CN108923924A - A kind of discrete logarithm encryption method using quantum random number - Google Patents

A kind of discrete logarithm encryption method using quantum random number Download PDF

Info

Publication number
CN108923924A
CN108923924A CN201810637556.XA CN201810637556A CN108923924A CN 108923924 A CN108923924 A CN 108923924A CN 201810637556 A CN201810637556 A CN 201810637556A CN 108923924 A CN108923924 A CN 108923924A
Authority
CN
China
Prior art keywords
random number
generates
quantum random
quantum
discrete logarithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810637556.XA
Other languages
Chinese (zh)
Inventor
张辰
张一辰
黄伟楠
喻松
郭弘
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Posts and Telecommunications
Original Assignee
Beijing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Posts and Telecommunications filed Critical Beijing University of Posts and Telecommunications
Priority to CN201810637556.XA priority Critical patent/CN108923924A/en
Publication of CN108923924A publication Critical patent/CN108923924A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention provides a kind of discrete logarithm encryption method using quantum random number.The specific implementation steps are as follows for this method, step 1:Quantum random number generator generates uncertain random number;Step 2:The first quantum random number that step 1 generates is obtained into p through big integer prime number filtering algorithm, chooses finite field Fp, determine plaintext space Fp *Generation member g;Step 3:The second quantum random number that step 1 generates further is passed through into public and private key with parameter determined by step 2, public key and private key pair are obtained to generating algorithm;Step 4:The third quantum random number that step 1 generates is used to encrypt with Big prime p and public key determined by step 2,3.The method of the invention solves the problems, such as that existing discrete logarithm encryption system by the algorithm that determines generates random number thus has high insecurity.The uncertain random number for using quantum random number generator to generate is as seed, it is ensured that the public and private key pair of generation it is safe and reliable.

Description

A kind of discrete logarithm encryption method using quantum random number
Technical field
The present invention relates to secure communication of network and encryption technology fields, in particular to use the discrete logarithm of quantum random number Encryption method.
Background technique
Similar with RSA public key encryption algorithm, discrete logarithm Encryption Algorithm also belongs to public key encryption algorithm, by ELGamal in It proposes within 1984.The safety of RSA relies on the difficulty of big number Factorization, and the safety of discrete logarithm then relies on finite field On dispersion index dyscalculia.Discrete logarithm problem refers to, it is known to confinement Fp, wherein p is a prime number, and g is it Member is generated, y ∈ F is givenp, find meet 0 < x≤p x make y=gx, the integer for meeting the formula is known as y about g discrete logarithm.
As one of current three big public key encryption algorithms (RSA, discrete logarithm, elliptic curve), discrete logarithm Encryption Algorithm The generation of middle private key is from one section of secret random number, but it is random and uncertain for requiring the random number.However it is real On border, these random numbers are generated by determining algorithm, have high insecurity.In recent years, Moore's Law is gradually approached The limit, new technology also continue to bring out, and also magnanimity increases severely therewith for the available computing resource of third party and computing capability, this makes existing Some information encryptions generate random number by special algorithm and are more and more easy to be cracked.It finds and generates true random and can not be pre- The method of the random number of survey just seems very urgent.The in these years proposition and realization of various quantum random number generator schemes, New approaches are provided to solve this problem.Intrinsic stochasticity of the quantum random number generator based on Quantum Properties, can produce has Really unpredictable and random endless random number sequence.It therefore, will be into using the asymmetric encryption techniques of quantum random number One step improves the communications security under existing encryption technology.
Summary of the invention
(1) technical problems to be solved
The generation of private key is from one section of secret random number in discrete logarithm Encryption Algorithm, but requires the random number to be It is random and uncertain.However in fact, these random numbers are generated by determining algorithm, there is high insecurity. Finding the method for generating true random and uncertain random number just seems very urgent.And quantum random number generator is because of it Truly random and unpredictability becomes the suitable selection of random number source.Therefore, how by quantum random number generator and it is existing from Dissipating logarithm Encryption Algorithm and combining is main technical problem.
(2) technical solution
The present invention provides a kind of discrete logarithm encryption methods using quantum random number, it is intended to incorporating quantum random number hair The safety encryption of raw device and existing discrete logarithm Encryption Algorithm for information.Wherein quantum random number be used for private key generation and The generation of Big prime and ciphertext.It mainly include that quantum random number generates, discrete logarithm parameter is determining and unsymmetrical key generates three Part.Include the following steps:
Step 1:Quantum random number generator generates uncertain random number;
Step 2:The first quantum random number that step 1 generates is obtained into p through big integer prime number filtering algorithm, chooses finite field Fp, determine plaintext space Fp *Generation member g;
Step 3:The second quantum random number that step 1 generates further is passed through with parameter determined by step 2 public and private close Key obtains public key and private key pair to generating algorithm;
Step 4:The third quantum random number that step 1 generates is used to add with Big prime p determined by step 2,3 and public key It is close.
Specific step is as follows:
Step 1a:Quantum stochastic source generates the physical signal with Quantum Properties;
Step 1b:The physical signal, which is detected and samples, is converted into binary Serial No.;
Step 1c:Post-treated resume module obtains uncertain random number to the Serial No. again.
Step 2a:The quantum random number that step 1 generates obtains the first random number p through excessive integer prime number filtering algorithm;
Step 2b:Discrete logarithm finite field F is determined by the first random number p that step 2a is generatedpAnd plaintext space Fp *Life At first g.
Step 3a:It is private that an integer is chosen from the quantum random number that step 1 generates as the second random number x, x Key, and meet 0 < x < p-1, public key y=g is calculatedxmodp;
Step 3b:Key pair is finally obtained by above-mentioned steps, wherein y is public key, and x is private key.
Step 4a:An integer is chosen from the quantum random number that step 1 generates as third random number k, and meets 0 < K < p-1;
Step 4b:If plaintext m ∈ Fp *, calculate to obtain ciphertext (c1,c2), wherein c1=gkModp, c2=mykmodp。
(3) beneficial effect
In system of the present invention, quantum random number generator is due to the intrinsic stochasticity of its Quantum Properties and unpredictable Property, the uncertain random number generated is as seed, it is ensured that the public and private key pair of generation and ciphertext it is safe and reliable. It will further improve the safety under existing encryption technology using the discrete logarithm encryption technology of quantum random number.
Detailed description of the invention
Fig. 1 is that Method And Principle of the invention realizes block schematic illustration.
Specific embodiment
Method And Principle of the invention realizes block schematic illustration as shown in connection with fig. 1, the amount based on measurement vacuum state shot noise Sub- randomizer scheme, specific step is as follows:
1. quantum random number generator generates uncertain random number:
Step 1a:The intrinsic light and vacuum state signal generated using laser is 50:It is generated in 50 beam splitter dry It relates to, respectively obtains signal S1(t)、S2(t);
Step 1b:Two signals are balanced zero-difference detection device measurement and obtain difference current and by analog-digital converter (ADC) Sampling is converted into Serial No.;
Step 1c:The extractible effective random number digit of the Serial No. is calculated, is extracted to obtain at random uncertain Random number 0101100....
2. above-mentioned quantum random number a part through big integer prime number filtering algorithm, obtains random big integer prime number, and by This determines the parameter of discrete logarithm:
Step 2a:The quantum random number that step 1 generates obtains the first random number p through excessive integer prime number filtering algorithm;
Step 2b:Discrete logarithm finite field F is determined by the first random number p that step 2a is generatedpAnd plaintext space Fp *Life At first g.
3. the seed random number that step 1 generates further is passed through public and private key to generation with parameter determined by step 2 Algorithm obtains public key and private key pair:
Step 3a:It is private that an integer is chosen from the quantum random number that step 1 generates as the second random number x, x Key, and meet 0 < x < p-1, public key y=g is calculatedxmodp;
Step 3b:Key pair is finally obtained by above-mentioned steps, wherein y is public key, and x is private key.
4. the seed random number that step 1 generates is used to encrypt with Big prime determined by step 2,3 and public key.
Step 4a:An integer is chosen from the quantum random number that step 1 generates as third random number k, and meets 0 < K < p-1;
Step 4b:If plaintext m ∈ Fp *, calculate to obtain ciphertext (c1,c2), wherein c1=gkModp, c2=mykmodp。
It is discussed in detail although the contents of the present invention have passed through above preferred embodiment, but it should be appreciated that above-mentioned Description is not considered as limitation of the present invention.After those skilled in the art have read above content, for of the invention A variety of modifications and substitutions all will be apparent.Therefore, protection scope of the present invention should be limited to the appended claims.

Claims (5)

1. a kind of discrete logarithm encryption method using quantum random number, it is characterised in that:
It mainly include that quantum random number generates, discrete logarithm parameter is determining and unsymmetrical key generates three parts.Including following step Suddenly:
Step 1:Quantum random number generator generates uncertain random number;
Step 2:The first quantum random number that step 1 generates is obtained into p through big integer prime number filtering algorithm, chooses finite field Fp, really Determine plaintext space Fp *Generation member g;
Step 3:The second quantum random number that step 1 generates further is passed through into public and private key pair with parameter determined by step 2 Generating algorithm obtains public key and private key pair;
Step 4:The third quantum random number that step 1 generates is used to encrypt with Big prime p and public key determined by step 2,3.
2. a kind of discrete logarithm encryption method using quantum random number according to claim 1, which is characterized in that described Quantum random number generator mainly includes quantum stochastic source, detection and sampling module and post-processing module three parts.The step 1 Include the following steps:
Step 1a:Quantum stochastic source generates the physical signal with Quantum Properties;
Step 1b:The physical signal, which is detected and samples, is converted into binary Serial No.;
Step 1c:Post-treated resume module obtains uncertain random number to the Serial No. again.
3. a kind of discrete logarithm encryption method using quantum random number according to claim 1, which is characterized in that described Step 2 includes the following steps:
Step 2a:The quantum random number that step 1 generates obtains the first random number p through excessive integer prime number filtering algorithm;
Step 2b:Discrete logarithm finite field F is determined by the first random number p that step 2a is generatedpAnd plaintext space Fp *Generation member g。
4. a kind of discrete logarithm encryption method using quantum random number according to claim 1, which is characterized in that described Step 3 includes the following steps:
Step 3a:Choosing an integer as the second random number x, x from the quantum random number that step 1 generates is private key, and Meet 0 < x < p-1, public key y=g is calculatedxmodp;
Step 3b:Key pair is finally obtained by above-mentioned steps, wherein y is public key, and x is private key.
5. a kind of discrete logarithm encryption method using quantum random number according to claim 1, which is characterized in that described Step 4 includes the following steps:
Step 4a:An integer is chosen from the quantum random number that step 1 generates as third random number k, and meets 0 < k < p-1;
Step 4b:If plaintext m ∈ Fp *, calculate to obtain ciphertext (c1,c2), wherein c1=gkMod p, c2=mykmod p。
CN201810637556.XA 2018-06-20 2018-06-20 A kind of discrete logarithm encryption method using quantum random number Pending CN108923924A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810637556.XA CN108923924A (en) 2018-06-20 2018-06-20 A kind of discrete logarithm encryption method using quantum random number

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810637556.XA CN108923924A (en) 2018-06-20 2018-06-20 A kind of discrete logarithm encryption method using quantum random number

Publications (1)

Publication Number Publication Date
CN108923924A true CN108923924A (en) 2018-11-30

Family

ID=64420168

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810637556.XA Pending CN108923924A (en) 2018-06-20 2018-06-20 A kind of discrete logarithm encryption method using quantum random number

Country Status (1)

Country Link
CN (1) CN108923924A (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012172080A1 (en) * 2011-06-17 2012-12-20 Universite Libre De Bruxelles Generation of cryptographic keys
CN102104479B (en) * 2009-12-16 2014-01-29 索尼公司 Quantum public key encryption system, key generation method, encryption method, and decryption method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102104479B (en) * 2009-12-16 2014-01-29 索尼公司 Quantum public key encryption system, key generation method, encryption method, and decryption method
WO2012172080A1 (en) * 2011-06-17 2012-12-20 Universite Libre De Bruxelles Generation of cryptographic keys

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
许曼莉: "量子信息安全中随机源的研究", 《CNKI中国硕士学位论文全文数据库信息科技辑》 *
谷利泽,郑世慧,杨义先: "《现代密码学教程》", 30 March 2015 *

Similar Documents

Publication Publication Date Title
Liu et al. An efficient privacy-preserving outsourced calculation toolkit with multiple keys
WO2017202161A1 (en) Certificateless two-party authenticated key agreement method, device, and data storage medium
CN104038341B (en) A kind of cross-system of identity-based acts on behalf of re-encryption method
Liu et al. A Survey of Public Auditing for Shared Data Storage with User Revocation in Cloud Computing.
EP2665052A1 (en) Data processing device and data archiving device
CN105577357B (en) Smart home data-privacy guard method based on full homomorphic cryptography
CN108449183A (en) A kind of asymmet-ric encryption method using quantum random number
CN108696354A (en) A kind of quantum asymmetric encryption equipment using quantum random number
Banupriya et al. Privacy-preserving hierarchical deterministic key generation based on a lattice of rings in public blockchain
CN113141247B (en) Homomorphic encryption method, homomorphic encryption device, homomorphic encryption system and readable storage medium
Ch et al. Efficient signcryption schemes based on hyperelliptic curve cryptosystem
KR20090104421A (en) Key establishment method based on elliptic curve cryptography for wireless sensor network, and wireless sensor network system and recording medium using thereof
CN109698747B (en) Identity-based identity hiding key negotiation method based on bilinear pairings
CN116324778A (en) Updatable private collection intersections
CN108737097A (en) A kind of elliptic curve cryptography method using quantum random number
Melhem et al. Alternating (AC) loop current attacks against the KLJN secure key exchange scheme
Ming et al. Proxy signcryption scheme in the standard model
JP6006809B2 (en) Decoding service providing apparatus, processing apparatus, safety evaluation apparatus, program, and recording medium
Wang et al. New identity-based key-encapsulation mechanism and its applications in cloud computing
Ru et al. Graph neural networks for privacy-preserving recommendation with secure hardware
Wang et al. Improved collusion‐resistant unidirectional proxy re‐encryption scheme from lattice
CN108923924A (en) A kind of discrete logarithm encryption method using quantum random number
Liu et al. Identity-based re-encryption scheme with lightweight re-encryption key generation
CN113422685A (en) Certificateless searchable public key encryption method and system for time-limited revocation of search token
David et al. TLS protocol: Improving using ElGamal elliptic curves and one-time-pad

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20181130

WD01 Invention patent application deemed withdrawn after publication