通信学报 ›› 2022, Vol. 43 ›› Issue (12): 172-187.doi: 10.11959/j.issn.1000-436x.2022190
郭渊博, 尹安琪
修回日期:
2022-09-13
出版日期:
2022-12-25
发布日期:
2022-12-01
作者简介:
郭渊博(1975- ),男,陕西周至人,博士,信息工程大学教授、博士生导师,主要研究方向为网络空间安全、数据挖掘、机器学习和人工智能安全等基金资助:
Yuanbo GUO, Anqi YIN
Revised:
2022-09-13
Online:
2022-12-25
Published:
2022-12-01
Supported by:
摘要:
量子计算技术的快速发展使基于传统困难问题的口令认证密钥交换(PAKE)协议在后量子时代面临严重的安全威胁。基于格的密码体制因高效性、高安全性,以及支持全同态加密和多线性映射等更强的密码服务功能,被美国NIST认证为后量子时代最具潜力的密码体制。首先系统地梳理格上PAKE协议的研究进展,主要包括格上集中式的两方、三方PAKE协议和分布式PAKE协议,然后分别对相关典型方案进行了对比分析,最后展望了格上PAKE协议的未来发展趋势。
中图分类号:
郭渊博, 尹安琪. 基于格的口令认证密钥交换协议综述[J]. 通信学报, 2022, 43(12): 172-187.
Yuanbo GUO, Anqi YIN. Research on password-authenticated key exchange protocol over lattices[J]. Journal on Communications, 2022, 43(12): 172-187.
表2
不同对称PAKE协议的性能对比"
协议名称 | 通信轮(次)数 | 抗量子 | 安全模型 | 计算类型 | 随机预言机 | SS-NIZK | 认证方式 | |
用户端 | 服务器端 | |||||||
文献[ | 3轮(3次) | √ | IND-CCA2 | IND-CCA2 | 小整数模乘/加 | × | × | 显式认证 |
文献[ | 3轮(3次) | √ | IND-CPA | IND-CCA2 | 小整数模乘/加 | × | × | 显式互认证 |
文献[ | 2轮(2次) | √ | IND-CCA2 | IND-CCA2 | 小整数模乘/加 | √ | √ | 隐式认证 |
文献[ | 2轮(2次) | √ | IND-CCA2 | IND-CPA | 小整数模乘/加 | × | × | 隐式认证 |
文献[ | 2轮(2次) | √ | IND-CPA | IND-CCA2 | 小整数模乘/加 | × | × | 隐式认证 |
文献[ | 1轮(2次) | × | IND-CCA2 | IND-CCA2 | 大整数模幂 | √ | √ | 隐式认证 |
文献[ | 1轮(2次) | √ | IND-CCA2 | IND-CCA2 | 小整数模乘/加 | √ | √ | 隐式认证 |
文献[ | 1轮(2次) | √ | IND-CCA2 | IND-CCA2 | 小整数模乘/加 | √ | √ | 隐式认证 |
表3
非对称PAKE协议的性能对比"
协议名称 | 服务器端认证数据类型 | 口令哈希函数是否抗量子 | 困难问题 | 信号泄露攻击 | 匿名性 | 安全模型 | |
主密钥不重用 | 主密钥重用 | ||||||
文献[ | 口令的哈希值 | × | RLWE | — | — | × | 随机预言机 |
文献[ | 口令的哈希值 | × | RLWE | — | — | × | 随机预言机 |
文献[ | 验证器/令牌 | × | RLWE | — | — | × | UC模型 |
文献[ | 口令的哈希值 | √ | LWE | — | — | × | 标准模型 |
文献[ | 验证器/令牌 | × | RLWE | × | × | √ | 随机预言机 |
文献[ | 验证器/令牌 | × | RLWE | √ | × | √ | ROR模型[ |
文献[ | 验证器/令牌 | × | RLWE | √ | √ | √ | ROR模型[ |
[9] | BOYKO V , MACKENZIE P , PATEL S . Provably secure password-authenticated key exchange using diffie-Hellman[C]// Advances in Cryptology — EUROCRYPT 2000. Berlin:Springer, 2000: 156-171. |
[10] | KATZ J , OSTROVSKY R , YUNG M . Efficient passwordauthenticated key exchange using human-memorable passwords[C]// Lecture Notes in Computer Science. Berlin:Springer, 2001: 475-494. |
[11] | GENNARO R , LINDELL Y . A framework for password-based authenticated key exchange1[J]. ACM Transactions on Information and System Security (TISSEC), 2006,9(2): 181-234. |
[12] | JIANG S , GONG G . Password based key exchange with mutual authentication[C]// International Workshop on Selected Areas in Cryptography. Berlin:Springer, 2004: 267-279. |
[13] | GROCE A , KATZ J . A new framework for efficient password-based authenticated key exchange[C]// Proceedings of the 17th ACM Conference on Computer and Communications Security. New York:ACM Press, 2010: 516-525. |
[14] | SHOR P W , . Algorithms for quantum computation:discrete logarithms and factoring[C]// Proceedings 35th Annual Symposium on Foundations of Computer Science. Piscataway:IEEE Press, 1994: 124-134. |
[1] | 汪定 . 口令安全关键问题研究[D]. 北京:北京大学, 2017. |
WANG D . Research on key issues in password security[D]. Beijing:Peking University, 2017. | |
[15] | ROSS O H M . A review of quantum-inspired metaheuristics:going from classical computers to real quantum computers[J]. IEEE Access, 2019,8: 814-838. |
[16] | 牟雁飞 . 基于格的数字签名和认证协议研究[D]. 上海:复旦大学, 2014. |
MOU Y F . Research in lattice-based digital signature and identification protocols[D]. Shanghai:Fudan University, 2014. | |
[17] | 张彦华 . 基于格的若干密码方案的设计与分析[D]. 西安:西安电子科技大学, 2017. |
[2] | 张效林, 谷大武, 张驰 . 移动平台典型应用的身份认证问题研究[J]. 网络与信息安全学报, 2020,6(6): 137-151. |
ZHANG X L , GU D W , ZHANG C . Issues of identity verification of typical applications over mobile terminal platform[J]. Chinese Journal of Network and Information Security, 2020,6(6): 137-151. | |
[17] | ZHANG Y H . Design and analysis of several lattice-based cryptographic schemes[D]. Xi’an:Xidian University, 2017. |
[18] | MERKLE R C , . Protocols for public key cryptosystems[C]// Proceedings of 1980 IEEE Symposium on Security and Privacy. Piscataway:IEEE Press, 1980:122. |
[3] | 汪定, 邹云开, 陶义 ,等. 基于循环神经网络和生成式对抗网络的口令猜测模型研究[J]. 计算机学报, 2021,44(8): 1519-1534. |
WANG D , ZOU Y K , TAO Y ,et al. Password guessing based on recurrent neural networks and generative adversarial networks[J]. Chinese Journal of Computers, 2021,44(8): 1519-1534. | |
[19] | 宋永成, 黄欣沂, 伍玮 ,等. 基于编码的数字签名综述[J]. 网络与信息安全学报, 2021,7(4): 1-17. |
SONG Y C , HUANG X Y , WU W ,et al. Survey of code-based digital signatures[J]. Chinese Journal of Network and Information Security, 2021,7(4): 1-17. | |
[4] | 郭宓文. 密码,让百姓生活更安全[N]. 人民日报, 2021. |
GUO B W . Password,let people live more secure[N]. The People’s Daily, 2021. | |
[20] | PATARIN J , . Hidden fields equations (HFE) and isomorphisms of polynomials (IP):two new families of asymmetric algorithms[C]// Advances in Cryptology — EUROCRYPT ’96. Berlin:Springer, 1996: 33-48. |
[21] | NEJATOLLAHI H , DUTT N , RAY S ,et al. Post-quantum lattice-based cryptography implementations[J]. ACM Computing Surveys, 2019,51(6): 1-41. |
[5] | MIT Technology Review 2022年“全球十大突破性技术”解读[J]. 中国科学基金, 2022(3): 432-446. |
Interpretation of 2022 MIT technology review’s top 10 breakthrough technologies[J]. Bulletin of National Natural Science Foundation of China, 2022(3): 432-446. | |
[6] | SHIN J S , JO M , HWANG J Y ,et al. A verifier-based password-authenticated key exchange using tamper-proof hardware[J]. The Computer Journal, 2021,64(8): 1293-1302. |
[7] | WU T D , . The secure remote password protocol[C]// Proceedings of Internet Society 1997 Symposium on Network and Distributed System Security. Piscataway:IEEE Press, 1997: 97-111. |
[22] | ASIF R . Post-quantum cryptosystems for Internet-of-things:a survey on lattice-based algorithms[J]. IoT, 2021,2(1): 71-91. |
[23] | SEYHAN K , NGUYEN T N , AKLEYLEK S ,et al. Lattice-based cryptosystems for the security of resource-constrained IoT devices in post-quantum world:a survey[J]. Cluster Computing, 2022,25(3): 1729-1748. |
[24] | ALAYA B , LAOUAMER L , MSILINI N . Homomorphic encryption systems statement:trends and challenges[J]. Computer Science Review, 2020,36:100235. |
[25] | ALAGIC G , ALPERIN-SHERIFF J ,, APON D , et al . Status report on the second round of the NIST post-quantum cryptography standardization process[R]. NIST, 2020. |
[26] | BELLARE M , POINTCHEVAL D , ROGAWAY P . Authenticated key exchange secure against dictionary attacks[C]// International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2000: 139-155. |
[27] | BRESSON E , CHEVASSUT O , POINTCHEVAL D . Security proofs for an efficient password-based key exchange[C]// Proceedings of the 10th ACM Conference on Computer and Communications Security. New York:ACM Press, 2003: 241-250. |
[28] | MACKENZIE P , PATEL S , SWAMINATHAN R . Passwordauthenticated key exchange based on RSA[C]// International Conference on the Theory and Application of Cryptology and Information Security. Berlin:Springer, 2000: 599-613. |
[29] | ABDALLA M , BENHAMOUDA F , POINTCHEVAL D . Disjunctions for hash proof systems:New constructions and applications[C]// Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2015: 69-100. |
[30] | ABDALLA M , CHEVALIER C , POINTCHEVAL D . Smooth projective hashing for conditionally extractable commitments[C]// Advances in Cryptology - CRYPTO 2009. Berlin:Springer, 2009: 671-689. |
[31] | BENHAMOUDA F , BLAZY O , CHEVALIER C ,et al. New techniques for SPHFs and efficient one-round PAKE protocols[C]// Advances in Cryptology – CRYPTO 2013,Berlin:Springer, 2013: 449-475. |
[32] | CANETTI R , HALEVI S , KATZ J ,et al. Universally composable password-based key exchange[C]// Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2005: 404-421. |
[33] | KATZ J , VAIKUNTANATHAN V . Round-optimal password-based authenticated key exchange[C]// Theory of Cryptography. Berlin:Springer, 2011: 293-310. |
[34] | MITTELBACH A , FISCHLIN M . The theory of hash functions and random oracles[M]. Cham: Springer International Publishing, 2021. |
[35] | BONEH D , DAGDELEN ? , FISCHLIN M ,et al. Random oracles in a quantum world[C]// International Conference on the Theory and Application of Cryptology and Information Security. Berlin:Springer, 2011: 41-69. |
[36] | CHIESA A , MANOHAR P , SPOONER N . Succinct arguments in the quantum random oracle model[C]// Theory of Cryptography Conference. Berlin:Springer, 2019: 1-29. |
[37] | KATZ J , VAIKUNTANATHAN V . Smooth projective hashing and password-based authenticated key exchange from lattices[C]// Advances in Cryptology - ASIACRYPT 2009. Berlin:Springer, 2009: 636-652. |
[38] | WANG D , WANG P . On the implications of Zipf’s law in passwords[C]// European Symposium on Research in Computer Security. Berlin:Springer, 2016: 111-131. |
[39] | YANG K Y , HU X X , ZHANG Q H ,et al. VAEPass:a lightweight passwords guessing model based on variational auto-encoder[J]. Computers & Security, 2022,114:102587. |
[40] | FUN T S , AHMEDY F , FOO Z M ,et al. Enhanced password-based authentication mechanism in cloud computing with extended honey encryption (XHE):a case study on diabetes dataset[C]// Advances in Computer,Communication and Computational Sciences. Berlin:Springer, 2021: 65-74. |
[41] | PEIKERT C . A decade of lattice cryptography[J]. Foundations and Trends? in Theoretical Computer Science, 2016,10(4): 283-424. |
[42] | BANERJEE A , PEIKERT C , ROSEN A . Pseudorandom functions and lattices[C]// Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2012: 719-737. |
[43] | GENTRY C , PEIKERT C , VAIKUNTANATHAN V . Trapdoors for hard lattices and new cryptographic constructions[C]// Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing. New York:ACM Press, 2008: 197-206. |
[44] | LI Z , WANG D . Two-round PAKE protocol over lattices without NIZK[C]// International Conference on Information Security and Cryptology. Berlin:Springer, 2018: 138-159. |
[45] | REGEV O . On lattices,learning with errors,random linear codes,and cryptography[J]. Journal of the ACM, 2009,56(6): 1-40. |
[46] | 叶茂 . 基于格的口令认证密钥交换协议和相关加密算法研究[D]. 郑州:信息工程大学, 2013. |
YE M . Research on password-based authenticated key exchange protocols and associated encryption algorithms from lattices[D]. Zhengzhou:Information Engineering University, 2013. | |
[47] | CRAMER R , SHOUP V . Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption[C]// International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2002: 45-64. |
[48] | BENHAMOUDA F , BLAZY O , DUCAS L ,et al. Hash proof systems over lattices revisited[C]// IACR International Workshop on Public Key Cryptography. Berlin:Springer, 2018: 644-674. |
[49] | BELLARE M , ROGAWAY P . Entity authentication and key distribution[C]// Annual International Cryptology Conference. Berlin:Springer, 1993: 232-249. |
[50] | BELLARE M , ROGAWAY P . Provably secure session key distribution:the three party case[C]// Proceedings of the Twenty-Seventh Annual ACM Symposium on Theory of Computing. New York:ACM Press, 1995: 57-66. |
[51] | BLAKE-WILSON S , JOHNSON D , MENEZES A . Key agreement protocols and their security analysis[C]// Crytography and Coding. Berlin:Springer, 1997: 30-45. |
[52] | MACKENZIE P . Secure network authentication with password identification[R]. IEEE P1363 Working Group, 1999. |
[53] | GUO Y M , ZHANG Z F , GUO Y J . Anonymous authenticated key agreement and group proof protocol for wearable computing[J]. IEEE Transactions on Mobile Computing, 2022,21(8): 2718-2731. |
[54] | LI Z P , WANG D , MORAIS E . Quantum-safe round-optimal password authentication for mobile devices[J]. IEEE Transactions on Dependable and Secure Computing, 2022,19(3): 1885-1899. |
[55] | DING Y , FAN L . Efficient password-based authenticated key exchange from lattices[C]// Proceedings of 2011 Seventh International Conference on Computational Intelligence and Security. Piscataway:IEEE Press, 2011: 934-938. |
[56] | BLAZY O , CHEVALIER C , DUCAS L ,et al. Exact smooth projective hash function based on LWE[J]. Cryptology ePrint Archive, 2013:173107. |
[57] | ZHANG J , YU Y . Two-round PAKE from approximate SPH and instantiations from lattices[C]// International Conference on the Theory and Application of Cryptology and Information Security. Berlin:Springer, 2017: 37-67. |
[58] | ABDALLA M , BENHAMOUDA F , POINTCHEVAL D . Public-key encryption indistinguishable under plaintext-checkable attacks[J]. IET Information Security, 2016,10(6): 288-303. |
[59] | MICCIANCIO D , PEIKERT C . Trapdoors for lattices:simpler,tighter,faster,smaller[C]// Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2012: 700-718. |
[60] | 尹安琪, 曲彤洲, 郭渊博 ,等. 格上基于密文标准语言的可证明安全两轮口令认证密钥交换协议[J]. 电子学报, 2022,50(5): 1140-1149. |
YIN A Q , QU T Z , GUO Y B ,et al. Provably secure two-round PAKE based on ciphertext standard language over lattices[J]. Acta Electronica Sinica, 2022,50(5): 1140-1149. | |
[61] | LI Z P , WANG D . Achieving one-round password-based authenticated key exchange over lattices[J]. IEEE Transactions on Services Computing, 2022,15(1): 308-321. |
[62] | LYUBASHEVSKY V , PEIKERT C , REGEV O . On ideal lattices and learning with errors over rings[C]// Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2010: 1-23. |
[63] | 叶茂, 胡学先, 刘文芬 . 基于理想格的近似平滑投射 Hash 函数[J]. 信息工程大学学报, 2013,14(1): 13-21. |
YE M , HU X X , LIU W F . Approximate smooth projective hash functions from ideal lattices[J]. Journal of Information Engineering University, 2013,14(1): 13-21. | |
[64] | ATANI R E , ATANI S E , KARBASI A H . A new ring-based SPHF and PAKE protocol on ideal lattices[J]. The ISC International Journal of Information Security, 2019,11(1): 75-86. |
[65] | KATZ J , OSTROVSKY R , YUNG M . Efficient and secure authenticated key exchange using weak passwords[J]. Journal of the ACM, 2009,57(1): 1-39. |
[66] | DING J , ALSAYIGH S , LANCRENON J ,et al. Provably secure password authenticated key exchange based on RLWE for the post-quantum world[C]// Topics in Cryptology – CT-RSA 2017. Berlin:Springer, 2017: 183-204. |
[67] | GAO X , DING J , LIU J ,et al. Post-quantum secure remote password protocol from RLWE problem[C]// International Conference on Information Security and Cryptology. Berlin:Springer, 2017: 99-116. |
[68] | 舒琴, 王圣宝, 路凡义 ,等. 基于理想格的通用可组合两方口令认证密钥交换协议[J]. 电子与信息学报, 2021,43(6): 1756-1763. |
SHU Q , WANG S B , LU F Y ,et al. Universally composable two-party password-based authenticated key exchange from ideal lattices[J]. Journal of Electronics & Information Technology, 2021,43(6): 1756-1763. | |
[69] | FENG Q , HE D B , ZEADALLY S ,et al. Ideal lattice-based anonymous authentication protocol for mobile devices[J]. IEEE Systems Journal, 2019,13(3): 2775-2785. |
[70] | DABRA V , BALA A J , KUMARI S . LBA-PAKE:lattice-based anonymous password authenticated key exchange for mobile devices[J]. IEEE Systems Journal, 2021,15(4): 5067-5077. |
[71] | DING J , SARASWATHY R , ALSAYIGH S ,et al. How to validate the secret of a ring learning with errors (RLWE) key[J]. Cryptology ePrint Archive, 2018:2018/081. |
[72] | DING R Y , CHENG C , QIN Y . Further analysis and improvements of a lattice-based anonymous PAKE scheme[J]. IEEE Systems Journal, 2022,16(3): 5035-5043. |
[73] | GAO X W , DING J T , LI L ,et al. Practical randomized RLWE-based key exchange against signal leakage attack[J]. IEEE Transactions on Computers, 2018,67(11): 1584-1593. |
[74] | WANG Q X , WANG D , CHENG C ,et al. Quantum2FA:efficient quantum-resistant two-factor authentication scheme for mobile devices[J]. IEEE Transactions on Dependable and Secure Computing, 2021,doi:10.1109/TDSC.2021.3129512. |
[75] | ABDALLA M , FOUQUE P A , POINTCHEVAL D . Password-based authenticated key exchange in the three-party setting[C]// Public Key Cryptography - PKC 2005. Berlin:Springer, 2005: 65-84. |
[76] | ALKIM E , DUCAS L , P?PPELMANN T , ,et al. NewHope without reconciliation[J]. Cryptology ePrint Archive, 2016:2016/1157. |
[77] | KEITH M , SHAO B , STEINBART P J . The usability of passphrases for authentication:an empirical field study[J]. International Journal of Human-Computer Studies, 2007,65(1): 17-28. |
[78] | 叶茂, 胡学先, 刘文芬 . 基于格的三方口令认证密钥交换协议[J]. 电子与信息学报, 2013,35(6): 1376-1381. |
YE M , HU X X , LIU W F . Password authenticated key exchange protocol in the three party setting based on lattices[J]. Journal of Electronics & Information Technology, 2013,35(6): 1376-1381. | |
[79] | XU D , HE D , CHOO K-K R ,et al. Provably secure three-party password authenticated key exchange protocol based on ring learning with error[J]. Cryptology ePrint Archive, 2017:173311. |
[80] | 于金霞, 廉欢欢, 汤永利 ,等. 格上基于口令的三方认证密钥交换协议[J]. 通信学报, 2018,39(11): 87-97. |
YU J X , LIAN H H , TANG Y L ,et al. Password-based three-party authenticated key exchange protocol from lattices[J]. Journal on Communications, 2018,39(11): 87-97. | |
[81] | YIN A Q , GUO Y B , SONG Y M ,et al. Two-round password-based authenticated key exchange from lattices[J]. Wireless Communications and Mobile Computing,2020, 2020:8893628. |
[82] | ROY P S , DUTTA S , SUSILO W ,et al. Password protected secret sharing from lattices[C]// International Conference on Applied Cryptography and Network Security. Berlin:Springer, 2021: 442-459. |
[83] | 尹安琪, 郭渊博, 汪定 ,等. 可证明安全的抗量子两服务器口令认证密钥交换协议[J]. 通信学报, 2022,43(3): 14-29. |
YIN A Q , GUO Y B , WANG D ,et al. Provably secure quantum resistance two-server password-authenticated key exchange protocol[J]. Journal on Communications, 2022,43(3): 14-29. | |
[84] | GONG L , LOMAS M A , NEEDHAM R M ,et al. Protecting poorly chosen secrets from guessing attacks[J]. IEEE Journal on Selected Areas in Communications, 1993,11(5): 648-656. |
[85] | HALEVI S , KRAWCZYK H . Public-key cryptography and password protocols[J]. ACM Transactions on Information and System Security, 1999,2(3): 230-268. |
[86] | YI X , HAO F , BERTINO E . ID-based two-server password-authenticated key exchange[C]// European Symposium on Research in Computer Security. Berlin:Springer, 2014: 257-276. |
[87] | YI X , RAO F Y , TARI Z ,et al. ID2S password-authenticated key exchange protocols[J]. IEEE Transactions on Computers, 2016,65(12): 3687-3701. |
[88] | RAIMONDO D M , GENNARO R . Provably secure threshold password-authenticated key exchange[C]// International Conference on the Theory and Applications of Cryptographic Techniques. Berlin:Springer, 2003: 507-523. |
[8] | MACKENZIE P . The PAK suite:protocols for password-authenticated key exchange[R]. DIMACS Technical Report 2002-46, 2002. |
[89] | KATZ J , MACKENZIE P , TABAN G ,et al. Two-server password-only authenticated key exchange[C]// International Conference on Applied Cryptography and Network Security. Berlin:Springer, 2005: 1-16. |
[1] | 陈晓玉, 孙连峰, 张钇涵. 具有大零相关区宽度的Ⅱ型偶长Z-互补对构造方法[J]. 通信学报, 2023, 44(6): 167-174. |
[2] | 黄华伟. 基于矩阵作用问题的公钥密码体制抗量子攻击安全性分析[J]. 通信学报, 2023, 44(3): 220-226. |
[3] | 廉欢欢, 侯慧莹, 赵运磊. 后量子基于验证元的三方口令认证密钥交换协议[J]. 通信学报, 2022, 43(4): 95-106. |
[4] | 尹安琪, 郭渊博, 汪定, 曲彤洲, 陈琳. 可证明安全的抗量子两服务器口令认证密钥交换协议[J]. 通信学报, 2022, 43(3): 14-29. |
[5] | 曹阳, 钟烨, 彭醇陵, 彭小峰. 基于混合供能和能量协作的异构网络能量效率优化算法[J]. 通信学报, 2022, 43(3): 135-147. |
[6] | 毛伊敏, 甘德瑾, 廖列法, 陈志刚. 基于Spark框架和ASPSO的并行划分聚类算法[J]. 通信学报, 2022, 43(3): 148-163. |
[7] | 郭红伟, 朱策, 杨栩, 罗雷. 基于失真反向传播的时域依赖率失真优化[J]. 通信学报, 2022, 43(12): 222-232. |
[8] | 董有恒, 赵耿, 马英杰. 基于分区初等元胞自动机的二维伪随机耦合映像格系统及其动态特性[J]. 通信学报, 2022, 43(1): 71-82. |
[9] | 王后珍, 蔡鑫伟, 郭岩, 张焕国. 基于矩阵填充问题的五轮零知识身份认证方案[J]. 通信学报, 2021, 42(11): 79-86. |
[10] | 田苗苗, 陈静, 仲红. 格上基于身份的增量签名方案[J]. 通信学报, 2021, 42(1): 108-117. |
[11] | 刘镇,韩益亮,杨晓元,柳曙光. 基于RLWE的可证明安全无陷门签密方案[J]. 通信学报, 2020, 41(6): 14-25. |
[12] | 王宏禹,邱天爽. 特征算子谱表示与特征展开的研究[J]. 通信学报, 2020, 41(5): 1-8. |
[13] | 彭长根, 张小玉, 丁红发, 杨善慧. 基于Cocks身份密码体制的高效签密方案[J]. 通信学报, 2020, 41(12): 128-138. |
[14] | 房礼国,付正欣,胡浩,沈刚,郁滨. 基于区域递增式彩色视觉密码的栅格地图多级分存算法研究[J]. 通信学报, 2019, 40(9): 24-32. |
[15] | 田有亮,李秋贤,张铎,王琳杰. 可证明安全的理性委托计算协议[J]. 通信学报, 2019, 40(7): 135-143. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||
|