CN103986575B - 一种计算非对称的共享密钥建立方法 - Google Patents

一种计算非对称的共享密钥建立方法 Download PDF

Info

Publication number
CN103986575B
CN103986575B CN201410246482.9A CN201410246482A CN103986575B CN 103986575 B CN103986575 B CN 103986575B CN 201410246482 A CN201410246482 A CN 201410246482A CN 103986575 B CN103986575 B CN 103986575B
Authority
CN
China
Prior art keywords
key
overbar
shared key
establishing method
asymmetric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410246482.9A
Other languages
English (en)
Other versions
CN103986575A (zh
Inventor
张焕国
毛少武
王后珍
吴万青
刘金会
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan University WHU
Original Assignee
Wuhan University WHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University WHU filed Critical Wuhan University WHU
Priority to CN201410246482.9A priority Critical patent/CN103986575B/zh
Publication of CN103986575A publication Critical patent/CN103986575A/zh
Priority to US14/724,809 priority patent/US9548860B2/en
Application granted granted Critical
Publication of CN103986575B publication Critical patent/CN103986575B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography

Abstract

本发明公开了一种计算非对称的共享密钥建立方法,属于信息安全技术领域;本发明在张量问题和遍历矩阵问题基础上构造出新的困难问题,在此困难问题基础上给出了一种计算非对称的共享密钥建立方法,该技术具有实现效率高、不需要密码算法协处理器、高度安全性、可应用到计算能力非对称的场景中,抗量子计算机攻击等优点,在物联网,云计算等安全领域中服务器与移动设备之间等比传统密钥交换协议如Diffie‑Hellman密钥交换协议等有优势,在电子环境和未来的量子环境下均可使用。本发明提供的方法可广泛应用于网络安全、电子商务等信息安全系统领域。

Description

一种计算非对称的共享密钥建立方法
技术领域
本发明属于信息安全技术领域,尤其涉及一种计算非对称的共享密钥建立方法。
背景技术
针对对称密码体制中密钥管理复杂的难题,1976年Diffie和Hellman开创性地提出了“公钥密码体制”的概念,指出可以在公开信道上传递秘密信息。与对称密码相比,公钥密码系统中加解密运算一般比较复杂、实现效率低,因而并不适合直接加密大量数据。通常的做法是:使用公钥密码技术(密钥建立协议)来建立一个共享会话密钥;然后,用会话密钥作为对称密码的密钥来加密大量明文信息。
Diffie-Hellman交换协议于1976年被给出,从而开辟了公钥密码学的新领域,Diffie-Hellman交换协议是离散对数困难问题为基础的,特点是双方在一个对等的环境下且计算为对称的(计算对称即双方做的运算是相同的)。而随着信息技术产业的不断发展,密钥交换协议的应用场景也不断在发生改变,原有的密钥交换协议在有的场合下以不太适用,如云计算,物联网中,服务器和终端之间,服务器和移动设备之间的密钥交换协议,由于双方存在计算资源和能力的差异,因此它们需要使用非对称计算的密钥交换协议。
目前,量子计算机已经出现。如果量子计算机进一步发展,将对Diffie-Hellman密钥交换协议构成严重威胁。现有的许多协议是在Diffie-Hellman密钥交换协议的基础上改进而成的,例如MQV协议已成为IEEE P1363标准。但是这些协议大都是基于离散对数或椭圆曲线离散对数,不能抵御量子计算的攻击。因此,人们需要能够抵抗量子计算机攻击的密钥交换协议。为此,1999年Anshel等提出了基于一般非交换群的密钥交换协议,2001年他们又基于辫群提出了一个双方密钥交换协议,这两个协议后来被证明是不安全的。2000年美密会上Ko等提出了所谓的Diffie-Hellman类型的共轭问题(DHCP),并基于此问题的困难性假设,提出了一个Diffie-Hellman型的双方密钥交换协议,然而,2003年Cheon等给出了求解这个问题的多项式时间算法,2005年Myasnikon等给出一个更高效的求解方法。2010年Boucher等在PQCrypto2010会议上基于一种特殊非交换乘法多项式提出了一种双方密钥交换协议,这个协议随后被Dubois等攻破。
发明内容
针对上述存在的技术问题,本发明的目的是提供一种在电子计算和量子计算环境下都安全的计算非对称的共享密钥协议。
为达到上述目的,本发明采用如下的技术方案:一种计算非对称的共享密钥建立方法,其特征在于:
(I)系统建立:给定遍历矩阵随机均匀选取中计算作为公开参数,其中两两不互逆,两两不互逆;
(II)假设通信双方是B和A,通信双方建立密钥共享的过程包括以下步骤:
步骤1:A随机均匀选取将r做为自己的私钥,然后计算
步骤2:B随机均匀选取并将k,l,M做为私钥,
计算
步骤3:A发送给B;
步骤4:B发送给A;
步骤5:A用自己的私钥计算出共享密钥
步骤6:B用自己的私钥计算出共享密钥
(III)通过密钥协商协议,A和B协商出共同的密钥
其中,符号表示有限域上的张量积。
本发明具有以下优点和积极效果:
(1)本发明是一种安全性很高的密钥交换协议。其安全性性能主要基于张量问题和遍历矩阵问题,这两个问题已被证明为NPC问题,另外,本发明所基于的问题满足非交换下,因而从计算复杂性角度和代数结构角度考虑,本发明具有抵抗量子计算机攻击的潜力;
(2)本发明是一种高效的密钥交换协议,其运算主要为有限域上的乘法运算,如果我们选择较小的域参数如则乘法可采用查表,效率较高,本方案可广泛应用于计算能力有限的嵌入式设备中;
(3)本发明是一种非对称计算的密钥交换协议,而随着物联网云计算等新型信息技术的发展,很多场合需要非对称计算的密钥交换协议,本发明不但可以用于计算能力对等的应用场景中,也可应用到计算能力非对等的应用场景中。
附图说明
图1:是本发明实施例提供的量子计算环境下的共享密钥建立方法。
具体实施方式
为了便于本领域普通技术人员理解和实施本发明,下面结合附图及实施例对本发明作进一步的详细描述,应当理解,此处所描述的实施示例仅用于说明和解释本发明,并不用于限定本发明。
请见图1,本发明所采用的技术方案是:一种计算非对称的共享密钥建立方法,
(I)系统建立:
选择参数为q=3,n=3,m=3.给定有限域F3上的遍历矩阵
选择x1=3、x2=4、x3=5、x4=1∈F8 计算 将他们作为公共参数.
(II)假设通信双方是A和B,通信双方建立密钥共享的过程包括以下步骤:
步骤1:A随机均匀选取r=(1,0,1,0)4,计算and
步骤2:B随机均匀选取计算
步骤3:A发送给B。
步骤4:B发送
A
步骤5:A计算
步骤6:B计算
通过交互A和B可以得到共同的密钥
通过交互A和B可以得到共同的密钥,它是27行27列的,在不影响安全性和说明的条件下,为了更节空间,我们只给出共享密钥的部分。
应当理解的是,本说明书未详细阐述的部分均属于现有技术。
应当理解的是,上述针对较佳实施例的描述较为详细,并不能因此而认为是对本发明专利保护范围的限制,本领域的普通技术人员在本发明的启示下,在不脱离本发明权利要求所保护的范围情况下,还可以做出替换或变形,均落入本发明的保护范围之内,本发明的请求保护范围应以所附权利要求为准。

Claims (1)

1.一种计算非对称的共享密钥建立方法,其特征在于:
(I)系统建立:给定遍历矩阵随机均匀选取 x 1 ‾ , . . . , x m ‾ ∈ F q n , F q n × n 中计算 Q 1 = Q x 1 , . . . , Q m = Q x m Q 1 ‾ = Q x 1 ‾ , . . . , Q m ‾ = Q x m ‾ 作为公开参数,其中 Q 1 = Q m 1 , . . . , Q m = Q x m 两两不互逆, Q 1 ‾ = Q x 1 ‾ , . . . , Q m ‾ = Q x m ‾ 两两不互逆;
(II)假设通信双方是A和B,通信双方建立密钥共享的过程包括以下步骤:
步骤1:A随机均匀选取将r做为自己的私钥,然后计算
步骤2:B随机均匀选取并将k,l,M做为私钥,
计算
步骤3:A发送给B;
步骤4:B发送给A;
步骤5:A用自己的私钥计算出共享密钥
key = Π i = 1 m ( Q i k ⊗ q M ⊗ q Q ‾ i l ) ri
步骤6:B用自己的私钥计算出共享密钥
(III)通过密钥协商协议,A和B协商出共同的密钥
其中,符号表示有限域上的张量积。
CN201410246482.9A 2014-06-05 2014-06-05 一种计算非对称的共享密钥建立方法 Active CN103986575B (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201410246482.9A CN103986575B (zh) 2014-06-05 2014-06-05 一种计算非对称的共享密钥建立方法
US14/724,809 US9548860B2 (en) 2014-06-05 2015-05-29 Asymmetric-computing type shared key establishing method suitable for cloud computing and IoT

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410246482.9A CN103986575B (zh) 2014-06-05 2014-06-05 一种计算非对称的共享密钥建立方法

Publications (2)

Publication Number Publication Date
CN103986575A CN103986575A (zh) 2014-08-13
CN103986575B true CN103986575B (zh) 2017-04-12

Family

ID=51278402

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410246482.9A Active CN103986575B (zh) 2014-06-05 2014-06-05 一种计算非对称的共享密钥建立方法

Country Status (2)

Country Link
US (1) US9548860B2 (zh)
CN (1) CN103986575B (zh)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9641400B2 (en) 2014-11-21 2017-05-02 Afero, Inc. Internet of things device for registering user selections
US9832173B2 (en) 2014-12-18 2017-11-28 Afero, Inc. System and method for securely connecting network devices
US10291595B2 (en) 2014-12-18 2019-05-14 Afero, Inc. System and method for securely connecting network devices
US20160180100A1 (en) 2014-12-18 2016-06-23 Joe Britt System and method for securely connecting network devices using optical labels
CN104660415B (zh) * 2015-02-10 2016-09-14 郑州轻工业学院 移动云计算下多域间非对称群组密钥协商协议的方法
US9704318B2 (en) 2015-03-30 2017-07-11 Afero, Inc. System and method for accurately sensing user location in an IoT system
US10045150B2 (en) 2015-03-30 2018-08-07 Afero, Inc. System and method for accurately sensing user location in an IoT system
US9717012B2 (en) 2015-06-01 2017-07-25 Afero, Inc. Internet of things (IOT) automotive device, system, and method
US9699814B2 (en) 2015-07-03 2017-07-04 Afero, Inc. Apparatus and method for establishing secure communication channels in an internet of things (IoT) system
US9729528B2 (en) * 2015-07-03 2017-08-08 Afero, Inc. Apparatus and method for establishing secure communication channels in an internet of things (IOT) system
US10015766B2 (en) 2015-07-14 2018-07-03 Afero, Inc. Apparatus and method for securely tracking event attendees using IOT devices
CN105049198B (zh) * 2015-08-05 2018-06-22 清华大学 基于不对称的诱骗态量子密钥分发协议的通信方法
CN106470104B (zh) 2015-08-20 2020-02-07 阿里巴巴集团控股有限公司 用于生成共享密钥的方法、装置、终端设备及系统
US9793937B2 (en) 2015-10-30 2017-10-17 Afero, Inc. Apparatus and method for filtering wireless signals
CN105491006B (zh) * 2015-11-13 2018-11-13 河南师范大学 云外包密钥共享装置及方法
US10178530B2 (en) 2015-12-14 2019-01-08 Afero, Inc. System and method for performing asset and crowd tracking in an IoT system
US10523437B2 (en) * 2016-01-27 2019-12-31 Lg Electronics Inc. System and method for authentication of things
CN107948218A (zh) * 2016-10-12 2018-04-20 清远网软网络科技有限公司 一种云协同oa办公管理系统
SG10201609247YA (en) * 2016-11-04 2018-06-28 Huawei Int Pte Ltd System and method for configuring a wireless device for wireless network access
US11271497B2 (en) 2017-06-14 2022-03-08 Texas Tech University System Vibration energy harvesting using a base mounted piezoelectric transducer
CN107682150B (zh) * 2017-10-27 2020-03-10 武汉大学 一种适用于计算资源非对称领域的共享密钥建立方法
US10958424B1 (en) * 2017-11-02 2021-03-23 Amazon Technologies, Inc. Mechanism to allow third party to use a shared secret between two parties without revealing the secret
CN107911209B (zh) * 2017-12-28 2020-10-16 深圳大学 建立抗量子计算攻击的安全性公钥密码的方法
CN110392014B (zh) * 2018-04-17 2022-08-05 阿里巴巴集团控股有限公司 物联网设备之间的通信方法及装置
US10936703B2 (en) * 2018-08-02 2021-03-02 International Business Machines Corporation Obfuscating programs using matrix tensor products
CN109474425B (zh) * 2018-12-25 2021-06-25 国科量子通信网络有限公司 一种基于多个共享密钥获得任意指定长度派生密钥的方法
CN110061830B (zh) * 2019-04-11 2022-04-29 湖北工业大学 短距离无线环境下智能设备间的高熵共享口令生成方法
US11562057B2 (en) 2020-02-05 2023-01-24 Quantum Digital Solutions Corporation Ecosystem security platforms for enabling data exchange between members of a digital ecosystem using digital genomic data sets
CN111865581B (zh) * 2020-07-16 2021-05-25 西南大学 基于张量网络的量子秘密共享方法及量子通信系统
CN112738038A (zh) * 2020-12-17 2021-04-30 北京握奇智能科技有限公司 一种基于非对称口令认证的密钥协商的方法和装置
JP2024507719A (ja) 2021-02-04 2024-02-21 クアンタム デジタル ソリューションズ コーポレーション サイファージェニクスベースのエコシステムセキュリティプラットフォーム
US11934532B2 (en) 2021-06-09 2024-03-19 Bank Of America Corporation System for quantification of cybersecurity module efficacy using Q-matrix based correlation analysis

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103200000A (zh) * 2013-03-27 2013-07-10 武汉大学 一种量子计算环境下的共享密钥建立方法
CN103326852A (zh) * 2013-06-20 2013-09-25 武汉大学 一种量子计算环境下的共享密钥建立方法

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7861078B2 (en) * 2005-10-14 2010-12-28 Juniper Networks, Inc. Password-authenticated asymmetric key exchange
US8732462B2 (en) * 2011-07-07 2014-05-20 Ziptr, Inc. Methods and apparatus for secure data sharing
WO2014059136A2 (en) * 2012-10-12 2014-04-17 Safelylocked, Llc. Techniqued for secure data exchange
US9515824B2 (en) * 2013-10-21 2016-12-06 Aruba Networks, Inc. Provisioning devices for secure wireless local area networks

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103200000A (zh) * 2013-03-27 2013-07-10 武汉大学 一种量子计算环境下的共享密钥建立方法
CN103326852A (zh) * 2013-06-20 2013-09-25 武汉大学 一种量子计算环境下的共享密钥建立方法

Also Published As

Publication number Publication date
US9548860B2 (en) 2017-01-17
CN103986575A (zh) 2014-08-13
US20150358157A1 (en) 2015-12-10

Similar Documents

Publication Publication Date Title
CN103986575B (zh) 一种计算非对称的共享密钥建立方法
CN103200000B (zh) 一种量子计算环境下的共享密钥建立方法
Segar et al. Pell's RSA key generation and its security analysis
CN108683493A (zh) 一种智能电网中提供隐私保护的数据聚合方法
CN103326852B (zh) 一种量子计算环境下的共享密钥建立方法
CN104270249A (zh) 一种从无证书环境到基于身份环境的签密方法
Naresh et al. Provable secure lightweight hyper elliptic curve‐based communication system for wireless sensor networks
CN104301108A (zh) 一种从基于身份环境到无证书环境的签密方法
US10630476B1 (en) Obtaining keys from broadcasters in supersingular isogeny-based cryptosystems
CN108111295A (zh) 一种基于类模运算的同态加密算法
Dawahdeh et al. A new modification for menezes-vanstone elliptic curve cryptosystem
Farash et al. Vulnerability of two multiple-key agreement protocols
Tahat et al. An efficient identity-based cryptographic model for Chebyhev chaotic map and integer factoring based cryptosystem
Enos et al. An ID-based signcryption scheme with compartmented secret sharing for unsigncryption
Roy et al. Point generation and base point selection in ECC: An overview
Peng et al. Efficient distributed decryption scheme for IoT gateway-based applications
Boni et al. Improving the diffie-hellman key exchange algorithm by proposing the multiplicative key exchange algorithm
Vincent et al. A Novel and efficient public key encryption algorithm
Nagesh et al. Comparative analysis of MOD-ECDH algorithm with various algorithms
Chopra Comparative analysis of key exchange algorithms in cryptography and its implementation
US10880278B1 (en) Broadcasting in supersingular isogeny-based cryptosystems
Ebrahimi et al. Enhancing cold wallet security with native multi-signature schemes in centralized exchanges
Kaushik Extended Diffie-Hellman algorithm for key exchange and management
CN110321722A (zh) Dna序列相似率安全计算方法及系统
Rojasree Research Intuitions of Asymmetric Crypto System

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant