CN1396741A - Public key cipher system based on classical matrix analysis - Google Patents

Public key cipher system based on classical matrix analysis Download PDF

Info

Publication number
CN1396741A
CN1396741A CN 02129332 CN02129332A CN1396741A CN 1396741 A CN1396741 A CN 1396741A CN 02129332 CN02129332 CN 02129332 CN 02129332 A CN02129332 A CN 02129332A CN 1396741 A CN1396741 A CN 1396741A
Authority
CN
China
Prior art keywords
centerdot
matrix
lambda
public
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 02129332
Other languages
Chinese (zh)
Inventor
郑建德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN 02129332 priority Critical patent/CN1396741A/en
Publication of CN1396741A publication Critical patent/CN1396741A/en
Pending legal-status Critical Current

Links

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

A public key cipher system based on the classical analysis problem of matrix, that is, using similarity transform to converte high-order matrix to standard diagonal problem is disclosed. Its advantages are high unidirectional nature of encryption operation and high security.

Description

Public-key cryptosystem based on matrix canonical correlation problem
One, technical field
The invention belongs to information security field, specially refer to a kind of public-key cryptosystem based on the matrix canonical correlation.
Two, background technology
Existing 26 years of the appearance of public-key cryptosystem, but general in the world so far main public-key cryptosystem has only two big classes, a class is based on the public-key cryptosystem of factor resolution problem (IFP), and its algorithm is defined in an integer item Z nGo up (as RSA and Rabin); The another kind of public-key cryptosystem that is based on discrete logarithm problem (DLP), its algorithm are defined in a Galois territory GF (p) and go up (as ElGamal).Above-described several public-key cryptosystem all obtained patent (patent No. as RSA is 4-405-829) in countries such as the U.S..Along with the development of the computing technique and the algebraic theory of numbers, the fail safe of this two classes public-key cryptosystem all is subjected to the threat that increases day by day.In recent years, people utilize the elliptic curve that is defined on integer item or the integer field to set up the new public-key cryptosystem similar to this two classes public-key cryptosystem, and they are collectively referred to as elliptic curve cryptosystem.The public-key cryptosystem that is based on elliptic curve discrete logarithm problem (EDLP) that using value is wherein relatively arranged.Introduce fail safe that whether elliptic curve can fundamentally improve public-key cryptosystem and be present people still in a problem of research, but the someone finds at least in theory to crack with the same attack that might be used quantum algorithm of public-key cryptosystem based on DLP, IFP based on the public-key cryptosystem of EDLP.We can not get rid of a kind of like this possibility: promptly pass through the analysis and research of decades, in fact the someone finds the effective ways that crack based on the public-key cryptosystem of IFP, DLP (comprising EDLP), but this fact is concealed by a few peoples or a few countries.Therefore, the new public-key cryptosystem of research is significant in the practice of information security field.
Three, summary of the invention
The technical issues that need to address of the present invention are to break existing main public-key cryptosystem all to be based on IFP or DLP, comprise the limitation of EDLP, work out a kind of public-key cryptosystem of brand-new practicality.Purpose of the present invention utilizes high level matrix canonical correlation the complex nature of the problem to realize, it is characterized in that:
What (a) information encryption was adopted is following multidimensional trap door onr way function:
F (k 1, k 2... k r)=(k 1A R-1+ k 2A R-2+ k rI) 2b 1+ (k 1A R-1+ k 2A R-2+ k rI) b 2(1) wherein A is the r that calculates according to a PKI * r matrix, b 1And b 2Be two optional r dimension constant vectors, r>4;
(b) function f (k 1, k 2... k r) one-way ensure by the difficulty of the canonical correlation problem (promptly it being turned to the problem of diagonal form) of matrix A by similarity transformation;
(c) to function f (k 1, k 2... k r) trapdoor of inverting provides by the characteristic value or the characteristic vector of matrix A.
The invention has the beneficial effects as follows that it has stronger defensive ability/resistance ability for some attack methods that threaten existing public-key cryptosystem safety for the information security practice provides a kind of brand-new public-key cryptosystem.
Four, description of drawings
Figure one is implementing procedure figure of the present invention.
Five, embodiment
Below in conjunction with accompanying drawing, to concrete enforcement of the present invention, comprise algorithm for design, make key, set up trap door onr way function, encryption and decrypting process be described in detail.(1) algorithm for design
As shown in drawings, algorithm for design is to implement the first step of the present invention, and it comprises following two contents:
1. the domain of definition of algorithm for design, and define corresponding addition and multiplying.The domain of definition of proposed algorithm is taken as real number field, and adopts common addition and multiplication, but the rule of round off keeps certain decimal digits in the actual mechanical process that multiplication calculates.
2. design each parameter and the span that adds, deciphers various data in the calculating.When the domain of definition is taken as real number field, also to determine the decimal digits that each intermediate data and result of calculation should keep.The selection of decimal digits should make unnecessary decimal mantissa in time be given up to save computational resource, guarantees the correctness of data significance bit in the result of calculation simultaneously.(2) make key
Making key is to implement second step of the present invention, and it comprises chooses private key and calculate two contents of PKI:
1. according to the design of the first step, choose r suitable arithmetic number λ 1, λ 2λ rAs private key, r>4 wherein.These numbers that require to constitute private key have nothing in common with each other.
2. be constructed as follows proper polynomial according to private key:
ψ(λ)=(λ-λ 1)(λ-λ 2)...(λ-λ r)
r+ σ 1λ R-1+ σ R-1λ+σ r(2) determine r arithmetic number σ by comparing the every coefficient in equation (2) both sides 1, σ 2σ rAs PKI.(3) set up trap door onr way function
From accompanying drawing as can be seen, this step also is the public operation that information encryption person and deciphering person will finish.Because the trap door onr way function that the present invention adopts can be represented the calculating to the effect that in this step or definite A, b with (1) 1And b 2Three parameters.A is chosen as the adjoint matrix of ψ (λ), and according to PKI (σ 1, σ 2... σ r) be calculated as follows: A = - σ 1 - σ 2 · · · - σ r 1 0 1 0 · · · 0 - - - - - - ( 3 ) A is the important parameter matrix of trap door onr way function, and the confidentiality of its characteristic value and characteristic vector is the safety guarantee of this cryptographic system.Parameter vector b 1And b 2Choose certain arbitrariness arranged, for example desirable
b 1=[10…0] T (4)
b 2=[11 ... 1] T(5) (four) encrypt
It is to implement core of the present invention that user profile is encrypted, and this step can be subdivided into following five little steps, and wherein the 3rd step can be selected 3a or 3b for use:
1. produce r secret positive integer k at random 1, k 2... k r
2. calculate
Y=(k 1A r-1+k 2A r-2+…+k rI) (6)
3a. certain the integer scalar function with Y obtains the user profile ciphertext as session key and with known symmetric cryptographic algorithm.Suggestion session key κ is taken as
κ=int[θ tr (Y TY)] (7) wherein int () represent rounding operation, tr (Y TY) representing matrix Y TThe mark of Y, θ are constants.
3b. all elements to matrix Y carries out rounding operation, order
X=int (θ Y) (8) also adopts X that user profile is encrypted.
4. calculate
D=(Y 2b 1+ Yb 2) (9) d will be used to as the password of session key κ or scrambled matrix X the deciphering.(5) deciphering
The basic principle of deciphering is that Y can be expressed as
Y=Hdiag (μ 1, μ 2, μ 3μ r) H -1(mod n) (10) wherein H are the modal matrix that all characteristic vectors by A constitute, H = λ 1 r - 1 λ 2 r - 1 · · · λ r r - 1 · · · · · · · · · · · · λ 1 λ 2 · · · λ 4 1 1 · · · 1 - - - - - ( 11 ) At equation (9) both sides while premultiplication H -1It can be reduced to r quadratic equation with one unknown, therefrom can solve μ 1, μ 2... μ rThereby, determine Y or directly calculate session key by equation (10).Concrete decrypting process can further be subdivided into following three steps, and wherein the 3rd step was divided into 3a and 3b, corresponded respectively to two options encrypting for the 3rd step:
1. calculate
H -1d=[δ 1δ 2δ 3δ 4] T (12)
H -1b 1=[α 1α 2…α r] T (13)
H -1b 2=[β 1β 2…β r] T (14)
2. find the solution
α iμ i 2iμ i=δ i,i=1,2,...r (15)
3a. when in ciphering process, adopting 3a, session key κ as follows:
κ=int[θtr(Y TY)]
=int[θ(μ 1 22 2…+μ r 2)] (16)
3b. when in ciphering process, adopting 3b, determine scrambled matrix X by (8) and (10) two formulas.

Claims (2)

1. public-key cryptosystem is characterized in that:
What (a) information encryption was adopted is following multidimensional trap door onr way function:
F (k 1, k 2... k r)=(k 1A R-1+ k 2A R-2+ k rI) 2b 1+ (k 1A R-1+ k 2A R-2+ k rI) b 2(1) wherein A is the r that calculates according to a PKI * r matrix, b 1And b 2Be two optional r dimension constant vectors, r>4;
(b) function f (k 1, k 2... k r) one-way ensure by the difficulty of the canonical correlation problem (promptly it being turned to the problem of diagonal form) of matrix A by similarity transformation;
(c) to function f (k 1, k 2... k r) trapdoor of inverting provides by the characteristic value or the characteristic vector of matrix A.
2. the adding of public-key cryptosystem as claimed in claim 1, decipherment algorithm is characterized in that: choose r arithmetic number λ 1, λ 2λ rAs private key, be constructed as follows proper polynomial according to private key:
ψ(λ)=(λ-λ 1)(λ-λ 2)…(λ-λ r)
r+ σ 1λ R-1+ σ R-1λ+σ r(2) determine r arithmetic number σ by comparing the every coefficient in equation (2) both sides 1, σ 2σ rAs PKI; First during encryption according to PKI compute matrix A: A = - σ 1 - σ 2 · · · - σ r 1 0 1 0 · · · 0 - - - - - - ( 3 ) Produce r secret positive integer k at random again 1, k 2... k r, calculate a random matrix with them:
Y=(k 1A R-1+ k 2A R-2+ ... + k rI) (6) and a vector
D=(Y 2b 1+ Yb 2) (9) utilize Y to calculate a session key or scrambled matrix, and with d as its password; During deciphering, earlier Y is expressed as
Y=Hdiag (μ 1, μ 2, μ 3μ r) H -1(mod n) (10) wherein H are the modal matrix that all characteristic vectors by A constitute, H = λ 1 r - 1 λ 2 r - 1 · · · λ r r - 1 · · · · · · · · · · · · λ 1 λ 2 · · · λ 4 1 1 · · · 1 - - - - - ( 11 ) Pass through on equation (9) both sides premultiplication H simultaneously again -1It is reduced to r quadratic equation with one unknown, therefrom solves μ 1, μ 2... μ rThereby, determine Y or directly calculate session key by equation (10).
CN 02129332 2002-09-02 2002-09-02 Public key cipher system based on classical matrix analysis Pending CN1396741A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 02129332 CN1396741A (en) 2002-09-02 2002-09-02 Public key cipher system based on classical matrix analysis

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 02129332 CN1396741A (en) 2002-09-02 2002-09-02 Public key cipher system based on classical matrix analysis

Publications (1)

Publication Number Publication Date
CN1396741A true CN1396741A (en) 2003-02-12

Family

ID=4746202

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 02129332 Pending CN1396741A (en) 2002-09-02 2002-09-02 Public key cipher system based on classical matrix analysis

Country Status (1)

Country Link
CN (1) CN1396741A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110545181A (en) * 2019-10-14 2019-12-06 邯郸学院 Method for creating and using multilevel matrix password
CN113139200A (en) * 2021-05-11 2021-07-20 中国电子科技集团公司第三十研究所 Method, system, computer program and storage medium for quickly cracking password

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110545181A (en) * 2019-10-14 2019-12-06 邯郸学院 Method for creating and using multilevel matrix password
CN113139200A (en) * 2021-05-11 2021-07-20 中国电子科技集团公司第三十研究所 Method, system, computer program and storage medium for quickly cracking password

Similar Documents

Publication Publication Date Title
Winternitz A secure one-way hash function built from DES
CN110612696B (en) Post-quantum secure private stream aggregation
Van Dijk et al. Fully homomorphic encryption over the integers
Boneh Twenty years of attacks on the RSA cryptosystem
CN108055118A (en) A kind of diagram data intersection computational methods of secret protection
Syalim et al. Realizing proxy re-encryption in the symmetric world
Bellare et al. Hash functions in the dedicated-key setting: Design choices and MPP transforms
US20110060901A1 (en) Cryptographic System for Performing Secure Iterative Matrix Inversions and Solving Systems of Linear Equations
CN111162894A (en) Statistical analysis method for outsourcing cloud storage medical data aggregation with privacy protection
Chevassut et al. The twist-augmented technique for key exchange
CN109756322A (en) Digital image encryption method based on DES structure and DNA encoding
Joshi et al. Security of digital images based on 3D Arnold cat map and elliptic curve
Ding et al. Security analysis and improvements of XOR arbitrated quantum signature-based GHZ state
Stam Speeding up subgroup cryptosystems
CN1396741A (en) Public key cipher system based on classical matrix analysis
Steinfeld et al. On the provable security of an efficient RSA-based pseudorandom generator
US20050025311A1 (en) Tate pairing techniques for use with hyperelliptic curves
Kodumru et al. Secure data storage in cloud using cryptographic algorithms
CN113132100B (en) McElience system encryption and decryption method based on sliding window QC-LDPC code
Su et al. A provably secure non-iterative hash function resisting birthday attack
CN114024667A (en) Data aggregation method based on bilinear ElGamal cryptosystem and capable of resisting differential attack
You et al. A key sharing fuzzy vault scheme
Wang et al. An Attack Scheme of RSA Encryption System with Protocol Failure
Hui et al. VEPP: A verifiable, highly efficient and privacy-preserving protocol for outsourcing large matrix multiplication
Zhu et al. Practical and malicious private set intersection with improved efficiency

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication