期刊文献+

基于保形迭代深度问题的公钥密码体制 被引量:4

Public Key Cryptosystem Based on the Conformal Iterative Depth Problem
下载PDF
导出
摘要 提出了一种新的公钥密码体制,其安全性主要在于多变元非线性保形迭代函数A(x)的迭代深度问题,可进行密钥分配、加密和数字签名.第一类A(x)为有限域上的有理分式组,其分子和分母均为线性多项式;第二类A(x)为有限域上的有理分式组,其分子或分母有非线性多项式;第三类A(x)为有限环上的非线性多项式组.构造第二、三类A(x)的方法是:先运用二层迭代建立关于系数变量的不定方程组T,再用T的一组特解建立A(x).其独特的编码风格表现为代数意义上的分形(fractal):每个未知元的局部都具有与函数整体相似的结构,而把函数展开、化简后,其函数爆炸方式的规律性就会消失. In this paper, a new public key cryptosystem is developed. Its security is based on the problem of finding the depth of multivariate nonlinear conformal iterative function A(x). The scheme can be used for key distributing, encryption and digital signature. In the first class A(x) is the rational fraction function over finite field in which the denominator and numerator are linear polynomials. In the secondclass A(x) is the rational fraction function over finite field in which the denominator and/or numerator are nonlinear polynomials. In the third class A(x) is the nonlinear polynomials over finite ring. The method of constructing A(x) in the latter two classes is: first, to construct indeterminate equations T about coefficient by exercising two-level iterative, then to construct A(x) by using a set of particular solutions of T. Its distinctive encoding style is known as a fractal construction from the view point of algebraic: the local structure of each variable is similar to the structure of global function. However, after expansion and reduction of the function, the traces left after explosion of the function will disappear.
作者 管海明
出处 《武汉大学学报(理学版)》 CAS CSCD 北大核心 2008年第5期552-556,共5页 Journal of Wuhan University:Natural Science Edition
基金 国家自然科学基金资助项目(60673071)
关键词 公钥密码体制 迭代深度问题 保形迭代函数 数字签名 密钥分配 public key cryptosystem iterative depth problem conformal iterative function digital signature key distribution
  • 相关文献

参考文献7

  • 1Rivest R L, Shamir A, Adleman L M. A Method for Obtaining Digital Signatures Public-Key Cryptosystems[J].Communications of the ACM, 1978,21 : 120-126.
  • 2Diffie W, Hellman M E. New Direction in Cryptography [J].IEEE Trans on Information Theory, 1976,22:644-654.
  • 3ElGamal T. A Public Key Cryptosystem and Signature Scheme Based on Discrete Logarithms [J].IEEE Transactions on Information Theory, 1985,31:469- 472.
  • 4National Institute of Standards and Technology, NIST FIPS PUB 186. Digital Signature Standard [S].U. S. Department of Commerce,1994.
  • 5Miller V S. Use of Elliptic Curves in Cryptography [C]//Advances in Crytology-CRYPTO ' 85 (LNCS 218). Berlin:Springer-Verlag, 1986 : 417-426.
  • 6Koblitz N. Elliptic Curve Cryptosystems [J], Math Comp, 1987,48 : 203-209.
  • 7Koblitz N. Hyperelliptic Cryptography[C]//CRYPTO'89. Berlin:Springer-Verlag, 1990:139-150.

同被引文献24

  • 1Ding J, Gower J E, Schmidt D S. Multivariate Public Key Cryptosystems[ M]. Berlin: Springer-Verlag Press, 2006 : 2-3,246-247.
  • 2Matsumoto T, Imai H. Public quadratic polynominaltuples for efficient signature-verification and messageencryption [C]//Advances in Cryptology--Eurocrypt' 1988. Berlin-Heidelberg: Springer-Verlag, 1988 : 419-453.
  • 3Patarin J. Hidden field equations (HFE) and isomorphism of polynomials (IP) :Two new families of asym metric algorithms[C]//Advances in Cryptology Eurocrypt' 1996. Berlin-Heidelberg: Springer-Verlag, 1996:33-48.
  • 4Patarin J. Asymmetric Cryptography with a hidden monomial [ C ]//Advances in Cryptology--Crypto ' 1996. Berlin-Heidelberg: Springer-Verlag, 1996: 45- 60.
  • 5Ding J, Dubois V, Yang B,et al. Could SFLASH be repaired? [C]//35th International Colloquium on Automata, Languages and Programming--ICALP' 2008. Part Ⅱ. Berlin-Heidelberg: Springer-Verlag, 2008.-691-701.
  • 6Wolf C, Preneel B. Equivalent keys in HFE, C^* , and variations [ C ]//Progress in Cryptology-Mycrypt ' 2005. Berlin-Heidelberg: Springer-Verlag, 2005:33- 49.
  • 7Shor P W. Algorithms for quantum computation: Dis crete log and factoring[C]//Proceedings of the 35th Symposium on Foundations of Computer Science. Santa Fe NM, USA: IEEE Computer Society, 1994: 124-134.
  • 8Diffie W,Hellman M. New directions in cryptography [J]. IEEE Transactions on Information Theory, 1976,22(6) : 644-654.
  • 9Rivest R, Shamir A , Adelman L. A method for obtai- ning digital signatures and public-key cryptosystems [J]. Communications of the ACM, 1978,21 (2) : 120- 126.
  • 10EIGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms[J]. IEEE Trans- actions on Information Theory, 1985,31:469 472.

引证文献4

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部