论文标题
非交通非对称密码学的代数扩展环框架
Algebraic Extension Ring Framework for Non-Commutative Asymmetric Cryptography
论文作者
论文摘要
量词后加密PQC试图找到使用shors shors多项式时间算法的数值字段问题或Grovers算法的抗攻击的加密协议,以找到产生特定输出值的黑箱函数的唯一输入。使用非标准的代数结构(如非共同或非缔合结构)结合了源自组合组理论的单向板门函数,主要是这些新型方案的未探索选择,并且在当前PQC解决方案中被忽略了。 In this paper, we develop an algebraic extension ring framework who could be applied to different asymmetric protocols, i.e. key exchange, key transport, enciphering, digital signature, zero-knowledge authentication, oblivious transfer, secret sharing etc.. A valuable feature is that there is no need for big number libraries as all arithmetic is performed in F256 extension field operations (precisely the AES field).我们假设新框架具有严格的安全性,可抵抗强烈的经典攻击,例如有时可以使用的长度攻击,Romankov,线性化攻击和TSABANS代数跨度攻击。该语句基于所选平台的非线性结构,该结构被证明是有用的保护AES协议。否则,它可以抵抗量子后攻击Grover,Shor,对于具有有限功能(例如USB加密密钥或智能卡)功能有限的计算平台特别有用。对于这个新平台,也可以推断出语义安全IND-CCA2。
Post-Quantum Cryptography PQC attempts to find cryptographic protocols resistant to attacks using Shors polynomial time algorithm for numerical field problems or Grovers algorithm to find the unique input to a black-box function that produces a particular output value. The use of non-standard algebraic structures like non-commutative or non-associative structures, combined with one-way trapdoor functions derived from combinatorial group theory, are mainly unexplored choices for these new kinds of protocols and overlooked in current PQC solutions. In this paper, we develop an algebraic extension ring framework who could be applied to different asymmetric protocols, i.e. key exchange, key transport, enciphering, digital signature, zero-knowledge authentication, oblivious transfer, secret sharing etc.. A valuable feature is that there is no need for big number libraries as all arithmetic is performed in F256 extension field operations (precisely the AES field). We assume that the new framework is cryptographical secure against strong classical attacks like the sometimes-useful length-based attack, Romankovs linearization attacks and Tsabans algebraic span attack. This statement is based on the non-linear structure of the selected platform which proved to be useful protecting the AES protocol. Otherwise, it could resist post-quantum attacks Grover, Shor and be particularly useful for computational platforms with limited capabilities like USB cryptographic keys or smartcards. Semantic security IND-CCA2 could also be inferred for this new platform.