新的基于Niederreiter密码体制的签名方案
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:New Signature Scheme Based on Niederreiter Cryptosystem
  • 作者:王众 ; 韩益亮 ; 刘文超 ; 陈林
  • 英文作者:WANG Zhong;HAN Yi-liang;LIU Wen-chao;CHEN Lin;College of Password Engineering,Engineering University of PAP;
  • 关键词:抗量子密码 ; Niederreiter密码体制 ; CFS签名方案 ; 安全性分析
  • 英文关键词:anti-quantum cryptography;;Niederreiter cryptosystem;;CFS signature scheme;;security analysis
  • 中文刊名:XXWX
  • 英文刊名:Journal of Chinese Computer Systems
  • 机构:武警工程大学密码工程学院;
  • 出版日期:2019-08-09
  • 出版单位:小型微型计算机系统
  • 年:2019
  • 期:v.40
  • 基金:国家自然科学基金项目(61572521)资助
  • 语种:中文;
  • 页:XXWX201908019
  • 页数:4
  • CN:08
  • ISSN:21-1106/TP
  • 分类号:96-99
摘要
随着量子技术的发展,传统的基于公钥密码体制的签名方案面临越来越大的威胁.编码密码体制由于其良好的抗量子计算能力以及数据压缩能力,成为抗量子密码的可靠候选者之一.当今对于编码密码体制的研究主要在码的选择上,来降低公钥尺寸,提高实用性,保证安全性,但是大多数的密码与签名方案并没有真正的将私钥进行隐藏,以导致了可能的对编码密码体制的攻击,例如区分攻击等.以Niederreiter密码体制为基石,根据CFS签名方案的构造方法,提出了新Niederreiter签名方案,在保证效率在合理范围内的前提下,相比CFS签名方案的安全性有较为明显的提高.
        With the development of quantum technology,the traditional signature scheme based on public key cryptography is facing increasing threat. The code-based cryptosystem has become one of the reliable candidates for anti-quantum cryptography due to its good anti-quantum computing power and data compression capability. Today's research on code-based cryptosystem mainly focuses on the selection of codes to reduce the size of public keys,improve the practicability and ensure security. However,most passwords and signature schemes do not really hide the private key,which leads to the possibility that attacks on the code-based cryptosystem,such as distinguishing attacks. Based on the Niederreiter cryptosystem,based on the construction method of CFS signature scheme,a new Niederreiter signature scheme is proposed. Compared with the CFS signature scheme,the security of the CFS signature scheme is significantly improved under the premise of ensuring the efficiency is within a reasonable range.
引文
[1]Peter W Shor.Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[C]//China Advanced Science and Technology Center,Quantum Entanglement and Quantum Information Proceedings of CCAST(World Laboratory)Workshop,China Advanced Science and Technology Center:China Advanced Science and Technology Center,1999:28.
    [2]You Wei-qing,Chen Xiao-ming,Qi Jian.Research on a class of public key cryptography algorithms for anti-quantum computing[J].Information Network Security,2017,17(4):53-60.
    [3]Wu Guang-fu,Zeng Xian-wen,Liu Juan,et al.Design and analysis of hash function based on error correcting code[J].Information Netw ork Security,2018,18(1):67-72.
    [4]Mceliece R J.A public-key cryptosystem based on algebraic coding theory[J].DSN Progress Report,1978,42(44):114-116.
    [5]Niederreiter H.Knapsack-type cryptosystems and algebraic coding theory[J].Problems of Control and Information Theory,1986,15(2):159-166.
    [6]Zhang Jun.The construction and decoding of coding and its application in cryptography[D].Tianjin:Nankai University,2014.
    [7]Li Ze-hui,Yang Ya-tao,Li Zi-chen.Design of public key cryptography based on QC-M DPC code[J].Journal of Computer Research,2015,32(3):881-884.
    [8]Cao Dong,Zhao Sheng-mei,Song Yao-liang.A Mc Eliece public key cryptography algorithm based on quantum quasi-cyclic LDPCcode[J].Journal of Nanjing University of Posts and Telecommunications(Natural Science Edition),2011,31(2):64-68.
    [9]Wang Yan-li.Research on Mc Eliece public key cryptosystem based on QC-LDPC code[D].Xi'an:Xidian University,2013.
    [10]Wang X M.Digital signature scheme based on error-correcting codes[J].Electronics Letters,1990,26(13):898-899.
    [11]Rao T R N,Nam K H.Private-key algebraic-code encryptions[J].IEEE Transactions on Information Theory,1989,35(4):829-833.
    [12]Courtois N,Finiasz M,Sendrier N.How to achieve a Mc Eliecebased digital signature scheme[M].Advances in Cryptology-Asiacrypt,Springer Berlin Heidelberg,2001,2248:157-174.
    [13]Stern J.A new identification scheme based on syndrome decoding[C]//Advances in Cryptology-CRYPTO,Berlin Heidelberg,1994:13-21.
    [14]Kabatianskii G,Krouk E,Smeets B.A digital signature scheme based on random error-correcting codes[C]//Crytography and Coding,Berlin Heidelberg,1997:161-167.
    [15]Faugere J C,Gauthier-Umana V,Otmani A,et al.A distinguisher for high-rate M c Eliece cryptosystems[J].IEEE Transactions on Information Theory,2013,59(10):6830-6844.
    [16]Phesso A,Tillich J P.An efficient attack on a code-based signature scheme[J].Post-Quantum Cryptography,Springer International Publishing,2016.
    [17]Hu J,Cheung R C C.Toward practical Code based signature:implementing fast and compact QC-LDGM signature scheme on embedded hardw are[J].IEEE Transactions on Circuits and Systems I:Regular Papers,2017:1-12.
    [18]Ren F,Zheng D,Wang W.An efficient code based digital signature algorithm[J].International Journal of Netw ork Security,2017,19(6):1072-1079.
    [19]Wijik L,Jongseon N,Youngsik K.RM code-based signature scheme[C]//Symposium of the Korean Institute of Communications and Information Sciences,2017:1624-1625.
    [20]Guomin Z,Peng Z,Xiaohui Y,et al.An efficient code-based threshold ring signature scheme w ith a leader-participant model[C]//Security and Communication Networks,2017:1-7.
    [21]Liu Xiang-xin,Yang Xiao-yuan.Improvement of niederreiter public key cryptography scheme[J].Computer Applications,2018,38(7):1956-1959.
    [22]Finiasz M,Sendrier N.Security bounds for the design of codebased cryp-tosystems[C]//Advances in Cryptology-ASIACRYPT2009,International Conference on the Theory and Application of Cryptology and Information Security,Tokyo,Japan,2009:88-105.
    [2]游伟青,陈小明,齐健.一类抗量子计算的公钥密码算法研究[J].信息网络安全,2017,17(4):53-60.
    [3]巫光福,曾宪文,刘娟,等.基于纠错码的Hash函数的设计与分析[J].信息网络安全,2018,18(1):67-72.
    [6]张俊.编码的构造与译码问题及其在密码学中的应用[D].天津:南开大学,2014.
    [7]李泽慧,杨亚涛,李子臣.基于QC-MDPC码的公钥密码方案设计[J].计算机研究,2015,32(3):881-884.
    [8]曹东,赵生妹,宋耀良.一种基于量子准循环LDPC码的McEliece公钥密码算法[J].南京邮电大学学报(自然科学版),2011,31(2):64-68.
    [9]王延丽.基于QC-LDPC码的McE liece公钥密码体制研究[D].西安:西安电子科技大学,2013.
    [21]刘相信,杨晓元. Niederreiter公钥密码方案的改进[J].计算机应用,2018,38(7):1956-1959.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700