计算机科学 ›› 2019, Vol. 46 ›› Issue (6): 162-167.doi: 10.11896/j.issn.1002-137X.2019.06.024

• 信息安全 • 上一篇    下一篇

一种基于QC-LDPC码的数字签名算法

杨雪菲, 郑东, 任方   

  1. (西安邮电大学通信与信息工程学院 西安710121)
    (西安邮电大学无线网络安全技术国家工程实验室 西安710121)
  • 收稿日期:2018-04-08 发布日期:2019-06-24
  • 通讯作者: 任 方(1981-),博士,副教授,主要研究方向为密码学与网络安全,E-mail:renfang_81@163.com
  • 作者简介:杨雪菲(1991-),女,硕士生,主要研究方向为信息安全;郑 东(1964-),男,博士,教授,主要研究方向为密码学、云存储安全;
  • 基金资助:
    国家自然科学基金(61472472),陕西省自然科学基础研究计划项目(2015JQ6262,2017JQ6010)资助。

Digital Signature Algorithm Based on QC-LDPC Code

YANG Xue-fei, ZHENG Dong, REN Fang   

  1. (School of Telecommunication and Information Engineering,Xi’an University of Posts and Telecommunications,Xi’an 710121,China)
    (National Engineering Laboratory for Wireless Security,Xi’an University of Posts and Telecommunications,Xi’an 710121,China)
  • Received:2018-04-08 Published:2019-06-24

摘要: 基于编码的公钥密码技术能够抵抗量子算法的攻击,针对经典的CFS签名方案密钥量大的缺陷,文中提出了一种基于QC-LDPC码的CFS签名方案。该方案基于QC-LDPC码改进了传统的CFS签名方案,签名过程中使用了QC-LDPC码的BP快速译码算法。分析表明,新方案在不降低安全性的同时,能够有效抵抗现有量子算法的攻击,减小了CFS签名方案的密钥存储空间,提高了方案的签名效率。

关键词: BP译码算法, CFS签名方案, QC-LDPC码, 公钥密码

Abstract: Code-based public key cryptography can resist the attack of quantum algorithms.Aiming at the large amount of key in classical CFS signature scheme,this paper proposed a kind of CFS signature scheme based on QC-LDPC codes.This scheme improves the traditional CFS signature scheme based on QC-LDPC codes.The BP fast decoding algorithm of QC-LDPC codes is used in the signature process.The analysis shows that the new scheme can reduce the key storage space of CFS,improve the efficiency of signature,and effectively resist the attack of quantum algorithm without reducing the security.

Key words: BP decoding algorithm, CFS signature scheme, Public key cryptography, QC-LDPC codes

中图分类号: 

  • TP309
[1]SHOR P W.Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer.Siam Review,1997,41(2):1484-1509.
[2]BERNSTEIN D J.Introduction to post-quantum cryptography[J].Post Quantum Cryptography,2009,85(1-2):1-14.
[3]MCELIECE R J.A Public-Key Cryptosystem Based on Algebraic Coding Theory[J].Deep Space Network Progress Report,1978,42(44):114-116.
[4]NIEDERREITER H.Knapsack-type cryptosystems and algebraic coding theory[J].Problems Control Inform Theory,1986,15(2):159-166.
[5]COURTOIS N,FINIASZ M,SENDRIER N.How to Achieve a McEliece-Based Digital Signature Scheme[C]∥Advances in Cryptology- ASIACRYPT 2001,International Conference on the Theory and Application of Cryptology and Information Security.Australia:DBLP,2006:157-174.
[6]GALLAGER R G.Low-density parity-check codes[J].Information Theory Ire Transactions on,1960,8(1):21-28.
[7]MACKAY D J C,NEAL R M.Near Shannon limit performance of low density parity check codes[J].Electronics Letters,1996,33(6):457-458.
[8]BALDI M,CHIARALUCE F,GARELLO R,et al.Quasi-Cyclic Low-Density Parity-Check Codes in the McEliece Cryptosystem[C]∥IEEE International Conference on Communications.IEEE,2007:951-956.
[9]BLAZY O,GABORIT P,SCHREK J,et al.A code-based blind signature[C]∥IEEE International Symposium on Information Theory.IEEE,2017:2718-2722.
[10]CHEN S,ZENG P,CHOO K K R,et al.Efficient Ring Signature and Group Signature Schemes Based on q-ary Identification Protocols[J].Computer Journal,2018,61(4):545-560.
[11]LING S,NGUYEN K,ROUX-LANGLOIS A,et al.A lattice-based group signature scheme with verifier-local revocation [J].Theoretical Computer Science,2018,730(19):1-20.
[12]REN F,ZHENG D,FAN J L.Survey of Digital Signature Technology based on Error Correcting Codes[J].Chinese Journal of Network and Information Security,2016,2(11):1-10.(in Chinese)
任方,郑东,范九伦.基于纠错码的数字签名技术综述[J].网络与信息安全学报,2016,2(11):1-10.
[13]DRAGOI V,KALACHI H T.Cryptanalysis of a public key encryption scheme based on QC-LDPC and QC-MDPC codes[J].IEEE Communications Letters,2017,PP(99):264-267.
[14]BALDI M.QC-LDPC Code-Based Cryptosystems[M]∥QC-LDPC Code-Based Cryptography.Springer International Publishing,2014:91-117.
[15]ZHANG X R,LI,J P,CAI C S.A Novel LLR-BP Algorithm for LDPC Codes Based on Taylor Series and Least Squares[J].Applied Mechanics & Materials,2014,462-463:193-197.
[16]REN F,ZHENG D,WANG W J.An Efficient Code Based Digi-tal Signature Algorithm[J].IJ Network Security,2017,19(6):1072-1079.
[17]FINIASZ M,SENDRIER N.SECUrity Bounds for the Design of Code-Based Cryptosystems[C]∥Advances in Cryptology- ASIACRYPT 2009,International Conference on the Theory and Application of Cryptology and Information Security.Tokyo:DBLP,2009:88-105.
[18]VAMBOL A,KHARCHENKO V,POTII O,et al.McEliece and Niederreiter Cryptosystems Analysis in the Context of Post-Quantum Network Security[C]∥International Conference on Mathematics & Computers in Sciences & in Industry.IEEE Computer Society,2017:134-137.
[19]STERN J.A method for finding codewords of small weight[C]∥ International Colloquium on Coding Theory and Applications.New York:Springer-Verlag,1989:106-113.
[20]HIROTOMO M,MOHRI M,MORII M.A probabilistic computation method for the weight distribution of low-density parity-check codes[C]∥International Symposium on Information Theo-ry.IEEE,2005:2166-2170.
[1] 吴少乾, 李西明.
对抗网络上的可认证加密安全通信
Authenticable Encrypted Secure Communication Based on Adversarial Network
计算机科学, 2021, 48(5): 328-333. https://doi.org/10.11896/jsjkx.200300177
[2] 张栖, 聂旭云.
三次MI多变量公钥密码体制的安全性分析
Cryptanalysis of Cubic MI Multivariate Public Key Signature Cryptosystem
计算机科学, 2020, 47(6A): 344-348. https://doi.org/10.11896/JsJkx.190900154
[3] 秦艳琳, 吴晓平, 胡卫.
多重PKG环境中高效的身份基认证密钥协商协议
Efficient Identity-based Authenticated Key Agreement Protocol with Multiple Private Key Generators
计算机科学, 2020, 47(11): 68-72. https://doi.org/10.11896/jsjkx.191000008
[4] 田晓燕,魏娜,范泽铭,张锁良.
RA码交织器的研究与设计
Study and Design of Interleaver for Repeat Accumulate Codes
计算机科学, 2018, 45(5): 79-82. https://doi.org/10.11896/j.issn.1002-137X.2018.05.014
[5] 王青龙,赵祥模.
随机背包公钥密码的分析与改进
Analysis and Improvement of Public Key Cryptosystem Using Random Knapsacks
计算机科学, 2015, 42(6): 158-161. https://doi.org/10.11896/j.issn.1002-137X.2015.06.034
[6] 张亦辰,李继国,钱 娜.
无证书强指定验证者签名方案
Certificateless Strong Designated Verifier Signature Scheme
计算机科学, 2015, 42(3): 132-135. https://doi.org/10.11896/j.issn.1002-137X.2015.03.027
[7] 任方,郑 东.
深空网络的高效安全通信机制
Efficient and Secure Communication Scheme for Deep Space Networks
计算机科学, 2015, 42(12): 229-232.
[8] 罗文俊,弓守朋.
多变量公钥密码体制扩展方案的改进
Improvement of Extended Multivariate Public Key Cryptosystem
计算机科学, 2014, 41(Z6): 361-362.
[9] 魏云,魏福山,马传贵.
一种强安全的无证书非交互密钥交换协议
Non-interactive Key Exchange Protocol Based on Certificateless Public Key Cryptography
计算机科学, 2014, 41(12): 101-106. https://doi.org/10.11896/j.issn.1002-137X.2014.12.022
[10] 孙华,孟坤.
一种有效的无证书环签密方案
Efficient Certificateless Ring Signcryption Scheme
计算机科学, 2014, 41(11): 208-211. https://doi.org/10.11896/j.issn.1002-137X.2014.11.041
[11] 王电钢,丁雪峰,黄昆.
不含双线性对的无证书签密方案安全性分析与改进
Security Analysis and Improvement of Strongly Secure Certificateless Key Agreement Protocol
计算机科学, 2013, 40(Z11): 203-209.
[12] 刘唐,汪小芬,丁雪峰.
一个无证书强指定验证者签名方案的安全性分析与改进
Security Analysis and Improvement of Certificateless Strong Designated Verifier Signature Scheme
计算机科学, 2013, 40(7): 126-128.
[13] 熊志坚,王衍波,张 涛,王金双.
NTRU公钥密码体制的等价密钥
Equivalent Keys in NTRU Public Key Cryptosystem
计算机科学, 2012, 39(7): 78-81.
[14] 堪双双,陈泽茂,王 浩.
基于PKI的通用无线认证协议研究
Research on General Wireless Authentication Protocol Based on PKI
计算机科学, 2012, 39(7): 74-77.
[15] 孙微微,杨波,杨德新,夏峰.
基于格构造非交互不可展承诺方案
Non-interactive and Non-malleable Commitment Scheme Based on Lattice
计算机科学, 2012, 39(4): 63-66.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!