• Title/Summary/Keyword: Post Quantum

Search Result 116, Processing Time 0.026 seconds

Study on increasing the mass resolution in aerosol TOF mass spectrometer by using post focusing method (후집속 방법을 이용한 에어로졸 TOF 질량분석기의 질량분해능 향상 연구)

  • Kim, Dukhyeon;Yang, Kiho;Cha, Hyungki;Kim, Dohoon;Lee, Sang Chun
    • Analytical Science and Technology
    • /
    • v.18 no.6
    • /
    • pp.483-490
    • /
    • 2005
  • Mass resolution of the time of flight aerosol mass spectrometer for an aerosol component analysis depends on the initial direction and the initial energy of the ions. We have found that the shape of the optimum post focusing electric field is not linear. The maximum electric potential should be applied to the ions whose initial direction is 90 degree. To check on the post focusing effects, we have installed a laser ablation mass spectrometer. By using this LA-MS, we have found that the average energy distribution of the laser ablated ions is 8 eV. To establish the optimum mass resolution, a time delay and a high voltage are needed, and the results of the study show that 1500 nsec, and 3.7 kV are the optimum parameters for our system respectively. The isotope mass signals of copper show a good resolution.

A NTRU-based Authentication and Key Distribution Protocol for SIP (SIP에서 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Park, KiSung;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.11
    • /
    • pp.1768-1775
    • /
    • 2017
  • The SIP(Session Initiation Protocol) is an application layer call signaling protocol which can create, modify and terminate the session of user, and provides various services in combination with numerous existing protocols. However, most of cryptosystems for SIP cannot prevent quantum computing attack because they have used ECC(Elliptic Curve Cryptosystem). In this paper, we propose a NTRU based authentication and key distribution protocol for SIP in order to protect quantum computing attacks. The proposed protocol can prevent various attacks such as quantum computing attack, server spoofing attack, man-in-the middle attack and impersonation attack anonymity, and our protocol can provide user's anonymity.

Fuzzy identity-based signature scheme from lattice and its application in biometric authentication

  • Zhang, Xiaojun;Xu, Chunxiang;Zhang, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2762-2777
    • /
    • 2017
  • A fuzzy identity based signature (FIBS) scheme allows a signer with identity ${\omega}$ to generate a signature which could be verified under identity ${\omega}^{\prime}$ if and only if ${\omega}$ and ${\omega}^{\prime}$ are within a certain distance of each other as judged by some metric. In this paper, we propose an efficient FIBS scheme from lattice assumption, which can resist quantum-computer attacks. Without using the Bonsai Tree technique, we utilize the lattice basis delegation technique to generate the private key, which has the advantage of keeping the lattice dimension invariant. We also prove that our proposed scheme is existentially unforgeable under an adaptive chosen message and identity attack in the random oracle model. Compared with existing scheme, our proposed scheme is much more efficient, especially in terms of communication overhead. Since our FIBS scheme possesses similar error-tolerance property, it can be well applied in post-quantum communication biometric authentication environments, where biometric identifiers such as fingerprints, voice, iris and gait are used in human identification.

Recent Studies on Quantum Key Distribution with Post Quantum Cryptography (양자 키 분배 간 양자내성암호 접목 사례 동향)

  • Jeong-Hyun Cha;Seung-Hyun Seo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.197-199
    • /
    • 2023
  • 양자 키 분배는 물리적 안전성에 기반을 두어 지속가능한 보안성을 제공한다. 양자내성암호는 양자 컴퓨터로 풀이가 어려운 문제에 기반을 둔 공개키 암호이다. 양자 키 분배 네트워크를 구성하여 안전한 통신을 구현하기 위해서는 키 조합 혹은 인증 단에서 양자내성암호의 적용이 필요하다. 본 논문에서는 양자 키 분배 네트워크의 해결 과제를 살펴보고, 이를 극복하기 위한 연구와 표준화 동향에 대해 살펴본다.

InP Quantum Dot - Organosilicon Nanocomposites

  • Dung, Mai Xuan;Mohapatra, Priyaranjan;Choi, Jin-Kyu;Kim, Jin-Hyeok;Jeong, So-Hee;Jeong, Hyun-Dam
    • Proceedings of the Korean Vacuum Society Conference
    • /
    • 2012.02a
    • /
    • pp.191-191
    • /
    • 2012
  • InP quantum dot (QD) - organosilicon nanocomposites were synthesized and their photoluminescence quenching was mainly investigated because of their applicability to white LEDs (light emitting diodes). The as-synthesized InP QDs which were capped with myristic acid (MA) were incompatible with typical silicone encapsulants. Post ligand exchange the MA with a new ligand, 3-aminopropyldimethylsilane (APDMS), resulted in soluble InP QDs bearing Si-H groups on their surface (InP-APDMS) which allow embedding the QDs into vinyl-functionalized silicones through direct chemical bonding, overcoming the phase separation problem. However, the ligand exchange from MA to APDMS caused a significant decrease in the photoluminescent efficiency which is interpreted by ligand induced surface corrosion relying on theoretical calculations. The InP-APDMS QDs were cross-linked by 1,4-divinyltetramethylsilylethane (DVMSE) molecules via hydrosilylation reaction. As the InP-organosilicon nanocomposite grew, its UV-vis absorbance was increased and at the same time, the PL spectrum was red-shifted and, very interestingly, the PL was quenched gradually. Three PL quenching mechanisms are regarded as strong candidates for the PL quenching of the QD nano-composites, namely the scattering effect, Forster resonance energy transfer (FRET) and cross-linker tension preventing the QD's surface relaxation.

  • PDF

Nanotexturing and Post-Etching for Diamond Wire Sawn Multicrystalline Silicon Solar Cell (다이아몬드 와이어에 의해 절단된 다결정 실리콘 태양전지의 나노텍스쳐링 및 후속 식각 연구)

  • Kim, Myeong-Hyun;Song, Jae-Won;Nam, Yoon-Ho;Kim, Dong-Hyung;Yu, Si-Young;Moon, Hwan-Gyun;Yoo, Bong-Young;Lee, Jung-Ho
    • Journal of the Korean institute of surface engineering
    • /
    • v.49 no.3
    • /
    • pp.301-306
    • /
    • 2016
  • The effects of nanotexturing and post-etching on the reflection and quantum efficiency properties of diamond wire sawn (DWS) multicrystalline silicon (mc-Si) solar cell have been investigated. The chemical solutions, which are acidic etching solution (HF-$HNO_3$), metal assisted chemical etching (MAC etch) solutions ($AgNO_3$-HF-DI, HF-$H_2O_2$-DI) and post-etching solution (diluted KOH at $80^{\circ}C$), were used for micro- and nano-texturing at the surface of diamond wire sawn (DWS) mc-Si wafer. Experiments were performed with various post-etching time conditions in order to determine the optimized etching condition for solar cell. The reflectance of mc-Si wafer texturing with acidic etching solution showed a very high reflectance value of about 30% (w/o anti-reflection coating), which indicates the insufficient light absorption for solar cell. The formation of nano-texture on the surface of mc-Si contributed to the enhancement of light absorption. Also, post-etching time condition of 240 s was found adequate to the nano-texturing of mc-Si due to its high external quantum efficiency of about 30% at short wavelengths and high short circuit current density ($J_{sc}$) of $35.4mA/cm^2$.

Compact Implementation and Analysis of Rainbow on 8bits-Microcontroller Uunit (8비트 마이크로컨트롤러 유닛 상에서 Rainbow 최적화 구현 및 분석)

  • Hong, Eungi;Cho, Seong-Min;Kim, Aeyoung;Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.697-708
    • /
    • 2019
  • In this paper, we propose and implement a method to optimize Rainbow for 8 bit MCU(Microcontroller Unit). As quantum computers have been developed, the security of existing cryptography, especially the signature algorithms, has been threatened, so it is necessary to apply a signature scheme with a quantum-resistance to IoT devices. Currently, the proposed PQC(Post Quantum Cryptography) are lattice-based, hash-based, code-based, and MQ(Multivariate Quadratic)-based cryptographic algorithms and signature schemes. In particular, MQ-based signature schemes are faster than conventional signature schemes and are suitable for IoT devices Do. However, it is difficult to apply 8-bit MCU, which has a large key length and large number of computations, to the memory and performance of IoT devices. In this paper, we propose a method of storing Rainbow, which is a MQ-based signing scheme, in 8-bit MCU by dividing the key and optimizing the computation method. By reducing the memory consumption and improving the algorithm speedily, Compare performance.

Concurrence of Rank-two Multipartite Quantum States (2-계수 양자상태의 양자얽힘 분석)

  • Bae, Joonwoo
    • Korean Journal of Optics and Photonics
    • /
    • v.29 no.2
    • /
    • pp.64-69
    • /
    • 2018
  • In this work, we derive a general lower bound to concurrence of an arbitrary mixture of two pure states, that is, rank-two multipartite quantum states. We show that the lower bound can tightly detect entanglement of rank-two states, and also can be implemented experimentally with present-day technologies, i.e. single-copy level measurement and classical post-processing.

Aqueous synthesis of quantum dots using functionalized ionic liquid (이온성 액체를 이용한 수계 양자 점 합성)

  • Choi, Suk-Young;Kim, Tae-Young;Suh, Kwang-S.
    • Proceedings of the Korean Institute of Electrical and Electronic Material Engineers Conference
    • /
    • 2010.06a
    • /
    • pp.254-254
    • /
    • 2010
  • We report aqueous synthesis of cadmium telluride (CdTe) quantum dots(QDs) using imidazolium-based ionic liquids with various functional groups. The functinalized ionic liquids were designed to have thiol groups, and then phase transfer with aqueous or organic solvents can be adjusted by changing side chain lengths of the cation and the choice of anion. The quantum yield was obtained IL-functionalized CdTe QDs reached up to 40% by post-treatment method.

  • PDF

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • v.45 no.6
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.