
浏览全部资源
扫码关注微信
1.中国移动通信集团设计院有限公司,北京 100080
2.中国移动通信集团有限公司,北京 100032
[ "潘洁(1978- ),女,中国移动通信集团设计院有限公司高级工程师,主要研究方向为算力网络安全和网络信息安全。" ]
[ "郗卓宁(1980- ),男,中国移动通信集团有限公司高级工程师,主要研究方向为 IT信创技术、云计算及人工智能技术等。" ]
[ "赵占军(1972- ),男,中国移动通信集团设计院有限公司网络所所长,主要研究方向为移动通信核心网、云计算及人工智能技术、算网安全等。" ]
卜忠贵(1976- ),男,中国移动通信集团设计院有限公司正高级工程师,主要研究方向为移动通信核心网、云计算及人工智能技术、算网安全等。
侯慧芳(1986- ),女,现就职于中国移动通信集团设计院有限公司,主要研究方向为基于算力网络的新一代网络安全关键技术。
叶兰(1979- ),女,中国移动通信集团有限公司工程师,主要研究方向为计算机科学技术网络及数据安全。
陈曦(1989- ),男,现就职于中国移动通信集团设计院有限公司,主要研究方向为网络与数据安全。
薛曌(1992- ),女,现就职于中国移动通信集团设计院有限公司工程师,主要研究方向为网络安全监测、算力网络安全、商用密码。
收稿日期:2025-03-21,
修回日期:2025-07-14,
录用日期:2025-06-03,
纸质出版日期:2025-07-20
移动端阅览
潘洁,郗卓宁,赵占军等.面向智算网络的SCLOUD+后量子密钥封装适配与BW格优化研究[J].电信科学,2025,41(07):176-186.
PAN Jie,XI Zhuoning,ZHAO Zhanjun,et al.Research on SCLOUD+ post-quantum key encapsulation adaptation and BW lattice optimization for intelligent computing networks[J].Telecommunications Science,2025,41(07):176-186.
潘洁,郗卓宁,赵占军等.面向智算网络的SCLOUD+后量子密钥封装适配与BW格优化研究[J].电信科学,2025,41(07):176-186. DOI: 10.11959/j.issn.1000-0801.2025169.
PAN Jie,XI Zhuoning,ZHAO Zhanjun,et al.Research on SCLOUD+ post-quantum key encapsulation adaptation and BW lattice optimization for intelligent computing networks[J].Telecommunications Science,2025,41(07):176-186. DOI: 10.11959/j.issn.1000-0801.2025169.
现有主流后量子密钥封装机制,如基于模块格的密钥封装机制(module-lattice-based key encapsulation mechanism,ML-KEM),依赖于结构化格的模上容错学习(module learning with errors,Module-LWE)问题,其代数结构可能导致归约漏洞。聚焦于非结构化LWE框架下的SCLOUD+方案,其基于巴恩斯-沃尔(Barnes-Wall,BW)格的递归构造特性,通过高维格编码增益实现公钥与密文尺寸的显著压缩。基于该方案提出一种面向BW格的维度特化全展开递归消除技术,通过编译期常量优化、分层硬编码策略及单指令多数据(single-instruction multiple-data,SIMD)友好内存布局,将BW格在128维场景下的解码时钟周期从147 798降至30 107,为SCLOUD+后量子密钥封装机制提供了核心支撑。此研究为智算网络提供了一种兼顾高效性与抗量子安全性的轻量级密钥封装机制(key encapsulation mechanism,KEM)范式,为分布式联邦学习等低时延应用场景奠定了关键技术基础。
The existing mainstream post-quantum key encapsulation mechanisms
such as the module-lattice-based key encapsulation mechanism (ML-KEM)
rely on the module learning with errors (Module-LWE) problem associated with structured lattices. The algebraic structure of these mechanisms may lead to reduction vulnerabilities. The SCLOUD+ scheme
which was focused on within the unstructured LWE framework
achieved significant compression of public key and ciphertext sizes through high-dimensional lattice coding gain
based on the recursive construction properties of the Barnes-Wall (BW) lattice. Moreover
a dimension-specific full-unfolding recursive elimination technique for BW lattices was proposed. Through compile-time constant optimization
hierarchical hard-coding strategies
and single-instruction
multiple-data (SIMD) friendly memory layouts
the decoding clock cycles of the BW lattice in a 128-dimensional scenario were reduced from 147 798 to 30 107
providing core support for the SCLOUD+ post-quantum key encapsulation mechanism. This research provided a lightweight key encapsulation mechanism (KEM) paradigm that balances efficiency and quantum-resistant security for intelligent computing networks
laying a crucial technical foundation for low-latency scenarios such as distributed federated learning.
Internet Engineering Task Force (IETF) . A remote direct memory access protocol specification: RFC 5040 [S ] . 2007 .
BAI W , ABDEEN S S , AGRAWAL A , et al . Empowering azure storage with RDMA [C ] // Proceedings of the 20th USENIX Symposium on Networked Systems Design and Implementation (NSDI 2023) . Boston : USENIX Association , 2023 : 49 - 67 .
Internet Engineering Task Force (IETF) . Direct data placement protocol (DDP)/remote direct memory access protocol (RDMAP) security: RFC 5042 [S ] . 2007 .
RESCORLA E . The transport layer security (TLS) protocol version 1.3: RFC 8446 [S ] . 2018 .
KENT S , SEO K . Security architecture for the internet protocol: RFC 4301 [S ] . 2005 .
RESCORLA E , MODADUGU N . Datagram transport layer security (DTLS): RFC 4347 [S ] . 2006 .
SHOR P W . Algorithms for quantum computation: discrete logarithms and factoring [C ] // Proceedings of the 35th Annual Symposium on Foundations of Computer Science . Piscataway : IEEE Press , 2002 : 124 - 134 .
RIVEST R L , SHAMIR A , ADLEMAN L . A method for obtaining digital signatures and public-key cryptosystems [J ] . Communications of the ACM , 1978 , 21 ( 2 ): 120 - 126 .
KOBLITZ N . Elliptic curve cryptosystems [J ] . Mathematics of Computation , 1987 , 48 ( 177 ): 203 - 209 .
BONAWITZ K , IVANOV V , KREUTER B , et al . Practical secure aggregation for privacy-preserving machine learning [C ] // Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security . New York : ACM Press , 2017 : 1175 - 1191 .
中国移动通信研究院 . 新型智算中心以太网物理层安全(PHYSec)架构白皮书 [R ] . 2024 .
China Mobile Research Institute . Ethernet physical layer security (PHYSec) architecture white paper for new intelligent computing centers [R ] . 2024 .
National Institute of Standards and Technology (NIST) . NISTIR 8105: report on post-quantum cryptography [R ] . 2016 .
YESINA M V , OSTRIANSKA Y V , GORBENKO I D . Status report on the third round of the NIST post-quantum cryptography standardization process [J ] . Radiotekhnika , 2022 ( 210 ): 75 - 86 .
REGEV O . On lattices, learning with errors, random linear codes, and cryptography [J ] . Journal of the ACM , 2009 , 56 ( 6 ): 1 - 40 .
National Institute of Standards and Technology (NIST) . Module-lattice-based key-encapsulation mechanism standard: FIPS 203 (Final) [S ] . 2024 .
CRAMER R , DUCAS L , PEIKERT C , et al . Recovering short generators of principal ideals in cyclotomic rings [M ] // Advances in Cryptology-EUROCRYPT 2016 . Berlin, Heidelberg : Springer Berlin Heidelberg , 2016 : 559 - 585 .
National Institute of Standards and Technology (NIST) . FrodoKEM [R ] . 2020 .
RAN M , SNYDERS J . Efficient decoding of the Gosset, Coxeter-Todd and the Barnes-Wall lattices [C ] // Proceedings of the 1998 IEEE International Symposium on Information Theory . Piscataway : IEEE Press , 2002 : 92 .
WANG A Y , ZHENG Z X , ZHAO C H , et al . SCLOUD: an efficient LWE-based KEM without ring/module structure [M ] // Security Standardisation Research . Cham : Springer Nature Switzerland , 2025 : 147 - 174 .
BARNES E S , WALL G E . Some extreme forms defined in terms of Abelian groups [J ] . Journal of the Australian Mathematical Society , 1959 , 1 ( 1 ): 47 - 63 .
CRAMER R , SHOUP V . Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack [J ] . SIAM Journal on Computing , 2003 , 33 ( 1 ): 167 - 226 .
王学聪 , 冀思伟 , 李聪 . 面向大模型预训练的智算网络技术研究 [J ] . 电信科学 , 2024 , 40 ( 6 ): 160 - 172 .
WANG X C , JI S W , LI C . Research on intelligent computing network technology for large-scale pre-trained models [J ] . Telecommunications Science , 2024 , 40 ( 6 ): 160 - 172 .
FORNEY G D . Coset codes. Ⅱ. Binary lattices and related codes [J ] . IEEE Transactions on Information Theory , 1988 , 34 ( 5 ): 1152 - 1187 .
CORLAY V , BOUTROS J J , CIBLAT P , et al . On the decoding complexity of Barnes-Wall lattices [J ] . arXiv preprint , 2020 : 2001 .05907.
MICCIANCIO D , NICOLOSI A . Efficient bounded distance decoders for Barnes-Wall lattices [C ] // Proceedings of the 2008 IEEE International Symposium on Information Theory . Piscataway : IEEE Press , 2008 : 2484 - 2488 .
GRIGORESCU E , PEIKERT C . List decoding Barnes-Wall lattices [C ] // Proceedings of the 2012 IEEE 27th Conference on Computational Complexity . Piscataway : IEEE Press , 2012 : 316 - 325 .
0
浏览量
0
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构
京公网安备11010802024621