of the request device 1 transmits request information to request calculation of f(x1)r1, f(x2)r2, . . . , f(xM)rM to the calculation device 2 (step S3). For example, the request information includes x1, x2, . . . , xM as members of group H. When the calculation device 2 is capable of calculating f(x1)r1, f(x2)r2, . . . , f(xM)rM, the request information does not necessarily include x1, x2, . . . , xM.


A sampler 21 of the calculation device 2 is capable of calculating f(x1)r1, f(x2)r2, . . . , f(xM)rM, and those calculation results are z1, z2, . . . , zM, respectively (step S4). The calculation results z1, z2, . . . , zM are transmitted to the request device 1. That is, the calculation result for f(x1)r1 becomes z1, the calculation result for f(x2)r2 becomes z2, . . . , and the calculation result for f(xM)rM becomes zM.


Herein, to be capable of calculating means to be possible to calculate with probability of not less than non-negligible probability. The non-negligible probability is probability of not less than 1/Φ(k) where a polynomial as a monotone non-decreasing function for a security parameter k is a polynomial Φ(k).


Here, to calculate f(x)r is to calculate a value of a formula defined as f(x)r. As long as it is possible to finally calculate the value of the formula f(x)r, the method of calculation in the middle does not matter. This is similar for calculation of other formulae herein.


The power calculation unit 12 of the request device 1 raises the calculation results z1, z2, . . . , zM to the power of a1, a2, . . . , aM, respectively (step S5). That is, it calculates (z1)a1, (z2)a2, . . . , (zM)aM. In a first memory unit 17, (z1)a1, (z2)a2, . . . , (zM)aM are memorized.


Here, where i=1, 2, . . . , M, ai as the superscripts on the right of (zi) means ai. In such a manner herein, in a case of expressing as αβγ where α is a first character, β is a second character, and γ is a numeral, that βγ means βγ, that is, β with a subscript γ.


A second request unit 15 of the request device 1 transmits request information to request calculation of f(x1a1×x2a2× . . . ×xMaM)r0 to the calculation device 2 (step S6). For example, the request information includes x1, x2, . . . , xM as members of group H. As long as the calculation device 2 is capable of calculating f(x1)r1,f(x2)r2, . . . ,f(xM)rM, the request information does not necessarily include x1, x2, . . . , xM.


An extended randomizable sampler 22 of the calculation device 2 is capable of calculating f(x1a1×x2a2× . . . ×xMaM)r0, and the calculation result is z0 (step S7). The calculation result z0 is transmitted to the request device 1 and memorized in a second memory unit 18 of the request device 1.


The extended randomizable sampler 22 is to randomize f(x1×x2× . . . ×xM) using random numbers a1, a2, . . . , aM while an error is given based on a random variable R0 having distribution independent of the random numbers a1, a2, . . . , aM.


The extended randomizable sampler 22 calculates a value of f(x1a1×x2a2× . . . ×xMaM)r0 using a probability function F as a black box that takes, for example, x1a1×x2a2× . . . ×xMaMhs as an argument. That is, the extended randomizable sampler 22 calculates a value of, for example, F(x1a1×x2a2× . . . ×xMaMhs)f(h)−s to get z0. Here, h is a generator of group H and s is a random number of an integer of 0 or more. Here, the probability function F is a probability function that outputs a value same as the function f with probability of not less than predetermined probability. That is, F(xc)=f(xc) holds for an arbitrary input xc∈H with probability of not less than predetermined probability.


Where U is uniform distribution of group H and the random variable R0=F(U)f(U)−1, the distribution of F(x1a1×x2a2× . . . ×xMaMhs)f(h)−s becomes equal to the distribution of f(x1a1×x2a2× . . . ×xMaM)R0. It is because F(x1a1×x2a2× . . . ×xMaMhs)f(h)−s=f(x1a1×x2a2× . . . ×xMaMhs)R0f(h)−s=f(x1a1×x2a2× . . . ×xMaM)f(h)sR0f(h)−s=f(x1a1×x2a2× . . . ×xMaM)R0. In the development of the formula described above, due to the property as a homomorphic function of f and R0=F(U)f(U)−1=F(x1a1×x2a2× . . . ×xMaMhs)f(x1a1×x2a2× . . . ×xMaMhs)−1, a property of F(x1a1×x2a2× . . . ×xMaMhs)=f(x1a1×x2a2× . . . ×xMaMhs)R0 is used.


A determination unit 16 of the request device 1 determines whether or not (z1)a1×(z2)a2× . . . ×(zM)aM=z0 using (z1)a1, (z2)a2, . . . , (zM)aM loaded from the first memory unit 17 and z0 loaded from the second memory unit 18 (step S8).


In a case of (z1)a1×(z2)a2× . . . ×(zM)aM=z0, then z1, z2, . . . , zM in that case become f(x1), f(x2), . . . , f(xM), respectively, as described later. Therefore, an output unit 19 outputs z1, z2, . . . , zM in that case as f(x1), f(x2), . . . , f(xM), respectively (step S9).


In a case of (z1)a1×(z2)a2× . . . ×(zM)aM=z0, then (f(x1)r1)a1×(f(x2)r2)a2× . . . ×(f(xM)rM)aM=f(x1a1×x2a2× . . . ×xMaM)r0, and considering that the function f is a homomorphic function, r1a1×r2a2× . . . ×rMaM=r0. The inventor has found that, in this case, there is a very high possibility that r1, r2, . . . , rM are unit elements eg of group G.


This is because, firstly, by the principle of proxy calculation described in Non-patent literature 1, determination of whether or not (z1)a1×(z2)a2× . . . ×(zM)aM=z0 enables to determine whether or not z0=f(x1a1×x2a2× . . . ×xMaM) with very high probability. Secondly, since f(x1a1×x2a2× . . . ×xMaM)=f(x1)a1×f(x2)a2× . . . ×f(xM)aM holds, z0=f(x1)a1×f(x2)a2× . . . ×f(xM)aM holds where z0=f(x1a1×x2a2× . . . ×xMaM). Thirdly, when repeatedly executing an arbitrary method of calculating z0=f(x1a1×x2a2× . . . ×xMaM) where ai is a random number of an integer of 0 or more, it is possible to derive f(xi) for each i from z0=f(x1)a1×f(x2)a2× . . . ×f(xM)aM using methods described in Reference Literatures 1 and 2. Fourthly, in a method very same as the method used in the third reason, it is also possible to derive zi for each i from (z1)a1×(z2)a2× . . . ×(zM)aM by using the very value same as the integer ai used in the third reason. As just described, when (z1)a1×(z2)a2× . . . ×(zM)aM=z0=f(x1a1×x2a2× . . . ×xMaM)=f(x1)a1×f(x2)a2× . . . ×f(xM)aM, there is a very high possibility that zi=f(xi) for each i. Accordingly, when (z1)a1×(z2)a2× . . . ×(zM)aM=z0, there is a very high possibility that r1, r2, . . . , rM are unit elements eg of group G.


Reference Literature 1: M. Bellare, J. Garay, and T. Rabin, “Fast Batch Verification for Modular Exponentiation and Digital Signatures,” Advances in Cryptology-EUROCRYPT '98, LNCS 1403, pp. 236-250, Springer-Verlag, 1998.


Reference Literature 2: K. Chida and G Yamamoto, “Batch Processing of Interactive Proofs,” Topics in Cryptology-CT-RSA2007, LNCS 4377, pp. 196-207, Springer, 2007.


Therefore, in a case of (z1)a1×(z2)a2× . . . ×(zM)aM=z0, then z1=f(x1)r1=f(x1)eg=f(x1), z2=f(x2)r2=f(x2)eg=f(x2), . . . , and zM=f(xM)rM=f(x1)eg=f(xM).


The control unit 13 determines whether or not t=T (step S10). T is a preset integer of not less than 1. As long as t=T, the output unit 19 outputs information of not being capable of calculation, for example, a symbol “⊥” (step S11) and the process is terminated. In a case of not t=T, the control unit 13 increments t by one, that is, substitutes t+1 for t (step S12) and the process goes back to step S3.


Information of not being capable of calculation (in this example, the symbol “⊥”) means that reliability of the calculation device 2 correctly performing calculation is below the standard defined by T. In other words, it means that correct arithmetic operations are not performed repeatedly in T times.


After step S12, similar to the above, the request device 1 causes the calculation device 2 to calculate all or part of z1, z2, . . . , zM (steps S3, S4). The power calculation unit 12 performs the power of all or part of calculated z1, z2, . . . , zM, respectively, using corresponding random numbers a1, a2, . . . , aM (step S5). The powered (z1)a1, (z2)a2, . . . , (zM)aM are memorized in the first memory unit 17.


In the process of step S8, in a case that at least one of z0, (z1)a1, (z2)a2, . . . , (zM)aM are memorized in a plurality in the first memory unit 17 and the second memory unit 18, the determination unit 16 determines whether or not the relationship of (z1)a1×(z2)a2× . . . ×(zM)aM=z0 is satisfied, respectively, for all sets (z0, (z1)a1, (z2)a2, . . . , (zM)aM) of z0, (z1)a1, (z2)a2, . . . , (zM)aM configured by selecting each one from z0, (z1)a1, (z2)a2, . . . , (zM)aM, respectively, memorized in the first memory unit 17 and the second memory unit 18 (step S8).


For example, where k0, k1, . . . , kM are integers of 1 or more, k0 items of z0, k1 items of z1, . . . , kM items of zM are memorized in the first memory unit 17 and the second memory unit 18. In this case, there are k0×k1×k2× . . . ×kM items of a set (z0, (z1)a1, (z2)a2, . . . , (zM)aM) of z0, (z1)a1, (z2)a2, . . . , (zM)aM configured by selecting each one from z0, (z1)a1, (z2)a2, . . . , (zM)aM, respectively, memorized in the first memory unit 17 and the second memory unit 18. Accordingly, the determination unit 16 determines whether or not the relationship of (z1)a1×(z2)a2× . . . ×(zM)aM=z0 is satisfied, respectively, for k0×k1×k2× . . . ×kM items of a set (z0, (z1)a1, (z2)a2, . . . , (zM)aM).


In a case of satisfying the relationship of (z1)a1×(z2)a2× . . . ×(zM)aM=z0 in the process of step S8 for the first time, the sampler 21 performs calculation of z1, z2, . . . , zM using black box M times and the extended randomizable sampler 22 performs calculation of z0 using black box F once, and thus the number of times to refer to black box is M+1 times in total. In such a manner, it is enabled to make the number of times to calculate using black box to be a minimum of M+1 times.


Modifications

The random variable R0, R1, . . . , RM may be same and may also be different.


The random number generation unit 11 generates uniform random numbers, thereby making the safety of the proxy calculation system highest. However, in a case that the intended safety level is not so high, the random number generation unit 11 may also generate random numbers that are not uniform random numbers.


In addition, the request device 1 may also provide a plurality of types of request information to the calculation device 2 in collection to obtain a plurality of corresponding z0, z1, z2, . . . , zM in collection. This enables to reduce the number of times to communicate between the request device 1 and the calculation device 2.


The communication of data between each unit of the request device 1 and the calculation device 2 may be performed directly and may also be via a memory unit, not shown.


Other than them, the present invention is not limited to the above embodiment. For example, the above various types of process may not only be executed in time series in accordance with the description, but also be executed in parallel or individually in accordance with the capacity of the device that executes the process or necessity.


For example, in a case that at least one of z0, (z1)a1, (z2)s2, . . . , (zM)aM are memorized in plural in the first memory unit 17 and the second memory unit 18, as illustrated with broken lines in FIG. 3, the determination unit 16 may also perform process in step S8 between steps S5 and S6.


In addition, in a case that the above configuration is achieved using a computer, the process contents of functions that each device should have is described by a program. Then, the program is executed using a computer, thereby achieving the above process function on the computer.


It is enabled to store the program in which the process contents are described in a computer-readable storage medium. The computer-readable storage medium may include, for example, a magnetic storage device, an optical disk, a magneto-optical storage medium, a semiconductor memory, and the like.


Other than those, appropriate modifications are naturally made within the scope of the present invention.

Claims
  • 1. A proxy calculation system comprising: a random number generation unit to generate random numbers a1, a2, . . . , aM;a sampler to be capable of calculating f(x1)r1, f(x2)r2, . . . , f(xM)rM to obtain a calculation result thereof as z1, z2, . . . , zM, respectively;a power calculation unit to calculate (z1)a1, (z2)a2, . . . , (zM)aM;an extended randomizable sampler to be capable of calculating f(x1a1×x2a2× . . . ×xMaM)r0 to obtain a calculation result z0 thereof; anda determination unit to determine whether or not (z1)a1×(z2)a2× . . . ×(zM)aM=z0,where G and H are cyclic groups, M is an integer of two or more, i=1, . . . , M, f is a homomorphic function of mapping a member xi of group H to group G, Ri and R0 are random variables with a value in group G, ri is a realized value of the random variable Ri,, r0 is a realized value of the random variable R0, and ai is a random number of an integer of 0 or more.
  • 2. The proxy calculation system according to claim 1, wherein where a probability function that outputs a value same as the function f with probability of not less than predetermined probability is F, a generator of group H is h, and a random number of an integer of 0 or more is s,the extended randomizable sampler calculates a value of F(x1a1×x2a2× . . . ×xMaMhs)f(h)−s to get a calculation result thereof as z0.
  • 3. A proxy calculation method, where G and H are cyclic groups, M is an integer of two or more, i=1, . . . , M, f is a homomorphic function of mapping a member xi of group H to group G, Ri and R0 are random variables with a value in group G, ri is a realized value of the random variable Ri,, r0 is a realized value of the random variable R0, and ai is a random number of an integer of 0 or more, the method comprising: random number generating that a random number generation unit generates random numbers a1, a2, . . . , aM;sample extracting that a sampler is capable of calculating f(x1)r1, f(x2)r2, . . . , f(xM)rM to obtain a calculation result thereof as z1, z2, . . . , zM, respectively;power calculating that a power calculation unit calculates (z1)a1, (z2)a2, . . . , (zM)aM;extended randomizable sample extracting that an extended randomizable sampler is capable of calculating f(x1a1×x2a2× . . . ×xMaM)r0 to obtain a calculation result z0 thereof; anddetermining that a determination unit determines whether or not (z1)a1×(z2)a2× . . . ×(zM)aM=z0.
  • 4. The proxy calculation method according to claim 3, wherein where a probability function that outputs a value same as the function f with probability of not less than predetermined probability is F, a generator of group H is h, and a random number of an integer of 0 or more is s,the extended randomizable sampler calculates a value of F(x1a1×x2a2× . . . ×xMaMhs)f(h)−s to get a calculation result thereof as z0.
  • 5. A request device the device comprising: a random number generation unit to generate random numbers a1, a2, . . . , aM;a power calculation unit to calculate (z1)a1, (z2)a2, . . . , (zM)aM using a calculation result z1, z2, . . . , zM by a sampler to be capable of calculating f(x1)r1, f(x2)r2, . . . , f(xM)rM;a determination unit to determine whether or not (z1)a1×(z2)a2× . . . ×(zM)aM=z0 using a calculation result of the power calculation unit and a calculation result z0 by an extended randomizable sampler to be capable of calculating f(x1a1×x2a2× . . . ×xMaM)r0,where G and H are cyclic groups, M is an integer of two or more, i=1, . . . , M, f is a homomorphic function of mapping a member xi of group H to group G, Ri and R0 are random variables with a value in group G, ri is a realized value of the random variable Ri,, r0 is a realized value of the random variable R0, and ai is a random number of an integer of 0 or more.
  • 6. The request device according to claim 5, wherein where a probability function that outputs a value same as the function f with probability of not less than predetermined probability is F, a generator of group H is h, and a random number of an integer of 0 or more is s,the extended randomizable sampler calculates a value of F(x1a1×x2a2× . . . ×xMaMhs)f(h)−s to get a calculation result thereof as z0.
  • 7. A program, causing a computer to function as a part of the request device according to claim 5 or 6.
  • 8. A computer-readable storage medium in which a program causing a computer to function as a part of the request device according to claim 5 or 6 is stored.
Priority Claims (1)
Number Date Country Kind
2011-047840 Mar 2011 JP national
PCT Information
Filing Document Filing Date Country Kind 371c Date
PCT/JP12/55404 3/2/2012 WO 00 8/30/2013