Movatterモバイル変換


[0]ホーム

URL:


CN120434048A - Quantum tunnel communication resistant safety enhancement method and system based on software definition - Google Patents

Quantum tunnel communication resistant safety enhancement method and system based on software definition

Info

Publication number
CN120434048A
CN120434048ACN202510914497.6ACN202510914497ACN120434048ACN 120434048 ACN120434048 ACN 120434048ACN 202510914497 ACN202510914497 ACN 202510914497ACN 120434048 ACN120434048 ACN 120434048A
Authority
CN
China
Prior art keywords
quantum
key
server
client
representing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202510914497.6A
Other languages
Chinese (zh)
Other versions
CN120434048B (en
Inventor
谢国强
陈明亮
潘本仁
皮杰明
徐在德
王冠南
邹进
周仕豪
余滢婷
张妍
张韬
丁凯
黎鹏程
李成豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Electric Power Research Institute of State Grid Jiangxi Electric Power Co Ltd
Original Assignee
Electric Power Research Institute of State Grid Jiangxi Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Electric Power Research Institute of State Grid Jiangxi Electric Power Co LtdfiledCriticalElectric Power Research Institute of State Grid Jiangxi Electric Power Co Ltd
Priority to CN202510914497.6ApriorityCriticalpatent/CN120434048B/en
Priority claimed from CN202510914497.6Aexternal-prioritypatent/CN120434048B/en
Publication of CN120434048ApublicationCriticalpatent/CN120434048A/en
Application grantedgrantedCritical
Publication of CN120434048BpublicationCriticalpatent/CN120434048B/en
Activelegal-statusCriticalCurrent
Anticipated expirationlegal-statusCritical

Links

Landscapes

Abstract

The invention belongs to the technical field of network communication security, and relates to a quantum-tunnel-resistant communication security enhancement method and system based on software definition. By introducing an anti-quantum cryptographic algorithm and a modularized design, an anti-quantum tunnel architecture realized by pure software is provided, quantum security communication is realized under the condition of not depending on hardware, non-invasive deployment is supported, and multiple service scenes are compatible. The invention provides an anti-quantum tunnel architecture realized by pure software through introducing an anti-quantum cryptographic algorithm and a modularized design, can realize quantum security communication under the condition of not depending on hardware, supports non-invasive deployment, and is compatible with various service scenes.

Description

Quantum tunnel communication resistant safety enhancement method and system based on software definition
Technical Field
The invention belongs to the technical field of network communication security, and relates to a quantum-tunnel-resistant communication security enhancement method and system based on software definition.
Background
With the rapid development of internet technology, network tunneling plays an important role in heterogeneous network interconnection and secure transmission. The method is mainly used for realizing protocol compatibility among different network architectures, enhancing the security of data transmission and expanding the network boundary. For example, IPv6 data may be transmitted over an IPv4 network, and enterprise branches may be linked into a unified intranet through logical tunnels. Currently mainstream tunnel communication technologies, such as IPSec, are widely used in VPN, intranet interconnection, and trans-regional data transmission scenarios by establishing a secure communication tunnel on a public network through encapsulation and encryption technologies. However, these techniques rely on traditional encryption algorithms such as RSA and ECC, which present significant quantum vulnerability and are vulnerable to cracking by quantum computers. In addition, the existing anti-quantum scheme generally needs special hardware support or modification of a service system underlying protocol, so that the deployment cost is high, the compatibility is poor, and the implementation period is long.
Meanwhile, the anti-quantum cryptography is used as a core solution for coping with quantum computing threats and is mainly divided into two major categories, namely quantum key distribution and anti-quantum cryptography algorithms. Quantum key distribution achieves unconditional security based on quantum physical characteristics, but relies on special hardware such as single photon detectors and fiber optic relay devices, is expensive to deploy, and is difficult to be compatible with existing network architectures. The anti-quantum cryptography algorithm is implemented in software or chip form, such as NIST standard algorithm CRYSTALS-Kyber and Dilithium, but the existing scheme has insufficient flexibility because of the need of modifying a service system or relying on a hardware acceleration chip. In addition, the conventional tunnel technology also faces the problem of management deficiency, lacks a remote unified management function of tunnel tools, or a management channel is not reinforced against quantum threat, so that the safety risk is further increased.
In practical application, headquarters and multiple branches in the distributed enterprise network architecture are often scattered in different geographic positions, traditional VPN deployment needs to be configured locally by equipment, efficiency is low, and security policies are difficult to unify. Meanwhile, the anti-quantum chip has high hardware cost and poor portability, and is difficult to popularize in large scale, and the software-based anti-quantum scheme such as PKI system transformation needs to reconstruct a communication protocol of a service system, so that the implementation complexity is high. Therefore, how to provide a tunnel communication solution with low cost, high compatibility and quantum security without changing the architecture of the existing service system is a technical problem to be solved.
Disclosure of Invention
Aiming at the problem that the existing tunnel communication technology is insufficient in safety under the threat of quantum computation, the invention provides a method and a system for enhancing the quantum-resistant tunnel communication safety based on software definition. Through the quantum-resistant tunnel architecture design of pure software definition, the full stack software deployment is realized by combining a message processing module, a remote management module, a password module and an access control module, the dependence on a quantum chip is avoided, and the deployment cost is reduced. Meanwhile, the original traffic is intercepted through the virtualized network interface, the service data is transparently packaged, multiprotocol transparent transmission is supported, and the original protocol is not required to be modified, so that non-invasive deployment is realized. In addition, the invention adopts a double certificate mixed authentication mechanism, superimposes quantum protection capability on the basis of national compliance, ensures the same security of management instructions and data traffic through a remote management channel for quantum reinforcement, and prevents man-in-the-middle attack under quantum computation. The lightweight flow access control module realizes refined flow filtration through dynamic blacklist rules, and improves the effective utilization rate of the tunnel and the safety of the intranet.
A quantum-tunnel-resistant communication security enhancement method based on software definition comprises the following steps:
Tunnel software is deployed at the local end and the remote end, and comprises a message processing module, a remote management module, a password module and an access control module;
Establishing a link between the tunnel software of the local end and the tunnel software of the remote end, calling a cryptographic module by the local end to generate a key, sending the key to the remote end, and carrying out tunnel establishment and key negotiation;
The message processing module of the local end receives the plaintext business message of the enterprise intranet, calls the cryptographic module, encrypts the plaintext by using the negotiated key, and sends the encrypted ciphertext business message to the message processing module of the remote end through the tunnel;
The message processing module of the local terminal receives the ciphertext service message responded by the remote terminal, calls the password module to decrypt the ciphertext service message into a plaintext, and sends the plaintext to the equipment corresponding to the enterprise intranet;
the message processing module of the local end receives the remote management message, the remote management message is reinforced by using the quantum-resistant cryptographic technology, and the remote management message is decrypted by calling the cryptographic module after being received and then is sent to the remote management module for processing.
Further, a client is arranged on the local end, and a server is arranged on the remote end;
The tunnel establishment and key negotiation process specifically comprises the following steps:
s101, a client initiates a key negotiation request;
s102, after receiving a key negotiation request, a server sends a server national cryptographic certificate, a server anti-quantum certificate, a first random number and a first signature to a client;
S103, after receiving the response, the client verifies the server side national secret certificate, the server side anti-quantum certificate and the first signature, if the verification is passed, the next step is continuously executed, otherwise, the link is terminated;
S104, generating a second random number by the client, and generating a client anti-quantum key pair and a session key seed based on an anti-quantum cryptographic algorithm, encrypting the session key seed by using a public key in a server anti-quantum certificate to obtain first encryption information, and calculating hash values of the first random number and the second random number based on an SM3 cryptographic algorithm to obtain first tamper-proof information;
s105, the client sends a client national encryption certificate, a client anti-quantum public key, first encryption information, a second random number, first tamper-proof information and a second signature to the server;
S106, the server verifies the second signature in the response of the client, recovers the session key seed from the first encrypted information by using the server anti-quantum private key, verifies the first tamper-proof information by using an SM3 cryptographic algorithm, the first random number and the second random number;
S107, the server generates a first key in a symmetric encryption process by using the recovered session key seed and the first and second random numbers, encrypts the first key by using the client quantum-resistant public key to obtain a first authentication tag, and generates second tamper-resistant information based on the session key seed recovered by the server;
s108, the server side sends a first authentication tag, second tamper-proof information and a third signature to the client side;
S109, the client verifies a third signature of the server, verifies the second tamper-proof information by utilizing a local session key seed, and verifies a first authentication tag of the server by utilizing a first key;
if all the authentications pass, both sides hold the same first key at this time, indicating that the encryption channel is ready.
Further, in S102, the server-side cryptographic certificate includes the server-sidePublic key;
The server anti-quantum certificate contains a server anti-quantum public key;
The first signature calculation formula is as follows:
calculating hash values based on a first random number:;
Generating a first signature:;
Wherein, theRepresenting the first random number of the first random number,Represents an SM3 cryptographic algorithm; Representing a time stamp; Representing a SM2 private key of the server; Linking operators for the character strings; representing a signature generation function;
the process of signature verification in S103 is expressed as:
Calculation of,;
By passing throughVerifying;
wherein, theIn order to recalculate the hash value,The public key is a server SM2 public key; Representing a signature verification function.
Further, S104 specifically includes:
Client generates a second random numberPreparing key exchange, generating a client anti-quantum key pair by the client based on an anti-quantum cryptographic algorithm, wherein the client anti-quantum key pair comprises a client anti-quantum public keyAnd client anti-quantum private keyThe generation algorithm is as follows:
generating a random matrix by first generating a random private key seedExpanded into a public key matrix,;
Wherein, theRepresenting an expansion operation; representing the dimension of a matrix, each element in the matrix being a polynomial ringThe polynomial of the above is used for the control of the temperature,Is the modulus of the polynomial,The dimensions are represented as such,In the form of a variable which is a form variable,Is a modular polynomial used for constructing algebraic structure of polynomial ring; Representative modelOf (a), i.e. all integers are moduloA set of the following;
generating a private key vectorExpressed as: Wherein, the method comprises the steps of,Representation ofThe error sampling distribution is maintained,Representing random sampling;
Generating public keysExpressed as:
;
;
wherein e is a noise vector;
Obtaining an anti-quantum public keyExpressed as:
;
Obtaining client anti-quantum private keyExpressed as:
;
generating a session key seed;
encrypting the session key seed by using a public key in the server anti-quantum certificate to obtain first encryption informationThe encryption method specifically comprises the following steps:
Use of server side quantum-resistant public keysExpanding server-side matrices;;As a server-side random private key seed,The public key is a server side public key;
generating random vectorsSum error ofExpressed as:
;
;
;
wherein, theSampling distribution for single variable errors;
Calculating ciphertext componentsAnd is expressed as:
,; representing the result after encoding into a polynomial,The transpose of the matrix is represented,Representing a session key seed;
Compression to obtain first encrypted informationExpressed as:
;
wherein, theRepresenting the number of low bits retaining each coefficient;
Based onThe cryptographic algorithm calculates a hash value of the first random number and the second random number as first tamper-resistant informationThe calculation formula is as follows:
;
wherein, theRepresentation ofCryptographic algorithms.
Further, the second signature in S105 is generated based on the SM2 cryptographic algorithm, and the calculation formula is as follows:
;
wherein, theA second signature is represented and is used to represent a second signature,The representation is based onThe signing operation of the cryptographic algorithm,Representing the client anti-quantum public key,Representing the client anti-quantum private key,Representing the SM3 cryptographic algorithm,Representing the first encrypted information to be used for the first time,Representing a second random number;
The S106 is specifically that the server verifies whether the client signature is correct or not, if the verification fails, the link is terminated, and specifically is that:
verifying the second signatureExpressed as:
;
wherein, theRepresenting a server anti-quantum private key;
after the verification is passed, recovering a session key seed from the first encrypted information by using the server anti-quantum private key, wherein the session key seed is expressed as:
Decompressing first encrypted informationExpressed as:
;
wherein, theFor the first encrypted informationCompressed ciphertext component,For the first encrypted informationCompressed ciphertext component,As ciphertext componentAs a result of the decompression of (c),As ciphertext componentA decompressed result;
the session key seed is unsealed by using the server-side anti-quantum private key, which is expressed as:
;
;
wherein, theIs the coding information containing noise; seed for the session key after recovering; Representing the decoding function of the decoding device,Representing a server anti-quantum private key;
verifying hash consistency based onThe cryptographic algorithm calculates hash values of the first random number and the second random number, and if the hash values and the first tamper-proof informationIf the two types of information are inconsistent, the link is tampered and terminated, and the method is expressed as:
Wherein, the method comprises the steps of,Indicating a condition judgment.
Further, S107 specifically is:
The server uses the recovered session key seedAnd first key of first and second random number generation symmetric encryption processExpressed as:
;
;
;
;
wherein, theIs a key derivation function based on SM3 cryptographic algorithm; a symmetric encryption key for the SM4 algorithm; Is thatAn authentication key of an authentication tag generation function; initialization vector for GCM mode; AndFor a fixed ASCII string, identifying encryption key derivation, authentication key derivation, and counter mode, respectively;
Encrypting a first key using a client anti-quantum public key to obtain a first authentication tagThe formula is as follows:
;
wherein, theRepresenting an authentication tag generation function;
Generating second tamper-proof information based on session key seeds recovered by the server, wherein the formula is as follows:
;
wherein, theRepresenting the second tamper-resistant information.
Further, in S108, the third signature calculation formula is as follows:
;
;
wherein, theRepresenting a third signature of the signature,Representing a first authentication tag;
in S109, the client verifies the third signature of the server, and the formula is as follows:
;
Using local session key seedsVerifying the second tamper-resistant information, the formula is as follows:
;
verifying whether the first authentication tag of the server is correct by using the first key of the symmetric encryption process synchronously generated by the client, which is expressed as follows:
Further, the process of data encapsulation and transmission using the symmetric encryption key is specifically as follows:
S201, after receiving intranet communication data, a client encrypts by using a first key to obtain a communication message ciphertext;
S201 specifically is:
;
;
wherein, theRepresenting the communication data of the intranet,Representing the original flow rate of the fluid,On behalf of the communication report Wen Miwen,Representative ofThe encryption function of the pattern is that,On behalf of the communication message authentication tag,The sequence number is a 32-bit unsigned integer; generating a function for the authentication tag;
S202, a client sends a communication message ciphertext and a communication message authentication tag to a server;
S203, after receiving the encrypted data, the server firstly decrypts the ciphertext of the communication message by using a first key, then verifies whether the HMAC is correct or not, and if so, forwards the plaintext message to the client;
S203 is expressed as:
;
;
wherein, theIs thatA pattern decryption function; Is the received HMAC;
s204, the server sends the communication message ciphertext and the communication message authentication label to the client, specifically, the tunnel repeats the symmetrical encryption process to transmit data, and when the session key reaches the preset life cycle, the link is disconnected, the link is restarted and the key is renegotiated.
The anti-quantum tunnel communication safety enhancement system based on the software definition is used for implementing the anti-quantum tunnel communication safety enhancement method based on the software definition, comprises a local end and a far end,
The local end and the remote end are both provided with tunnel software;
The tunnel software includes:
the message processing module is communicated with the enterprise intranet through plaintext and communicated with the public extranet through ciphertext;
the remote management module is communicated with the message processing module;
The password module is communicated with the message processing module;
and the access control module is communicated with the message processing module.
The invention has the technical effects that:
The encryption process is realized based on the anti-quantum cryptographic algorithm PQC through the pure software-defined anti-quantum tunnel architecture, the full stack software is realized through the modularized design, the dependence on an anti-quantum chip is avoided, and the deployment cost is reduced. Further, through tunneling non-invasive deployment, based on a client-server tunnel proxy mode, original traffic is intercepted and captured through a message processing module virtualization network interface, service data is transparently packaged, multiprotocol transparent transmission is supported, and the original protocol is not required to be modified. Particularly, through a double certificate mixed authentication mechanism, an SM2 national cryptographic certificate and an anti-quantum certificate are simultaneously used, so that the existing CA system is compatible, and quantum security transition is realized. In addition, the remote management channel and the VPN data tunnel are integrated to the same quantum-resistant communication protocol stack through the quantum-resistant reinforced remote management channel, so that the same safety of management instructions and data traffic is ensured. Finally, through lightweight traffic access control, a blacklist rule is preset at an encrypted tunnel entrance, access traffic filtration is realized, and the tunnel effective utilization rate and intranet security are improved.
Drawings
FIG. 1 is a schematic diagram of a software-defined anti-quantum tunneling communication security enhancement system according to the present invention.
Fig. 2 is a flow chart of tunnel establishment and key agreement.
Fig. 3 is a flow chart of symmetric encryption communication.
Detailed Description
The invention provides a method and a system for enhancing the communication security of an anti-quantum tunnel based on software definition, which build an anti-quantum tunnel architecture realized by pure software by introducing an anti-quantum cryptographic algorithm and a modularized design. The architecture can realize quantum secure communication without depending on hardware, supports non-invasive deployment, and is compatible with various service scenes. Specific embodiments of the present invention are described in detail below with reference to fig. 1 to 3.
Fig. 1 is a schematic diagram of a software-defined anti-quantum tunneling communication security enhancement system according to the present invention, showing the interaction relationship between the overall structure of the system and the core module. The system comprises a local end and a remote end, tunnel software is deployed at both ends, and the tunnel software consists of a message processing module, a remote management module, a password module and an access control module. The enterprise intranet guides the original flow into the message processing module through the virtualized network interface for encryption processing, and then transmits the original flow to the message processing module at the far end through the public extranet. The whole communication process relates to a double-certificate authentication mechanism of a national secret certificate and an anti-quantum certificate and a blacklist rule which is dynamically updated so as to ensure the safety of traffic.
In the running process of the system, firstly, a tunnel needs to be established and key negotiation is completed, then real-time communication is realized through data encapsulation and transmission, and meanwhile, the tunnel working mode, the security policy and the like are centralized and controlled through a remote management channel. Fig. 2 shows a tunnel establishment and key negotiation flow, and fig. 3 details specific implementation steps of symmetric encryption communication.
In practice, it is assumed that a distributed enterprise headquarter is interconnected with a plurality of branches via a public extranet. The headquarter and each branch office deploy the tunnel software of the invention respectively, intercept the original traffic through the virtualized network interface and carry out transparent quantum security encapsulation and transmission. The message processing module guarantees service continuity through an intelligent fragment recombination mechanism, and avoids the problem of data loss or delay caused by network fluctuation. For example, when the device a in the intranet sends data to the remote device B, the message processing module first captures the data stream, invokes the cryptographic module to encrypt the data packet layer by layer, and then transmits the encrypted data to the remote message processing module through the tunnel. And after receiving the encrypted data, the remote message processing module calls the password module to decrypt the encrypted data into a plaintext, and finally forwards the plaintext to the corresponding equipment B.
The remote management module is used as a control center of the system, and the same safety of the instruction and the data flow is realized through a quantum reinforcement resistant management channel. The management channel derives an independent management key based on the session key generated by the ML-KEM algorithm, so that the management instruction is ensured not to be tampered or stolen in the transmission process. The remote management module supports the functions of setting a tunnel working mode, managing a real-time tunnel, configuring a tunnel security policy and the like. For example, a headquarter administrator may query existing tunnel information, add new tunnels, or delete invalid tunnels through a remote management module. In addition, the administrator can dynamically update blacklist rules to cope with changing network security threats. The blacklist rule is preset at the entrance of the encryption tunnel, and the access control module ensures that illegal traffic is blocked before entering the encryption tunnel by matching the IP address, the port number and the protocol type in the original traffic one by one.
The cryptographic module provides quantum security cryptographic service support for the system, supporting anti-quantum cryptographic algorithms and hybrid encryption modes. The cipher module realizes flexible switching of various algorithms through modularized design, for example, different parameter sets are selected in NIST post quantum standard algorithm to adapt to the requirements of different scenes. In the embodiment, the cryptographic module uses the ML-KEM anti-quantum cryptographic algorithm to strengthen data, and supports the combined use of the SM4 symmetric encryption algorithm and the anti-quantum algorithm, so that the cryptographic module is compatible with the traditional encryption mode in the transitional period and meets the quantum security requirement. For example, after the tunnel is established, the client and the server each independently calculate the same session key seed, and then use the first key to perform symmetric encryption communication. In the process, the password module calls a standardized API according to a preset security policy to complete key generation, distribution and data encryption operation.
And the access control module is communicated with the message processing module. In the whole communication process, the remote management function is realized through a quantum reinforcement resistant management channel, and the equal safety of management instructions and data traffic is ensured. The remote management function comprises the steps of setting a tunnel working mode, managing a real-time tunnel and configuring a tunnel security policy. For example, an administrator may update tunnel credentials, modify encryption algorithms, or adjust tunnel duration through the management tunnel. Real-time tunnel management supports querying existing tunnel information, adding new tunnels, or deleting invalid tunnels. Configuring tunnel security policies supports querying, adding, or deleting security rules, such as adding blacklist rules for a particular IP address, port number, or protocol type.
Implementations of the remote management function include the following. The tunnel working mode setting supports certificate updating operation, and an administrator sends an updating instruction through a request message structure, wherein the updating instruction comprises a version number, a message ID, a timestamp, an operation type and a signature field. The main body information contains instruction type, parameters and certificate data. The server returns a status code and a status description, and returns a new configuration effective time stamp if the update is successful. The real-time tunnel management supports a tunnel inquiry function, and an administrator can inquire the tunnel ID, the state and the network configuration through filtering conditions. And returning the basic configuration, the algorithm suite and the flow statistics to the response data format. The tunnel adding operation needs to specify a tunnel identifier, an IP address pair and an algorithm suite, and the tunnel deleting operation supports batch processing. The security policy configuration supports rule query, add or delete operations, and an administrator can dynamically update blacklist rules through rule types, rule IDs and target values.
A quantum-tunnel-resistant communication security enhancement method based on software definition comprises the following steps:
Tunnel software is deployed at the local end and the remote end, and comprises a message processing module, a remote management module, a password module and an access control module;
Establishing a link between the tunnel software of the local end and the tunnel software of the remote end, calling a cryptographic module by the local end to generate a key, sending the key to the remote end, and carrying out tunnel establishment and key negotiation;
The message processing module of the local end receives the plaintext business message of the enterprise intranet, calls the cryptographic module, encrypts the plaintext by using the negotiated key, and sends the encrypted ciphertext business message to the message processing module of the remote end through the tunnel;
The message processing module of the local terminal receives the ciphertext service message responded by the remote terminal, calls the password module to decrypt the ciphertext service message into a plaintext, and sends the plaintext to the equipment corresponding to the enterprise intranet;
the message processing module of the local end receives the remote management message, the remote management message is reinforced by using the quantum-resistant cryptographic technology, and the remote management message is decrypted by calling the cryptographic module after being received and then is sent to the remote management module for processing.
Further, a client is arranged on the local end, and a server is arranged on the remote end;
The tunnel establishment and key negotiation process specifically comprises the following steps:
s101, a client initiates a key negotiation request;
s102, after receiving a key negotiation request, a server sends a server national cryptographic certificate, a server anti-quantum certificate, a first random number and a first signature to a client;
S103, after receiving the response, the client verifies the server side national secret certificate, the server side anti-quantum certificate and the first signature, if the verification is passed, the next step is continuously executed, otherwise, the link is terminated;
S104, generating a second random number by the client, and generating a client anti-quantum key pair and a session key seed based on an anti-quantum cryptographic algorithm, encrypting the session key seed by using a public key in a server anti-quantum certificate to obtain first encryption information, and calculating hash values of the first random number and the second random number based on an SM3 cryptographic algorithm to obtain first tamper-proof information;
s105, the client sends a client national encryption certificate, a client anti-quantum public key, first encryption information, a second random number, first tamper-proof information and a second signature to the server;
S106, the server verifies the second signature in the response of the client, recovers the session key seed from the first encrypted information by using the server anti-quantum private key, verifies the first tamper-proof information by using an SM3 cryptographic algorithm, the first random number and the second random number;
S107, the server generates a first key in a symmetric encryption process by using the recovered session key seed and the first and second random numbers, encrypts the first key by using the client quantum-resistant public key to obtain a first authentication tag, and generates second tamper-resistant information based on the session key seed recovered by the server;
s108, the server side sends a first authentication tag, second tamper-proof information and a third signature to the client side;
S109, the client verifies a third signature of the server, verifies the second tamper-proof information by utilizing a local session key seed, and verifies a first authentication tag of the server by utilizing a first key;
if all the authentications pass, both sides hold the same first key at this time, indicating that the encryption channel is ready.
Further, in S102, the server-side cryptographic certificate includes the server-sidePublic key;
The server anti-quantum certificate contains a server anti-quantum public key;
The first signature calculation formula is as follows:
calculating hash values based on a first random number:;
Generating a first signature:;
Wherein, theRepresenting the first random number of the first random number,Represents an SM3 cryptographic algorithm; Representing a time stamp; Representing a SM2 private key of the server; Linking operators for the character strings; representing a signature generation function;
the process of signature verification in S103 is expressed as:
Calculation of,;
By passing throughVerifying;
wherein, theIn order to recalculate the hash value,The public key is a server SM2 public key; Representing a signature verification function.
Further, S104 specifically includes:
Client generates a second random numberPreparing key exchange, generating a client anti-quantum key pair by the client based on an anti-quantum cryptographic algorithm, wherein the client anti-quantum key pair comprises a client anti-quantum public keyAnd client anti-quantum private keyThe generation algorithm is as follows:
generating a random matrix by first generating a random private key seedExpanded into a public key matrix,;
Wherein, theRepresenting an expansion operation; representing the dimension of a matrix, each element in the matrix being a polynomial ringThe polynomial of the above is used for the control of the temperature,Is the modulus of the polynomial,The dimensions are represented as such,In the form of a variable which is a form variable,Is a modular polynomial used for constructing algebraic structure of polynomial ring; Representative modelOf (a), i.e. all integers are moduloA set of the following;
generating a private key vectorExpressed as: Wherein, the method comprises the steps of,Representation ofThe error sampling distribution is maintained,Representing random sampling;
Generating public keysExpressed as:
;
;
wherein e is a noise vector;
Obtaining an anti-quantum public keyExpressed as:
;
Obtaining client anti-quantum private keyExpressed as:
;
generating a session key seed;
encrypting the session key seed by using a public key in the server anti-quantum certificate to obtain first encryption informationThe encryption method specifically comprises the following steps:
Use of server side quantum-resistant public keysExpanding server-side matrices;;As a server-side random private key seed,The public key is a server side public key;
generating random vectorsSum error ofExpressed as:
;
;
;
wherein, theSampling distribution for single variable errors;
Calculating ciphertext componentsAnd is expressed as:
,; representing the result after encoding into a polynomial,The transpose of the matrix is represented,Representing a session key seed;
Compression to obtain first encrypted informationExpressed as:
;
wherein, theRepresenting the number of low bits retaining each coefficient;
Based onThe cryptographic algorithm calculates a hash value of the first random number and the second random number as first tamper-resistant informationThe calculation formula is as follows:
;
wherein, theRepresentation ofCryptographic algorithms.
Further, the second signature in S105 is generated based on the SM2 cryptographic algorithm, and the calculation formula is as follows:
;
wherein, theA second signature is represented and is used to represent a second signature,The representation is based onThe signing operation of the cryptographic algorithm,Representing the client anti-quantum public key,Representing the client anti-quantum private key,Representing the SM3 cryptographic algorithm,Representing the first encrypted information to be used for the first time,Representing a second random number;
The S106 is specifically that the server verifies whether the client signature is correct or not, if the verification fails, the link is terminated, and specifically is that:
verifying the second signatureExpressed as:
;
wherein, theRepresenting a server anti-quantum private key;
after the verification is passed, recovering a session key seed from the first encrypted information by using the server anti-quantum private key, wherein the session key seed is expressed as:
Decompressing first encrypted informationExpressed as:
;
wherein, theFor the first encrypted informationCompressed ciphertext component,For the first encrypted informationCompressed ciphertext component,As ciphertext componentAs a result of the decompression of (c),As ciphertext componentA decompressed result;
the session key seed is unsealed by using the server-side anti-quantum private key, which is expressed as:
;
;
wherein, theIs the coding information containing noise; seed for the session key after recovering; Representing the decoding function of the decoding device,Representing a server anti-quantum private key;
verifying hash consistency based onThe cryptographic algorithm calculates hash values of the first random number and the second random number, and if the hash values and the first tamper-proof informationIf the two types of information are inconsistent, the link is tampered and terminated, and the method is expressed as:
Wherein, the method comprises the steps of,Indicating a condition judgment.
Further, S107 specifically is:
The server uses the recovered session key seedAnd first key of first and second random number generation symmetric encryption processExpressed as:
;
;
;
;
wherein, theIs a key derivation function based on SM3 cryptographic algorithm; a symmetric encryption key for the SM4 algorithm; Is thatAn authentication key of an authentication tag generation function; initialization vector for GCM mode; AndFor a fixed ASCII string, identifying encryption key derivation, authentication key derivation, and counter mode, respectively;
Encrypting a first key using a client anti-quantum public key to obtain a first authentication tagThe formula is as follows:
;
wherein, theRepresenting an authentication tag generation function;
Generating second tamper-proof information based on session key seeds recovered by the server, wherein the formula is as follows:
;
wherein, theRepresenting the second tamper-resistant information.
Further, in S108, the third signature calculation formula is as follows:
;
;
wherein, theRepresenting a third signature of the signature,Representing a first authentication tag;
in S109, the client verifies the third signature of the server, and the formula is as follows:
;
Using local session key seedsVerifying the second tamper-resistant information, the formula is as follows:
;
verifying whether the first authentication tag of the server is correct by using the first key of the symmetric encryption process synchronously generated by the client, which is expressed as follows:
Further, the process of data encapsulation and transmission using the symmetric encryption key is specifically as follows:
S201, after receiving intranet communication data, a client encrypts by using a first key to obtain a communication message ciphertext;
S201 specifically is:
;
;
wherein, theRepresenting the communication data of the intranet,Representing the original flow rate of the fluid,On behalf of the communication report Wen Miwen,Representative ofThe encryption function of the pattern is that,On behalf of the communication message authentication tag,The sequence number is a 32-bit unsigned integer; generating a function for the authentication tag;
S202, a client sends a communication message ciphertext and a communication message authentication tag to a server;
S203, after receiving the encrypted data, the server firstly decrypts the ciphertext of the communication message by using a first key, then verifies whether the HMAC is correct or not, and if so, forwards the plaintext message to the client;
S203 is expressed as:
;
;
wherein, theIs thatA pattern decryption function; Is the received HMAC;
s204, the server sends the communication message ciphertext and the communication message authentication label to the client, specifically, the tunnel repeats the symmetrical encryption process to transmit data, and when the session key reaches the preset life cycle, the link is disconnected, the link is restarted and the key is renegotiated.
The anti-quantum tunnel communication safety enhancement system based on the software definition is used for implementing the anti-quantum tunnel communication safety enhancement method based on the software definition, comprises a local end and a far end,
The local end and the remote end are both provided with tunnel software;
The tunnel software includes:
the message processing module is communicated with the enterprise intranet through plaintext and communicated with the public extranet through ciphertext;
the remote management module is communicated with the message processing module;
The password module is communicated with the message processing module;
and the access control module is communicated with the message processing module.
In summary, the invention realizes the encryption process based on the PQC algorithm through the quantum-resistant tunnel architecture defined by pure software, realizes the full stack software through the modularized design, avoids the dependence on quantum chips and reduces the deployment cost. Based on a client-server tunnel proxy mode, the method intercepts and captures the original traffic through a virtualized network interface of a message processing module through tunneling non-invasive deployment, transparently encapsulates service data, supports multiprotocol transparent transmission and does not need to modify an original protocol. Through a double certificate mixed authentication mechanism, SM2 national secret certificate and anti-quantum certificate are simultaneously used, so that the system is compatible with the existing CA system and quantum security transition is realized. And integrating the remote management channel and the VPN data tunnel to the same quantum-resistant communication protocol stack through the quantum-resistant reinforced remote management channel, so as to ensure the equal safety of management instructions and data traffic. And through lightweight flow access control, a blacklist rule is preset at an encrypted tunnel entrance, access flow filtration is realized, and the effective utilization rate of the tunnel and the intranet security are improved.

Claims (9)

CN202510914497.6A2025-07-03 Software-defined method and system for enhancing security of quantum-resistant tunnel communicationActiveCN120434048B (en)

Priority Applications (1)

Application NumberPriority DateFiling DateTitle
CN202510914497.6ACN120434048B (en)2025-07-03 Software-defined method and system for enhancing security of quantum-resistant tunnel communication

Applications Claiming Priority (1)

Application NumberPriority DateFiling DateTitle
CN202510914497.6ACN120434048B (en)2025-07-03 Software-defined method and system for enhancing security of quantum-resistant tunnel communication

Publications (2)

Publication NumberPublication Date
CN120434048Atrue CN120434048A (en)2025-08-05
CN120434048B CN120434048B (en)2025-10-10

Family

ID=

Citations (11)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
CN112731897A (en)*2021-04-062021-04-30浙江中控技术股份有限公司Industrial control system communication method and system based on tunnel encryption and decryption
DE102020200726A1 (en)*2020-01-222021-07-22Robert Bosch Gesellschaft mit beschränkter Haftung Method for exchanging cryptographic keys for quantum-secure communication between a server and a client
CN114050921A (en)*2021-10-292022-02-15山东三未信安信息科技有限公司High-speed encrypted data transmission system realized by FPGA (field programmable Gate array) and based on UDP (user Datagram protocol)
CN114978481A (en)*2021-02-242022-08-30南京如般量子科技有限公司 Anti-quantum computing communication method and system based on post-quantum cryptography CA
CN117318926A (en)*2023-09-122023-12-29安徽成方量子科技有限公司TCP encryption tunnel communication method based on quantum random numbers
EP4503502A1 (en)*2023-08-032025-02-05Deutsche Telekom AGMethod for locally generating quantum secure keys in a network
CN119483934A (en)*2024-10-312025-02-18本源量子计算科技(合肥)股份有限公司 A hybrid key packaging method and system
CN119652507A (en)*2024-12-092025-03-18深圳市东进技术股份有限公司 A quantum attack-resistant SSL communication system and method
CN119652525A (en)*2025-02-192025-03-18杭州海康威视数字技术股份有限公司 An IPSec hybrid anti-quantum computing security method and electronic device
EP4525349A1 (en)*2023-09-182025-03-19ThalesHybrid key exchange method secure against quantum attacks
CN119766437A (en)*2024-12-262025-04-04本源量子计算科技(合肥)股份有限公司SSL VPN remote access method, system and related device supporting post quantum algorithm

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
DE102020200726A1 (en)*2020-01-222021-07-22Robert Bosch Gesellschaft mit beschränkter Haftung Method for exchanging cryptographic keys for quantum-secure communication between a server and a client
CN114978481A (en)*2021-02-242022-08-30南京如般量子科技有限公司 Anti-quantum computing communication method and system based on post-quantum cryptography CA
CN112731897A (en)*2021-04-062021-04-30浙江中控技术股份有限公司Industrial control system communication method and system based on tunnel encryption and decryption
CN114050921A (en)*2021-10-292022-02-15山东三未信安信息科技有限公司High-speed encrypted data transmission system realized by FPGA (field programmable Gate array) and based on UDP (user Datagram protocol)
EP4503502A1 (en)*2023-08-032025-02-05Deutsche Telekom AGMethod for locally generating quantum secure keys in a network
CN117318926A (en)*2023-09-122023-12-29安徽成方量子科技有限公司TCP encryption tunnel communication method based on quantum random numbers
EP4525349A1 (en)*2023-09-182025-03-19ThalesHybrid key exchange method secure against quantum attacks
CN119483934A (en)*2024-10-312025-02-18本源量子计算科技(合肥)股份有限公司 A hybrid key packaging method and system
CN119652507A (en)*2024-12-092025-03-18深圳市东进技术股份有限公司 A quantum attack-resistant SSL communication system and method
CN119766437A (en)*2024-12-262025-04-04本源量子计算科技(合肥)股份有限公司SSL VPN remote access method, system and related device supporting post quantum algorithm
CN119652525A (en)*2025-02-192025-03-18杭州海康威视数字技术股份有限公司 An IPSec hybrid anti-quantum computing security method and electronic device

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
GENADY PILYAVSKY: "Time tagging individual photons with a low-cost FPGA based time to digital converter.", 《2ND INTERNATIONAL CONFERENCE ON MACHINE LEARNING AND AUTOMATION》, 4 June 2024 (2024-06-04)*
唐鹏毅;李国春;余刚;钟军;张英华;薛路;赵子岩;闫龙川;陈智雨;卢昌斌;罗斌;高松;刘建宏;: "基于QS-KMS的VPN增强电网通信安全方案", 计算机工程, no. 12, 15 December 2018 (2018-12-15)*
罗军舟;杨明;凌振;吴文甲;顾晓丹;: "网络空间安全体系与关键技术", 中国科学:信息科学, no. 08, 20 August 2016 (2016-08-20)*

Similar Documents

PublicationPublication DateTitle
CN110971415B (en) An anonymous access authentication method and system for a space-earth integrated spatial information network
CN108111301B (en) Method and system for implementing SSH protocol based on post-quantum key exchange
US12284270B2 (en)Systems and methods for providing signatureless, confidential and authentication of data during handshake for classical and quantum computing environments
CN107104977B (en)Block chain data secure transmission method based on SCTP
CN114629646A (en)Safe transmission method and system based on mixed quantum key encapsulation and negotiation
CN108075890A (en)Data sending terminal, data receiver, data transmission method and system
CN112187450B (en)Method, device, equipment and storage medium for key management communication
CN105873031A (en) Distributed UAV authentication and key agreement method based on trusted platform
CN114024698A (en) A security interaction method and system for power distribution Internet of things business based on national secret algorithm
Cho et al.Secure open fronthaul interface for 5G networks
CN114978481B (en) Anti-quantum computing communication system based on post-quantum cryptography CA
CN114707158A (en)Network communication authentication method and network communication authentication system based on TEE
CN119788442B (en)IKE protocol-based post quantum key negotiation system and method
CN118573408A (en)End-to-end data encryption processing method
CN118540051A (en)Quantum-password-resistant algorithm applied to TLS1.3 protocol
Farinacci et al.Locator/ID separation protocol (LISP) data-plane confidentiality
Aquina et al.Quantum secure communication using hybrid post-quantum cryptography and quantum key distribution
CN211352206U (en)IPSec VPN cryptographic machine based on quantum key distribution
WO2021032304A1 (en)Gateway devices and methods for performing a site-to-site communication
CN115567195A (en) Secure communication method, client, server, terminal and network side device
Garcia et al.Enhanced Network Security Protocols for The Quantum Era: Combining Classical and Post-Quantum Cryptography, and Quantum Key Distribution
CN120434048B (en) Software-defined method and system for enhancing security of quantum-resistant tunnel communication
CN117118628A (en)Lightweight identity authentication method and device for electric power Internet of things and electronic equipment
CN120434048A (en)Quantum tunnel communication resistant safety enhancement method and system based on software definition
CN113422753B (en)Data processing method, device, electronic equipment and computer storage medium

Legal Events

DateCodeTitleDescription
PB01Publication
PB01Publication
SE01Entry into force of request for substantive examination
SE01Entry into force of request for substantive examination
GR01Patent grant

[8]ページ先頭

©2009-2025 Movatter.jp