CN108737097A - A kind of elliptic curve cryptography method using quantum random number - Google Patents

A kind of elliptic curve cryptography method using quantum random number Download PDF

Info

Publication number
CN108737097A
CN108737097A CN201810637331.4A CN201810637331A CN108737097A CN 108737097 A CN108737097 A CN 108737097A CN 201810637331 A CN201810637331 A CN 201810637331A CN 108737097 A CN108737097 A CN 108737097A
Authority
CN
China
Prior art keywords
random number
elliptic curve
quantum
generates
quantum random
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810637331.4A
Other languages
Chinese (zh)
Inventor
张辰
张一辰
黄伟楠
喻松
郭弘
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Posts and Telecommunications
Original Assignee
Beijing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Posts and Telecommunications filed Critical Beijing University of Posts and Telecommunications
Priority to CN201810637331.4A priority Critical patent/CN108737097A/en
Publication of CN108737097A publication Critical patent/CN108737097A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Computing Systems (AREA)
  • Electromagnetism (AREA)
  • Optical Communication System (AREA)

Abstract

The present invention provides a kind of elliptic curve cryptography method using quantum random number.Steps are as follows for this method specific implementation, step 1:Quantum random number generator generates uncertain random number;Step 2:Determine that the rank of elliptic curve E and point a P, P thereon is p by the first random number p that step 1 generates;Step 3:The second random number that step 1 generates further is obtained into public key and private key pair by public and private key with parameter determined by step 2 to generating algorithm.The method of the invention solve the problems, such as existing elliptic curve cryptography system by the algorithm that determines generate random number thus there is high insecurity.Use the uncertain random number that quantum random number generator generates as seed, it is ensured that the public and private key pair of generation it is safe and reliable.Therefore, the safety under existing encryption technology is will further improve using the elliptic curve cryptography technology of quantum random number.

Description

A kind of elliptic curve cryptography method using quantum random number
Technical field
The present invention relates to secure communication of network and encryption technology fields, more particularly to use the elliptic curve of quantum random number Encryption method.
Background technology
Encryption Algorithm (ECC) based on elliptic curve is used as a kind of rivest, shamir, adelman, initially by Koblitz and Two people of Miller proposed that Fundamentals of Mathematics are to constitute ellipse in Abel modules using the rational point on elliptic curve in 1985 The dyscalculia of discrete logarithm.Different from traditional encryption method based on Big prime Factorization difficulty, ECC passes through ellipse The property of circular curve equation generates key, and the security level of 160 ECC keys is equivalent to what RSA1024 keys provided Encryption strength, and calculation amount is smaller, and faster, memory space and transmission band occupation are less for the processing speed of private key.At present I 256 elliptic curve ciphers are used in state's resident's China second-generation identity card, encrypt digital cash bit coin in addition and also ECC are selected to make For Encryption Algorithm.It is by the most effective algorithm complexity of curve public key solution private key at presentWherein p is exponent number n Largest prime divisor.As enough p > 2 that allow well of parameter choosing160When, with current computing capability, it is unrealistic to break through elliptic curve 's.
The generation of private key comes from one section of secret random number in ECC, but it is random and can not be pre- to require the random number It surveys.However in fact, these random numbers are generated by determining algorithm, there is high insecurity.In recent years, mole fixed Rule gradually approaches the limit, and new technology also continues to bring out, and also magnanimity is acute therewith for the available computing resource of third party and computing capability Increase, this makes existing information encryption generate random number by special algorithm and more and more be easy to be cracked.It is real to find generation Random and uncertain random number method just seems very urgent.In these years various quantum random number generator schemes It proposes and realizes, to solve the problems, such as that this provides new approaches.Intrinsic stochasticity of the quantum random number generator based on Quantum Properties, It can generate with really unpredictable and random endless random number sequence.Therefore, added using the asymmetric of quantum random number Secret skill art will further improve the communications security under existing encryption technology.
Invention content
(1) technical problems to be solved
The generation of private key comes from one section of secret random number in ECC, but it is random and can not be pre- to require the random number It surveys.However in fact, these random numbers are generated by determining algorithm, there is high insecurity.It is real to find generation Random and uncertain random number method just seems very urgent.And quantum random number generator is because its is truly random and can not Predictability becomes the appropriately selected of random number source.Therefore, how by quantum random number generator and existing rivest, shamir, adelman In conjunction with being main technical problem.
(2) technical solution
The present invention provides a kind of elliptic curve cryptography methods using quantum random number, it is intended to which incorporating quantum random number is sent out The safety encryption of raw device and existing elliptic curve encryption algorithm for information.Wherein quantum random number be used for private key generation and The determination of elliptic curve parameter.Include mainly that quantum random number generates, elliptic curve parameter selection and unsymmetrical key generate three Part.Include the following steps:
Step 1:Quantum random number generator generates uncertain random number;
Step 2:Determine that the rank of elliptic curve E and point a P, P thereon is p;
Step 3:The seed random number that step 1 is generated is with parameter determined by step 2 further by public and private key pair Generating algorithm obtains public key and private key pair.
It is as follows:
Step 1a:Quantum stochastic source generates the physical signal with Quantum Properties;
Step 1b:The physical signal, which is detected and samples, is converted into binary Serial No.;
Step 1c:Post-treated resume module obtains uncertain random number to the Serial No. again.
Step 2a:The quantum random number that step 1 generates obtains the first random number p through excessive integer prime number filtering algorithm;
Step 2b:Elliptic curve E and a point P thereon are determined by the first random number p that step 2a is generated, p is the rank of P.
Step 3a:It is private that an integer is chosen from the quantum random number that step 1 generates as the second random number s, s Key, and meet s<Public key Q=sP is calculated in p;
Step 3b:Key pair is finally obtained by above-mentioned steps, wherein Q is public key, and s is private key.
(3) advantageous effect
In system of the present invention, quantum random number generator is due to the intrinsic stochasticity of its Quantum Properties and unpredictable Property, generate uncertain random number as seed, it is ensured that the public and private key pair of generation it is safe and reliable.Use quantum The elliptic curve cryptography technology of random number will further improve the safety under existing encryption technology.
Description of the drawings
Fig. 1 is that the Method And Principle of the present invention realizes block schematic illustration.
Specific implementation mode
The Method And Principle of the invention in conjunction with shown in Fig. 1 realizes block schematic illustration, based on the amount for measuring vacuum state shot noise Sub- randomizer scheme, is as follows:
1. quantum random number generator generates uncertain random number:
Step 1a:The intrinsic light generated using laser is with vacuum state signal 50:It is generated in 50 beam splitter dry It relates to, respectively obtains signal S1(t)、S2(t);
Step 1b:Two signals are balanced zero-difference detection device measurement and obtain difference current and by analog-digital converter (ADC) Sampling is converted into Serial No.;
Step 1c:The extractible effective random number digit of the Serial No. is calculated, it is uncertain through extracting to obtain at random Random number 0101100....
2. an above-mentioned quantum random number part through big integer prime number filtering algorithm, obtains random big integer prime number, and by This determines elliptic curve parameter:
Step 2a:The quantum random number that step 1 generates obtains the first random number p through excessive integer prime number filtering algorithm;
Step 2b:Elliptic curve E and a point P thereon are determined by the first random number p that step 2a is generated, p is the rank of P.
3. the second random number that step 1 is generated is with parameter determined by step 2 further by public and private key to generating Algorithm obtains public key and private key pair:
Step 3a:It is private that an integer is chosen from the quantum random number that step 1 generates as the second random number s, s Key, and meet s<Public key Q=sP is calculated in p;
Step 3b:Key pair is finally obtained by above-mentioned steps, wherein Q is public key, and s is private key.
Although present disclosure is discussed in detail by above preferred embodiment, but it should be appreciated that above-mentioned Description is not considered as limitation of the present invention.After those skilled in the art have read the above, for the present invention's A variety of modifications and substitutions all will be apparent.Therefore, protection scope of the present invention should be limited to the appended claims.

Claims (4)

1. a kind of elliptic curve cryptography method using quantum random number, it is characterised in that:
Include mainly that quantum random number generates, elliptic curve parameter selection and unsymmetrical key generate three parts.Including following step Suddenly:
Step 1:Quantum random number generator generates uncertain random number;
Step 2:Determine that the rank of elliptic curve E and point a P, P thereon is p by the first random number p that step 1 generates;
Step 3:The second random number that step 1 is generated is with parameter determined by step 2 further by public and private key to generating Algorithm obtains public key and private key pair.
2. a kind of elliptic curve cryptography method using quantum random number according to claim 1, which is characterized in that described Quantum random number generator includes mainly quantum stochastic source, detection and sampling module and post-processing module three parts.The step 1 Include the following steps:
Step 1a:Quantum stochastic source generates the physical signal with Quantum Properties;
Step 1b:The physical signal, which is detected and samples, is converted into binary Serial No.;
Step 1c:Post-treated resume module obtains uncertain random number to the Serial No. again.
3. a kind of elliptic curve cryptography method using quantum random number according to claim 1, which is characterized in that described Step 2 includes the following steps:
Step 2a:The quantum random number that step 1 generates obtains the first random number p through excessive integer prime number filtering algorithm;
Step 2b:Elliptic curve E and a point P thereon are determined by the first random number p that step 2a is generated, p is the rank of P.
4. a kind of elliptic curve cryptography method using quantum random number according to claim 1, which is characterized in that described Step 3 includes the following steps:
Step 3a:It is private key to choose an integer as the second random number s, s from the quantum random number that step 1 generates, and Meet s<Public key Q=sP is calculated in p;
Step 3b:Key pair is finally obtained by above-mentioned steps, wherein Q is public key, and s is private key.
CN201810637331.4A 2018-06-20 2018-06-20 A kind of elliptic curve cryptography method using quantum random number Pending CN108737097A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810637331.4A CN108737097A (en) 2018-06-20 2018-06-20 A kind of elliptic curve cryptography method using quantum random number

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810637331.4A CN108737097A (en) 2018-06-20 2018-06-20 A kind of elliptic curve cryptography method using quantum random number

Publications (1)

Publication Number Publication Date
CN108737097A true CN108737097A (en) 2018-11-02

Family

ID=63930386

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810637331.4A Pending CN108737097A (en) 2018-06-20 2018-06-20 A kind of elliptic curve cryptography method using quantum random number

Country Status (1)

Country Link
CN (1) CN108737097A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112150281A (en) * 2019-06-28 2020-12-29 北京国盾量子信息技术有限公司 Transaction method, device and system of digital currency
CN112150142A (en) * 2019-06-28 2020-12-29 北京国盾量子信息技术有限公司 Digital currency generation method and device based on quantum random number
KR20210032755A (en) * 2019-09-17 2021-03-25 주식회사 이와이엘 Method and System for Authentication and Key Agreement through One Time Quantum Symmetric Key based on Elliptic Curve Diffie Hellman Algorithm

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1505306A (en) * 2002-11-29 2004-06-16 海南信安数据系统有限公司 Elliptic curve encryption and decryption method and apparatus
US20100046755A1 (en) * 2005-12-07 2010-02-25 Fiske Software Llc Cryptography related to keys with signature
CN103793198A (en) * 2014-01-24 2014-05-14 上海交通大学 Quantum random number generator based on amplified vacuum state
CN105306194A (en) * 2014-07-22 2016-02-03 柯呈翰 Multiple encryption method and multiple encryption system for encrypting file and/or communication protocol

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1505306A (en) * 2002-11-29 2004-06-16 海南信安数据系统有限公司 Elliptic curve encryption and decryption method and apparatus
US20100046755A1 (en) * 2005-12-07 2010-02-25 Fiske Software Llc Cryptography related to keys with signature
CN103793198A (en) * 2014-01-24 2014-05-14 上海交通大学 Quantum random number generator based on amplified vacuum state
CN105306194A (en) * 2014-07-22 2016-02-03 柯呈翰 Multiple encryption method and multiple encryption system for encrypting file and/or communication protocol

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张仕斌: "《应用密码学》", 1 January 2017 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112150281A (en) * 2019-06-28 2020-12-29 北京国盾量子信息技术有限公司 Transaction method, device and system of digital currency
CN112150142A (en) * 2019-06-28 2020-12-29 北京国盾量子信息技术有限公司 Digital currency generation method and device based on quantum random number
CN112150281B (en) * 2019-06-28 2023-09-26 北京国盾量子信息技术有限公司 Digital currency transaction method, device and system
CN112150142B (en) * 2019-06-28 2023-12-19 北京国盾量子信息技术有限公司 Digital currency generation method and device based on quantum random numbers
KR20210032755A (en) * 2019-09-17 2021-03-25 주식회사 이와이엘 Method and System for Authentication and Key Agreement through One Time Quantum Symmetric Key based on Elliptic Curve Diffie Hellman Algorithm
KR102350015B1 (en) * 2019-09-17 2022-01-11 주식회사 이와이엘 Method and System for Authentication and Key Agreement through One Time Quantum Symmetric Key based on Elliptic Curve Diffie Hellman Algorithm

Similar Documents

Publication Publication Date Title
CN1104119C (en) Appts. and method for secure communication based on channel characteristics
US7941726B2 (en) Low dimensional spectral concentration codes and direct list decoding
Wang et al. Physical‐layer security in Internet of Things based on compressed sensing and frequency selection
Mingesz et al. Unconditional security by the laws of classical physics
CN102027706B (en) Information-theoretically secure secrecy generation
US20170142109A1 (en) Relational encryption
CN108449183A (en) A kind of asymmet-ric encryption method using quantum random number
CN108737097A (en) A kind of elliptic curve cryptography method using quantum random number
Liu et al. N‐phase logistic chaotic sequence and its application for image encryption
Ngo et al. Breaking masked and shuffled CCA secure Saber KEM by power analysis
CN108696354A (en) A kind of quantum asymmetric encryption equipment using quantum random number
CN110768799B (en) Digital signature method, device, equipment, medium and system
CN103259662A (en) Novel procuration signature and verification method based on integer factorization problems
CN116324778A (en) Updatable private collection intersections
US9509511B2 (en) Identity based encryption
Sathishkumar et al. A novel image encryption algorithm using pixel shuffling and base 64 encoding based chaotic block cipher (IMPSBEC)
CN108512665B (en) Generating elliptic curve points in elliptic curve cryptography
CN111368317B (en) Computer data encryption system and method
Darwish et al. Secure image compression approach based on fusion of 3D chaotic maps and arithmetic coding
Cao et al. A lightweight key distribution scheme for secure D2D communication
Nakouri et al. Chaotic construction of cryptographic keys based on biometric data
CN108923924A (en) A kind of discrete logarithm encryption method using quantum random number
Mingesz et al. Information Theoretic Security by the Laws of Classical Physics: (Plenary Paper)
US10338890B1 (en) Random values from data errors
CN115913510A (en) Key generation method and device, storage medium and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20181102