Shared secret key establishment method under quantum computing environment

A shared key, quantum computing technology, applied in the field of information security, can solve the problems of incapable of quantum channel secure communication, less research on key exchange protocols, etc., and achieve high efficiency.

Active Publication Date: 2013-07-10
WUHAN UNIV
View PDF1 Cites 35 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

At present, quantum key distribution on quantum channels is relatively close to practicality, but quantum channels cannot be used as natural confidential channels to directly carry out secure communication of plaintext information.
[0005]

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Shared secret key establishment method under quantum computing environment
  • Shared secret key establishment method under quantum computing environment
  • Shared secret key establishment method under quantum computing environment

Examples

Experimental program
Comparison scheme
Effect test

Example Embodiment

[0031] The method for establishing a shared key in a quantum computing environment proposed by the present invention will be described below with reference to the accompanying drawings and specific embodiments.

[0032] Please see figure 1 , The method for establishing a shared key in a quantum computing environment of the present invention includes the following steps:

[0033] Step 1: Build the system:

[0034] Choose finite field GF(2 16 ), randomly select CF(2 16 ) On the 10-dimensional square matrix T 0 And 12-dimensional square U 0 , And a nonlinear transformation F composed of 12 variables and 10 quadratic polynomials, F can be expressed as:

[0035] F(x 1 ,..., x 12 )=(f 1 (x 1 ,..., x 12 ),..., f 10 (x 1 ,..., x 12 ))

[0036] Here, f i It is a 12-element quadratic polynomial function with the following form:

[0037] f i ( x 1 , · · · , x 12 ) = X 1 ≤ j ≤ k ≤ 12 c ijk x j x k + X 1 ≤ j ≤ ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to the technical field of information security, in particular to a shared secret key establishment method under quantum computing environment. The shared secret key establishment method comprises two steps of establishing a system and establishing a shared secret key between A and B which are communicated. The shared secret key establishment method is provided by adopting of a multinomial homomorphism problem and has the advantages that realizing efficiency is high, a cryptographic algorithm coprocessor is not needed, safety is high, and the attack from a quantum computer is resisted. In the safety fields such as intelligent cards and wireless sensor networks, the shared secret key establishment method has the advantages over traditional secret key exchange protocols such as a Diffie-Hellman secret key exchange protocol. The shared secret key establishment method can be widely applied to information security system fields such as network security and electronic commerce.

Description

technical field [0001] The invention relates to the technical field of information security, in particular to a method for establishing a shared key in a quantum computing environment. Background technique [0002] Aiming at the complex problem of key management in symmetric cryptosystems, Diffie and Hellman pioneered the concept of "public key cryptosystem" in 1976, pointing out that secret information can be transmitted on open channels. Compared with symmetric cryptography, encryption and decryption operations in public key cryptography systems are generally more complex and less efficient, so they are not suitable for directly encrypting large amounts of data. The usual practice is: use public key cryptography (key establishment protocol) to establish a shared session key; then, use the session key as the key of the symmetric cipher to encrypt a large amount of plaintext information. [0003] Generally speaking, key establishment protocols can be divided into: key distr...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/30
Inventor 王后珍张焕国
Owner WUHAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products