CN108768923A - A kind of real-time encrypted method of chat of the Encryption Algorithm based on Quantum Reversible Logic circuit - Google Patents

A kind of real-time encrypted method of chat of the Encryption Algorithm based on Quantum Reversible Logic circuit Download PDF

Info

Publication number
CN108768923A
CN108768923A CN201810271480.3A CN201810271480A CN108768923A CN 108768923 A CN108768923 A CN 108768923A CN 201810271480 A CN201810271480 A CN 201810271480A CN 108768923 A CN108768923 A CN 108768923A
Authority
CN
China
Prior art keywords
encryption
reversible logic
chat
key
quantum reversible
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810271480.3A
Other languages
Chinese (zh)
Inventor
于立行
管致锦
程学云
陈钰
高耀
何娴雅
王嫚嫚
张宗源
杨阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nantong University
Original Assignee
Nantong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nantong University filed Critical Nantong University
Priority to CN201810271480.3A priority Critical patent/CN108768923A/en
Publication of CN108768923A publication Critical patent/CN108768923A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/52User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms

Abstract

The invention discloses a kind of real-time encrypted methods of chat of Encryption Algorithm based on Quantum Reversible Logic circuit, the multiplication procedure of field of encryption is realized using designed Quantum Reversible Logic circuit, and applied social software chat it is real-time encrypted during.Multiplying method based on the design of Quantum Reversible Logic circuit makes encrypted key species number reach the 2 of conventional encryption methodsn‑1!Times, it prevents attacker from obtaining chat message by the attack method that timing attack or route of transmission are attacked, greatly improves the safety of chat message transmission.

Description

A kind of real-time encrypted method of chat of the Encryption Algorithm based on Quantum Reversible Logic circuit
Technical field
This method is related to information technology field, the chat of especially a kind of Encryption Algorithm based on Quantum Reversible Logic circuit Real-time encrypted method.
Background technology
In today of Internet technology rapid development, mobile social chat is gradually instead of traditional communication tool.? In daily life, more and more interpersonal exchanges are required for transmitting by internet, and if the platform that we exchange is not done If any encryption measures, our chat content is probably intercepted by attacker, or is revealed by platform management side, and is chatted The leakage of its content then can cause our personal property that cannot ensure safely.With the development and in recent years of information science technology The awareness of safety and privacy aware for carrying out people step up, everybody also increasingly pays close attention to the information security issue in network.This its Middle cryptography is to tackle the most powerful tool of various security threats, it can effectively ensure the privacy and and peace of data Quan Xing is widely used in information security field in recent years.The relevant technologies involved in the prior art have:
One, conventional encryption algorithm (by taking aes algorithm as an example)
Advanced Encryption Standard (English:Advanced Encryption Standard, abbreviation:AES) it is the United States Federal's political affairs A kind of block encryption standard that mansion uses.This standard is used for substituting original DES, has been analyzed in many ways and the widely whole world It is used.By 5 years selection flows, Advanced Encryption Standard was by National Institute of Standards and Technology (NIST) in 2001 It is published on FIPS PUB197 on November 26, in, and becomes effective standard on May 26th, 2002.2006, superencipherment mark It is accurate already to become one of most popular algorithm in symmetric key encryption.
The block length of AES is fixed as 128 bits, and key length can be then 128,192 or 256 bits.Most of AES Calculating is completed in a special finite field.
AES encryption process is operated on one 4 × 4 byte matrix, this matrix is also known as " state (state) ", Its initial value is exactly a plaintext block (element size is exactly a plaintext area Byte in the block in matrix).When encryption, respectively It includes 4 steps that AES encryption cycle, which is taken turns, (in addition to last wheel):
Each byte in AddRoundKey-matrix does XOR operation with the next round secret key (round key);Often A sub-key generates scheme by key and generates.
Each byte is substituted for corresponding word by SubBytes-by nonlinear replacement function, with the mode of look-up table Section.
Each row in matrix is carried out circulating displacement by ShiftRows-.
MixColumns-is in order to be sufficiently mixed the operation of each straight trip in matrix.The step is mixed using linear transformation Close four bytes of each column.
MixColumns steps are omitted in the last one encryption cycle, and are replaced with another AddRoundKey.
It has problems in that traditional logic gate there are one positioning on being fanned out to, i.e., two input, but only there are one Output.The power consumption analysis be just conducive in this way in side channel analysis is cracked.
Two, Quantum Reversible Logic circuit
Quantum Reversible Logic circuit is that have certain function performance by what a series of quantum reversible logic gates were built Logic circuit.It has following features:
(1) input number is equal to output number;
(2) no fan-in be fanned out to;
(3) it does not feed back;
(4) network hierarchy cascades, and sometimes for network reversible is ensured, needs to add some useless outputs or input information Position, i.e. junk information position;
(5) n is inputted, the reciprocal networks of output vector share 2n!Kind.
Three, PKCS#5 standard padding approach
In conventional encryption algorithm, the data block size of algorithm process is 16 bytes.Assuming that the last one of input data Data block is less than 16 bytes, just needs to fill some data and supplies 16 bytes, and can correctly be partitioned into after decryption original text with Fill data.PKCS5 is exactly to solve the problems, such as a kind of this is a kind of and arranges general filling standard.In this scenario, most The latter data block uses the value (length of the last one data block of 16-) equal to byte of padding quantity to be filled out as Filling power It fills.If L is the last one (incomplete) data block, it will be filled as follows:
01 if length (L)=15 of L
02 02 if length (L)=14 of L
03 03 if length (L)=13 of L
...
L 15 15 15...15 15 15 (15 15 total) if length (L)=1
If the length of the last one data block can be divided exactly by 16, it is filled with 16 16.
In ciphering process, after above-mentioned filling content can be attached to data block, and it is encrypted.In decryption, plaintext The last byte seeks to the number of filling character abandoned, and discarding fill part is carried out according to the byte content.
Four, rivest, shamir, adelman (by taking ElGamal algorithms as an example)
Rivest, shamir, adelman is a kind of time slot scrambling of key, and wherein ElGamal algorithms are a kind of relatively conventional non- Symmetric encipherment algorithm, it is the public-key cryptosystem proposed based on 1985 and elliptic curve cryptography system.It can be used for data Encryption can be used for digital signature, and safety is dependent on this problem of discrete logarithm in calculating finite field.In ciphering process, The ciphertext length of generation is twice of plaintext, and a random number K can be all generated in ciphertext after encryption every time, main in password To apply several properties of discrete logarithm problem:Discrete logarithm (possibility) is solved to be difficult, and its inverse operation exponent arithmetic can It is effectively calculated in the method that application square-multiplies.That is, in group G appropriate, exponential function is one-way function.
Rivest, shamir, adelman needs two keys:Public key (public-key cryptography) and private key (private cipher key).Public key and private key It is one-to-one, if data are encrypted with public key, could be only decrypted with corresponding private key;If with private key logarithm According to being encrypted, then could only be decrypted with corresponding public key.Because encryption and decryption use two different keys, So this algorithm is called rivest, shamir, adelman.Rivest, shamir, adelman realizes that the basic process that confidential information exchanges is:First Fang Shengcheng a pair of secret keys simultaneously discloses one therein as public key to other sides;The Party B for obtaining the public key uses the key pair Confidential information is then forwarded to Party A after being encrypted;Another information after private key pair encryption that Party A is preserved with oneself again carries out Decryption.
On the other hand, Party A is then forwarded to Party B after the public key of Party B being used to sign confidential information;Party B Sign test is carried out to data with the private key of oneself again.
Party A can only be decrypted with its private key by any information after its public key encryption.The confidentiality ratio of rivest, shamir, adelman Preferably, it eliminates the needs that end user exchanges key.
The characteristics of asymmetric cryptosystem:Algorithm intensity is complicated, safety depends on algorithm and key is still due to its calculation Method is complicated, and makes the speed that encrypting and decrypting speed does not have symmetric cryptography to decrypt fast.There was only a kind of key in DSE arithmetic, And it is private, if decrypting must allow other side to know key.So ensureing that its safety is ensuring that the peace of key Entirely, and Asymmetric encryption there are two types of key, one of them be it is disclosed, thus can need not be as symmetric cryptography Transmit the key of other side.Safety is with regard to big much in this way.
Operation principle:
1, A will send information to B, and A and B will generate a pair of for encrypting
2, the public key of the private keys secret of A, A tells B;The public key of the private keys secret of B, B tells A.
3, when A will send information to B, the public key encryption information of A B, because A knows the public key of B.
4, this message is issued B (the public key encryption message for having used B) by A.
5, after B receives this message, B decrypts the message of A with the private key of oneself.Other all people for receiving this message are It can not decrypt, because only that B just has the private key of B.
Invention content
In order to overcome the above shortcomings, it is an object of the present invention to provide a kind of Encryption Algorithm based on Quantum Reversible Logic circuit The real-time encrypted method of chat, by the way that Quantum Reversible Logic, conventional symmetrical Encryption Algorithm and rivest, shamir, adelman are combined, The intrusion scene for greatly improving attacker provides more effective guarantee for the transmission of chat message, enhances chat environment Safety.
The purpose of the present invention is achieved through the following technical solutions:A kind of Encryption Algorithm based on Quantum Reversible Logic circuit The real-time encrypted method of chat, specific steps include:
(100), sender asks public key, encryption, transmission process:
(110), each user can obtain the unique subscriber ID that server end automatically generates after successful registration account. User can generate one-to-one public key and private key in local side, and wherein private key is only stored in local data base, and public key It can then upload and be published in server-side database, and be matched with User ID generation;
(120), sender asks the public key of recipient, received server-side first to server end transmitting and receiving person ID The public key of the corresponding recipients of recipient ID is returned into sender after request, and sender is allowed to send chat message;
(130), sender generates an encryption key in local side, and with the public key obtained in the step (120) Encryption key is encrypted, encrypted secret key is formed;
(140), chat text information is grouped reading by sender in the form of every group of 16 bytes, if last group of data are long Degree then uses PKCS#5 standard padding approach to fill, is then stored in byte arrays less than 16 bytes;
(150), encryption is grouped using the Encryption Algorithm based on Quantum Reversible Logic to the data in byte arrays, obtained To the encrypted byte array of 16 byte of several groups;
(160), encrypted byte arrays and encrypted encryption key are sent to specified recipient by sender.
In a preferred embodiment of the present invention, specific steps further include:
(200), recipient's reception, decrypting process:
(210), recipient with the private key preserved in local client database to the encrypted encryption key solution that receives It is close, then verify the validity of decryption;
(220), recipient decrypts encrypted byte arrays with encryption key, then verifies the validity of decryption, Obtain plaintext byte array;
(230), last group of plaintext byte array fill using PKCS#5 standard padding approach, be obtained complete Chat message, entire live chat information encryption transmission process completes.
In a preferred embodiment of the present invention, the Encryption Algorithm of the Quantum Reversible Logic, specially:
A, with the reciprocal characteristics of quantum reversible logic gate, corresponding quantum reversible logic circuits are constructed to replace, be transformed The circuit structure of field of encryption multiplying in conventional encryption algorithm, reaches and substitutes traditional logic with quantum reversible logic gate The effect of door, to realize the ciphering process in Encryption Algorithm;
B, with the reciprocal characteristics of quantum reversible logic gate, corresponding quantum reversible logic circuits are constructed to replace, be transformed The circuit structure of the inverse operation of field of encryption multiplying in conventional encryption algorithm, reaches and is substituted with quantum reversible logic gate The effect of traditional logic door, to realize the decrypting process in Encryption Algorithm.
In a preferred embodiment of the present invention, the transformation field of encryption multiplying in the step a is specific Steps are as follows:
The operation of field of encryption multiplying realized by matrix multiple, in the algorithm, multiplication of matrices and plus Method is all that definition is based on Z2The irreducible function m (x) of [x]=x8+x4+x3The finite field gf (2 of+x+1 constructions8) on operation, Involved additions and multiplications are specific as follows:
Field of encryption multiplying is to be directed to word, byte and the operation of position, is to be directed to final field of encryption multiplying The operation of position, is write as the form of polynomial multiplications, enablesWherein w (x) is the multinomial on character used in proper names and in rendering some foreign names roua domain, It is denoted as:
W (x)={ 03 } x3+{01}x2+{01}x+{02};
It operates for ease of calculation, the form being written as:
So
Wherein:M (x) is an irreducible function, and wherein x is this polynomial independent variable;S (x) is field of encryption Initial matrix before multiplying operation, s'(x) it is objective matrix after field of encryption multiplying operation;C indicates square The row coordinate of battle array, Nb is matrix column number;
After multiplication calculating, a word in each row has following result substitution:
It is realized by constructing Quantum Reversible Logic reciprocal circuit;
Wherein b7b6b5b4b3b2b1b0The corresponding byte of input, that is to say the value of each element in state matrix, wherein b (x) it is a byte;
And contain 16 elements in a state altogether, that is, contain 16 bytes, each byte is required for carrying out above-mentioned Operation, in order to simplify circuit, the operation of 2b (x) in character used in proper names and in rendering some foreign names roua domain is packaged into a small Quantum Reversible Logic module by us Circuit.
In a preferred embodiment of the present invention, field of encryption multiplication in conventional encryption algorithm is transformed in the step b to transport The inverse operation of calculation is as follows:
The inverse operation of field of encryption multiplying is the inverse transformation of field of encryption multiplying, and inverse operation transformation is in state On to each row carry out operation, by it is each row regard 4 order polynomials as, regard the row of state as GF (28) on multinomial and by One fixed multinomial w-1(x) mould x4+ 1, wherein w-1(x) it is:
w-1(x)={ 03 } x3+{01}x2+{01}x+{02};
Equally, it can be write as matrix multiplication here, be enabled
After multiplication calculating, 4 bytes in a row will be replaced by following result:
The present invention a kind of real-time encrypted method of chat and the prior art of the Encryption Algorithm based on Quantum Reversible Logic circuit Compared to haing the following advantages:
1, encryption algorithm key species number is the 2 of conventional methodn-1!Times:
The multiplying circuit of Encryption Algorithm is transformed with Quantum Reversible Logic circuit so that key species number reaches 2n!Kind, the intrusion scene of attacker is considerably increased, to promote the information transmission safety of chat environment.
2, rivest, shamir, adelman public key is renewable:
Server end matches User ID with the public key of user, and each public key and private key used by a user can It updates at any time, prevents the information leakage caused by generating prolonged security breaches since key is cracked, effectively extend The safety time of encryption system.
Therefore, we exist a kind of real-time encrypted approach application of chat of Encryption Algorithm based on Quantum Reversible Logic circuit On social chat software so that the plaintext of chat message is only shown in sender and recipient's local side, is greatly improved merely The safety of its environment.
Description of the drawings
Fig. 1 is the server end of the real-time encrypted method of chat the present invention is based on the Encryption Algorithm of Quantum Reversible Logic circuit Chat text data table example;
Fig. 2 is the software instances of the real-time encrypted method of chat the present invention is based on the Encryption Algorithm of Quantum Reversible Logic circuit In unencrypted state;
Fig. 3 is the software instances of the real-time encrypted method of chat the present invention is based on the Encryption Algorithm of Quantum Reversible Logic circuit In encrypted state;
Fig. 4 is the flow chart of the real-time encrypted method of chat the present invention is based on the Encryption Algorithm of Quantum Reversible Logic circuit;
Fig. 5 is the encryption flow figure of conventional encryption algorithm;
Fig. 6 is the quantum reversible logic circuits designed for the field of encryption multiplying in realization conventional encryption algorithm;
Fig. 7 is the circuit structure that quantum reversible logic circuits number multiplies 2;
Fig. 8 is U devices;
Fig. 9 is quantum reversible logic circuits;
Figure 10 is the circuit structure figure of the inverse operation of field of encryption multiplying.
Specific implementation mode
It in order to make the object, technical scheme and advantages of the embodiment of the invention clearer, below will be in the embodiment of the present invention Technical solution be clearly and completely described, it is clear that described embodiments are some of the embodiments of the present invention, rather than Whole embodiments.The elements and features described in one embodiment of the invention can be with one or more other realities Elements and features shown in mode are applied to be combined.It should be noted that being omitted for purposes of clarity, in explanation and nothing of the present invention Expression and description close, component known to persons of ordinary skill in the art and processing.Based on the embodiments of the present invention, ability The every other embodiment that domain those of ordinary skill is obtained under the premise of not making the creative labor, belongs to the present invention The range of protection.
In conjunction with Fig. 1-4, the invention discloses a kind of chats of the Encryption Algorithm based on Quantum Reversible Logic circuit to add in real time Decryption method, specific steps include:
One, sender asks public key, encryption, transmission:
A, each user can obtain the unique subscriber ID that server end automatically generates after successful registration account.User One-to-one public key and private key can be generated in local side, wherein private key is only stored in local data base, and public key then can It uploads and is published in server-side database, and matched with User ID generation;
B, sender asks the public key of recipient, received server-side request first to server end transmitting and receiving person ID The public key of the corresponding recipients of recipient ID is returned into sender afterwards, and sender is allowed to send chat message;
C, sender generates an encryption key in local side, and adds with the public key pair obtained in the step (120) Key is encrypted, and forms encrypted secret key;
D, chat text information is grouped reading by sender in the form of every group of 16 bytes, if last group of data length is not 16 bytes of foot, then use PKCS#5 standard padding approach to fill, be then stored in byte arrays;
E, encryption is grouped using the Encryption Algorithm based on Quantum Reversible Logic to the data in byte arrays, if obtaining The encrypted byte array of 16 bytes of dry group;
F, encrypted byte arrays and encrypted encryption key are sent to specified recipient by sender.
Two, recipient receives, decrypts:
G, recipient with the private key preserved in local client database to the encrypted encryption key decryption that receives, so The validity of decryption is verified afterwards;
H, recipient decrypts encrypted byte arrays with encryption key, then verifies the validity of decryption, obtains Plaintext byte array;
I, last group of plaintext byte array fill using PKCS#5 standard padding approach, completely be chatted Its information, entire live chat information encryption transmission process are completed.
In conjunction with shown in Fig. 5, the Encryption Algorithm based on Quantum Reversible Logic is as follows:
(1), with the reciprocal characteristics of quantum reversible logic gate, corresponding quantum reversible logic circuits are constructed to replace, change The circuit structure for making field of encryption multiplying in conventional encryption algorithm reaches and is patrolled with quantum reversible logic gate to substitute tradition The effect for collecting door, to realize the ciphering process in Encryption Algorithm;
(2), with the reciprocal characteristics of quantum reversible logic gate, corresponding quantum reversible logic circuits are constructed to replace, change The circuit structure for making the inverse operation of field of encryption multiplying in conventional encryption algorithm reaches and is replaced with quantum reversible logic gate For the effect of traditional logic door, to realize the decrypting process in Encryption Algorithm.
The transformation of field of encryption multiplying:
The operation of field of encryption multiplying realized by matrix multiple, in the algorithm, multiplication of matrices and plus Method is all that definition is based on Z2The irreducible function m (x) of [x]=x8+x4+x3The finite field gf (2 of+x+1 constructions8) on operation, Involved additions and multiplications are specific as follows:
Field of encryption multiplying is to be directed to word, byte and the operation of position, is to be directed to final field of encryption multiplying The operation of position, is write as the form of polynomial multiplications, enablesWherein w (x) is the multinomial on character used in proper names and in rendering some foreign names roua domain, It is denoted as:
W (x)={ 03 } x3+{01}x2+{01}x+{02};
It operates for ease of calculation, the form being written as:
So
Wherein:M (x) is an irreducible function, and wherein x is this polynomial independent variable;S (x) is field of encryption Initial matrix before multiplying operation, s'(x) it is objective matrix after field of encryption multiplying operation;C indicates square The row coordinate of battle array, Nb is matrix column number;
After multiplication calculating, a word in each row has following result substitution:
It is realized by constructing Quantum Reversible Logic reciprocal circuit, sees Fig. 6.
Wherein b7b6b5b4b3b2b1b0The corresponding byte of input, that is to say the value of each element in state matrix, Fig. 7 is just Indicate that the operation of 2b (x) in character used in proper names and in rendering some foreign names roua domain, wherein b (x) are a byte.
And contain 16 elements in a state altogether, that is, contain 16 bytes, each byte is required for carrying out above Operation, in order to simplify circuit, Fig. 6 is packaged into a small Quantum Reversible Logic module circuit diagram by us, as shown in Figure 8.
And for the carried out operation of each row, we construct following quantum reversible logic circuits figure, see Fig. 9.
The transformation of the inverse operation of field of encryption multiplying:
The inverse operation of field of encryption multiplying is the inverse transformation of field of encryption multiplying, and inverse operation transformation is in state On to each row carry out operation, by it is each row regard 4 order polynomials as, regard the row of state as GF (28) on multinomial and by One fixed multinomial w-1(x) mould x4+ 1, wherein w-1(x) it is:
w-1(x)={ 03 } x3+{01}x2+{01}x+{02}
It can equally be write as matrix multiplication here.It enables
After multiplication calculating, 4 bytes in a row will be replaced by following result:
The quantum reversible logic circuits figure of construction is shown in Figure 10.
Finally it should be noted that:Although the present invention and its advantage have been described in detail above it should be appreciated that not Can be carried out in the case of beyond the spirit and scope of the present invention being defined by the claims appended hereto various changes, substitute and Transformation.Moreover, the scope of the present invention is not limited only to process, equipment, means, the specific reality of method and steps described in specification Apply example.One of ordinary skilled in the art from the disclosure it will be readily understood that according to the present invention can use hold The row function essentially identical to corresponding embodiment described herein obtains the result essentially identical with it, existing and future Process, equipment, means, method or step to be developed.Therefore, the attached claims are intended to wrap in the range of them Include such process, equipment, means, method or step.

Claims (5)

1. a kind of real-time encrypted method of chat of Encryption Algorithm based on Quantum Reversible Logic circuit, which is characterized in that specific step Suddenly include:
(100), sender asks public key, encryption, transmission process:
(110), each user can obtain the unique subscriber ID that server end automatically generates, user after successful registration account One-to-one public key and private key can be generated in local side, wherein private key is only stored in local data base, and public key then can It uploads and is published in server-side database, and matched with User ID generation;
(120), sender asks the public key of recipient, received server-side request first to server end transmitting and receiving person ID The public key of the corresponding recipients of recipient ID is returned into sender afterwards, and sender is allowed to send chat message;
(130), sender generates an encryption key in local side, and adds with the public key pair obtained in the step (120) Key is encrypted, and forms encrypted secret key;
(140), chat text information is grouped reading by sender in the form of every group of 16 bytes, if last group of data length is not 16 bytes of foot, then use PKCS#5 standard padding approach to fill, be then stored in byte arrays;
(150), encryption is grouped using the Encryption Algorithm based on Quantum Reversible Logic to the data in byte arrays, if obtaining The encrypted byte array of 16 bytes of dry group;
(160), encrypted byte arrays and encrypted encryption key are sent to specified recipient by sender.
2. the real-time encrypted method of chat of the Encryption Algorithm according to claim 1 based on Quantum Reversible Logic circuit, It is characterized in that, specific steps further include:
(200), recipient's reception, decrypting process:
(210), recipient with the private key preserved in local client database to the encrypted encryption key decryption that receives, so The validity of decryption is verified afterwards;
(220), recipient decrypts encrypted byte arrays with encryption key, then verifies the validity of decryption, obtains Plaintext byte array;
(230), last group of plaintext byte array fill using PKCS#5 standard padding approach, completely be chatted Its information, entire live chat information encryption transmission process are completed.
3. the real-time encrypted method of chat of the Encryption Algorithm according to claim 1 based on Quantum Reversible Logic circuit, It is characterized in that, the Encryption Algorithm of the Quantum Reversible Logic, specially:
A, with the reciprocal characteristics of quantum reversible logic gate, corresponding quantum reversible logic circuits are constructed to replace, be transformed tradition The circuit structure of field of encryption multiplying in Encryption Algorithm reaches and substitutes traditional logic door with quantum reversible logic gate Effect, to realize the ciphering process in Encryption Algorithm;
B, with the reciprocal characteristics of quantum reversible logic gate, corresponding quantum reversible logic circuits are constructed to replace, be transformed tradition The circuit structure of the inverse operation of field of encryption multiplying in Encryption Algorithm, reaches and substitutes tradition with quantum reversible logic gate The effect of logic gate, to realize the decrypting process in Encryption Algorithm.
4. the real-time encrypted method of chat of the Encryption Algorithm according to claim 3 based on Quantum Reversible Logic circuit, It is characterized in that, the transformation field of encryption multiplying in the step a is as follows:
The operation of field of encryption multiplying realizes that in the algorithm, multiplication of matrices and addition are all by matrix multiple It is that definition is based on Z2The irreducible function m (x) of [x]=x8+x4+x3The finite field gf (2 of+x+1 constructions8) on operation, it is involved And the additions and multiplications arrived are specific as follows:
Field of encryption multiplying is to be directed to word, byte and the operation of position, to final field of encryption multiplying for position Operation, is write as the form of polynomial multiplications, enablesWherein w (x) is the multinomial on character used in proper names and in rendering some foreign names roua domain, is denoted as:
W (x)={ 03 } x3+{01}x2+{01}x+{02};
It operates for ease of calculation, the form being written as:
So
Wherein:M (x) is an irreducible function, and wherein x is this polynomial independent variable;S (x) is field of encryption multiplication Initial matrix before operation operation, s'(x) it is objective matrix after field of encryption multiplying operation;C representing matrixes Row coordinate, Nb are matrix column numbers;
After multiplication calculating, a word in each row has following result substitution:
It is realized by constructing Quantum Reversible Logic reciprocal circuit;
Wherein b7b6b5b4b3b2b1b0The corresponding byte of input, that is to say that the value of each element in state matrix, wherein b (x) are One byte;
And contain 16 elements in a state altogether, that is, containing 16 bytes, each byte is required for carrying out above-mentioned operation, In order to simplify circuit, the operation of 2b (x) in character used in proper names and in rendering some foreign names roua domain is packaged into a small Quantum Reversible Logic modular circuit by us.
5. the real-time encrypted method of chat of the Encryption Algorithm according to claim 3 based on Quantum Reversible Logic circuit, It is characterized in that, the specific steps of the inverse operation of field of encryption multiplying in conventional encryption algorithm is transformed described in the step b It is as follows:
The inverse operation of field of encryption multiplying is the inverse transformation of field of encryption multiplying, and inverse operation transformation is right in state Each row carry out operation, regard each row as 4 order polynomials, regard the row of state as GF (28) on multinomial and by one Fixed multinomial w-1(x) mould x4+ 1, wherein w-1(x) it is:
w-1(x)={ 03 } x3+{01}x2+{01}x+{02};
Equally, it can be write as matrix multiplication here, be enabled
After multiplication calculating, 4 bytes in a row will be replaced by following result:
CN201810271480.3A 2018-03-29 2018-03-29 A kind of real-time encrypted method of chat of the Encryption Algorithm based on Quantum Reversible Logic circuit Pending CN108768923A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810271480.3A CN108768923A (en) 2018-03-29 2018-03-29 A kind of real-time encrypted method of chat of the Encryption Algorithm based on Quantum Reversible Logic circuit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810271480.3A CN108768923A (en) 2018-03-29 2018-03-29 A kind of real-time encrypted method of chat of the Encryption Algorithm based on Quantum Reversible Logic circuit

Publications (1)

Publication Number Publication Date
CN108768923A true CN108768923A (en) 2018-11-06

Family

ID=63980639

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810271480.3A Pending CN108768923A (en) 2018-03-29 2018-03-29 A kind of real-time encrypted method of chat of the Encryption Algorithm based on Quantum Reversible Logic circuit

Country Status (1)

Country Link
CN (1) CN108768923A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109740763A (en) * 2019-01-07 2019-05-10 南通大学 A kind of quantum wire neighbourization two-dimensional grid form selection method
CN110266481A (en) * 2019-06-14 2019-09-20 深圳职业技术学院 Rear quantum Encrypt and Decrypt method and decryption device based on matrix

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105846814A (en) * 2016-03-24 2016-08-10 南通大学 Construction method of quantum logic circuit for aiming at multiplication operation in encryption technology field
CN106973061A (en) * 2017-04-26 2017-07-21 南通大学 A kind of outgoing document encryption method of the AES based on reversible logic circuits
CN106982116A (en) * 2017-04-26 2017-07-25 南通大学 A kind of local file encryption method of the AES based on reversible logic circuits
CN107147626A (en) * 2017-04-25 2017-09-08 南通大学 The encryption document transmission method that a kind of aes algorithm is combined with ElGamal algorithms
CN107171782A (en) * 2017-04-19 2017-09-15 南通大学 A kind of AES secret daily record encryption methods based on reversible logic circuits

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105846814A (en) * 2016-03-24 2016-08-10 南通大学 Construction method of quantum logic circuit for aiming at multiplication operation in encryption technology field
CN107171782A (en) * 2017-04-19 2017-09-15 南通大学 A kind of AES secret daily record encryption methods based on reversible logic circuits
CN107147626A (en) * 2017-04-25 2017-09-08 南通大学 The encryption document transmission method that a kind of aes algorithm is combined with ElGamal algorithms
CN106973061A (en) * 2017-04-26 2017-07-21 南通大学 A kind of outgoing document encryption method of the AES based on reversible logic circuits
CN106982116A (en) * 2017-04-26 2017-07-25 南通大学 A kind of local file encryption method of the AES based on reversible logic circuits

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109740763A (en) * 2019-01-07 2019-05-10 南通大学 A kind of quantum wire neighbourization two-dimensional grid form selection method
CN109740763B (en) * 2019-01-07 2023-10-17 南通大学 Quantum circuit neighbor two-dimensional grid morphology selection method
CN110266481A (en) * 2019-06-14 2019-09-20 深圳职业技术学院 Rear quantum Encrypt and Decrypt method and decryption device based on matrix

Similar Documents

Publication Publication Date Title
Mitali et al. A survey on various cryptography techniques
Tseng et al. A chaotic maps-based key agreement protocol that preserves user anonymity
CN105743646B (en) A kind of Identity based encryption method and system
Almaiah et al. A new hybrid text encryption approach over mobile ad hoc network
Orobosade et al. Cloud application security using hybrid encryption
RU2691253C2 (en) Nado cryptography with key generators
Toorani et al. A secure cryptosystem based on affine transformation
Koko et al. Comparison of Various Encryption Algorithms and Techniques for improving secured data Communication
Olumide et al. A hybrid encryption model for secure cloud computing
CN107147626B (en) Encrypted file transmission method combining AES algorithm and ElGamal algorithm
Hwang et al. Robust stream‐cipher mode of authenticated encryption for secure communication in wireless sensor network
Ali et al. Design of secure chatting application with end to end encryption for android platform
CN108768923A (en) A kind of real-time encrypted method of chat of the Encryption Algorithm based on Quantum Reversible Logic circuit
CN106973061B (en) AES outgoing file encryption method based on reversible logic circuit
Avestro et al. Hybrid Algorithm Combining Modified Diffie Hellman and RSA
EP1456997B1 (en) System and method for symmetrical cryptography
Nalwaya et al. A cryptographic approach based on integrating running key in feedback mode of elgamal system
KR102304831B1 (en) Encryption systems and method using permutaion group based cryptographic techniques
Anand et al. Real-time symmetric cryptography using quaternion julia set
Kuppuswamy et al. Enrichment of security through cryptographic public key algorithm based on block cipher
Thwe et al. Prevention of Man-In-The-Middle Attack in Diffie-Hellman Key Exchange Algorithm using Proposed Hash Function
Jharbade et al. Network based Security model using Symmetric Key Cryptography (AES 256–Rijndael Algorithm) with Public Key Exchange Protocol (Diffie-Hellman Key Exchange Protocol)
Gupta Cryptography and Network Security
Okah et al. A Real-Time Encryption Algorithm For User Data Preservation In Mobile Computing
Sidhu Analyzing Modern Cryptography Techniques and Reviewing their Timeline (2023)

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20181106

WD01 Invention patent application deemed withdrawn after publication