浏览全部资源
扫码关注微信
1.中国电信股份有限公司研究院,上海 201315
2.云网基础设施安全国家工程研究中心,上海 201315
[ "王聪丽(1994- ),女,中国电信股份有限公司研究院工程师、云网基础设施安全国家工程研究中心工程师,主要研究方向为公钥密码基础设施、密码应用、商用密码应用安全性评估、5G安全、量子安全等。" ]
[ "李金慧(1994- ),女,中国电信股份有限公司研究院工程师、云网基础设施安全国家工程研究中心工程师,主要研究方向为密码应用安全、5G/6G网络关键技术、网络安全、终端安全、量子安全等。" ]
[ "王靖然(1995- ),女,中国电信股份有限公司研究院工程师、云网基础设施安全国家工程研究中心工程师,主要研究方向为网络安全、后量子密码等。" ]
[ "薛伟佳(1990- ),女,博士,中国电信股份有限公司研究院工程师、云网基础设施安全国家工程研究中心工程师,主要研究方向为密码应用、商用密码及密评、量子保密通信与密码融合应用等。" ]
[ "王锦华(1982- ),男,中国电信股份有限公司研究院工程师、云网基础设施安全国家工程研究中心工程师,主要研究方向为云计算、大数据安全、终端安全、密码应用、量子安全等。" ]
[ "王骞然(1994- ),女,中国电信股份有限公司研究院工程师、云网基础设施安全国家工程研究中心工程师,主要研究方向为5G/6G网络关键技术、密码应用安全、网络安全、量子安全等。" ]
收稿日期:2024-08-09,
修回日期:2024-09-23,
纸质出版日期:2024-11-20
移动端阅览
王聪丽,李金慧,王靖然等.5G网络量子安全算法应用研究[J].电信科学,2024,40(11):135-147.
WANG Congli,LI Jinhui,WANG Jingran,et al.Research on the application of quantum-secure algorithms in 5G network[J].Telecommunications Science,2024,40(11):135-147.
王聪丽,李金慧,王靖然等.5G网络量子安全算法应用研究[J].电信科学,2024,40(11):135-147. DOI: 10.11959/j.issn.1000-0801.2024231.
WANG Congli,LI Jinhui,WANG Jingran,et al.Research on the application of quantum-secure algorithms in 5G network[J].Telecommunications Science,2024,40(11):135-147. DOI: 10.11959/j.issn.1000-0801.2024231.
随着5G网络的广泛应用,数据传输速度与容量显著提升,推动了物联网、自动驾驶、远程医疗等领域的创新发展,同时也对网络安全提出了更高要求。量子计算的进步对传统公钥密码体系构成重大威胁,Shor算法和Grover算法可分别破解基于大整数分解和离散对数问题的公钥密码,并提高对称加密算法和杂凑算法的破解效率。为应对这一挑战,全球多个标准化组织正积极推进量子安全密码的研究与标准化工作。首先概述了5G网络架构及其安全需求,并分析了量子计算对传统密码体系的影响。随后,介绍了量子安全密码算法的最新进展,并探讨了这些算法在5G网络终端接入与数据传输安全中的集成方式。最后,提出了量子安全密码应用策略,并验证了其技术可行性,以期为构建更加安全可靠的5G网络提供理论和技术参考。
With the widespread application of 5G networks
data transmission speed and capacity have been significantly improved
promoting innovative development in fields such as the Internet of things
autonomous driving
and telemedicine. At the same time
higher requirements are put forward for network security. The progress of quantum computing technology poses a major threat to the traditional public key cryptosystem. Shor's algorithm and Grover's algorithm can crack public key cryptography based on the holeyer factorization and discrete logarithm problems respectively
and improve the cracking efficiency of symmetric cryptography and hash algorithms. To address this challenge
multiple global standardization organizations are actively promoting the research and standardization of quantum-secure cryptography. Firstly
the 5G network architecture and its security requirements were outlined
and the impact of quantum computing on traditional cryptography was analyzed. Subsequently
the latest progress of quantum-secure cryptography algorithms was introduced
and the integration methods of these algorithms in 5G network terminal access and data transmission security were discussed. Finally
a quantum-secure cryptography application strategy was proposed and its technical feasibility was verified
in order to provide theoretical and technical references for building a more secure and reliable 5G network.
SHOR P W . Algorithms for quantum computation: discrete logarithms and factoring [C ] // Proceedings of 35th Annual Symposium on Foundations of Computer Science . Piscataway : IEEE Press , 1994 : 124 – 134 .
GROVER K L . A fast quantum mechanical algorithm for database search [C ] // Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing (STOC ’96) . New York : ACM Press , 1996 : 212 - 219 .
NIST . NIST asks public to help future-proof electronic information [EB ] . 2016 .
NIST . NIST releases first 3 finalized post-quantum encryption standards [EB ] . 2024 .
IETF . Post-Quantum use in protocols (pquip) [EB ] . 2023 .
ETST . Quantum-Safe cryptography (QSC) [EB ] . 2020 .
赖俊森 , 赵文玉 , 张海懿 , 等 . 量子计算信息安全威胁与应对策略分析 [J ] . 信息通信技术与政策 , 2024 , 50 ( 7 ): 24 - 29 .
LAI J S , ZHAO W Y , ZHANG H Y , et al . Analysis of information security threats for quantum computing and countermeasures [J ] . Information and Communications Technology and Policy , 2024 , 50 ( 7 ): 24 - 29 .
ISO/IEC . Information security — Digital signatures with appendix — Part 4: Stateful hash-based mechanism : ISO/IEC 14888-4: 2024 [S ] . 2024 .
3GPP. Study on the support of 256-bit algorithms for 5G: TR 33.841, v16.1.0 [S ] . 2019 .
3GPP. New WID on addition of 256-bit security algorithms: SP-231159 [S ] . 2023 .
3GPP. New SID on study on enabling a cryptographic algorithm transition to 256-bits: SP-231788 [S ] . 2024 .
3GPP. New WID on addition of milenage-256 algorithm: SP-231792 [S ] . 2024 .
冯登国 , 徐静 , 兰晓 . 5G移动通信网络安全研究 [J ] . 软件学报 , 2018 , 29 ( 6 ): 1813 - 1825 .
FENG D G , XU J , LAN X . Study on 5G mobile communication network security [J ] . Journal of Software , 2018 , 29 ( 6 ): 1813 - 1825 .
唐明环 , 彭浩楠 , 王伟忠 , 等 . 5G 网络商用密码应用研究 [J ] . 信息安全研究 , 2023 , 9 ( 4 ): 331 - 337 .
TANG M H , PENG H N , WANG W Z , et al . Research on the application of commercial cryptography in 5G network [J ] . Journal of Information Security Research , 2023 , 9 ( 4 ): 331 - 337 .
3GPP. System architecture for the 5G System (5GS); Stage 2: TS 23.501, v18.5.0 [S ] . 2024 .
中国通信标准化协会 . 5G移动通信网 核心网网元功能技术要求 : YD/T 3616-2019 [S ] . 2019 .
CCSA . 5G teleommunication network general technical requirements of network function of core network : YD/T 3616-2019 [S ] . 2019 .
3GPP. Technical specification group radio access network; NR; NR and NG-RAN overall description; Stage 2: TS 38.300, v18.3.0 [S ] . 2024 .
梁敏 , 罗宜元 , 刘凤梅 . 抗量子计算对称密码研究进展概述 [J ] . 密码学报 , 2021 , 8 ( 6 ): 925 - 947 .
LIANG M , LUO Y Y , LIU F M . A survey on quantum-secure symmetric cryptography [J ] . Journal of Cryptologic Research , 2021 , 8 ( 6 ): 925 - 947 .
董晓阳 . 对称密码的量子分析法综述 [J ] . 密码学报 , 2024 , 11 ( 1 ): 159 - 173 .
DONG X Y . A Survey of quantum cryptanalysis of symmetric cryptography [J ] . Journal of Cryptologic Research , 2021 , 8 ( 6 ): 925 - 947 .
中国信息通信研究院 . 后量子密码应用研究报告 [EB ] . 2023 .
CAICT . Research report on the application of post quantum cryptography [EB ] . 2023 .
NIST . Recommendation for key management, Part 1: General: SP 800-57 Part 1, Revision 4 [S ] . 2016 .
NIST . Transitioning the use of cryptographic algorithms and key lengths: SP 800-131A, Revision 2 [S ] . 2019 .
EKDAHL P , JOHANSSON T , MAXIMOV A , et al . A new SNOW stream cipher called SNOW-V [J ] . Cryptology ePrint Archive , 2018 .
NIST . Secure hash standard ( SHS ): FIPS PUB 180-4 [S ] . 2015 .
NIST . SHA-3 Standard: permutation-based hash and extendable- output functions: FIPS PUB 202 [S ] . 2015 .
NIST . Module-Lattice-Based key-encapsulation mechanism standard: FIPS 203 [S ] . 2024 .
NIST . Module-Lattice-Based digital signature standard: FIPS 204 [S ] . 2024 .
NIST . Stateless hash-based digital signature standard: FIPS 205 [S ] . 2024 .
中国密码学会 . 关于全国密码算法设计竞赛算法评选结果的公示 [EB ] . 2020 .
CACR . Publicity of the algorithm evaluation results of the national cryptographic algorithm design competition [EB ] . 2020 .
孙思维 , 刘田雨 , 关志 , 等 . 基于杂凑函数SM3的后量子数字签名 [J ] . 密码学报 , 2023 , 10 ( 1 ): 46 - 60 .
SUN S W , LIU T Y , GUAN Z , et al . SM3-based post-quantum digital signature schemes [J ] . Journal of Cryptologic Research , 2023 , 10 ( 1 ): 46 - 60 .
3GPP. Security architecture and procedures for 5G system:TS 33.501, v18.6.0 [S ] . 2024 .
3GPP. 3G Security; Specification of the MILENAGE algorithm set: An example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 2: Algorithm specification:TS 35.206,v18.0.0 [S ] . 2024 .
3GPP. Specification of the MILENAGE-256 algorithm set: An example set of 256-bit 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5, f5* and f5**; Document 1: General: TS 35.234,v0.1.0 [S ] . 2024 .
3GPP. Specification of the TUAK algorithm set: A second example algorithm set for the 3GPP authentication and key generation functions f1, f1*, f2, f3, f4, f5 and f5*; Document 1: Algorithm specification:TS 35.231,v18.0.0 [S ] . 2024 .
3GPP. Network domain security (NDS); Authentication framework (AF): TS 33.310,v19.1.0 [S ] . 2024 .
IETF . Internet X.509 public key infrastructure certificate management protocol (CMP): RFC 4210 [S ] . 2005 .
IETF . Certificate management protocol (CMP) updates: RFC 9480 [S ] . 2023 .
IETF . Certificate management protocol (CMP) algorithms: RFC 9481 [S ] . 2023 .
WANG C L , XUE W J , WANG J R . Integration of quantum-safe algorithms into X.509v3 certificates [C ] // Proceedings of 2023 IEEE 3rd International Conference on Electronic Technology, Communication and Information (ICETCI) . Piscataway : IEEE Press , 2023 : 384 - 388 .
IETF . Composite signatures for use in internet PKI: draft-ounsworth-pq-composite-sigs-07 [S ] . 2022 .
IETF . Composite public and private keys for use in Internet PKI: draft-ounsworth-pq-composite-keys-04 [S ] . 2023 .
ISO/IEC . Information technology — open systems interconnection — Part 8: The Directory: Public-key and attribute certificate frameworks : ISO/IEC 9594-8: 2020 [S ] . 2020 .
3GPP. Study on cryptographic algorithm transition to 256 bits: TR 33.700-41, v0.3.0 [S ] . 2024 . 43
0
浏览量
130
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构