高级检索
    张平原, 蒋瀚, 蔡杰, 王晨光, 郑志华, 徐秋亮. 格密码技术近期研究进展[J]. 计算机研究与发展, 2017, 54(10): 2121-2129. DOI: 10.7544/issn1000-1239.2017.20170628
    引用本文: 张平原, 蒋瀚, 蔡杰, 王晨光, 郑志华, 徐秋亮. 格密码技术近期研究进展[J]. 计算机研究与发展, 2017, 54(10): 2121-2129. DOI: 10.7544/issn1000-1239.2017.20170628
    Zhang Pingyuan, Jiang Han, Cai Jie, Wang Chenguang, Zheng Zhihua, Xu Qiuliang. Recent Advances in Lattice-Based Cryptography[J]. Journal of Computer Research and Development, 2017, 54(10): 2121-2129. DOI: 10.7544/issn1000-1239.2017.20170628
    Citation: Zhang Pingyuan, Jiang Han, Cai Jie, Wang Chenguang, Zheng Zhihua, Xu Qiuliang. Recent Advances in Lattice-Based Cryptography[J]. Journal of Computer Research and Development, 2017, 54(10): 2121-2129. DOI: 10.7544/issn1000-1239.2017.20170628

    格密码技术近期研究进展

    Recent Advances in Lattice-Based Cryptography

    • 摘要: 格理论最初是作为一种密码分析工具被引入到密码学中的,用于分析背包密码体制、RSA密码体制等.在1997年,Ajtai和Dwork第一次构造了一个基于格的密码体制Ajtai-Dwork,随后在1998年出现了NTRU密码体制.当时基于整数分解及离散对数的公钥密码体制是主流,格密码一直没有得到足够的重视.直到2009年,Gentry基于格密码构造了首个全同态密码方案,格密码才得到了广泛的发展.2015年,Peikert在“格密码十年”一文中,对之前格密码的发展做了一个很好的总结.同在2015年,美国国家标准和技术研究院(National Institute of Standards and Technology, NIST)发布了“后量子密码报告”,报告指出:由于量子计算技术的飞速发展,现有的公钥密码标准在量子计算下将不再安全.同时NIST在全球范围内展开了后量子密码算法标准的征集工作.格密码作为一类经典的抗量子密码,公认是后量子密码算法标准最有力的竞争者,近2年得到了飞速的发展,出现了许多优秀的研究成果.从基于格的零知识证明、格加密、格签名以及格密钥交换4个方面,对近2年格密码研究进行了总结,并对格密码的发展趋势进行了展望.

       

      Abstract: Lattice theory was first introduced to cryptography as a cryptanalysis tool to analyze knapsack and RSA cryptosystem. In 1997, Ajtai and Dwork constructed the first lattice cryptography: Ajtai-Dwork; and then in 1998, NTRU is appeared. Since factorization and discrete logarithm based cryptography was the mainstream, lattice-based cryptography has not received enough attention. Until 2009, Gentry constructed the first fully homomorphic encryption, which led to a wide of development of lattice cryptography. In 2015, Peikert made a summary of the development of lattice cryptography in “A decade of lattice cryptography”. Also in 2015, NIST released “Report on post-quantum cryptography”. According to the report, due to the rapid development of quantum computation technology, the existing standard of public key cryptography in quantum computing will be no longer safe. At the same time, NIST has launched a worldwide collection of quantum cryptography algorithms. As a classic quantum-resistant cryptography, lattice-based cryptography is known as the most promising competitor. Therefore, lattice cryptography has attracted much attention in recent years, and a lot of excellent results have been appeared. In this paper, we summarize the main results of lattice cryptography for the past two years, which consist of zero-knowledge proofs, encryption, signature and key exchange; and at last, we outlook the development trend of lattice-based cryptography.

       

    /

    返回文章
    返回