• Title/Summary/Keyword: NIST

Search Result 648, Processing Time 0.021 seconds

Determination of Ni, Cr, Mo in Low Alloy Steel Reference Materials by Isotope Dilution Inductively Coupled Plasma Mass Spectrometry (동위원소희석 유도결합플라스마질량분석법에 의한 저 합금강 표준시료중의 Ni, Cr, Mo의 분석)

  • Suh, Jungkee;Woo, Jinchoon;Min, Hyungsik;Yim, Myeongcheul
    • Analytical Science and Technology
    • /
    • v.16 no.1
    • /
    • pp.82-89
    • /
    • 2003
  • Isotope dilution mass spectrometry (IDMS) was applied to the determination of Ni, Cr, Mo in low alloy steel reference materials. The Mo isotope ratio measurement was performed by dynamic reaction cell inductively coupled plasma mass spectrometry (DRC-ICP/MS) using ammonia as a reaction cell gas. In the case of Ni and Cr measurement, all data were obtained at medium resolution mode (m/${\Delta}m=3000$) of double focusing sector field high resolution inductively coupled plasma mass spectrometry (HR-ICP/MS). For the method validation of the technique was assessed using the certified reference materials such as NIST SRM 361, NIST SRM 362, NIST SRM 363, NIST SRM 364, NIST SRM 36b. This method was applied to the determination of Ni, Cr and Mo in low alloy steel sample (CCQM-P25) provided by NMIJ for international comparison study.

NIST Lightweight Cryptography Standardization Process: Classification of Second Round Candidates, Open Challenges, and Recommendations

  • Gookyi, Dennis Agyemanh Nana;Kanda, Guard;Ryoo, Kwangki
    • Journal of Information Processing Systems
    • /
    • v.17 no.2
    • /
    • pp.253-270
    • /
    • 2021
  • In January 2013, the National Institute of Standards and Technology (NIST) announced the CAESAR (Competition for Authenticated Encryption: Security, Applicability, and Robustness) contest to identify authenticated ciphers that are suitable for a wide range of applications. A total of 57 submissions made it into the first round of the competition out of which 6 were announced as winners in March 2019. In the process of the competition, NIST realized that most of the authenticated ciphers submitted were not suitable for resource-constrained devices used as end nodes in the Internet-of-Things (IoT) platform. For that matter, the NIST Lightweight Cryptography Standardization Process was set up to identify authenticated encryption and hashing algorithms for IoT devices. The call for submissions was initiated in 2018 and in April 2019, 56 submissions made it into the first round of the competition. In August 2019, 32 out of the 56 submissions were selected for the second round which is due to end in the year 2021. This work surveys the 32 authenticated encryption schemes that made it into the second round of the NIST lightweight cryptography standardization process. The paper presents an easy-to-understand comparative overview of the recommended parameters, primitives, mode of operation, features, security parameter, and hardware/software performance of the 32 candidate algorithms. The paper goes further by discussing the challenges of the Lightweight Cryptography Standardization Process and provides some suitable recommendations.

Trends of SOC & SIEM Technology for Cybersecurity (Cybersecurity를 위한 SOC & SIEM 기술의 동향)

  • Cha, ByungRae;Choi, MyeongSoo;Kang, EunJu;Park, Sun;Kim, JongWon
    • Smart Media Journal
    • /
    • v.6 no.4
    • /
    • pp.41-49
    • /
    • 2017
  • According to the occurrence of many security incidents, the SOC(Security Operation Center) and SIEM(Security Information & Event Management) are concentrated recently. The various studies and commercial products of the information security industry are being released. As reflected in this situation, NIST in the US is publishing and revising the document about the Cybersecurity Framework. In this study, we investigated the NIST's Cyberseurity Framework, trends in SOC and SIEM security technologies and solutions, and also introduce the open source Apache Metron of a real-time Bigdata security tool.

NIST : National Institute of Standards and Technology (미국 국립 표준기술 연구원)

  • 이장화
    • Computational Structural Engineering
    • /
    • v.12 no.1
    • /
    • pp.115-117
    • /
    • 1999
  • 최근 구조물의 유지관리에 있어서 사용기간이 경과하고 노후회됨에 따라 구조물을 효율적으로 유지관리하여 보다 장기간 안전하게 구조물을 사용하기 위하여 구조물 수명연장을 위한 연구 및 구조물 상태를 정량적으로 평가하는 기술이 연구된다. 본인은 이에 대한 연구를 위해 1998년 9월 한국건설기술연구원에서 NIST에 객원 연구원으로 파견되어 근무하고 있다. 이 글에서는 본인이 근무하고 있는 NIST에 대해 회원들에게 간략히 소개하고자 한다.

  • PDF

NIST PQC standardization trends (NIST PQC 표준화 동향)

  • Min-Ho Song;Min-Woo Lee;Hwa-Jeong Seo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.162-164
    • /
    • 2023
  • 양자 컴퓨팅의 발전과 양자 알고리즘의 등장으로 기존의 암호 체계는 위협을 받고 있다. 이에 기존의 암호를 대신해 양자 공격에 대응할 수 있는 양자 내성 암호의 중요성이 높아지고 있다. 본 논문에서는 양자 내성 암호 표준화를 위해 진행된 NIST PQC 공모전과 공모전에서 최종 선정된 암호에 대한 표준화 목표에 대해 알아보도록 한다.

Quantum Computer and Standardization trend of NIST Post-Quantum Cryptography (양자컴퓨터와 NIST 양자내성암호 표준화 동향)

  • Jang, Kyoung-Bae;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.129-132
    • /
    • 2019
  • 현재 양자컴퓨터 개발에 대한 전폭적인 연구가 이루어지고 있다. 지금의 양자컴퓨터의 개발수준은 기존 암호 시스템에 위협이 될 정도는 아니지만, 가까운 미래에 다가올 양자컴퓨터 시대에 대한 양자내성암호가 필요한 상황이다. 이에 양자내성암호 표준화를 위해 미국 NIST는 공모전을 열었고, 본 논문에서는 양자컴퓨터 개발현황과 NIST(National Institute of Standards and Technology) 양자내성암호 공모전의 암호알고리즘 설명과 동향을 살펴보고자 한다.

Efficient Modular Reduction for NIST Prime P-256 (NIST 소수 P-256에서 효율적인 모듈러 감산 방법)

  • Chang, Nam Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.511-514
    • /
    • 2019
  • Elliptic Curves Cryptosystem(ECC) provides the same level of security with relatively small key sizes, as compared to the traditional cryptosystems. The performance of ECC over GF(2m) and GF(p) depends on the efficiency of finite field arithmetic, especially the modular multiplication which is based on the reduction algorithm. In this paper, we propose a new modular reduction algorithm which provides high-speed ECC over NIST prime P-256. Detailed experimental results show that the proposed algorithm is about 25% faster than the previous methods.