引用本文
  • 安晨,路献辉,刘凯博,刘子瑶.信道互易性增强和极化码协助的格密钥交换协议[J].信息安全学报,已采用    [点击复制]
  • anchen,luxianhui,liukaibo,liuziyao.Channel reciprocity-enhanced and polar code-assisted lattice-based key exchange protocol[J].Journal of Cyber Security,Accept   [点击复制]
【打印本页】 【下载PDF全文】 查看/发表评论下载PDF阅读器关闭

过刊浏览    高级检索

本文已被:浏览 22次   下载 0  
信道互易性增强和极化码协助的格密钥交换协议
安晨, 路献辉, 刘凯博, 刘子瑶
0
(中国科学院信息工程研究所)
摘要:
在安全通信中,确保合法通信双方协商出一致的密钥,是保障信息机密性与完整性的基础。近年来,格密码因其良好的抗量子攻击能力,逐渐成为新一代公钥密码构建的重要候选技术。其中,基于格的显式认证的Signed-DH类认证密钥交换协议,在安全信道构建中发挥着关键作用。然而,此类协议为实现较低的密钥不匹配率,通常依赖较大的模数,导致计算复杂度和通信开销显著增加。本文聚焦于此类协议中的密钥交换过程,提出了一种信道互易性增强和极化码协助的格密钥交换协议,旨在有效降低所需模数。具体而言,本文提出的协议将不完美信道互易熵量化为环误差学习(Ring Learning With Errors, RLWE)问题中的误差,在保障安全性的同时引入信道相关性,进而设计新的共享密钥生成方式,有效降低密钥不匹配率,从而减少所需的模数。实验表明,当信道相关系数\rho > 0.6 (对应量化后信道相关系数\widetilde{\rho} > 0.5)时,本文提出的协议的不匹配率低于传统基于格的密钥交换协议。在块不匹配率(BLock Mismatch Rate, BLMR)为2^{-128}的情况下,设模多项式的阶数n = 512,中心二项分布的方差为\frac{1}{2},且\rho = 0.8(对应\widetilde{\rho} = 0.67),传统基于格的密钥交换协议所需的模数为1743,而本文提出的协议只需1417。为进一步降低模数,本文利用极化码的可逆编码特性进行误差纠正,从而得到一致的会话密钥。随着模数的降低,极化码的码率也相应降低。当码率R = 0.525时,模数可由1417降至503。相较于其他不具备可逆编码特性的纠错码,极化码无需隐私放大或显著减少通信开销。实验结果验证了本文提出协议的可行性。
关键词:  格密钥交换协议  不完美信道互易性  极化码  量化  本地随机性
DOI:
投稿时间:2025-03-19修订日期:2025-06-19
基金项目:中国科学院稳定支持基础研究领域青年团队计划
Channel reciprocity-enhanced and polar code-assisted lattice-based key exchange protocol
anchen, luxianhui, liukaibo, liuziyao
(Institute of Information Engineering, Chinese Academy of Sciences)
Abstract:
In secure communications, ensuring that legitimate parties agree on a consistent shared key forms the foundation for maintaining both confidentiality and integrity of information. In recent years, lattice-based cryptography has emerged as a leading candidate for next-generation public-key cryptographic systems due to its strong resistance to quantum attacks. Among these, explicitly authenticated lattice-based Signed-DH type authenticated key exchange protocols play a critical role in constructing secure communication channels. However, to ensure a low key mismatch rate, such pro-tocols typically rely on large modulus, resulting in significant computational and communication overhead. This paper focuses on the key exchange phase within such authenticated protocols and proposes a novel lattice-based key ex-change protocol enhanced by channel reciprocity and assisted by polar codes. The goal is to effectively reduce the required modulus. Specifically, the proposed protocol quantifies imperfect channel reciprocity entropy as the error in the Ring Learning With Errors (RLWE) problem, introducing channel correlation while maintaining security. Based on this, a novel shared key generation method is designed to effectively reduce the key mismatch rate, thereby decreasing the required modulus. Experimental results demonstrate that when the channel correlation coefficient \rho > 0.6 (with quantized channel correlation coefficient \widetilde{\rho} > 0.5), the proposed protocol achieves a lower mismatch rate compared to traditional lattice-based key exchange protocols. Given a block mismatch rate (BLMR) of 2^{-128}, with a modular pol-ynomial degree n = 512, a centered binomial distribution variance of \frac{1}{2}, and \rho = 0.8 (corresponding to \widetilde{\rho} = 0.67), the required modulus for traditional lattice-based key exchange protocols is 1743, while the proposed protocol only requires 1417. To further reduce the modulus, this paper utilizes the reversible encoding properties of polar codes for error correction, ensuring the generation of a consistent session key. As the modulus decreases, the code rate of polar codes also reduces accordingly. When the code rate R = 0.525, the modulus is reduced from 1417 to 503. Compared to other error-correcting codes that lack reversible encoding properties, polar codes eliminate the need for privacy ampli-fication or significantly reduce communication overhead. Experimental results affirm the feasibility of the proposed protocol.
Key words:  lattice-based key exchange protocol  imperfect channel reciprocity  polar codes  quantization  local randomness