CN103200000B - Shared key method for building up under a kind of quantum computation environment - Google Patents

Shared key method for building up under a kind of quantum computation environment Download PDF

Info

Publication number
CN103200000B
CN103200000B CN201310102022.4A CN201310102022A CN103200000B CN 103200000 B CN103200000 B CN 103200000B CN 201310102022 A CN201310102022 A CN 201310102022A CN 103200000 B CN103200000 B CN 103200000B
Authority
CN
China
Prior art keywords
shared key
key
sigma
building
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310102022.4A
Other languages
Chinese (zh)
Other versions
CN103200000A (en
Inventor
王后珍
张焕国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan University WHU
Original Assignee
Wuhan University WHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University WHU filed Critical Wuhan University WHU
Priority to CN201310102022.4A priority Critical patent/CN103200000B/en
Publication of CN103200000A publication Critical patent/CN103200000A/en
Application granted granted Critical
Publication of CN103200000B publication Critical patent/CN103200000B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The present invention relates to field of information security technology, particularly relate to the shared key method for building up under a kind of quantum computation environment, comprise the system of foundation and communicating pair A and B sets up shared key two steps.The present invention adopts polynomial homomorphism problem to give a kind of method for building up of shared key, there is the advantage such as attack that implementation efficiency is high, do not need cipher code arithmetic assisting processor, tight security, anti-quantum computer, in the security fields such as smart card, radio sensing network, than traditional secrete key exchange agreement as Diffie-Hellman IKE etc. has superiority.Method provided by the invention can be widely used in the information safety system such as network security, ecommerce field.

Description

Shared key method for building up under a kind of quantum computation environment
Technical field
The present invention relates to field of information security technology, particularly relate to the shared key method for building up under a kind of quantum computation environment.
Background technology
For a difficult problem for key management complexity in DSE arithmetic, within 1976, Diffie and Hellman proposes the concept of " public-key cryptosystem " in a creative way, points out to transmit secret information on overt channel.Thus and be not suitable for directly encrypting mass data compared with symmetric cryptography, the general more complicated of encryption and decryption computing in common key cryptosystem, implementation efficiency are low.Common way is: the cryptographic technique that uses public-key (Key Establishing Protocol) sets up a shared session key; Then, a large amount of cleartext information is encrypted with session key as the key of symmetric cryptography.
In general, Key Establishing Protocol can be divided into: key distribution protocol and cipher key change (negotiation) agreement.In key distribution protocol, transmit leg A selects a session key and sends it to recipient B safely, usually needs third party to be responsible for or assists to set up.And in IKE, communicating pair produces session key jointly, this value can be determined in advance without any a side.From certain meaning, IKE has certain advantage compared with key distribution protocol.Classical Diffie-Hellman IKE also exists the defect of man-in-the-middle attack, and the method for improvement introduces authentication mechanism.According to the demand of development, on the basis of Diffie-Hellman IKE, occur again the agreement of many improvement, wherein, MQV agreement has become IEEEP1363 standard.But these agreements are mostly based on discrete logarithm or Elliptic Curve Discrete Logarithm, can not resist the attack of quantum calculation.Therefore, the Key Establishing Protocol of quantum calculation safety is worth us to further investigate.
Key Establishing Protocol in quantum cryptology is in fact also divided into key distribution protocol and cipher key change (negotiation) agreement, is generally referred to as quantum key distribution (QKD) agreement.Usually, a basic point-to-point QKD link is a random symmetric key dissemination system, and its fail safe effectively eavesdrops detection based on to quantum communications process.On quantum channel, carry out quantum key distribution at present relatively practical, but quantum channel directly can not be carried out the secure communication of cleartext information as natural cryptochannel.
At present, the research of anti-quantum calculation field of cryptography mainly concentrates on public key encryption and digital signature aspect, and the IKE with anti-quantum calculation potentiality is studied less.Anshel in 1999 etc. propose the IKE based on general noncommutative group, calendar year 2001 they propose both sides' IKE based on braid group again, these two agreements were proved to be unsafe afterwards.In U.S. secret meeting in 2000, Ko etc. propose the conjugate problem (DHCP) of so-called Diffie-Hellman type, and suppose based on the difficulty of this problem, propose both sides' IKE of a Diffie-Hellman type, but, Cheon in 2003 etc. give the polynomial time algorithm solving this problem, and Myasnikon in 2005 etc. provide a more efficient method for solving.Boucher in 2010 etc. propose a kind of both sides' IKE based on the special non-exchange multiplication multinomial of one in PQCrypto2010 meeting, and this agreement is broken through by Dubois etc. subsequently.
Summary of the invention
For the technical problem of above-mentioned existence, the object of this invention is to provide the shared key method for building up under a kind of quantum computation environment.
For achieving the above object, the present invention adopts following technical scheme:
A shared key method for building up under quantum computation environment, is characterized in that, comprise the following steps:
Step 1: set up system:
Select finite field gf (q), the m on random selecting GF (q) ties up square formation T 0square formation U is tieed up with n 0, and the nonlinear transformation F that forms of n variable m quadratic polynomial, F can be expressed as:
F(x 1,…,x n)=(f 1(x 1,…,x n),…,f m(x 1,…,x n))
Here, f ifor n unit quadratic polynomial function, form is as follows:
f i ( x 1 , ... , x n ) = Σ 1 ≤ j ≤ k ≤ n c i j k x j x k + Σ 1 ≤ j ≤ n b i j x j + a i
Wherein, all parameter x j, x k, a i, b ij, c ijk∈ GF (q) (1≤j≤k≤n, 1≤i≤m);
Step 2: communicating pair A and B sets up shared key; Its process comprises 6 sub-steps:
(1) A random selecting α i, β j∈ GF (q), wherein 0≤i≤m, 0≤j≤n, calculate private key
T a = Σ i = 0 m α i T 0 i , U a = Σ j = 0 n β j U 0 j ,
Calculate session information G simultaneously a=T aο F ο U a;
(2) B random selecting γ i, δ j∈ GF (q), wherein 0≤i≤m, 0≤j≤n, calculate private key
T b = Σ i = 0 m γ i T 0 i , U b = Σ j = 0 n δ j U 0 j ,
Calculate session information G simultaneously b=T bο F ο U b;
(3) A sends session information G ato B;
(4) B sends session information G bto A;
(5) the A private key of oneself calculates shared key G ba=T aο G bο U a;
(6) the B private key of oneself calculates shared key G ab=T bο G aο U b;
Wherein, in above-mentioned steps (1) (2) (5) (6), symbol " ο " represents the compound operation between mapping.
The present invention has the following advantages and good effect:
1. the present invention is the very high IKE of a kind of fail safe.Its fail safe performance is mainly based on polynomial homomorphism problem, and this problem has been proved to be as NPC problem, and in addition, the present invention inherits the advantage of traditional multivariate public key cryptography system, and therefore the present invention has the potentiality that opposing quantum computer is attacked;
2. the present invention is a kind of IKE of efficient lightweight, and its computing is mainly the multiplying in finite field, if we select less field parameter as GF (2 8), then multiplication can adopt and table look-up, and efficiency is higher, and this programme can be widely used in the limited embedded device of computing capability.
Accompanying drawing explanation
Fig. 1: the flow chart being the shared key method for building up under quantum computation environment of the present invention.
Embodiment
Shared key method for building up under the quantum computation environment of the present invention's proposition is described below in conjunction with the drawings and specific embodiments.
Ask for an interview Fig. 1, the shared key method for building up under quantum computation environment of the present invention, comprises the following steps:
Step 1: set up system:
Select finite field gf (2 16), random selecting GF (2 16) on 10 dimension square formation T 0with 12 dimension square formation U 0, and the nonlinear transformation F that forms of 12 variablees, 10 quadratic polynomials, F can be expressed as:
F(x 1,…,x 12)=(f 1(x 1,…,x 12),…,f 10(x 1,…,x 12))
Here, f ibe 12 yuan of quadratic polynomial functions, form is as follows:
f i ( x 1 , ... , x 12 ) = Σ 1 ≤ j ≤ k ≤ 12 c i j k x j x k + Σ 1 ≤ j ≤ 12 b i j x j + a i
Wherein, all parameter x i, a i, c ijk∈ GF (2 16) (1≤j≤k≤12,1≤i≤10);
Step 2: communicating pair A and B sets up shared key; Its process comprises 6 sub-steps:
(1) A random selecting α i, β j∈ GF (2 16), wherein 0≤i≤10,0≤j≤12, calculate private key
T a = Σ i = 0 10 α i T 0 i , U a = Σ j = 0 12 β j U 0 j ,
Calculate session information G simultaneously a=T aο F ο U a;
(2) B random selecting γ i, δ j∈ GF (q), wherein 0≤i≤10,0≤j≤12, calculate private key
T b = Σ i = 0 10 γ i T 0 i , U b = Σ j = 0 12 δ j U 0 j ,
Calculate session information G simultaneously b=T bο F ο U b;
(3) A sends session information G ato B;
(4) B sends session information G bto A;
(5) the A private key of oneself calculates shared key G ba=T aο G bο U a;
(6) the B private key of oneself calculates shared key G ab=T bο G aο U b;
Wherein, in above-mentioned steps (1) (2) (5) (6), symbol " ο " represents the compound operation between mapping.
The level of security of the present embodiment is about its main computing is finite field gf (2 16) on multiplying, secondly implementation efficiency is high, and be applicable to software and hardware and realize, PKI is 134680 bits, and private key is 3904 bits, much smaller compared with the size of key of SFLASH Standard signatures algorithm.
The content that this specification is not described in detail belongs to the known prior art of those skilled in the art.
The present invention adopts polynomial homomorphism problem to give a kind of method for building up of shared key, there is the advantage such as attack that implementation efficiency is high, do not need cipher code arithmetic assisting processor, tight security, anti-quantum computer, in the security fields such as smart card, radio sensing network, than traditional secrete key exchange agreement as Diffie-Hellman IKE etc. has superiority.Method provided by the invention can be widely used in the information safety system such as network security, ecommerce field.
The above embodiment is only that protection scope of the present invention is not limited thereto in order to absolutely prove the preferred embodiment that the present invention lifts.The equivalent alternative or conversion that those skilled in the art do on basis of the present invention, all within protection scope of the present invention.Protection scope of the present invention is as the criterion with claims.

Claims (1)

1. the shared key method for building up under quantum computation environment, is characterized in that, comprise the following steps:
Step 1: set up system:
Select finite field gf (q), the m on random selecting GF (q) ties up square formation T 0square formation U is tieed up with n 0, and the nonlinear transformation F that forms of n variable m quadratic polynomial, F can be expressed as:
F(x 1,…,x n)=(f 1(x 1,…,x n),…,f m(x 1,…,x n))
Here, f ifor n unit quadratic polynomial function, form is as follows:
f i ( x 1 , ... , x n ) = Σ 1 ≤ j ≤ k ≤ n c i j k x j x k + Σ 1 ≤ j ≤ n b i j x j + a i
Wherein, all parameter x j, x k, a i, b ij, c ijk∈ GF (q) (1≤j≤k≤n, 1≤i≤m);
Step 2: communicating pair A and B sets up shared key; Its process comprises 6 sub-steps:
(1) A random selecting α i, β j∈ GF (q), wherein 0≤i≤m, 0≤j≤n, calculate private key
T a = Σ i = 0 m α i T 0 i , U a = Σ j = 0 n β j U 0 j ,
Calculate session information G simultaneously a=T aο F ο U a;
(2) B random selecting γ i, δ j∈ GF (q), wherein 0≤i≤m, 0≤j≤n, calculate private key
T b = Σ i = 0 m γ i T 0 i , U b = Σ j = 0 n δ j U 0 j ,
Calculate session information G simultaneously b=T bο F ο U b;
(3) A sends session information G ato B;
(4) B sends session information G bto A;
(5) the A private key of oneself calculates shared key G ba=T aο G bο U a;
(6) the B private key of oneself calculates shared key G ab=T bο G aο U b;
Wherein, in above-mentioned steps (1) (2) (5) (6), symbol " ο " represents the compound operation between mapping.
CN201310102022.4A 2013-03-27 2013-03-27 Shared key method for building up under a kind of quantum computation environment Active CN103200000B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310102022.4A CN103200000B (en) 2013-03-27 2013-03-27 Shared key method for building up under a kind of quantum computation environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310102022.4A CN103200000B (en) 2013-03-27 2013-03-27 Shared key method for building up under a kind of quantum computation environment

Publications (2)

Publication Number Publication Date
CN103200000A CN103200000A (en) 2013-07-10
CN103200000B true CN103200000B (en) 2016-03-16

Family

ID=48722367

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310102022.4A Active CN103200000B (en) 2013-03-27 2013-03-27 Shared key method for building up under a kind of quantum computation environment

Country Status (1)

Country Link
CN (1) CN103200000B (en)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103414569B (en) * 2013-08-21 2016-08-10 王威鉴 A kind of method of the public key cryptography setting up attack resistance
CN103490882B (en) * 2013-09-17 2016-10-05 华南理工大学 A kind of multivariate public key cryptography system for key exchange and the method for generation
CN103986575B (en) * 2014-06-05 2017-04-12 武汉大学 Asymmetric calculation type shared key establishing method
US10133603B2 (en) 2017-02-14 2018-11-20 Bank Of America Corporation Computerized system for real-time resource transfer verification and tracking
US10447472B2 (en) 2017-02-21 2019-10-15 Bank Of America Corporation Block computing for information silo
US10454892B2 (en) 2017-02-21 2019-10-22 Bank Of America Corporation Determining security features for external quantum-level computing processing
US10243976B2 (en) 2017-02-24 2019-03-26 Bank Of America Corporation Information securities resource propagation for attack prevention
US10489726B2 (en) 2017-02-27 2019-11-26 Bank Of America Corporation Lineage identification and tracking of resource inception, use, and current location
US10440051B2 (en) 2017-03-03 2019-10-08 Bank Of America Corporation Enhanced detection of polymorphic malicious content within an entity
US10284496B2 (en) 2017-03-03 2019-05-07 Bank Of America Corporation Computerized system for providing resource distribution channels based on predicting future resource distributions
US10437991B2 (en) 2017-03-06 2019-10-08 Bank Of America Corporation Distractional variable identification for authentication of resource distribution
US10270594B2 (en) 2017-03-06 2019-04-23 Bank Of America Corporation Enhanced polymorphic quantum enabled firewall
US10412082B2 (en) 2017-03-09 2019-09-10 Bank Of America Corporation Multi-variable composition at channel for multi-faceted authentication
US10440052B2 (en) 2017-03-17 2019-10-08 Bank Of America Corporation Real-time linear identification of resource distribution breach
US11120356B2 (en) 2017-03-17 2021-09-14 Bank Of America Corporation Morphing federated model for real-time prevention of resource abuse
US11055776B2 (en) 2017-03-23 2021-07-06 Bank Of America Corporation Multi-disciplinary comprehensive real-time trading signal within a designated time frame
US10476854B2 (en) 2017-04-20 2019-11-12 Bank Of America Corporation Quantum key distribution logon widget
CN110505063B (en) * 2018-05-17 2022-08-02 广东国盾量子科技有限公司 Method and system for ensuring security of financial payment
CN112715016B (en) * 2018-07-17 2024-04-09 皇家飞利浦有限公司 Key Encapsulation Protocol
CN109787758B (en) * 2019-01-18 2021-08-10 如般量子科技有限公司 Anti-quantum computation MQV key agreement method and system based on private key pool and Elgamal
CN110048920B (en) * 2019-04-02 2021-06-22 如般量子科技有限公司 Anti-quantum-computation intelligent home near-distance energy-saving communication method and system based on key fob
CN109951381B (en) * 2019-04-24 2021-03-12 长春大学 Mail secure transmission method based on quantum key public cloud service platform
CN110098930B (en) * 2019-05-27 2020-04-07 成都信息工程大学 Bell state-based two-party quantum key negotiation method and system
CN114640463B (en) * 2022-02-25 2023-05-12 深圳大学 Digital signature method, computer equipment and medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101977112A (en) * 2010-11-04 2011-02-16 厦门大学 Public key cipher encrypting and decrypting method based on neural network chaotic attractor

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101977112A (en) * 2010-11-04 2011-02-16 厦门大学 Public key cipher encrypting and decrypting method based on neural network chaotic attractor

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
扩展MQ密码体制的构造理论研究;王后珍;《武汉大学博士学位论文》;20110715;正文第23页第1行至第24页倒数第9行 *

Also Published As

Publication number Publication date
CN103200000A (en) 2013-07-10

Similar Documents

Publication Publication Date Title
CN103200000B (en) Shared key method for building up under a kind of quantum computation environment
CN108173639B (en) Two-party cooperative signature method based on SM9 signature algorithm
CN103326852B (en) Shared key method for building up under a kind of quantum computation environment
Smart Identity-based authenticated key agreement protocol based on Weil pairing
CN104038341B (en) A kind of cross-system of identity-based acts on behalf of re-encryption method
CN103986575A (en) Asymmetric calculation type shared key establishing method
Jirwan et al. Review and analysis of cryptography techniques
CN101540673B (en) Public key encryption and decryption method and digital signature method thereof
CN105024994A (en) Secure certificateless hybrid signcryption method without pairing
CN102769620A (en) Safely outsourced attribute-based encryption method
CN104868993A (en) Two-side authentication key negotiation method and system based on certificate
US20180302218A1 (en) Password based key exchange from ring learning with errors
CN104168114A (en) Distributed type (k, n) threshold certificate-based encrypting method and system
CN104301108A (en) Signcryption method based from identity environment to certificateless environment
CN103746811A (en) Anonymous signcryption method from identity public key system to certificate public key system
Dawahdeh et al. A new modification for menezes-vanstone elliptic curve cryptosystem
Farash et al. Vulnerability of two multiple-key agreement protocols
CN104539610A (en) Agent re-encryption method for improving outsourced encrypted data sharing function
CN104113420A (en) Identity based aggregate signcryption method
CN110784314A (en) Certificateless encrypted information processing method
CN103269272B (en) A kind of key encapsulation method based on short-lived certificates
Chatterjee et al. Mutual Authentication Protocol Using Hyperelliptic Curve Cryptosystem in Constrained Devices.
Zheng et al. A strong provably secure IBE scheme without bilinear map
Mi et al. Oblivious transfer based on NTRUEncrypt
CN101860796A (en) Network multicast information encryption method against conspiracy attack

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant