Chapter 8: A Little Clue
Not long after hanging up the phone, there was a knock on the door of Yan An's office.
Originally, he didn't have much idea about the office or anything, but he had to admit that after having an office, many private things were much easier to do.
And he is one of the few offices in the entire algorithm building that is not equipped with surveillance.
"Come in." Yan An tapped a few times on the computer, and the printer squeaked and began to work.
The leader was Gao Shenghan, and those who came in behind him were Li Junwei, Zhu Jingguang and others, and finally Chen Jiang.
Yan An glanced at it, and all six of them had arrived, with an uncontrollable excitement on his face, "Report!" What is the next direction of our research? ”
It has been two full months since the last factor factorization algorithm, and during this time, they have done some "chores", which are unimaginable in other project teams.
Because after a normal research direction has a technological breakthrough, it will immediately enter the maturation and carry out research that can make the technology mature and stable.
After that, there is still the application stage, and the purpose of pursuing the maturity and stability of a technology is to be able to apply it, otherwise what to do with it, the ultimate goal is large-scale application, and it is a long period of research.
These research phases are extremely long, and even if a technology is mature and stable enough to be rolled out on a large scale, it is likely to be busy improving it later.
It can be said that the difference with Yan Anming lies in this, the factorization algorithm has been mature and stable since its birth, whether it is 2048 bits or 4096 bits, it can be perfectly solved.
Even after two months, no one from Pingjing has proposed an improvement method, which is enough to see that the quality of this algorithm is impeccable.
And because this decryption algorithm itself was a secret weapon ahead of its time, it eliminated the task of large-scale promotion, so the research was completed at that time.
If you change to other project teams, who dares to say that you can leave your project alone after you finish it?
Only Yan Ancan!
They were blessed by this, and they were relieved for two whole months, and their bones were about to rust, and Zhu Jingguang only felt that if he didn't let himself engage in research again, his head might not be able to turn.
When the time comes, it will drag down Yan An's pace, and it will not be good.
The printer was still working, Yan An switched to a new desktop on the computer, and then asked slowly, "You were all engaged in decryption before, and now let you study the encryption algorithm, is it okay?" ”
There is still a certain difference between encryption and decryption, which is why he asked.
"Quantum-resistant encryption algorithms?"
Don't think about it, what Zhu Chi needs most now is a set of his own anti-quantum encryption algorithm, as long as he has an anti-quantum encryption algorithm, he will immediately begin to forcibly replace the domestic encryption system.
Except for Gao Shenghan, the five people immediately guessed Yan An's goal, which was almost clear, if they couldn't guess it again, they might as well go home and farm.
"No problem! Whatever you need me to study, I'll do it! The first to react was Ni Chuanjun, who revealed a military temperament all over his body, and he did not reduce this steely temperament at all because he went home to rest for more than ten days.
And his answer was still the same, completely obedient to the command.
In the past, Zhu Xingguo was his direct boss, so he obeyed Zhu Xingguo's command.
Now Yan An is his direct boss, so he obeys Yan An's arrangement.
What's more, for him who studied cryptography, encryption and decryption are within his grasp.
"Of course we don't have a problem." The rest of the people also said,
Those who can enter five or six institutes may not even have these two brushes.
Not to mention that they are in the five or six institutes, they can also be regarded as elite backbones, otherwise they would not have been selected in the first place and came here with Gao Shenghan.
"But team leader, the quantum-resistant code we want to study, you won't have studied it again like last time, right?"
Li Junwei asked tentatively, remembering that the last time they rushed over, they felt that Yan An's factor factorization algorithm had reached a critical step and needed their help.
After the results came, I found out that "the research is coming out" is really about to be researched, Yan An didn't even give them the opportunity to participate in the research, and it only took one night to get it done, not only that, but even the paper was solved.
It made them feel very uninvolved, and they didn't want to do it again like last time.
"It's just a little clue, there is no idea to solve it yet, this is not to call you here, just to brainstorm and work together."
Gao Shenghan was more or less surprised, this was the first time he had seen Yan An not fulfill what he said.
He still remembered the last time Yan An boasted to Yuan Zhongguo and Han Junmin that he could do it in half a month, but now more than half a month has passed, Yan An has still not solved the anti-quantum code, he really didn't expect Yan An to have a "broken promise" this day.
The rest of the people breathed a sigh of relief, they were really afraid that Yan An would throw out the paper if they didn't agree with each other, and I had already done it for them, so you can just verify it.
If that's the case, they will really be hit here, obviously they are the backbone of the research institute, but they are mixed into a tool man in Yan An.
"What direction will we study, team leader, and we'll have a preliminary understanding later."
There are dozens of decryption methods for RSA, not to mention the general concept of quantum-resistant cryptography, no matter which of the four types of algorithms, there are at least a dozen method directions.
Not to mention them, even Yan An can't understand them all, so he can only spend some effort to understand one or two when necessary.
"One of the hottest quantum-resistant ciphers at the moment - the fully homomorphic encryption algorithm derived from the lattice encryption algorithm."
In 2017, the Open Alliance for the Standardization of Fully Homomorphic Encryption was formed, and the draft of the fully homomorphic encryption standard was released in 2018.
The promise of this cryptographic algorithm is obvious to all, and it is indeed a very ideal quantum-resistant cryptography.
In this case, instead of wasting time and effort on the other three types of quantum-resistant cryptography, it is better to devote ourselves to this field with a brighter future.
"There should be four generations of encryption solutions since it was proposed in 09, right? So let's find out these four generations of encryption schemes in a few days and study and study them? ”
From the first generation of Gentry to the CKKS solution released in 2017, it has undergone four generations of evolution, and the performance of fully homomorphic encryption algorithms has been continuously improved.
Since the third-generation GSW scheme, the approximate eigenvectors have been used to complete the processing of the incomputable part of the mathematical statistical method.
As for the fourth-generation CKKS scheme, it has achieved floating-point approximation calculation, which is suitable for machine learning modeling scenarios.
It can be said that with every innovation, the progress of fully homomorphic encryption algorithms is significant.
If you want to study fully homomorphic encryption, then you must focus on these four generations of encryption schemes.
"Yes, but I'd like you to look into that by the way." The printer, which had been working for a while, finally stopped.
Yan An pointed to the mouth of the paper with his finger and motioned for them to take it out, "These are some of the clues I sorted out during the Chinese New Year, you can study one copy each."
Our goal is a fully functional set of fully homomorphic encryption algorithms, not those that are broken.
In a word, we must do what RSA can do, and we must do what RSA can't! ”