Polynomial point expressed low expansion ratio anti-quantum-attack file encryption and decryption method

An anti-quantum attack, low expansion rate technology, applied in the computer field, can solve the problems of high ciphertext expansion rate and low efficiency, and achieve the effect of low ciphertext expansion rate and high encryption efficiency

Inactive Publication Date: 2018-02-09
CHONGQING INST OF GREEN & INTELLIGENT TECH CHINESE ACADEMY OF SCI
View PDF2 Cites 12 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] With the development of quantum computers, there are efficient quantum algorithms (such as Shor's algorithm) that can crack large integer decomposition problems and discrete logarithm problems. Encryption systems based on difficult problems in traditional number theory, such as RSA, DSA, and ECDSA, have been Quantum computers are broken, so there is an urgent need for a public-key encryption scheme that resists quantum attacks. The public-key encryption scheme based on lattice-difficult problems has the advantage of resisting quantum attacks. Gentry proposed the BGV scheme in 2012 to realize the public key encryption scheme against quantum attacks key encryption system, but it has the disadvantages of low efficiency and high ciphertext expansion rate. The encryption complexity of the BGV scheme is , the decryption complexity is , and the ciphertext expansion rate is about 1:64

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Polynomial point expressed low expansion ratio anti-quantum-attack file encryption and decryption method
  • Polynomial point expressed low expansion ratio anti-quantum-attack file encryption and decryption method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0042] The preferred embodiments of the present invention will be described in detail below with reference to the accompanying drawings.

[0043] like figure 1 Shown, the steps of the present invention are as follows:

[0044] step one:

[0045] 1) Modulo q polynomial residue class ring Rq = Z q [x] / φ n (x) is the ciphertext space, where Z q [x] indicates that the coefficient is a finite field Z q A set of polynomials of elements in , take a fixed parameter q=1618027507.

[0046] 2) Take the fixed parameter n=809 as the number of times of the loop.

[0047] 3) N is the dimension of elements in the ring, and a fixed parameter N=92 is taken.

[0048] 4) Modulo p polynomial residue class ring R p = Z p [x] / φ n (x) is the plaintext space, where Z p [x] indicates that the coefficient is a finite field Z p A set of polynomials of elements in , take a fixed parameter p=65535.

[0049] 5) χ is R q The noise distribution on , with an expectation of 0 and a variance of 3.2...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a polynomial point expressed low expansion ratio anti-quantum-attack encryption algorithm, and belongs to the field of computers. The algorithm comprises the following steps that S1 the relevant encryption parameters of an RLWE public key encryption scheme are set; S2 a public and private key pair is generated according to the encryption parameters; S3 a file to be encrypted is inputted to generate a plaintext, the plaintext space is expanded to reduce the ciphertext expansion ratio, and the plaintext is directly coded to the value of the polynomial value assignment point so as to reduce the computing complexity; S4 the file is encrypted through the encryption algorithm so as to generate the ciphertext; S5 the ciphertext is decrypted through the decryption algorithm so as to obtain the plaintext; and S6 the plaintext is converted into the binary stream and the original file is outputted. The new public key cipher system having high encryption efficiency, low ciphertext expansion ratio and actual usability is constructed so that the huge risk that the quantum algorithm possibly decodes the conventional public key cipher can be resisted.

Description

technical field [0001] The invention belongs to the field of computers, and relates to a file encryption and decryption method with low expansion rate and anti-quantum attack represented by polynomial points. Background technique [0002] With the development of quantum computers, there are already efficient quantum algorithms (such as Shor's algorithm) that can crack large integer decomposition problems and discrete logarithm problems. Encryption systems based on difficult problems in traditional number theory, such as RSA, DSA, and ECDSA, have been Quantum computers are broken, so there is an urgent need for a public-key encryption scheme that resists quantum attacks. The public-key encryption scheme based on the lattice difficulty problem has the advantage of resisting quantum attacks. Gentry proposed the BGV scheme in 2012 to realize the public key encryption scheme that resists quantum attacks. key encryption system, but it has the disadvantages of low efficiency and hi...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/00H04L29/06
CPCH04L9/002H04L63/0442
Inventor 吴文渊柯程松陈经纬杨文强
Owner CHONGQING INST OF GREEN & INTELLIGENT TECH CHINESE ACADEMY OF SCI
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products