透過您的圖書館登入
IP:3.134.253.192
  • 學位論文

基於理德所羅門碼之後量子密碼學

Reed Solomon code-based for Post-Quantum Cryptography

指導教授 : 陳延華

摘要


隨著量子電腦的發展,雖然能對社會帶來很大的變革,但對現有的密碼系統將會有很大的威脅,我們現在常用的雲端、物聯網、網際網路都將變得很不安全,因此許多密碼學家已經開始研究新的密碼體系,像美國國家標準與技術研究院 (NIST)目前已經進行好幾輪的密碼系統篩選,其中編碼加密演算法 (Code-based cryptography)就是目前研究可行的方案之一,本篇論文將改良尼德賴特爾加密系(Niederreiter Cryptosystem) 利用Reed Solomon碼 (RS codes) 解碼方法,與循環矩陣等技術,使得古典電腦能在量子電腦的攻擊下,依然能保持很高的安全性,另外我還希望能應用在通訊網路上,所以需要能即時性的傳輸資料,在提升計算的方面上也需要加強,但可能就會導致安全性降低,所以期望能在安全性和傳輸速度找到平衡點。

關鍵字

並列摘要


With the development of quantum computers, although it brings about significant societal changes, it poses a great threat to the existing cryptographic systems. Our commonly used cloud services, Internet of Things, and the internet itself will become highly insecure. Consequently, many cryptographers have begun to research new cryptographic systems. One of the feasible solutions currently under investigation is code-based cryptography, which is undergoing several rounds of scrutiny by organizations like the National Institute of Standards and Technology (NIST) in the United States. This paper aims to speed up the computation of the Niederreiter Cryptosystem (public key system) by refining two techniques: the decoding of the Reed-Solomon code and the multiplication of cyclic matrices. These enhancements will help classical computers uphold robust security standards, even in the face of quantum computing threats. Moreover, there is a keen interest in integrating these advancements into communication networks to enable real-time data transmission. However, it's essential to strike a balance between enhancing computational capabilities and maintaining security, especially within IoT systems where this trad-off is crucial.

並列關鍵字

none

參考文獻


[1] R. J. McEliece, “A public-key cryptosystem based on algebraic coding theory,” The Deep Space Network Progress Report 42-44, pp. 114-116, 1978.
[2] H. Niederreiter, “Knapsack-type cryptosystems and algebraic coding theory,” Problems of Control and Information Theory, vol. 15, no.2, pp. 159-166, 1986.
[3] D. J. Bernstein, T. Chou, and P. Schwabe, “Cryptographic Hardware and Embedded Systems,” CHES 2013- 15th International Workshop, vol. 8086 of LNCS, pp. 250-272, 2013.
[4] W. Wang, J. Szefer, and R. Niederhagen, “FPGA-based Niederreiter cryptosystem using binary Goppa codes,” Lecture Notes in Computer Science, vol. 10529, 2017.
[5] D. J. Bernstein, T. Chou, T. Lange, I. V. Mauri, R. Misoczki, R. Niederhagen, E. Persichetti, C. Peters, P. Schwabe, N. Sendrier, J. Szefer, and W. Wang, “Classic McEliece: conservative code-based cryptography,” NIST PQC Competition, 2017.

延伸閱讀