• Title/Summary/Keyword: Post-quantum

Search Result 119, Processing Time 0.026 seconds

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • v.45 no.6
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

Fabrication of Silicon Quantum Dots in Si3N4 Matrix Using RF Magnetron Co-Sputtering (RF 마그네트론 코스퍼터링을 이용한 Si3N4 매트릭스 내부의 실리콘 양자점 제조연구)

  • Ha, Rin;Kim, Shin-Ho;Lee, Hyun-Ju;Park, Young-Bin;Lee, Jung-Chul;Bae, Jong-Seong;Kim, Yang-Do
    • Korean Journal of Materials Research
    • /
    • v.20 no.11
    • /
    • pp.606-610
    • /
    • 2010
  • Films consisting of a silicon quantum dot superlattice were fabricated by alternating deposition of silicon rich silicon nitride and $Si_3N_4$ layers using an rf magnetron co-sputtering system. In order to use the silicon quantum dot super lattice structure for third generation multi junction solar cell applications, it is important to control the dot size. Moreover, silicon quantum dots have to be in a regularly spaced array in the dielectric matrix material for in order to allow for effective carrier transport. In this study, therefore, we fabricated silicon quantum dot superlattice films under various conditions and investigated crystallization behavior of the silicon quantum dot super lattice structure. Fourier transform infrared spectroscopy (FTIR) spectra showed an increased intensity of the $840\;cm^{-1}$ peak with increasing annealing temperature due to the increase in the number of Si-N bonds. A more conspicuous characteristic of this process is the increased intensity of the $1100\;cm^{-1}$ peak. This peak was attributed to annealing induced reordering in the films that led to increased Si-$N_4$ bonding. X-ray photoelectron spectroscopy (XPS) analysis showed that peak position was shifted to higher bonding energy as silicon 2p bonding energy changed. This transition is related to the formation of silicon quantum dots. Transmission electron microscopy (TEM) and electron spin resonance (ESR) analysis also confirmed the formation of silicon quantum dots. This study revealed that post annealing at $1100^{\circ}C$ for at least one hour is necessary to precipitate the silicon quantum dots in the $SiN_x$ matrix.

Parametric study on the structural response of a high burnup spent nuclear fuel rod under drop impact considering post-irradiated fuel conditions

  • Almomani, Belal;Kim, Seyeon;Jang, Dongchan;Lee, Sanghoon
    • Nuclear Engineering and Technology
    • /
    • v.52 no.5
    • /
    • pp.1079-1092
    • /
    • 2020
  • A parametric study of several parameters relevant to design safety on the spent nuclear fuel (SNF) rod response under a drop accident is presented. In the view of the complexity of interactions between the independent safety-related parameters, a factorial design of experiment is employed as an efficient method to investigate the main effects and the interactions between them. A detailed single full-length fuel rod is used with consideration of post-irradiated fuel conditions under horizontal and vertical free-drops onto an unyielding surface using finite-element analysis. Critical drop heights and critical g-loads that yield the threshold plastic strain in the cladding are numerically estimated to evaluate the fuel rod structural resistance to impact load. The combinatory effects of four uncertain parameters (pellet-cladding interfacial bonding, material properties, spacer grid stiffness, rod internal pressure) and the interactions between them on the fuel rod response are investigated. The principal finding of this research showed that the effects of above-mentioned parameters on the load-carrying capacity of fuel rod are significantly different. This study could help to prioritize the importance of data in managing and studying the structural integrity of the SNF.

Benchmarking of Post Quantum Digital Signature for PQ-DPoL (PQ-DPoL 에 대한 양자 내성 전자서명 벤치마킹)

  • Yea-Jun Kang;Won-Woong Kim;Hyun-Ji Kim;Kyung-Bae Jang;Hwa-Jeong Seo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.11a
    • /
    • pp.252-256
    • /
    • 2023
  • 쇼어 알고리즘을 실행할 수 있는 양자 컴퓨터의 발전으로 인해 기존 ECC(Elliptic Curve Cryptography)를 사용하던 블록체인이 PQC(Post Quantum Cryptography)로의 전환을 고려하고 있다. 하지만 PQC 는 기존 암호에 비해 큰 사이즈, 느린 서명/검증 속도 등과 같은 문제점이 존재한다. 본 논문에서는 우리가 WISA'23 에서 새롭게 제안한 PQ-DPoL 합의 알고리즘에 NIST(National Institute of Standards and Technology)가 선정한 Crystal-Dilithium, Falcon 그리고 Sphincs+를 적용하여 비교 분석하였다. 실험 결과에 따르면, 매우 큰 서명 크기를 가지고 있기 때문에 블록에 담기는 트랜잭션의 수가 감소하므로 Sphincs+의 성능이 가장 떨어짐을 확인하였다. 또한 Dilithium 은 Falcon 과 비슷한 성능을 보여주었다. 그 중에서도 Falcon 이 가장 우수한 성능을 보여주었다. 이는 Falcon 의 공개키와 서명의 크기가 다른 알고리즘에 비해 작기 때문이다. 따라서 양자내성을 갖는 블록체인에는 Falcon 512 알고리즘이 가장 적합할 것으로 생각된다. 그러나 블록체인의 속도와 보안 강도는 Trade-off 관계이므로 보안성을 중요시하는 블록체인 네트워크에서는 Sphincs+가 적합할 수 있을 것으로 보인다. 따라서 블록체인 네트워크의 상황과 목적에 따라 적절한 알고리즘을 사용해야 될 것으로 생각된다.

FPGA-Based Post-Quantum Cryptography Hardware Accelerator Design using High Level Synthesis (HLS 를 이용한 FPGA 기반 양자내성암호 하드웨어 가속기 설계)

  • Haesung Jung;Hanyoung Lee;Hanho Lee
    • Transactions on Semiconductor Engineering
    • /
    • v.1 no.1
    • /
    • pp.1-8
    • /
    • 2023
  • This paper presents the design and implementation of Crystals-Kyber, a next-generation postquantum cryptography, as a hardware accelerator on an FPGA using High-Level Synthesis (HLS). We optimized the Crystals-Kyber algorithm using various directives provided by Vitis HLS, configured the AXI interface, and designed a hardware accelerator that can be implemented on an FPGA. Then, we used Vivado tool to design the IP block and implement it on the ZYNQ ZCU106 FPGA. Finally, the video was recorded and H.264 compressed with Python code in the PYNQ framework, and the video encryption and decryption were accelerated using Crystals-Kyber hardware accelerator implemented on the FPGA.

Implementation and performance analysis of authentication and key exchange protocol with post-quantum cryptography in grid computing system (그리드 컴퓨팅 시스템에서의 양자내성암호 기반 사용자 인증 및 키 교환 프로토콜 구현 및 성능 측정)

  • Jae-Yeong Han;Je-Hyun Hwang;Jae-Seok Lee;Young-Jun Lee;In-Hee Lee;Je-Won Lee;Sung-Wook Kim
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2024.01a
    • /
    • pp.427-430
    • /
    • 2024
  • 본 논문에서는 그리드 컴퓨팅에서의 안전한 통신을 위한 양자내성암호 기반 사용자 인증 및 키 교환 프로토콜을 구현하고 성능을 측정한다. 디지털 서명을 통해 사용자를 검증하고 암호키를 교환하여 신뢰할 수 있는 사용자들만이 그리드 컴퓨팅에 참여할 수 있도록 한다. 사용자 인증과 키 교환 과정에 NIST 선정 표준양자내성암호인 ML-DSA와 ML-KEM을 적용하여 양자컴퓨터를 이용한 공격에도 안전할 것으로 기대된다. 본 논문에서는 양자내성암호를 적용한 프로토콜이 기존의 현대암호 기반 전자서명이나 키 교환 과정에 비해 양자내성과 동시에 준수한 사용성을 지녔음을 보인다. 이를 통해 그리드 컴퓨팅의 시스템의 P2P 특성에서 기인하는 보안 문제를 해결하고, 기존에 주로 내부망이나 실시간 스트리밍 서비스에서 활용되던 그리드 컴퓨팅의 인터넷 환경으로의 확장 가능성을 제시한다.

  • PDF

Optimization Study of Toom-Cook Algorithm in NIST PQC SABER Utilizing ARM/NEON Processor (ARM/NEON 프로세서를 활용한 NIST PQC SABER에서 Toom-Cook 알고리즘 최적화 구현 연구)

  • Song, JinGyo;Kim, YoungBeom;Seo, Seog Chung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.463-471
    • /
    • 2021
  • Since 2016, National Institute of Standards and Technology (NIST) has been conducting a post quantum cryptography standardization project in preparation for a quantum computing environment. Three rounds are currently in progress, and most of the candidates (5/7) are lattice-based. Lattice-based post quantum cryptography is evaluated to be applicable even in an embedded environment where resources are limited by providing efficient operation processing and appropriate key length. Among them, SABER KEM provides the efficient modulus and Toom-Cook to process polynomial multiplication with computation-intensive tasks. In this paper, we present the optimized implementation of evaluation and interpolation in Toom-Cook algorithm of SABER utilizing ARM/NEON in ARMv8-A platform. In the evaluation process, we propose an efficient interleaving method of ARM/NEON, and in the interpolation process, we introduce an optimized implementation methodology applicable in various embedded environments. As a result, the proposed implementation achieved 3.5 times faster performance in the evaluation process and 5 times faster in the interpolation process than the previous reference implementation.

Power-Based Side Channel Attack and Countermeasure on the Post-Quantum Cryptography NTRU (양자내성암호 NTRU에 대한 전력 부채널 공격 및 대응방안)

  • Jang, Jaewon;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.6
    • /
    • pp.1059-1068
    • /
    • 2022
  • A Post-Quantum Cryptographic algorithm NTRU, which is designed by considering the computational power of quantum computers, satisfies the mathematically security level. However, it should consider the characteristics of side-channel attacks such as power analysis attacks in hardware implementation. In this paper, we verify that the private key can be recovered by analyzing the power signal generated during the decryption process of NTRU. To recover the private keys, the Simple Power Analysis (SPA), Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) were all applicable. There is a shuffling technique as a basic countermeasure to counter such a power side-channel attack. Neverthe less, we propose a more effective method. The proposed method can prevent CPA and DDLA attacks by preventing leakage of power information for multiplication operations by only performing addition after accumulating each coefficient, rather than performing accumulation after multiplication for each index.

Enhancing Security of Transaction Session in Financial Open API Environment Using Hybrid Session Protection Protocol Combined with NTRU (NTRU를 결합한 하이브리드 세션 보호 프로토콜을 이용한 금융 오픈 API 환경의 거래 세션 안전성 강화)

  • Sujin Kwon;Deoksang Kim;Yeongjae Park;Jieun Ryu;Ju-Sung Kang;Yongjin Yeom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.75-86
    • /
    • 2023
  • Public key cryptography algorithm such as RSA and ECC, which are commonly used in current financial transaction services, can no longer guarantee security when quantum computers are realized. Therefore it is necessary to convert existing legacy algorithms to Post-Quantum Cryptography, but it is expected that will take a considerable amount of time to replace them. Hence, it is necessary to study a hybrid method combining the two algorithms in order to prepare the forthcoming transition period. In this paper we propose a hybrid session key exchange protocol that generates a session key by combining the legacy algorithm ECDH and the Post-Quantum Cryptographic algorithm NTRU. We tried the methods that proposed by the IETF for TLS 1.3 based hybrid key exchange, and as a result, it is expected that the security can be enhanced by applying the protocol proposed in this paper to the existing financial transaction session protection solution.

Protection Technologies against Large-scale Computing Attacks in Blockchain (블록체인에서 대용량 컴퓨팅 공격 보호 기술)

  • Lee, Hakjun;Won, Dongho;Lee, Youngsook
    • Convergence Security Journal
    • /
    • v.19 no.2
    • /
    • pp.11-19
    • /
    • 2019
  • The blockchain is a technique for managing transaction data in distributed computing manner without the involvement of central trust authority. The blockchain has been used in various area such as manufacturing, culture, and public as well as finance because of its advantage of the security, efficiency and applicability. In the blockchain, it was considered safe against 51% attack because the adversary could not have more than 50% hash power. However, there have been cases caused by large-scale computing attacks such as 51% and selfish mining attack, and the frequency of these attacks is increasing. In addition, since the development of quantum computers can hold exponentially more information than their classical computer, it faces a new type of threat using quantum algorithms. In this paper, we perform the security analysis of blockchain attacks composing the large computing capabilities including quantum computing attacks. Finally, we suggest the technologies and future direction of the blockchain development in order to be safe against large-scale computing attacks.