期刊文献+

基于F_2上遍历矩阵的Shamir三次传递协议的实现 被引量:11

Implementation of Shamir's Three Pass Protocol Based on Ergodic Matrix over Finite Field
下载PDF
导出
摘要 给出了Shamir三次传递协议的一种新的实现方案.与已有的基于离散对数问题的实现方案不同,它是基于在特定的非交换壹半群(m,·)中,由A和B=x·A·y求解x和y的难度;为此我们选取有限域F2上的n×n矩阵在F2矩阵乘法下所构成的非交换壹半群作为研究的对象,利用F2上“遍历矩阵”的密码学特性,提出了一个基于F2上遍历矩阵的Shamir三次传递协议的实现方案,并对可能的攻击手段进行了分析.为了增加通讯的安全性,提出了“强壮矩阵”的概念,并对于给定的两个遍历矩阵Q1和Q2,给出了关于Q1,Q2的强壮矩阵的判别标准和寻找算法;利用<Q1>,<Q2>以及关于Q1,Q2的强壮矩阵m,可以构造一个单向(陷门)函数,基于该单向函数,可具体实现Shamir三次传递协议、Diffie-Hellman密钥交换协议以及常规的公钥密码. Presented a new implementation of the Shamir's three-pass protocol. Being different from the existing implementation based on the discrete logarithm problem, the new realization is based on the difficulty of deducing x and y from A and B· x·A·y in a specific monoid (m,·) which is noneommutative. So we focus on the certain monoid which is formed by all the n×n matrices over finite field F2 with respect to multiplication. By the cryptography characteristics of "ergodic matrix" over F2, we propose a realization of the Shamir' s three-pass protocol based on the ergodic matrix over F2 and then analyze the possibility of attack. In order to increase the security of the communication, we introduce the concept of "strong matrix" . We also provide a search algorithm for the strong matrix about two certain ergodic matrices Q1 and Q2. Using 〈Q1〉, 〈Q2〉 and a strong matrix m about Q1 and Q2, we can construct a one-way(trapdoor) function, by which we can implement Shamir's three-pass Protocol, Diffie-Hellman key-exchange protocol, and the conventional public-key cryptography.
出处 《小型微型计算机系统》 CSCD 北大核心 2006年第6期986-991,共6页 Journal of Chinese Computer Systems
基金 国家自然科学基金项目(60373097)资助
关键词 遍历矩阵 强壮矩阵 有限域 ergodic matrix strong matrix finite field
  • 相关文献

参考文献9

  • 1Zhao Yong-zhe,Wang Liou,Zhang Wei. Information-exchange using the ergodic matrices in GF(2)[A]. In: Li Xue, JianYingZhou, Moti Yung, Jakobsson Markus Eds. Applied Cryptography and Network Security Technical Track Proceedings[C]. 2nd International Conference, ACNS 2004. Icisa Press,2004, 388-397.
  • 2Wu H,Hasan M A. Efficient exponentiation of a primitive root in GF (2^m) [J]. IEEE Transactions on Computers, 1997,46 (2):162-172.
  • 3Bruce Schneier. Aplied cryptography:protocols,algorithms, and source code in C[M]. USA, John Wiley & Sons,Inc. 1996.
  • 4Menezes A J,van Oorschot P C,Vanstone S A. Handbook of applied cryptography[M]. New York:CRC Press, 1997.
  • 5Sun Ji-gui, Yang Feng-jie, Ouyang Dan-tong, et al. Discrete mathematics[M]. Beijing:Advanced Education Press, 2002.
  • 6Lidl R, Niederreiter H. Introduction to finite fields and their applications[M]. Cambridge:Univ, Press, 1994.
  • 7Daniel Panario,Boris Pittel,Bruce Richmond,et al. Analysis of Rabin's irreducibility test for polynomials over finite flelds[J].Random Structures and Algorithms. October-December 2001,19(3-4):525-551.
  • 8赵永哲,黄声烈,姜占华.GF(2^k)上的遍历矩阵及其特性分析[J].小型微型计算机系统,2005,26(12):2135-2139. 被引量:14
  • 9孙青贵,杨凤杰,欧阳丹彤,李占山.离散数学[M].北京:高等教育出版社,2002.

二级参考文献13

  • 1Theresa Migler, Kent E Morrison,Mitchell Ogle. Weight and rank of matrices over finite fields [Z]. arXiv:math. RA/0403314,vl 18, Mar. 2004.
  • 2Tromp J, Zhang L, Zhao Y. Small weight bases for Hamming codes [J]. TheoreticalComputer Science, 1997, 181 (2): 337-345.
  • 3Johannes Bl mer, Richard Karp, Emo Welzl. The rank of sparse random matrices overfinite fields [J]. Random Structures and Algorithms,July 1997, 10(4) :407-419.
  • 4Cooper C. On the distribution of rank of a random matrix over a finite field[J]. RandomStructures and Algorithms, Oct. -Dec.,2000,17(3-4): 197-212.
  • 5Menezes A J, Blake I F, Gao X et al. Applications of finite fields[M]. Kluwer Academic,1993.
  • 6Lidl R, Niederreiter H. Introduction to finite fields and their applications[M].Cambridge: University Press, 1994.
  • 7Dougherty S T, Shiromoto K. Maximum distance codes over rings of order 4[J]. IEEETrans. Inform. Theory, 2001,47(1):400-404.
  • 8Horimoto H, Shiromoto K. On generalized Hamming weights for codes over finite chainrings[J]. Lecture Notes in Computer Science, 2001,2227:141-150.
  • 9Li Zhen-yang, Ke Fei-chen. On the orders of transformation matrices(mod n) and twotypes of generalized Arnold transformation matrices [EB/OL]. http://cis. sjtu. edu.cn/personal/yanglizhen/matrix-eng. pdf
  • 10Ezra Brown, Theresa P. Vaughan, Cycles of directed graphs defined by matrixmultiplication (mod n)[J]. Discrete Mathematics 2001, 239:109-120.

共引文献13

同被引文献66

  • 1朱文余,孙琦.环Z_n上椭圆曲线的密钥交换协议[J].电子学报,2005,33(1):83-87. 被引量:14
  • 2赵永哲,黄声烈,姜占华.GF(2^k)上的遍历矩阵及其特性分析[J].小型微型计算机系统,2005,26(12):2135-2139. 被引量:14
  • 3孙永雄,赵永哲,杨永健,李荣.基于遍历矩阵的单向(陷门)函数的构造方案[J].吉林大学学报(信息科学版),2006,24(5):555-560. 被引量:7
  • 4PEI Shihui ZHAO Hongwei ZHAO Yongzhe.Public Key Cryptography Based on Ergodic Matrices over Finite Field[J].Wuhan University Journal of Natural Sciences,2006,11(6):1525-1528. 被引量:8
  • 5林东岱.代数基础与有限域[M].北京:高等教育出版社,2006.
  • 6Darafsheh M R. Order of Elements in the Groups Related to the General Linear Group [ J ]. Finite Fields and Their Applications, 2005, 11(4): 738-747.
  • 7Darafsheh M R. The Maximum Element Order in the Groups Related to the Linear Groups Which Is a Multiple of the Defining Characteristic [ J]. Finite Fields and Their Applications, 2008, 14: 992-1001.
  • 8Green J A. The Characters of the Finite General Linear Groups [J]. Trans Amer Math Soc, 1955, 80: 402-447.
  • 9Shi W, Xiao Y. Quotient of the Group and the Number of Conjugacy [ J ]. Southeast Asian Bulletin of Mathematics, 1998, 22: 301-305.
  • 10Lidl R, Niederreiter H. Introduction to Fintie Fields and Their Applications [ M ]. Cambridge: Cambridge University Press, 1986.

引证文献11

二级引证文献22

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部