期刊文献+

后量子时代密钥交换协议的分析与设计 被引量:5

On the key exchange for post quantum era
下载PDF
导出
摘要 基于认证密钥交换协议是重要的密码学构件,其设计性能必须高效且抗量子攻击的需求,论述其最新发展状况,包括安全模型的设计和被动安全密钥交换协议及主动安全密钥交换协议的分析与设计等,并根据当今的发展状况指出,设计对称的且安全性可规约到格上标准难题的被动安全密钥交换协议等,将是今后有意义的开放难题。 Considering that authenticated key exchange protoeol is an important cryptographlc primitive, and its performance must be efficient and quantum attack resistant, we give a detailed expouding on the current state of the art in this field, which includs the design o{ security model, the design and analysis of passively secure key exchange protocol and actively secure key exchange protocol respectively. Based on this discussion, some related valuable open problems are pro- posed, such as how to design a passively secure key exchange protocol, which is symmetrical and whose security can be stipulated to the standard problem on lattice.
出处 《西安邮电大学学报》 2016年第1期1-6,共6页 Journal of Xi’an University of Posts and Telecommunications
基金 广东省自然科学基金资助项目(2015A030313379) 广州市科技计划资助项目(156500043)
关键词 密码学 公钥密码体制 密钥交换 格密码 cryptography, public key cryptosystem, key exchange, lattice-based cryptography
  • 相关文献

参考文献37

  • 1DIFFIE W,HELLMAN M E.New Directions in Cryptography[J].IEEE Transactions on Information Theory,1976,22(6):644-654.
  • 2SHOR P W.Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer[J].SIAM Journal on Computing,1997,26(5):1484-1509.
  • 3PEIKERT C.Public-key cryptosystems from the worst-case shortest vector problem:extended abstract[C]//41st ACM Symposium on Theory of Computing.Washington D C:SIGACT,2009:333-342.
  • 4MICCIANCIO D,PEIKERT C.Trapdoors for Lattices:Simpler,Tighter,Faster,Smaller[EB/OL]//Advances in Cryptology:EUROCRYPT 2012.UK Cammbridge:Springer Berlin Heidelberg,2012,700-718[2015-11-24].http://link.springer.com/chapter/10.1007%2F978-3-642-29011-4_41.
  • 5STEHLE D,STEINFELD R.Making NTRUEncrypt and NTRUSign as Secure as Standard Worst-Case Problems over Ideal Lattices[EB/OL]//IACR Cryptology ePrint Archive:Report 2013/004[2015-11-20].http://eprint.iacr.org/2013/004/20130111:212943.
  • 6ALPERIN-SHERIFF J,PEIKERT C.Circular and KDM Security for Identity-Based Encryption[EB/OL]//Public Key Cryptography:PKC 2012.Germany Darmstadt:Springer Berlin Heidelberg,2012:334-352[2015-11-20].http://link.springer.com/chapter/10.1007%2F978-3-642-30057-8_20.
  • 7PEIKERT C.Public-key cryptosystems from the worst-case shortest vector problem:extended abstract[EB/OL]//The 41st ACM Symposium on Theory of Computing(STOC 2009).Washington D C:SIGACT,2009:333-342[2015-11-20].http://dl.acm.org/citation.cfm?id=1536461.
  • 8GENTRY C,PEIKERT C,VAIKUNTANATHAN V.Trapdoors for hard lattices and new cryptographic constructions[EB/OL]//STOC’08 Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing.New York:ACM,2008:197-206[2015-11-25].http://dl.acm.org/citation.cfm?doid=1374376.1374407.DOI:10.1145/1374376.1374407.
  • 9LYUBASHEVSKY V.Lattice Signatures without Trapdoors[EB/OL]//Advances in Cryptology:EUROCRYPT 2012.UK Cambridge:Springer Berlin Heidelberg,2012:738-755[2015-11-18].http://link.springer.com/chapter/10.1007%2F978-3-642-29011-4_43.
  • 10ABDALLA M,FOUQUE P A,LYUBASHEVSKY V,et al.Tightly-Secure Signatures from Lossy Identification Schemes[EB/OL].Journal of Cryptology,2012,7237(1):572-590[2015-11-11].http://link.springer.com/article/10.1007%2Fs00145-015-9203-7.

二级参考文献50

  • 1ZHENG Dong,LI Xiangxue,CHEN Kefei.LFSR-based Ring Signature Scheme[J].Chinese Journal of Electronics,2007,16(3):397-400. 被引量:3
  • 2Shor P W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J]. SIAM Journal on Computing, 1997, 26(5): 484-1509.
  • 3Peikert C. Public-key cryptosystems from the worst-case shortest vector problem: Extended abstract [C] //Proc of the 41st Annual ACM Symp on Theory of Computing. New York: ACM, 2009:333-342.
  • 4Peikert C. Lattice cryptography for the Internet [C] //Proc of the 6th Int Workshop on Post-Quantum Cryptography. Berlin: Springer, 2014:197-219.
  • 5Regev O. On lattices, learning with errors, random linear codes, and cryptography [C] //Proc of the 37th Annual ACM Sytnp on Theory of Computing. New York: ACM, 2005: 84-93.
  • 6Micciancio D, Peikert C. Trapdoors for lattices: Simpler, tighter, faster, smaller [G] //LNCS 7237: Proc of the 31st Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin.. Springer, 2012:700-718.
  • 7Stehl6 D, Steinfeld R. Making NTRU as secure as worst- case problems over ideal lattices [G] //LNCS 6632: Proc of the 30th Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2011:27-47.
  • 8Alperin-Sheriff J, Peikert C. Circular and KDM security for identity-based encryption[G] //LNCS 7293 : Proc of the 15th Int Conf on Practice and Theory in Public Key Cryptography. Berlin: Springer, 2012:334-352.
  • 9Gentry C, Peikert C, Vaikuntanathan V. How to use a short basis: Trapdoors for hard lattices and new cryptographic constructions [C] //Proe of the 40th Annual ACM Syrup on Theory of Computing. New York: ACM, 2008:197-206.
  • 10Lyubashevsky V. Lattice signatures without trapdoors [C]// Proc of the 31st Annual Int Conf on the Theory and Applications of Cryptographic Techniques. Berlin: Springer, 2012:738-755.

共引文献69

同被引文献14

引证文献5

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部