提出了一个基于分圆环上错误学习(learning with errors,LWE)问题的身份基认证密钥交换协议,其基本思想是利用环上错误学习(ring learning with errors,RLWE)采样生成系统主私钥,进一步生成用户私钥,通过交换Diffie-Hellman临时公钥,计...提出了一个基于分圆环上错误学习(learning with errors,LWE)问题的身份基认证密钥交换协议,其基本思想是利用环上错误学习(ring learning with errors,RLWE)采样生成系统主私钥,进一步生成用户私钥,通过交换Diffie-Hellman临时公钥,计算用于派生会话密钥的密钥材料.该协议与传统密钥交换协议的区别在于,协议中引入了错误项,以理想格的解码基为工具,详细分析协议的容错性,给出了合理的参数设置建议,从而保证协议以显著概率计算出相同的会话密钥.协议在ID-BJM模型下具有可证明AKE安全性和PKG安全性,并且在双方临时私钥泄露、双方长期私钥泄露以及A的长期私钥和B的临时私钥泄露这3种情况下也可以保证协议的AKE安全.展开更多
后量子时代,基于格理论的公钥密码被认为是最有前途的抵抗量子计算机攻击的公钥密码体制.然而,相对于格上公钥加密体制和数字签名方案的快速发展,基于格上困难问题的密钥协商协议成果却较少.因此,现阶段如何构建格上安全的密钥协商协议...后量子时代,基于格理论的公钥密码被认为是最有前途的抵抗量子计算机攻击的公钥密码体制.然而,相对于格上公钥加密体制和数字签名方案的快速发展,基于格上困难问题的密钥协商协议成果却较少.因此,现阶段如何构建格上安全的密钥协商协议是密码学领域具有挑战性的问题之一.针对上述问题,基于环上带错误学习问题困难假设,采用调和技术构造了一种新的认证密钥协商协议RAKA(authenticated key agreement protocol based on reconciliation technique),该方案采用格上陷门函数技术提供了单向认证功能,并且在Ring-LWE假设下证明是安全的.与现有的基于LWE的密钥协商协议相比,该方案的共享会话密钥减小为2nlog q,效率更高;同时,由于该方案的安全性是基于格上困难问题,因此可以抵抗量子攻击.展开更多
全同态加密为云计算中数据全生命周期隐私保护等难题的解决都提供了新的思路.公钥尺寸较大是现有全同态加密体制普遍存在的问题.本文将基于身份加密的思想和全同态加密体制相结合,利用环上容错学习问题(Ring Learning With Errors,RLWE)...全同态加密为云计算中数据全生命周期隐私保护等难题的解决都提供了新的思路.公钥尺寸较大是现有全同态加密体制普遍存在的问题.本文将基于身份加密的思想和全同态加密体制相结合,利用环上容错学习问题(Ring Learning With Errors,RLWE),其中将环的参数m扩展到任意正整数,提出了一种基于身份的全同态加密体制.体制以用户身份标识作为公钥,在计算效率和密钥管理方面都具有优势,安全性在随机喻示模型下可规约为判定性RLWE问题难解性假设.展开更多
针对目前基于格的身份基代理重加密方案存在的加/解密效率低和密文、密钥尺寸过长的问题,采用原像抽样和对偶加密技术,重新构造了一个基于格的身份基代理重加密方案。该方案采用原像抽样技术提取用户私钥,用对偶加密算法对消息进行加密...针对目前基于格的身份基代理重加密方案存在的加/解密效率低和密文、密钥尺寸过长的问题,采用原像抽样和对偶加密技术,重新构造了一个基于格的身份基代理重加密方案。该方案采用原像抽样技术提取用户私钥,用对偶加密算法对消息进行加密,利用代理重加密密钥进行重加密,并用用户的私钥进行解密。安全分析表明,在标准模型下,基于ring learning with errors困难假设,该方案满足IND-aID-CPA安全。效率分析表明,该方案可以有效缩短密文和密钥尺寸,提高加/解密效率。展开更多
The functional encryption scheme designed using the lattice can realize fine-grained encryption and it can resist quantum attacks.Unfortunately,the sizes of the keys and ciphertexts in cryptographic applications based...The functional encryption scheme designed using the lattice can realize fine-grained encryption and it can resist quantum attacks.Unfortunately,the sizes of the keys and ciphertexts in cryptographic applications based on learning with errors are large,which makes the algorithm inefficient.Therefore,we construct a functional encryption for inner product predicates scheme by improving the learning with errors scheme of Agrawal et al.[Asiacrypt 2011],and its security relies on the difficulty assumption of ring learning with errors.Our construction can reduce the sizes of the keys and ciphertexts compared with the learning with errors scheme.展开更多
The functional encryption scheme designed using the lattice can realize fine-grained encryption and it can resist quantum attacks.Unfortunately,the sizes of the keys and ciphertexts in cryptographic applications based...The functional encryption scheme designed using the lattice can realize fine-grained encryption and it can resist quantum attacks.Unfortunately,the sizes of the keys and ciphertexts in cryptographic applications based on learning with errors are large,which makes the algorithm inefficient.Therefore,we construct a functional encryption for inner product predicates scheme by improving the learning with errors scheme of Agrawal et al.[Asiacrypt 2011],and its security relies on the difficulty assumption of ring learning with errors.Our construction can reduce the sizes of the keys and ciphertexts compared with the learning with errors scheme.展开更多
口令认证密钥协商可以在客户机和服务器之间建立安全的远程通信,且可以将一个低熵口令放大为一个高熵的会话密钥。然而,随着量子计算技术的快速发展,基于大数分解和离散对数等经典数学难题的PAKA协议面临着严峻的安全挑战。因此,为了构...口令认证密钥协商可以在客户机和服务器之间建立安全的远程通信,且可以将一个低熵口令放大为一个高熵的会话密钥。然而,随着量子计算技术的快速发展,基于大数分解和离散对数等经典数学难题的PAKA协议面临着严峻的安全挑战。因此,为了构建一个高效安全的后量子PAKA协议,依据改进的Bellare-Pointcheval-Rogaway(BPR)模型,提出了一个基于格的匿名两方PAKA协议,并且使用给出严格的形式化安全证明。性能分析结果表明,该方案与相关的PAKA协议相比,在安全性和执行效率等方面有一定优势,更适用于资源受限的物联网(Internet of Things, IoT)智能移动设备。展开更多
Proxy re-encryption(PRE)allows users to transfer decryption rights to the data requester via proxy.Due to the current PRE schemes from lattice(LPRE)cannot fulfill chosen-ciphertext attack(CCA)security,an identity-base...Proxy re-encryption(PRE)allows users to transfer decryption rights to the data requester via proxy.Due to the current PRE schemes from lattice(LPRE)cannot fulfill chosen-ciphertext attack(CCA)security,an identity-based PRE(IB-PRE)scheme from learning with errors over ring(RLWE)assumption with ciphertext evolution(IB-LPRE-CE)was proposed.IB-LPRE-CE generates the private key using the preimage sampling algorithm(SamplePre)and completes the ciphertext delegation using the re-encryption algorithm.In addition,for the problem of ciphertext delegation change caused by the long-term secret key update,the idea of PRE is used to complete ciphertext evolution and the modification of ciphertext delegation,which improves the efficiency of secure data sharing.In terms of security,IB-LPRE-CE is CCA security based on RLWE assumption.Compared with the current LPRE schemes,IB-LPRE-CE offers greater security and improves the computational efficiency of the encryption algorithm.展开更多
文摘提出了一个基于分圆环上错误学习(learning with errors,LWE)问题的身份基认证密钥交换协议,其基本思想是利用环上错误学习(ring learning with errors,RLWE)采样生成系统主私钥,进一步生成用户私钥,通过交换Diffie-Hellman临时公钥,计算用于派生会话密钥的密钥材料.该协议与传统密钥交换协议的区别在于,协议中引入了错误项,以理想格的解码基为工具,详细分析协议的容错性,给出了合理的参数设置建议,从而保证协议以显著概率计算出相同的会话密钥.协议在ID-BJM模型下具有可证明AKE安全性和PKG安全性,并且在双方临时私钥泄露、双方长期私钥泄露以及A的长期私钥和B的临时私钥泄露这3种情况下也可以保证协议的AKE安全.
文摘后量子时代,基于格理论的公钥密码被认为是最有前途的抵抗量子计算机攻击的公钥密码体制.然而,相对于格上公钥加密体制和数字签名方案的快速发展,基于格上困难问题的密钥协商协议成果却较少.因此,现阶段如何构建格上安全的密钥协商协议是密码学领域具有挑战性的问题之一.针对上述问题,基于环上带错误学习问题困难假设,采用调和技术构造了一种新的认证密钥协商协议RAKA(authenticated key agreement protocol based on reconciliation technique),该方案采用格上陷门函数技术提供了单向认证功能,并且在Ring-LWE假设下证明是安全的.与现有的基于LWE的密钥协商协议相比,该方案的共享会话密钥减小为2nlog q,效率更高;同时,由于该方案的安全性是基于格上困难问题,因此可以抵抗量子攻击.
文摘全同态加密为云计算中数据全生命周期隐私保护等难题的解决都提供了新的思路.公钥尺寸较大是现有全同态加密体制普遍存在的问题.本文将基于身份加密的思想和全同态加密体制相结合,利用环上容错学习问题(Ring Learning With Errors,RLWE),其中将环的参数m扩展到任意正整数,提出了一种基于身份的全同态加密体制.体制以用户身份标识作为公钥,在计算效率和密钥管理方面都具有优势,安全性在随机喻示模型下可规约为判定性RLWE问题难解性假设.
文摘针对目前基于格的身份基代理重加密方案存在的加/解密效率低和密文、密钥尺寸过长的问题,采用原像抽样和对偶加密技术,重新构造了一个基于格的身份基代理重加密方案。该方案采用原像抽样技术提取用户私钥,用对偶加密算法对消息进行加密,利用代理重加密密钥进行重加密,并用用户的私钥进行解密。安全分析表明,在标准模型下,基于ring learning with errors困难假设,该方案满足IND-aID-CPA安全。效率分析表明,该方案可以有效缩短密文和密钥尺寸,提高加/解密效率。
基金project is supported by the National Natural Science Foundation of China(11701089,61822202,61872089)Science and Technology Program of Fujian Province,China(2019J01428).
文摘The functional encryption scheme designed using the lattice can realize fine-grained encryption and it can resist quantum attacks.Unfortunately,the sizes of the keys and ciphertexts in cryptographic applications based on learning with errors are large,which makes the algorithm inefficient.Therefore,we construct a functional encryption for inner product predicates scheme by improving the learning with errors scheme of Agrawal et al.[Asiacrypt 2011],and its security relies on the difficulty assumption of ring learning with errors.Our construction can reduce the sizes of the keys and ciphertexts compared with the learning with errors scheme.
基金supported by the National Natural Science Foundation of China(11701089,61822202,61872089)Science and Technology Program of Fujian Province,China(2019J01428).
文摘The functional encryption scheme designed using the lattice can realize fine-grained encryption and it can resist quantum attacks.Unfortunately,the sizes of the keys and ciphertexts in cryptographic applications based on learning with errors are large,which makes the algorithm inefficient.Therefore,we construct a functional encryption for inner product predicates scheme by improving the learning with errors scheme of Agrawal et al.[Asiacrypt 2011],and its security relies on the difficulty assumption of ring learning with errors.Our construction can reduce the sizes of the keys and ciphertexts compared with the learning with errors scheme.
文摘口令认证密钥协商可以在客户机和服务器之间建立安全的远程通信,且可以将一个低熵口令放大为一个高熵的会话密钥。然而,随着量子计算技术的快速发展,基于大数分解和离散对数等经典数学难题的PAKA协议面临着严峻的安全挑战。因此,为了构建一个高效安全的后量子PAKA协议,依据改进的Bellare-Pointcheval-Rogaway(BPR)模型,提出了一个基于格的匿名两方PAKA协议,并且使用给出严格的形式化安全证明。性能分析结果表明,该方案与相关的PAKA协议相比,在安全性和执行效率等方面有一定优势,更适用于资源受限的物联网(Internet of Things, IoT)智能移动设备。
基金supported by the Henan Key Laboratory of Network Cryptography Technology(LNCT2022-A11)the Shaanxi Key Laboratory of Information Communication Network and Security(ICNS202006)。
文摘Proxy re-encryption(PRE)allows users to transfer decryption rights to the data requester via proxy.Due to the current PRE schemes from lattice(LPRE)cannot fulfill chosen-ciphertext attack(CCA)security,an identity-based PRE(IB-PRE)scheme from learning with errors over ring(RLWE)assumption with ciphertext evolution(IB-LPRE-CE)was proposed.IB-LPRE-CE generates the private key using the preimage sampling algorithm(SamplePre)and completes the ciphertext delegation using the re-encryption algorithm.In addition,for the problem of ciphertext delegation change caused by the long-term secret key update,the idea of PRE is used to complete ciphertext evolution and the modification of ciphertext delegation,which improves the efficiency of secure data sharing.In terms of security,IB-LPRE-CE is CCA security based on RLWE assumption.Compared with the current LPRE schemes,IB-LPRE-CE offers greater security and improves the computational efficiency of the encryption algorithm.