Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
サーバ装置及びプログラム
Document Type and Number:
Japanese Patent JP5367039
Kind Code:
B2
Abstract:
A server apparatus according to an embodiment generates a random number on receiving from a user apparatus a notification showing that a re-encryption key should be updated, and calculates re-encryption key data on the basis of the re-encryption key stored and the random number generated. The server apparatus transmits the re-encryption key to the user apparatus and receives, from the user apparatus, the user private key not updated yet and re-encryption key updating data calculated from the re-encryption key data on the basis of the user private key updated. The server apparatus calculates the re-encryption key updated, on the basis of the re-encryption key updating data and the random number, and replaces the re-encryption key stored in the storage device with the updated re-encryption key.

Inventors:
Ryotaro Hayashi
Matsushita Tatsuyuki
Yoshii Fujii
Takuya Yoshida
Koji Okada
Application Number:
JP2011217616A
Publication Date:
December 11, 2013
Filing Date:
September 30, 2011
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
Toshiba Corporation
Toshiba Solutions Corporation
International Classes:
H04L9/08
Domestic Patent References:
JP2009104445A
Other References:
G. ATENIESE et al.,Key-Private Proxy Re-Encryption,Cryptology ePrint Archive,2009年 1月22日,Report 2008/463,[2012年10月9日検索],インターネット,URL,http://eprint.iacr.org/2008/463
B. LIBERT et al.,Unidirectional Chosen-Ciphertext Secure Proxy Re-encryption,Lecture Notes in Computer Science,Springer,2008年,Vol. 4939,pp. 360-379
Attorney, Agent or Firm:
Kurata Masatoshi
Takakura Shigeo
Satoshi Kono
Makoto Nakamura
Yoshihiro Fukuhara
Takashi Mine
Toshio Shirane
Sadao Muramatsu
Nobuhisa Nogawa
Kocho Chojiro
Naoki Kono
Katsu Sunagawa
Morisezo Iseki
Tatsushi Sato
Takashi Okada
Mihoko Horiuchi
Takenori Masanori