• Title/Summary/Keyword: Quantum Key

Search Result 219, Processing Time 0.021 seconds

AN Implement EKI system for TLS HANDSHAKE (SSL HANDSHAKE 보완을 위한 EKI(External Key Insert)기능의 구현)

  • Hong, se-young;Park, Jae-Pil
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2022.07a
    • /
    • pp.629-630
    • /
    • 2022
  • 본 논문에서는 SSL VPN 장비에서 사용되는 대칭키 교환을 위한 TLS HANDSHAKE 과정 중, 중간자 공격을 방어하기 위한 공유 대칭키를 별도로 주입하는 기능을 개발한다. 일반적으로 TLS 프로토콜은 공격자에 안전하다고 알려져 있으나 TLS 중간자 공격으로 대칭키가 노출될 위험이 존재한다. 또한 양자컴퓨팅의 발전으로 비대칭키 연산 역시 노출될 가능성이 대두되고 있다. 본 논문에서는 이렇한 공격들을 효과적으로 방어 할 수 있는 양자키분배기(QKD)로 부터 넘겨받은 양자키를 TLS HANDSHAKE 과정에 넣어 주어 이 같은 공격에 안전한 시스템을 구축할 수 있도록 구현한다.

  • PDF

Crystal Structure, Fluorescence Property and Theoretical Calculation of the Zn(II) Complex with o-Aminobenzoic Acid and 1,10-Phenanthroline

  • Zhang, Zhongyu;Bi, Caifeng;Fan, Yuhua;Zhang, Xia;Zhang, Nan;Yan, Xingchen;Zuo, Jian
    • Bulletin of the Korean Chemical Society
    • /
    • v.35 no.6
    • /
    • pp.1697-1702
    • /
    • 2014
  • A novel complex [$Zn(phen)(o-AB)_2$] [phen: 1,10-phenanthroline o-AB: o-aminobenzoic acid] was synthesized and characterized by elemental analysis and X-ray diffraction single-crystal analysis. The crystal crystallizes in monoclinic, space group P2(1)/c with $a=7.6397(6){\AA}$, $b=16.8761(18){\AA}$, $c=17.7713(19){\AA}$, ${\alpha}=90^{\circ}$, ${\beta}=98.9570(10)^{\circ}$, ${\gamma}=90^{\circ}$, $V=2.2633(4)nm^3$, Z = 4, F(000) = 1064, S = 1.058, $Dc=1.520g{\cdot}cm^{-3}$, $R_1=0.0412$, $wR_2=0.0948$, ${\mu}=1.128mm^{-1}$. The Zn(II) is six coordinated by two nitrogen and four oxygen atoms from the 1,10-phenanthroline and o-aminobenzoic acid to furnish a distorted octahedron geometry. The complex exhibits intense fluorescence at room temperature. Theoretical studies of the title complex were carried out by density functional theory (DFT) B3LYP method. CCDC: 898291.

Synthesis and Characterization of Magnetic Nanoparticles and Its Application in Lipase Immobilization

  • Xu, Jiakun;Ju, Caixia;Sheng, Jun;Wang, Fang;Zhang, Quan;Sun, Guolong;Sun, Mi
    • Bulletin of the Korean Chemical Society
    • /
    • v.34 no.8
    • /
    • pp.2408-2412
    • /
    • 2013
  • We demonstrate herein the synthesis and modification of magnetic nanoparticles and its use in the immobilization of the lipase. Magnetic $Fe_3O_4$ nanoparticles (MNPs) were prepared by simple co-precipitation method in aqueous medium and then subsequently modified with tetraethyl orthosilicate (TEOS) and 3-aminopropyl triethylenesilane (APTES). Silanization magnetic nanoparticles (SMNP) and amino magnetic nanomicrosphere (AMNP) were synthesized successfully. The morphology, structure, magnetic property and chemical composition of the synthetic MNP and its derivatives were characterized using transmission electron microscopy (TEM), Fourier transform infrared spectroscopy (FT-IR) analysis, X-ray diffraction, superconducting quantum interference device (SQUID) and thermogravimetric analyses (TGA). All of these three nanoparticles exhibited good crystallization performance, apparent superparamagnetism, and the saturation magnetization of MNP, SMNP, AMNP were 47.9 emu/g, 33.0 emu/g and 19.5 emu/g, respectively. The amino content was 5.66%. The AMNP was used to immobilize lipase, and the maximum adsorption capacity of the protein was 26.3 mg/g. The maximum maintained activity (88 percent) was achieved while the amount of immobilized lipase was 23.7 mg $g^{-1}$. Immobilization of enzyme on the magnetic nanoparticles can facilitate the isolation of reaction products from reaction mixture and thus lowers the cost of enzyme application.

μ-Hope : Compact Size RLWE Based KEM Using Error Correcting Code (μ-Hope : 오류 정정 부호를 사용한 RLWE 기반의 경량 KEM)

  • Lee, Juyeop;Kim, Suhri;Kim, Chang Han;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.781-793
    • /
    • 2020
  • In this paper, we propose a new RLWE-based scheme named μ-Hope that exploits Error Correcting Code(ECC) on NewHope. The previous parameters of NewHope uses 12289 as a prime modulus, and the size of the public key, private key, and ciphertext is 928-byte, 1888-byte, and 1120-byte respectively, which can be said to be larger than other RLWE based algorithms. In this paper, we propose μ-Hope, which changes modulus 12289 to 769 to reduce the size of the public key, private key, and ciphertext. Also, we adopts XE1 as an Error Correcting Code(ECC) to solve the increased decryption failure rate caused by using a small prime modulus. As a result, the size of the public key, private key, and ciphertext decreased by 38%, 37%, and 37% respectively. As the computational efficiency caused by using a small prime modulus exceeds the performance degradation by exploiting ECC, this result in 25% performance improvement for a single key exchange.

The Influence of Rapid Thermal Annealing Processed Metal-Semiconductor Contact on Plasmonic Waveguide Under Electrical Pumping

  • Lu, Yang;Zhang, Hui;Mei, Ting
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.1
    • /
    • pp.130-134
    • /
    • 2016
  • The influence of Au/Ni-based contact formed on a lightly-doped (7.3×1017cm−3, Zn-doped) InGaAsP layer for electrical compensation of surface plasmon polariton (SPP) propagation under various rapid thermal annealing (RTA) conditions has been studied. The active control of SPP propagation is realized by electrically pumping the InGaAsP multiple quantum wells (MQWs) beneath the metal planar waveguide. The metal planar film acts as the electric contact layer and SPP waveguide, simultaneously. The RTA process can lower the metal-semiconductor electric contact resistance. Nevertheless, it inevitably increases the contact interface morphological roughness, which is detrimental to SPP propagation. Based on this dilemma, in this work we focus on studying the influence of RTA conditions on electrical control of SPPs. The experimental results indicate that there is obvious degradation of electrical pumping compensation for SPP propagation loss in the devices annealed at 400℃ compared to those with no annealing treatment. With increasing annealing duration time, more significant degradation of the active performance is observed even under sufficient current injection. When the annealing temperature is set at 400℃ and the duration time approaches 60s, the SPP propagation is nearly no longer supported as the waveguide surface morphology is severely changed. It seems that eutectic mixture stemming from the RTA process significantly increases the metal film roughness and interferes with the SPP signal propagation.

A Study of SPA Vulnerability on 8-bit Implementation of Ring-LWE Cryptosystem (8 비트 구현 Ring-LWE 암호시스템의 SPA 취약점 연구)

  • Park, Aesun;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.439-448
    • /
    • 2017
  • It is news from nowhere that post-quantum cryptography has side-channel analysis vulnerability. Side-channel analysis attack method and countermeasures for code-based McEliece cryptosystem and lattice-based NTRU cryptosystem have been investigated. Unfortunately, the investigation of the ring-LWE cryptosystem in terms of side-channel analysis is as yet insufficient. In this paper, we propose a chosen ciphertext simple power analysis attack that can be applied when ring-LWE cryptography operates on 8-bit devices. Our proposed attack can recover the key only with [$log_2q$] traces. q is a parameter related to the security level. It is used 7681 and 12289 to match the common 128 and 256-bit security levels, respectively. We identify the vulnerability through experiment that can reveal the secret key in modular add while the ring-LWE decryption performed on real 8-bit devices. We also discuss the attack that uses a similarity measurement method for two vectors to reduce attack time.

Countermeasure against Chosen Ciphertext Spa Attack of the Public-Key Cryptosystem Based on Ring-Lwe Problem (Ring-LWE 기반 공개키 암호시스템의 선택 암호문 단순전력분석 공격 대응법)

  • Park, Aesun;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1001-1011
    • /
    • 2017
  • A lattice-based cryptography is known as one of the post-quantum cryptographies. Ring-LWE problem is an algebraic variant of LWE, which operates over elements of polynomial rings instead of vectors. It is already known that post-quantum cryptography has side-channel analysis vulnerability. In 2016, Park et al. reported a SPA vulnerability of the public key cryptosystem, which is proposed by Roy et al., based on the ring-LWE problem. In 2015 and 2016, Reparaz et al. proposed DPA attack and countermeasures against Roy cryptosystem. In this paper, we show that the chosen ciphertext SPA attack is also possible for Lyubashevsky cryptosystem which does not use NTT. And then we propose a countermeasure against CCSPA(Chosen Ciphertext SPA) attack and we also show through experiment that our proposed countermeasure is secure.

Frequency-Domain Circuit Model and Analysis of Coupled Magnetic Resonance Systems

  • Huh, Jin;Lee, Wooyoung;Choi, Suyong;Cho, Gyuhyeong;Rim, Chuntaek
    • Journal of Power Electronics
    • /
    • v.13 no.2
    • /
    • pp.275-286
    • /
    • 2013
  • An explicit frequency-domain circuit model for the conventional coupled magnetic resonance system (CMRS) is newly proposed in this paper. Detail circuit parameters such as the leakage inductances, magnetizing inductances, turn-ratios, internal coil resistances, and source/load resistances are explicitly included in the model. Accurate overall system efficiency, DC gain, and key design parameters are deduced from the model in closed form equations, which were not available in previous works. It has been found that the CMRS can be simply described by an equivalent voltage source, resistances, and ideal transformers when it is resonated to a specified frequency in the steady state. It has been identified that the voltage gain of the CMRS was saturated to a specific value although the source side or the load side coils were strongly coupled. The phase differences between adjacent coils were ${\pi}/2$, which should be considered for the EMF cancellations. The analysis results were verified by simulations and experiments. A detailed circuit-parameter-based model was verified by experiments for 500 kHz by using a new experimental kit with a class-E inverter. The experiments showed a transfer of 1.38 W and a 40 % coil to coil efficiency.

An Arguing Point on the Alternative Medicine as a Withdrawal Medicine (탈 의료화로서의 대체의학에 관한 논점)

  • Choi, Chan-Ho
    • Journal of Society of Preventive Korean Medicine
    • /
    • v.11 no.1
    • /
    • pp.85-99
    • /
    • 2007
  • This study aimes to understand trends in alternative medicine use as new therapeutic ways to overcome the limits of western medicine, and is primarily concerned with function of alternative medicine to influence cancer theraphy in the United States after 1970s. Features of oriental medicine and western medicine through the comparison of Quantum medicine and Newton physics are pointed as the basic theory in alternative medicine. Homeopathic medicine, Chiro practice, Aroma theraphy, Transcendental meditation, Acupuncture is shortly is shortly introduced by alternative medicine use. The advantage of this study is to gain as follows : Firstly, To be recognized alternative function of cancer theraphy by Western nations including United States. Secondly, To understand the integrative program utilized as the alternative ways of cancer theraphy in the field. Thirdly, To understand side effects in alternative medicine use. :astly, To recommand marketing stratigies on alternative medicine services to develop Korean health tourism. In conclusion, it is increasingly emphasized that the importance of alternative medicine in relation to health promotion in the western nations. Western travelers expect that alternative medicine service is attractive and effective as the complementary function on incurable disease. Health tourism to experience alternative medicine services by travel will be expected one of the key industries in the future.

  • PDF

Investigation of Lattice Effects in Perovskites by $O-isotope^{18}$ Exchange

  • Itoh, Mitsuru;Mahesh, Rajappan;Wang, Ruiping
    • The Korean Journal of Ceramics
    • /
    • v.6 no.3
    • /
    • pp.309-314
    • /
    • 2000
  • In the present study, preliminary experimental results of the change in the properties of perovskite-type oxides caused by the $^{18}O$- exchange have been reported. Two systems were selected for the exchange, (1) $ATiO_3$(A=Ca,Sr,Ba) and (2) manganese perovskite. The dielectric properties of isotope-exchanged $SrTi^{18}O_3$showed a drastic change from a quantum paraelectricity below 3K to ferroelectric-like behavior with a peak at 23K and an enhanced dielectric constant, 35000 at the peak. On the contrary, the $T_c$ for $BaTiO_3$was found to increase by 0.9K. The observed isotope shift of $T_c$ as well as $T_co$ for the manganese perovskites is correlated with the key parameters controlling the lattice such as $Mn^{3+}$ content, average ionic radius of the A-site cation <$r_A$> ad A-site ionic disorder $\sigma^2$.

  • PDF