WO2017063114A1 - Procédé d'établissement d'algorithme cryptographique à clé publique sécurisée résistant aux attaques - Google Patents

Procédé d'établissement d'algorithme cryptographique à clé publique sécurisée résistant aux attaques Download PDF

Info

Publication number
WO2017063114A1
WO2017063114A1 PCT/CN2015/091710 CN2015091710W WO2017063114A1 WO 2017063114 A1 WO2017063114 A1 WO 2017063114A1 CN 2015091710 W CN2015091710 W CN 2015091710W WO 2017063114 A1 WO2017063114 A1 WO 2017063114A1
Authority
WO
WIPO (PCT)
Prior art keywords
party
agreement
protocol
calculates
selects
Prior art date
Application number
PCT/CN2015/091710
Other languages
English (en)
Chinese (zh)
Inventor
王晓峰
王威鉴
Original Assignee
王晓峰
王威鉴
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 王晓峰, 王威鉴 filed Critical 王晓峰
Priority to CN201580000535.1A priority Critical patent/CN106664199A/zh
Priority to PCT/CN2015/091710 priority patent/WO2017063114A1/fr
Publication of WO2017063114A1 publication Critical patent/WO2017063114A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Definitions

  • the present invention relates to the field of information security, and in particular to a cryptographic technique for establishing public key cryptography against various known attacks including quantum computing attacks.
  • the object of the present invention is Through the innovative introduction of double-lock technology to establish a public key cipher to resist various attacks.
  • the object of the present invention is achieved by a method for establishing an anti-attack security public key cipher, comprising a method for generating a shared key, and a method for generating a shared key is also referred to as generating a shared key protocol, and the generating is shared.
  • the method of the key includes the following steps:
  • Both parties of the agreement select an element g in G, wherein the first party of the agreement selects four elements b 1 , b 2 , b 3 , b 4 ⁇ A as the private key, and the second party of the agreement selects four elements d 1 . d 2 , d 3 , d 4 ⁇ B as a private key;
  • the first party of the agreement selects four elements a 1 , a 2 , a 3 , a 4 ⁇ A, and calculates
  • the second party of the agreement selects two elements c 3 , c 4 ⁇ B, and calculates
  • a method for encrypting and decrypting information data is further included, and the method for encrypting and decrypting the information data includes the following steps;
  • (21) Define the encoded plaintext information to be encrypted as m ⁇ 0,1 ⁇ k , that is, a 0-1 string of length k; and define ⁇ : G ⁇ 0,1 ⁇ k is a group G to The plaintext space ⁇ 0,1 ⁇ k anti-collision Hash function, the first party of the protocol selects (G, A, B, g, ⁇ ) as its public key;
  • a method for digital signature is further included, and the method for digital signature includes the following steps:
  • G ⁇ 0,1 ⁇ k is an anti-collision Hash function, and the first party of the protocol selects (G, A, B, g, ⁇ ) is its public key;
  • the method further includes the method of identity authentication, where the first party of the protocol is a witness, and the second party of the protocol is a verifier; the method for authenticating the identity includes the following steps:
  • the first party of the agreement selects an anti-collision Hash function ⁇ : G ⁇ 0,1 ⁇ k , and the first party of the protocol selects (G, A, B, g, ⁇ ) as its public key;
  • a method for establishing an anti-attack security public key cryptography includes a method for generating a shared key, and another method for generating a shared key includes the following steps:
  • Both parties of the agreement select an element g in G, where the first party of the agreement selects four elements b 10 , b 30 ⁇ A and d 20 , d 40 ⁇ B as the private key, and the second party of the agreement selects four elements b 20 , b 40 ⁇ A and d 10 , d 30 ⁇ B as private keys;
  • the first party of the agreement selects four elements a 10 , a 30 ⁇ A and c 20 , c 40 ⁇ B, to calculate
  • the second party of the agreement selects two elements a 40 ⁇ A and c 30 ⁇ B, to calculate
  • a method for encrypting and decrypting information data is further included, and the method for encrypting and decrypting the information data includes the following steps;
  • (21.1) Define the encoded plaintext information that needs to be encrypted as m ⁇ 0,1 ⁇ k , that is, a 0-1 string of length k; and define ⁇ : G ⁇ 0,1 ⁇ k is a group G to The plaintext space ⁇ 0,1 ⁇ k anti-collision Hash function, the first party of the protocol selects (G, A, B, g, ⁇ ) as its public key;
  • a method for digital signature is further included, and the method for digital signature includes the following steps:
  • G ⁇ 0,1 ⁇ k is an anti-collision Hash function, and the first party of the protocol selects (G, A, B, g, ⁇ ) is its public key;
  • a method for identity authentication is further included, where the first party of the protocol is a witness, and the second party of the protocol is a certifier; the method for identity authentication includes the following steps;
  • the first party of the agreement selects an anti-collision Hash function ⁇ : G ⁇ 0,1 ⁇ k , and the first party of the protocol selects (G, A, B, g, ⁇ ) as its public key;
  • the infinite non-exchange group G is preferably a unitary group, and a generator element system of the Mihailova subgroup having an unsolvable subgroup member problem of the group B n (n ⁇ 12) is given, and the group B n is given ( n ⁇ 12)
  • the private key of both protocols is generated by the generator of the Mihailova subgroup.
  • the infinite non-exchange group G takes a group B n with an index of n ⁇ 12 and is represented by the group defined as follows:
  • the elements of the group are represented by words in the set ⁇ 1 , ⁇ 2 , ..., ⁇ n-1 ⁇ representing the unique formal form of the element.
  • the group B n contains the following two subgroups:
  • a braid group B n LB n braids left and right respectively braids RB n
  • subgroups generated by ⁇ 1 , ⁇ 2 , . . . , ⁇ m-1 and ⁇ m+1 , ⁇ m+2 , . . . , ⁇ n-1 , respectively, and for any a ⁇ LB n and any b ⁇ RB n , with ab ba, the subgroup A of the G is taken as LB n , and the subgroup B of G is taken as RB n ;
  • LB n and RB n respectively contain a subgroup that is isomorphic to F 2 ⁇ F 2 , that is, a subgroup of two products of two free ranks of rank 2:
  • LA ⁇ m-5 2 , ⁇ m-4 2 , ⁇ m-2 2 , ⁇ m-1 2 > ⁇ LB n
  • RA ⁇ m+1 2 , ⁇ m+2 2 , ⁇ m+4 2 , ⁇ m+5 2 > ⁇ RB n ;
  • the invention performs bilateral double insurance technology by selecting four elements as the respective private keys on both sides of the agreement, and proves that all possible attacks can be uncalculated, that is, the public key cryptography method of the present invention is resistant to quantum computing. All known attacks of the attack. Compared with the prior art, it has the following advantages:
  • G must also meet the following conditions:
  • G is at least exponential growth, that is, the number of elements in which the word length in G is a positive integer n is entangled in an exponential function about n;
  • the elements of the group are represented by words in the set ⁇ 1 , ⁇ 2 , ..., ⁇ n - 1 ⁇ representing the unique formal form of the element.
  • the group B n contains the following two subgroups:
  • a braid group B n LB n braids left and right respectively braids RB n
  • LB n and RB n respectively contain a subgroup with F 2 ⁇ F 2 , that is, a direct product isomorphism of two free groups of rank 2.
  • LA ⁇ m-5 2 , ⁇ m-4 2 , ⁇ m-2 2 , ⁇ m-1 2 > ⁇ LB n
  • RA ⁇ m+1 2 , ⁇ m+2 2 , ⁇ m+4 2 , ⁇ m+5 2 > ⁇ RB n
  • the parties to the agreement are Alice and Bob, respectively.
  • step 4) of the above protocol since d 1 , d 2 ⁇ RB n , a 1 , a 2 , b 3 , b 4 ⁇ LB n , d 1 -1 , d 2 -1 and b 3 , respectively.
  • the a 1 and b 4 , a 2 multiplications are interchangeable, so the last equation in this step is obtained.
  • the last equation in step 5) is obtained.
  • B n ⁇ 0,1 ⁇ k is a group B n to the plaintext space ⁇ 0, 1 ⁇ k anti-collision Hash function.
  • Alice's public key is (B n , LB n , RB n , g, ⁇ ), and a 1 , a 2 , a 3 , a 4 , b 1 , b 2 , b 3 , b 4 ⁇ LB n are selected .
  • the keys are b 1 , b 2 , b 3 , b 4 .
  • Bob selects c 1 , c 2 , c 3 , c 4 , d 1 , d 2 , d 3 , d 4 ⁇ RB n , and uses d 1 , d 2 , d 3 , d 4 as the private key.
  • B n ⁇ 0,1 ⁇ k is an anti-collision hash function.
  • Alice's public key is (B n , LB n , RB n , g, ⁇ ), and a 1 , a 2 , a 3 , a 4 , b 1 , b 2 , b 3 , b 4 ⁇ LB n are selected .
  • the keys are b 1 , b 2 , b 3 , b 4 .
  • Alice's public key is (B n , LB n , RB n , g, x, ⁇ ), and the private key is b 1 , b 2 , b 3 , b 4 .
  • the parties to the agreement are Alice and Bob, respectively.
  • Alice and Bob jointly select an element g in B n , Alice selects four elements b 1 , b 3 ⁇ LB n and d 2 , d 4 ⁇ RB n as a private key, and Bob selects four elements b 2 , b 4 ⁇ LB n and d 1 , d 3 ⁇ RB n as private keys;
  • step 4.1) of the above protocol since c 1 , c 2 , c 3 , c 4 , d 1 , d 2 ⁇ RB n , a 1 , a 2 , a 3 , a 4 , b 1 , b 2 ⁇ LB n , so d 1 -1 , d 2 -1 are interchangeable with a 1 , a 2 , a 3 , a 4 , b 1 , b 2 respectively, and b 1 -1 , b 2 -1 and c 1 respectively , c 2 , c 3 , c 4 , d 1 , d 2 multiplication can be exchanged so that the last equation in this step is obtained. In the same way, the last equation in step 5.1) is obtained.
  • Subgroup membership problem or generalized wordproblem (abbreviated as GWP): a subgroup H of a given group G whose generated metaset is X, and determines whether any element g in G can be represented by a word on X, ie It is determined whether g is an element in H.
  • GWP generalized wordproblem
  • GDSP extended decomposition search problem
  • the non-commutative group G taken infinite index n ⁇ 12 braid group B n, A and B taken subgroup B n LB n and RB n, while the private key b 1, b 2, b 3 , b 4 , and d 1 , d 2 , d 3 , d 4 are selected in the Mihailova subgroup M LA (H) of LB n and the Mihailova subgroup M RA (H) of RB n respectively, in the above Eve
  • she solved h 1 , h 2 , h 3 , h 4 , h 5 , h 6 ⁇ LB n , and g 1 , g 2 , g 3 , g 4 , g 5 , g 6 ⁇ by solving the GDSP problem.
  • the private keys b 1 , b 2 , b 3 , b 4 and d 1 , d 2 , d 3 , d 4 are selected from the Mihailova subgroups M LA (H) and M RA (H) of the ⁇ group B n , respectively.
  • the private key in the protocol is not attackable.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

La présente invention se rapporte au domaine de la sécurité de l'information. L'invention concerne un procédé permettant d'établir un algorithme cryptographique à clé publique sécurisée résistant aux attaques comprenant un procédé de génération d'une clé partagée. Le procédé de génération d'une clé secrète partagée comprend les étapes suivantes : (11) établir un groupe non abélien infini G; (12) choisir, par chacune de deux entités d'un protocole, quatre éléments dans G en tant que clés privées; (13) calculer y par une seconde entité du protocole, et envoyer y à une première entité du protocole; (14) calculer x et z par la première entité du protocole, et envoyer (x, z) à la seconde entité du protocole; (15) calculer w et v par la seconde entité du protocole, et envoyer (w, v) à la première entité du protocole; (16) calculer u par la première entité du protocole, et envoyer u à la seconde entité du protocole; et (17) calculer K A par la première entité du protocole, et calculer K B par la seconde entité du protocole, de façon à obtenir une clé partagée K = K A = K B . La sécurité du procédé ci-dessus pour établir un algorithme cryptographique à clé publique a été démontrée théoriquement de manière adéquate. L'introduction d'une double technique de verrouillage permet au procédé d'établissement d'algorithme cryptographique à clé publique d'empêcher toutes les attaques connues, y compris une attaque par calcul quantique. De plus, étant donné qu'une sélection d'une clé privée est indéchiffrable, le procédé présente un niveau de sécurité élevé.
PCT/CN2015/091710 2015-10-12 2015-10-12 Procédé d'établissement d'algorithme cryptographique à clé publique sécurisée résistant aux attaques WO2017063114A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201580000535.1A CN106664199A (zh) 2015-10-12 2015-10-12 建立抗攻击的安全性公钥密码的方法
PCT/CN2015/091710 WO2017063114A1 (fr) 2015-10-12 2015-10-12 Procédé d'établissement d'algorithme cryptographique à clé publique sécurisée résistant aux attaques

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/091710 WO2017063114A1 (fr) 2015-10-12 2015-10-12 Procédé d'établissement d'algorithme cryptographique à clé publique sécurisée résistant aux attaques

Publications (1)

Publication Number Publication Date
WO2017063114A1 true WO2017063114A1 (fr) 2017-04-20

Family

ID=58517046

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/091710 WO2017063114A1 (fr) 2015-10-12 2015-10-12 Procédé d'établissement d'algorithme cryptographique à clé publique sécurisée résistant aux attaques

Country Status (2)

Country Link
CN (1) CN106664199A (fr)
WO (1) WO2017063114A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021179258A1 (fr) * 2020-03-12 2021-09-16 深圳大学 Procédé, appareil et système de signature numérique et support d'enregistrement

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019000231A1 (fr) * 2017-06-27 2019-01-03 王威鉴 Procédé d'établissement d'un chiffrement de clé publique anti-attaque
CN108449754A (zh) * 2018-03-16 2018-08-24 丘佳珏 智能设备通过无线路由上网的方法
CN109787752A (zh) * 2018-09-30 2019-05-21 王威鉴 建立抗攻击的共享密钥的方法
CN111400773B (zh) * 2020-03-12 2022-09-09 深圳大学 数字签名方法、数字签名装置、系统和存储介质
CN114221753B (zh) * 2021-11-23 2023-08-04 深圳大学 密钥数据处理方法和电子设备
CN114640463B (zh) * 2022-02-25 2023-05-12 深圳大学 一种数字签名方法、计算机设备及介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012156254A1 (fr) * 2011-05-13 2012-11-22 Telefónica, S.A. Procédé pour exécuter une signature numérique de groupe
CN103326852A (zh) * 2013-06-20 2013-09-25 武汉大学 一种量子计算环境下的共享密钥建立方法
CN103414569A (zh) * 2013-08-21 2013-11-27 王威鉴 一种建立抗攻击的公钥密码的方法
CN103501227A (zh) * 2013-10-23 2014-01-08 西安电子科技大学 一种改进的多变量公钥密码加解密方案
WO2015081505A1 (fr) * 2013-12-04 2015-06-11 王威鉴 Procédé d'établissement de cryptogramme de clé publique contre une attaque par informatique quantique

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080144836A1 (en) * 2006-12-13 2008-06-19 Barry Sanders Distributed encryption authentication methods and systems

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012156254A1 (fr) * 2011-05-13 2012-11-22 Telefónica, S.A. Procédé pour exécuter une signature numérique de groupe
CN103326852A (zh) * 2013-06-20 2013-09-25 武汉大学 一种量子计算环境下的共享密钥建立方法
CN103414569A (zh) * 2013-08-21 2013-11-27 王威鉴 一种建立抗攻击的公钥密码的方法
CN103501227A (zh) * 2013-10-23 2014-01-08 西安电子科技大学 一种改进的多变量公钥密码加解密方案
WO2015081505A1 (fr) * 2013-12-04 2015-06-11 王威鉴 Procédé d'établissement de cryptogramme de clé publique contre une attaque par informatique quantique

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Quantum Safe Cryptography and Security", ETSI WHITE PAPER NO.8, 30 June 2015 (2015-06-30), pages 1 - 64, XP055375035 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021179258A1 (fr) * 2020-03-12 2021-09-16 深圳大学 Procédé, appareil et système de signature numérique et support d'enregistrement

Also Published As

Publication number Publication date
CN106664199A (zh) 2017-05-10

Similar Documents

Publication Publication Date Title
US9537660B2 (en) Method of establishing public key cryptographic protocols against quantum computational attack
CN107911209B (zh) 建立抗量子计算攻击的安全性公钥密码的方法
WO2017063114A1 (fr) Procédé d'établissement d'algorithme cryptographique à clé publique sécurisée résistant aux attaques
JP4785851B2 (ja) アイデンティティに基づくアグリゲート署名を含むデジタル署名
US20080052521A1 (en) Hierarchical identity-based encryption and signature schemes
JP2001313634A (ja) 通信方法
WO2017041669A1 (fr) Échange de clés basé sur mot de passe à partir d'apprentissage en anneau avec erreurs
Garber Braid group cryptography
US20240097894A1 (en) Threshold key exchange
Azarderakhsh et al. How not to create an isogeny-based PAKE
CN105393488B (zh) 建立抗量子计算攻击的公钥密码的方法
JP3955567B2 (ja) 有限非可換群を用いた公開鍵暗号システム
CN113132104A (zh) 一种主动安全的ecdsa数字签名两方生成方法
US20190215148A1 (en) Method of establishing anti-attack public key cryptogram
CN109787752A (zh) 建立抗攻击的共享密钥的方法
CN110740034A (zh) 基于联盟链的qkd网络认证密钥生成方法及系统
Lee et al. Provably secure extended chaotic map-based three-party key agreement protocols using password authentication
KR20240045231A (ko) 디지털 서명 셰어의 생성
Tahat et al. A new digital signature scheme with message recovery using hybrid problems
Andreevich et al. On Using Mersenne Primes in Designing Cryptoschemes
CN107276759A (zh) 一种高效的门限加密方案
CN115336224A (zh) 自适应抗攻击分布式对称加密
Muthukumarn et al. A Secure and Enhanced Public Key Cryptosystem Using Double Conjugacy Search Problem Near-Ring
WO2019000231A1 (fr) Procédé d'établissement d'un chiffrement de clé publique anti-attaque
Jivanyan et al. Efficient oblivious transfer protocols based on white-box cryptography

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15905999

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 01.08.2018)

122 Ep: pct application non-entry in european phase

Ref document number: 15905999

Country of ref document: EP

Kind code of ref document: A1