高级检索
    李子臣, 谢婷, 张卷美, 徐荣华. 基于RLWE的后量子认证密钥交换协议[J]. 计算机研究与发展, 2019, 56(12): 2694-2701. DOI: 10.7544/issn1000-1239.2019.20180874
    引用本文: 李子臣, 谢婷, 张卷美, 徐荣华. 基于RLWE的后量子认证密钥交换协议[J]. 计算机研究与发展, 2019, 56(12): 2694-2701. DOI: 10.7544/issn1000-1239.2019.20180874
    Li Zichen, Xie Ting, Zhang Juanmei, Xu Ronghua. Post Quantum Authenticated Key Exchange Protocol Based on Ring Learning with Errors Problem[J]. Journal of Computer Research and Development, 2019, 56(12): 2694-2701. DOI: 10.7544/issn1000-1239.2019.20180874
    Citation: Li Zichen, Xie Ting, Zhang Juanmei, Xu Ronghua. Post Quantum Authenticated Key Exchange Protocol Based on Ring Learning with Errors Problem[J]. Journal of Computer Research and Development, 2019, 56(12): 2694-2701. DOI: 10.7544/issn1000-1239.2019.20180874

    基于RLWE的后量子认证密钥交换协议

    Post Quantum Authenticated Key Exchange Protocol Based on Ring Learning with Errors Problem

    • 摘要: 量子计算机的迅速发展使得基于经典数论困难问题建立的现代公钥密码体制安全性面临严峻的威胁,设立和部署可抵御量子计算机攻击的后量子公钥密码系统势在必行.基于环上误差学习问题并使用加密的构造方式,设计了一种后量子认证密钥交换(authenticated key exchange,AKE)协议.首先利用密文压缩技术,提出了一个IND-CPA安全的公钥加密方案.之后在此方案的基础上,使用Fujisaki-Okamoto变换技术,得到了一种IND-CCA安全的密钥封装机制.通过隐式认证方式,构造了一个后量子AKE协议.此协议在标准eCK模型下可证明安全并可以达到弱的完美前向安全.采用LWE测试器进行了安全性测试,该协议安全度为313 b.与其他基于格上困难问题设计的AKE协议相比,安全度较高且通信量较低,是一种更加简洁高效的后量子AKE协议.

       

      Abstract: The rapid development of quantum computer technology poses serious threat to the security of the traditional public-key cryptosystem, and it is imperative to focus on designing and deploying post-quantum cryptosystems that can withstand quantum attacks. A post quantum authenticated key exchange (AKE) protocol based on ring learning with errors (RLWE) problem is proposed by using encryption construction method. First, introduce an IND-CPA secure public-key encryption scheme, which uses ciphertext compression technology. By applying a variant of the Fujisaki-Okamoto transform to create an IND-CCA secure key encapsulation mechanism. An authenticated key exchange protocol is proposed through implicit authentication, which is a provable security protocol under standard eCK model and can achieve weak perfect forward security. The protocol selects a centered binomial distribution as error distribution that has higher sampling efficiency, also sets reasonable parameters to ensure that both of parties to the communication obtain the same session key. The security of the protocol is 313 b tested by LWE tester. The protocol avoids the error-reconciliation mechanism originally proposed by Ding. Compared with the existing AKE protocol schemes based on difficult problems of lattice, the corresponding of communication is also significantly reduced. The protocol has smaller public key, private key and ciphertext size, and also it enjoys even stronger provable security guarantees. It is a more concise and efficient post-quantum AKE protocol.

       

    /

    返回文章
    返回