期刊文献+

基于纠缠辅助码的量子模糊承诺和生物认证 被引量:2

Quantum Fuzzy Commitment and Biometric Authentication Scheme Based on Entanglement-Assisted Quantum Error-Correcting Codes
下载PDF
导出
摘要 本文针对经典模糊承诺体制不能有效抵抗量子算法攻击的问题,在纠缠辅助量子纠错码的基础上,结合量子哈希构造一类新的量子模糊承诺体制.利用无需自对偶约束的量子纠错码空间构建模糊承诺集产生承诺阶段所需的码字,并对其施加用于模糊证明的加噪变换,有效抵抗量子傅立叶取样攻击;提出一种量子哈希,对随机量子序列进行混淆扩散后加密,实现信息论意义上的一次一密安全.据此构建的量子模糊承诺体制可有效抵抗量子图灵机攻击.该文还给出了基于量子模糊承诺的挑战响应生物认证方案,分别对量子模糊承诺和生物认证方案在量子计算环境下的安全性作了分析,证明了其安全性和有效性. Fuzzy commitment based on classical cryptographic algorithms can not resist the attack of quantum algorithms. This paper presents a quantum fuzzy commitment by using entanglement-assisted quantum error correcting codes and quantum hash. Fuzzy commitment set can be constructed from the codes space of the entanglement-assisted quantum error-correcting codes, and the quantum codes need not satisfy the requirement of self-dual constraint.In commitment phase,the code word is transformed based on commitment witness. The information process can resist quantum Fourier sampling attack. Then, we present a quantum hash algo- rithrn. The random qubits are adjusted with diffusion and confusion, and then encrypted by using the random secret key. The security of the process is same as the one-time pad.The proposed scheme can resist the attack of quantum Turing machines.Based on the quantum fuzzy commitment, tiffs paper also gives a quantum challenge-response biometlic authentication scheme. Theoretical analy- sis shows that our protocol has good security and validity.
作者 曹东 宋耀良
出处 《电子学报》 EI CAS CSCD 北大核心 2012年第7期1492-1496,共5页 Acta Electronica Sinica
基金 国家自然科学基金(No.41074090 No.61071145) 教育部博士点专项基金(No.200802880014)
关键词 信息安全 量子纠错码 模糊承诺 生物认证 information secudty quantttm error correcting codes (QECC) fuzzy commilmem biometric authentication
  • 相关文献

参考文献12

  • 1Juels A, Wattenberg M. A fuzzy commitment scheme [A]. The 6th ACM Conference on Computer and Communications Security [ C].New York:ACM Press, 1999.28- 36.
  • 2Emanuele M, Patrizio C. Fuzzy Commitment for Function Based Signature Template Protection [ J ]. IEEE Signal Processing Letters, 2010,17(3) : 249 - 252.
  • 3牛夏牧,焦玉华.感知哈希综述[J].电子学报,2008,36(7):1405-1411. 被引量:97
  • 4Tanya I,Frans M J W. Information Leakage in Fuzzy Commitment Schemes [J]. IFEE Transactions on Information Forensics and Security,2010,5(2) :337 - 348.
  • 5Emile J C K, Jeroen B, Tom A M K, Ileana B,and Raymond N J V. Preventing the Decodability Attack Based Cross-Matching in a Fuzzy Commitment Scheme [J]. IEEE Transactions on Information Forensics and Security, 2011,6( 1 ) : 107 - 121.
  • 6Hsieh M H, Francois L G. NP-hardness of decoding quantum error correction codes [J]. Physical Review A, 2011,83 ( 5 ) : 052331.
  • 7Gottesman D. A theory of fault-tolerant quantum computation [J]. Physical Review A, 1998,57 (1) : 127 - 137.
  • 8肖芳英,陈汉武,刘志昊,李志强,刘文杰.有限域上非本原BCH码的对偶包含判定[J].电子学报,2010,38(8):1858-1861. 被引量:7
  • 9Brun T, Devetak I, and Hsieh M H. Correcting quantum errors with entanglement [J]. Science,2006,314(5798) :436 - 439.
  • 10Hang D, Cristopher M, Alexander R. The McEliece Cryptosystem Resists Quantum Fourier Sampling Attacks [ EB/OL ]. [2011-02-20 ]. http://arxiv. org/abs/arXiv: 1008.2390.

二级参考文献36

  • 1王建宇.循环陪集首集与Goppa码、Alternant码最小距离下限[J].通信学报,1994,15(1):107-112. 被引量:2
  • 2冯贵良.Goppa码的最小距离下限和维数上限的扩张.电子学报,1983,2(2):66-72.
  • 3M Grassl,Th Beth.Codes for the quantum erasure channel[J].Physical Review A,1997,56(1):33-38.
  • 4A M Steane.Enlargement of Calderbank-Shor-Steane quantum codes[J].IEEE Transactions on Information Theory,1999,45(7):2492-2495.
  • 5Salah A.Aly,Andreas Klappenecker,Pradeep Kiran Sarvepalli.Primitie quantum BCH codes over finite fields .Proceedings of the IEEE ISIT International Symposium on Information Theory .Washington:IEEE Press,2006.1114-1118.
  • 6F J MacWilliams,N J A Sloane.The Theory of Error-Correcting Codes[M].Oxford,New York,Amsterdam:North-Holland publishing company,1977.103-105.
  • 7Yue Dian-wu,Feng Guang-zeng.Minimum cyclotomic cosets representatives and their applications to bch codes and goppa codes[J].IEEE Transactions on Information Theory,2000,46(7):2625-2628.
  • 8王甦 汪安圣.认知心理学[M].北京:北京大学出版社,1992..
  • 9A W M Smeulders, et al. Content-based image retrieval at the end of the early years[ J] .IEEE Transactions on Pattern Analysis and Machine Intelligence,2000, 22(12) : 1349 - 1380.
  • 10B B Zhu,M D Swanson, A H Tewfik.When seeing isn't believing[ J] .IEEE Signal Processing Magazine,2004,21 (2):40 - 49.

共引文献102

同被引文献4

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部