ID cryptography-based anti-quantum computing group communication method and system

A technology of group communication and quantum computing, applied in key distribution, can solve the problems of huge amount of keys, low security, and difficulty in implementation, and improve the convenience of key management, enhance the security of use, and improve key management. easy effect

Active Publication Date: 2020-11-10
南京如般量子科技有限公司 +1
View PDF8 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

In the case that the symmetric key pool has been cracked, this method of key extraction is easy to be predicted or even completely cracked, and the security is not high;
[0007] 3. The existing key pool update method is that one party generates a key and sends it to the other party. Due to the huge amount of keys in the key pool, it will take a lot of time to update the key pool; for group communication, It is necessary to pass the same key to each member of the group, and the amount of keys is even larger, which is often difficult to achieve;
[0008] 4. The existing group communication based on asymmetric cryptography cannot resist quantum computing, and the security is not high

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • ID cryptography-based anti-quantum computing group communication method and system
  • ID cryptography-based anti-quantum computing group communication method and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0066] Example 1: Group communication when members are trusted

[0067] Assume that the message to be sent by group member A is NTF, and a timestamp TNTF is generated for the message. In this embodiment, TNTF is used as the initial message. Then, A calculates the group key for this group communication:

[0068] A takes out the group key KTG from the group key pool whose length is KPL. The key has N bits in total. The specific process of obtaining KTG is as follows: figure 2 Shown:

[0069] Calculate the initial position pointer PK=F of the group key KTG PK (TNTF) mod KPL, where mod represents a modulo operation. Calculate the step size in turn: LK 1 =F LK (PK||TNTF), LK 2 =F LK (LK 1 ||TNTF), LK 3 =F LK (LK 2 ||TNTF),...,LK N =F LK (LK N-1 ||TNTF). function F PK (*) and F LK (*) is any specified function. Then calculate the pointer PK used to extract the random code in turn 1 =PK+LK 1 mod KPL, PK 2 = PK 1 +LK 2 mod KPL,...,PK N = PK N-1 +LK N mod KPL...

Embodiment 2

[0073] Example 2: Group communication when a member is untrustworthy

[0074] 2.1: The group administrator sends a message.

[0075] Let the group administrator be A, another trusted member in the group be B, and the untrusted member be X.

[0076] A generates the first description message for declaring X illegal as NTF, and generates a timestamp TNTF for the first description information, and generates an update key as KR, the combination of the three is MSG=TNTF||NTF||KR, member A uses SK A Sign the MSG based on ID cryptography. The signing process is as follows:

[0077] Generate random number r and calculate PK A =H 1 (ID A ), UMSG=r*PK A , h=H 3 (MSG,UMSG), VMSG=(r+h)*SK A . Among them, H 3 (*) is a hash operation. get signed SIG A =SIGN(MSG,SK A ) = (UMSG, VMSG).

[0078] A calculates the symmetric key K with B AB =e(SK A , PK B ), according to K AB Take a total of N bits of K from the symmetric key pool TAB , the process is as follows:

[0079] Calcu...

Embodiment 3

[0097] Embodiment 3: Group communication of newly added trusted members.

[0098] Let the group administrator be A, another trusted member in the group be B, and the new trusted member be Y. The newly added member Y has the same group symmetric key pool as the group's current symmetric key pool.

[0099] A generates a second description message for declaring Y legal as NTF, and generates a time stamp for the second description information as TNTF. The combination of the two is MSG=TNTF||NTF, member A uses SK A Sign the MSG based on ID cryptography to get the SIG A =SIGN(MSG,SK A ), the signing process is the same as above.

[0100] A calculates the symmetric key K with B AB =e(SK A , PK B ), according to K AB Take a total of N bits of K from the symmetric key pool TAB , the process is the same as above. A gets K TAB After that, use K TAB and K AB Calculate KS AB =F KS (K TAB , K AB ). Use KS AB to NTF||SIG A Encrypt to get {NTF||SIG A}KS AB , calculate th...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides an ID cryptography-based anti-quantum computing group communication method and system, and the method comprises the steps: distributing respective identity IDs and private keysto group members through an ID cryptography mechanism, enabling the group members to calculate the public keys of opposite sides through the public IDs of the opposite sides during communication, andthen calculating symmetric keys according to the private keys of the group members and the public keys of the opposite sides; achieving one-to-one communication with the opposite side; when the secretkey is updated, enabling an administrator to encrypt the updating secret key by using the symmetric secret key of each group member and send the updating secret key, enabling each group member to calculate the symmetric secret key with the administrator to obtain the updating secret key, and updating the symmetric secret key pool of the administrator by using the updating secret key according toa preset updating method. According to the invention, the symmetric key pool and the ID cryptography are combined, and the use security of the symmetric key pool is further enhanced in the scene of group communication.

Description

technical field [0001] The invention relates to the field of group communication systems, in particular to an anti-quantum computing group communication method and system based on ID cryptography. Background technique [0002] With the continuous development of wireless communication technologies, direct device to device communication (Device to Device, D2D) has become one of the hot spots of 3GPP Rel-12 standardization technology. D2D allows two user equipments (User Equipment, UE) to directly perform data transmission through a specific channel (Sidelink Channel) without going through an evolved base station equipment (Evolutional Node B, eNB). Of course, D2D is not limited to data transmission between two user equipments, and can also support point-to-multipoint group communication (Group Communication). Most of the existing network authentication systems are based on the one-to-one authentication method of a single object, but for point-to-multipoint data transmission, ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/04H04W12/02H04L29/06H04L9/08H04L9/06
CPCH04W12/02H04L9/0643H04L9/0866H04L63/0435
Inventor 富尧钟一民杨羽成
Owner 南京如般量子科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products