首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 187 毫秒
1.
The emergence of quantum computer will threaten the security of existing public-key cryptosystems, including the Diffie Hellman key exchange protocol, encryption scheme and etc, and it makes the study of resistant quantum cryptography very urgent. This motivate us to design a new key exchange protocol and eneryption scheme in this paper. Firstly, some acknowledged mathematical problems was introduced, such as ergodic matrix problem and tensor decomposition problem, the two problems have been proved to NPC hard. From the computational complexity prospective, NPC problems have been considered that there is no polynomial-time quantum algorithm to solve them. From the algebraic structures prospective, non-commutative cryptography has been considered to resist quantum. The matrix and tensor operator we adopted also satisfied with this non-commutative algebraic structures, so they can be used as candidate problems for resisting quantum from perspective of computational complexity theory and algebraic structures. Secondly, a new problem was constructed based on the introduced problems in this paper, then a key exchange protocol and a public key encryption scheme were proposed based on it. Finally the security analysis, efficiency, recommended parameters, performance evaluation and etc. were also been given. The two schemes has the following characteristics, provable security,security bits can be scalable, to achieve high efficiency, quantum resistance, and etc.  相似文献   

2.
Because a significant number of algorithms in computational science include search challenges and a large number of algorithms that can be transformed into search problems have garnered significant attention, especially the time rate and accuracy of search, a quantum walk search algorithm on hypergraphs,whose aim is to reduce time consumption and increase the readiness and controllability of search, is proposed in this paper. First, the data points are divided into groups and then isomorphic to ...  相似文献   

3.
In polarization-encoded free-space quantum communications, a transmitter on a satellite and a receiver in a ground station each have a respective polarization zero direction, by which they encode and decode every polarization quantum bit required for a quantum communication protocol. In order to complete the protocol, the ground-based receiver needs to track and compensate for the polarization zero direction of the satellite-based transmitter. Expressions satisfied by amplitudes of the s-polarization component and the p-polarization component are derived based on a two-mirror model, and a condition satisfied by the reflection coefficients of the two mirrors is given. A polarization tracking principle is analyzed for satellite-to-ground quantum communications, and quantum key encoding and decoding principles based on polarization tracking are given. A half-wave-plate-based dynamic polarization-basis compensation scheme is proposed in this paper, and this scheme is proved to be suitable for satellite-to-ground and intersatellite quantum communications.  相似文献   

4.
A pair of multichannel recursive least squares (RLS) adaptive lattice algorithms based on the order recursive of lattice filters and the superior numerical properties of Givens algorithms is derived in this paper. The derivation of the first algorithm is based on QR decomposition of the input data matrix directly, and the Givens rotations approach is used to compute the QR decomposition. Using first a prerotation of the input data matrix and then a repetition of the single channel Givens lattice algorithm, the second algorithm can be obtained. Both algorithms have superior numerical properties, particularly the robustness to wordlength limitations. The parameter vector to be estimated can be extracted directly from internal variables in the present algorithms without a backsolve operation with an extra triangular array. The results of computer simulation of the parameter identification of a two-channel system are presented to confirm efficiently the derivation.  相似文献   

5.
Quantum cryptography and quantum search algorithm are considered as two important research topics in quantum information science. An asymmetrical quantum encryption protocol based on the properties of quantum one-way function and quantum search algorithm is proposed. Depending on the no-cloning theorem and trapdoor one-way functions of the public- key, the eavesdropper cannot extract any private-information from the public-keys and the ciphertext. Introducing key-generation randomized logarithm to improve security of our proposed protocol, i.e., one private- key corresponds to an exponential number of public-keys. Using unitary operations and the single photon measurement, secret messages can be directly sent from the sender to the receiver. The security of the proposed protocol is proved that it is informationtheoretically secure. Furthermore, compared the symmetrical Quantum key distribution, the proposed protocol is not only efficient to reduce additional communication, but also easier to carry out in practice, because no entangled photons and complex operations are required.  相似文献   

6.
Attribute-based encryption (ABE) has been an active research area in cryptography due to its attractive applications. But almost all attribute-based encryption schemes are based on bilinear maps, which leave them vulnerable to quantum cryptanalysis. The latticebased ABE schemes from the Learning with errors (LWE) have appeared, but they are not efficient enough for prac- tical applications. Thus we propose an efficient attribute- based encryption based on the Learning with errors over Rings (R-LWE), which is called ABER-LWE. The security analysis shows that ABER-LWE scheme is secure in the selective-set model under the R-LWE assumption, whose security can reduce to the hardness of the shortest vector problem in the worst case on ideal lattices. The efficiency analysis indicates that ABER-LWE is more efficient than previous ABE cryptosystems on lattices.  相似文献   

7.
The flight data generated during airplane's flights can be used for fault diagnosis, which is of great im- portance for improving the security and reducing the cost of maintenance of airplanes. It's an important fault diag- nosis method to find out novel patterns of flight data, but flight data has characteristics of high dimension and con- taining stochastic noise. In this paper, we take advantage of similarity querying method to find out novel patterns in order to reduce the negative effect brought by high dimen- sion and stochastic noise. Firstly, we reduce the dimension and eliminate the stochastic noise of flight data by piece- wise linear representation method. Then, the indexical tree based on distance reduction rate is created to achieve efficient search. At last, the proposed approach is evalu- ated with a series of experiments on simulative data and real-world data. The experimental results show that this method can be successfully applied in practice.  相似文献   

8.
Traditional virtual private networks (VPNs) are conditional security. In order to ensure the security and confidentiality of user data transmission, a model of quantum VPN based on Internet protocol security (IPSec) protocol is proposed. By using quantum keys for key distribution and entangled particles for identity authentication in the network, a secure quantum VPN is relized. The important parameters affecting the performance of the VPN was analyzed. The quantitative relationship between the security key generation rate, the quantum bit error rate (QBER) and the transmission distance was obtained. The factors that affect the system throughput were also analyzed and simulated. Finally, the influence of the quantum noise channel on the entanglement swapping was analyzed. Theoretical analysis and simulation results show that, under a limited number of decoy states, with the transmission distance increased from 0 to 112.5 km, the secure key generation rate was reduced from 5.63×10-3 to1.22×10-5 . When the number of decoy states is fixed, the QBER increases dramatically with the increase of the transmission distance, and the maximum reaches 0.393. Analysis shows that various factors in communication have a significant impact on system throughput. The generation rate of the effective entanglement photon pairs have decisive effect on the system throughput. Therefore, in the process of quantum VPN communication, various parameters of the system should be properly adjusted to communicate within a safe transmission distance, which can effectively improve the reliability of the quantum communication system.  相似文献   

9.
Identity authentication is the first line of defense for network security. Passwords have been the most widely used authentication method in recent years. Although there are security risks in passwords,they will be the primary method in the future due to their simplicity and low cost. Considering the security and usability of passwords, we propose AvoidPwd, which is a novel mnemonic password generation strategy that is based on keyboard transformation.AvoidPwd helps users customize a "route" to ...  相似文献   

10.
High-optical-confinement waveguide structure based on nitride semiconductors is proposed and demonstrated for the first time with metal organic vaporphase epitaxy. The waveguide structure composed of 1-μm-thick AIN cladding layer, 2-μm-thick GaN guiding layer, and 40 periods of GaN/AIN multiple quantum wells (MQWs) was grown using optimized growth conditions for each layer. For improved material quality, the two-step growth technique using low-temperature AIN and GaN nucleation layers was utilized to reduce the stress induced by lattice mismatch between each layer. The high-optical-confinement structure could therefore be grown with high quality, leading to a successful observation of inter-sub-band absorption in GaN/AIN MQWs. The inter-sub-band absorption wavelength observed in such structure is in good agreement with that of MQWs grown on GaN layer, showing that the proposed waveguide structure can be used as a standard structure for optical devices based on inter-sub-band absorption.  相似文献   

11.
McEliece and Goldreich–Goldwasser–Halevi (GGH) cryptosystems are two instances of code and lattice-based cryptosystems whose security are based on the hardness of coding theoretic and lattice problems, respectively. However, such cryptosystems have a number of drawbacks which make them inefficient in practice. On the other hand, low density lattice codes (LDLCs) are practical lattice codes which can achieve capacity over additive white Gaussian noise channel and also can be encoded and decoded efficiently. This paper introduces a public key cryptosystem based on Latin square LDLCs, by which a relationship can be attained between code and lattice-based cryptography. In this way, we can exploit the efficient properties of codes and lattices, simultaneously to improve the security and efficiency of the proposed scheme. For instance, the security of this scheme is based on the hard problems related to lattices, i.e., closest vector problem and shortest basis problem, which in turn lead to increase the security level. On the other hand, we exploit the low complexity decoding algorithm of LDLCs to reduce the computational complexity. Moreover, this property allows using the larger values of the codeword length. Also, we use the special Gaussian vector, whose variance is upper bounded by Poltyrev bound, as the perturbation (error) vector. These strategies make the proposed scheme to be secure against the conventional cryptanalytic attacks.  相似文献   

12.
Quantum attack–resistant cryptosystems are required for secure communication since there is a big demand to have quantum computers. Lattice‐based cryptography is one of the quantum‐secure families due to its key/ciphertext sizes and performance. NTRU‐based cryptosystems, a member of lattice‐based cryptosystems, have received much more attention. MaTRU, a noncommutative version of NTRU with some matrix properties, is used to obtain a key exchange protocol in 2018. In this paper, we focus on MaTRU‐based key exchange protocols having CCA2 properties. We propose CCA2‐secure versions of MaTRU‐KE and then provide a security analysis of CCA2‐secure key establishment protocols. We also provide a comparison with the previous ones.  相似文献   

13.
当前基于格设计的能够抵抗量子计算机攻击的签名方案是基于数论难题的传统签名方案的热门候选替代。通过Fiat-Shamir变换以及拒绝采样技术构造格签名是一种重要方法,共有5个格签名方案提交到美国国家标准与技术局的后量子算法项目中,基于Fiat-Shamir变换进行设计的有两个方案。其中Dilithium是基于模错误学习(MLWE)问题构造的Fiat Shamir签名,它的一个特性是在签名算法中使用了高效简洁的均匀采样。Dilithium签名方案构造在一般格上,为了获得更紧凑的公钥尺寸,Dilithium对公钥进行了压缩。另一方面,NTRU格上的密码方案比一般格上的密码方案在效率和参数尺寸上有更大的优势,该文给出了Dilithium签名在NTRU格上的一个高效变种方案,在继承Dilithium简洁设计的基础上,综合了NTRU和拒绝采样的技术优势而无需额外的压缩处理,进一步提升了基于格的Fiat-Shamir签名的效率。  相似文献   

14.
Because of its wide application in anonymous authentication and attribute-based messaging, the attribute-based signature scheme has attracted the public attention since it was proposed in 2008. However, most of the existing attribute-based signature schemes are no longer secure in quantum era. Fortunately, lattice-based cryptography offers the hope of withstanding quantum computers. And lattices has elevated it to the status of a promising potential alternative to cryptography based on discrete log and factoring, owing to implementation simplicity, provable security reductions and quantum-immune. In this paper, the first lattice attribute-based signature scheme in random oracle model is proposed, which is proved existential unforgeability and perfect privacy. Compared with the current attribute-based signature schemes, our new attribute-based signature scheme can resist quantum attacks and has much shorter public-key size and signature size. Furthermore, this scheme is extended into an attribute-based signature scheme on number theory research unit (NTRU) lattice, which is also secure even in quantum era and has much higher efficiency than the former.  相似文献   

15.
Proxy signature scheme is an important cryptographic primitive, for an entity can delegate his signing right to another entity. Although identity‐based proxy signature schemes based on conventional number‐theoretic problems have been proposed for a long time, the researchers have paid less attention to lattice‐based proxy signature schemes that can resist quantum attack. In this paper, we first propose an identity‐based proxy signature scheme over Number Theory Research Unit (NTRU)‐lattice. We proved that the proposed paradigm is secure under the hardness of the γ‐shortest vector problem on the NTRU lattice in random oracle model; furthermore, the comparison with some existing schemes shows our scheme is more efficient in terms of proxy signature secret key size, proxy signature size, and computation complexity. As the elemental problem of the proposed scheme is difficult even for quantum computation model, our scheme can work well in quantum age.  相似文献   

16.
NTRU的安全性是基于格基归约的困难性,因此从理论上来说为公钥密码体制开辟了一个新的领域。本文分析了NTRU的优点,展望NTRU的应用前景,提出当前NTRU所面临的主要问题以及相应的解决策略。  相似文献   

17.
As the basis for secure public-key encryption under various cases, the learning with errors (LWE) problem has proved to be versatile for encryption schemes. Unfortunately, it tends not to be efficient enough for practical applications. For improving the efficiency issues and quickening the practical applications of the lattice-based public-key cryptosystems, an efficient homomorphic encryption scheme is presented in this paper, which is based on the learning with errors over rings (R-LWE) assumption, and its security is reducible to the hardness of the shortest vector problem in the worst case on ideal lattices. Furthermore, the scheme possesses homomorphism feature that encryption operations are consistent with message operations. The security analysis shows that the proposed encryption scheme is secure against chosen-plaintext attacks in the standard model. At the same time, the efficiency analysis and simulation results indicate that the scheme is much more efficient than previous lattice-based cryptosystems.  相似文献   

18.
由于基于最坏情况困难假设等优点,基于格的密码被认为是最具前景的抗量子密码研究方向。作为格密码的常用的两个主要困难问题之一,含错学习(LWE)问题被广泛用于密码算法的设计。为了提高格密码算法的性能,Zhang等人(2019)提出了非对称含错学习问题,该文将从理论上详细研究非对称含错学习问题和标准含错学习问题关系,并证明在特定错误分布下非对称含错学习问题和含错学习问题是多项式时间等价的,从而为基于非对称含错学习问题设计安全的格密码算法奠定了理论基础。  相似文献   

19.
马文隽  陈丹 《电子科技》2013,26(4):93-95
基于格的加密算法是可以抵抗量子攻击的后量子密码的一个重要候选,而基于错误学习的加密算法是具有强安全性证明的格加密算法。文中在GPU和CPU上实现了多比特错误学习加密算法。实验结果表明,除了在GPU得到了硬件加速比外,基于错误学习的加密算法的加解密时间结果使得该算法具有更好的实用性。  相似文献   

20.
基于NTRU的全同态加密方案   总被引:3,自引:0,他引:3       下载免费PDF全文
本文提出一种基于公钥密码体制(Number Theory Research Unit,NTRU)选择明文攻击(Chosen Plaintext Attack,CPA)可证明安全的全同态加密方案.首先,对NTRU的密钥生成算法进行改进,通过格上的高斯抽象算法生成密钥对,避免了有效的格攻击,同时,没有改变密钥的分布.然后,基于改进的NTRU加密算法,利用Flattening技术,构造了一个全同态加密体制,并在标准模型下证明方案是选择明文攻击不可区分性IND-CPA安全的.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号