• Title/Summary/Keyword: PQC

Search Result 52, Processing Time 0.028 seconds

Investigate the migration process to post-quantum (Post-quantum으로의 마이그레이션 조사)

  • Song, Gyeong-Ju;Jang, Kyung-Bae;Kim, Hyun-Ji;Yang, Yu-Jin;Lim, Se-Jin;Seo, Hwa-Jeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.05a
    • /
    • pp.176-178
    • /
    • 2022
  • 대규모 양자컴퓨터의 개발은 현재 사용하는 많은 암호화 알고리즘에 위협이 될 것으로 예상한다. 현재 NIST 는 양자 후 시대에 대비하기 위해 양자 내성 암호를 표준화 하기 위한 작업을 진행하고 있으며 이에 따라 post-quantum 시스템의 마이그레이션 과정이 필요하며 각 시스템에 QSC 적용을 위한 연구들이 이어지고 있다. 본 논문에서는 양자 후 시대에 대비하기 위해 NIST 의 PQC post quantum conference 에서 발표한 PQC 후보와 QSC 마이그레이션 과정 및 적용 방안에 대해 조사한다.

NIST PQC 공모전 동향 분석 및 표준화 대상 & Round 4 알고리즘 소개

  • Dong Cheon Kim;Young Beom Kim;Seong Chung Seo
    • Review of KIISC
    • /
    • v.33 no.2
    • /
    • pp.39-48
    • /
    • 2023
  • 소인수 분해 및 이산대수 문제의 난제를 기반으로 설계된 기존의 공개키 암호 및 전자서명 체계가 1994년 제안된 Shor 알고리즘으로부터 안전성에 대한 위협을 받게 되자, NIST에서는 양자컴퓨팅 환경으로부터 보안성이 유지되는암호를 선정하기 위해 양자내성암호 공모전을 개최하였다. 총 3 Round를 통해 PQC 표준화 대상 알고리즘을 채택하였으며, 추가로 채택된 양자내성암호의 기반에 대한 다양성을 두기 위해 Round 4를 진행하였다. 따라서 본 논문에서는 표준화 대상으로 선정된 알고리즘(Selected Algorithms 2022)과 현재 Round 4를 진행하고 있는 알고리즘의 기반이 되는 배경지식과 구조를 설명하고, 알고리즘별 주요 사양을 통해 각각의 장단점을 살펴볼 것이다. 나아가 현재 양자내성연구단을 통해 우리나라에서 제안된 KpqC에 대해서도 간단히 소개할 것이다.

Performance Analysis for Accelerating NTRU PQC Algorithm (NTRU PQC 알고리즘 가속을 위한 성능 분석)

  • Kim, Jeehwan;Cho, Myunghyun;Lee, Yongseok;Paek, Yunheung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.290-292
    • /
    • 2021
  • 양자 컴퓨터 기술의 발전에 따라 현재 사용되고 있는 암호 알고리즘과 시스템들이 위협받고 있다. 이러한 시대적 흐름에 따라 양자 컴퓨터로도 쉽게 해결할 수 없는 양자내성암호의 개발이 요구되고 있으며, 미국 NIST 에서는 양자내성암호의 표준화를 위한 공모전을 진행하고 있다. 본 논문에서는 공모전 최종 후보 중 하나인 NTRU 알고리즘을 가속화하기 위한 성능 분석을 진행하였다.

A Grid-interactive PV Generation System with the Function of the Power Quality Improvement (전력품질개선기능을 갖는 계통연계형 태양광 발전시스템)

  • Ko, Sung-Hun;Cho, Ah-Ran;Kang, Dae-Up;Park, Chun-Sung;Jeon, Chil-Hwan;Lee, Seong-Ryong
    • The Transactions of the Korean Institute of Power Electronics
    • /
    • v.12 no.4
    • /
    • pp.300-309
    • /
    • 2007
  • In this paper, a grid-interactive photovoltaic (PV) system with the function of the power quality improvement is presented. The proposed system requires only one current-controlled voltage source inverter, which control the current flow at low total harmonic distortion and unity power factor, as well as simultaneously provide reactive power support. The proposed system operation has been divided into two modes (sunny and night). In night mode, the system operates to compensate the reactive power demanded by nonlinear or variation in loads. In sunny mode, the system performs power quality control (PQC) to reduce harmonic current and to improve power factor as well as maximum power point tracking (MPPT) to supply active power from the PV arrays, simultaneously. To verify the proposed system a comprehensive evaluation included simulation and experimental results are presented.

Ephemeral Key Reuse Attack of the SABER Algorithm by Meta-PKE Structure (Meta-PKE 구조에 의한 SABER 알고리즘의 임시 키 재사용 공격)

  • Lee, Changwon;Jeon, Chanho;Kim, Suhri;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.765-777
    • /
    • 2022
  • The SABER algorithm, a PKE/KEM algorithm presented in NIST PQC Standardization Round 3, is an algorithm based on the Module-LWR problem among lattice-based problems and has a Meta-PKE structure. At this time, the secret information used in the encryption process is called a ephemeral key, and in this paper, the ephemeral key reuse attack using the Meta-PKE structure is described. For each parameter satisfying the security strengths required by NIST, we present a detailed analysis of the previous studies attacked using 4, 6, and 6 queries, and improve them, using only 3, 4, and 4 queries. In addition, we introduce how to reduce the computational complexity of recovering ephemeral keys with a single query from the brute-force complexity on the n-dimension lattice, 27.91×n, 210.51×n, 212.22×n to 24.91×n, 26.5×n, 26.22×n, for each parameter, and present the results and limitations.

Non-Profiling Analysis Attacks on PQC Standardization Algorithm CRYSTALS-KYBER and Countermeasures (PQC 표준화 알고리즘 CRYSTALS-KYBER에 대한 비프로파일링 분석 공격 및 대응 방안)

  • Jang, Sechang;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.6
    • /
    • pp.1045-1057
    • /
    • 2022
  • Recently, the National Institute of Standards and Technology (NIST) announced four cryptographic algorithms as a standard candidates of Post-Quantum Cryptography (PQC). In this paper, we show that private key can be exposed by a non-profiling-based power analysis attack such as Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) on CRYSTALS-KYBER algorithm, which is decided as a standard in the PKE/KEM field. As a result of experiments, it was successful in recovering the linear polynomial coefficient of the private key. Furthermore, the private key can be sufficiently recovered with a 13.0 Normalized Maximum Margin (NMM) value when Hamming Weight of intermediate values is used as a label in DDLA. In addition, these non-profiling attacks can be prevented by applying countermeasures that randomly divides the ciphertext during the decryption process and randomizes the starting point of the coefficient-wise multiplication operation.

A Study on Performance Improvement of Non-Profiling Based Power Analysis Attack against CRYSTALS-Dilithium (CRYSTALS-Dilithium 대상 비프로파일링 기반 전력 분석 공격 성능 개선 연구)

  • Sechang Jang;Minjong Lee;Hyoju Kang;Jaecheol Ha
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.33-43
    • /
    • 2023
  • The National Institute of Standards and Technology (NIST), which is working on the Post-Quantum Cryptography (PQC) standardization project, announced four algorithms that have been finalized for standardization. In this paper, we demonstrate through experiments that private keys can be exposed by Correlation Power Analysis (CPA) and Differential Deep Learning Analysis (DDLA) attacks on polynomial coefficient-wise multiplication algorithms that operate in the process of generating signatures using CRYSTALS-Dilithium algorithm. As a result of the experiment on ARM-Cortex-M4, we succeeded in recovering the private key coefficient using CPA or DDLA attacks. In particular, when StandardScaler preprocessing and continuous wavelet transform applied power traces were used in the DDLA attack, the minimum number of power traces required for attacks is reduced and the Normalized Maximum Margines (NMM) value increased by about 3 times. Conseqently, the proposed methods significantly improves the attack performance.

Security Analysis on TiGER KEM in KpqC Round 1 Competition Using Meet-LWE Attack (KpqC 1 라운드 TiGER KEM의 Meet-LWE 공격에 대한 안전성 분석)

  • Joohee Lee;Eun-min Lee;Jiseung Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.5
    • /
    • pp.709-719
    • /
    • 2023
  • Recently, Post-Quantum Cryptography (PQC), which is secure against attacks using quantum computers, has been actively studied. In 2022, the KpqC competition, a competition for domestic PQC standardization, was launched, and a total of 16 candidate algorithms were received, and the first round is underway. In this paper, we apply Alexander May's Meet-LWE attack to TiGER, a lattice-based key encapsulation mechanism that is a candidate for the first round of the KpqC competition, and analyze its concrete attack complexity. The computational results of applying the Meet-LWE attack to each of the proposed parameters of TiGER show that the proposed TiGER192 parameter, which targets 192-bit quantum security, actually achieves 170-bit classical security. In addition, we propose a parameter setting to increase the attack complexity against the Meet-LWE attack.

N-recognins UBR1 and UBR2 as central ER stress sensors in mammals

  • Ly Thi Huong Luu Le;Seoyoung Park;Jung Hoon Lee;Yun Kyung Kim;Min Jae Lee
    • Molecules and Cells
    • /
    • v.47 no.1
    • /
    • pp.100001.1-100001.8
    • /
    • 2024
  • In eukaryotes, a primary protein quality control (PQC) process involves the destruction of conformationally misfolded proteins through the ubiquitin-proteasome system. Because approximately one-third of eukaryotic proteomes fold and assemble within the endoplasmic reticulum (ER) before being sent to their destinations, the ER plays a crucial role in PQC. The specific functions and biochemical roles of several E3 ubiquitin ligases involved in ER-associated degradation in mammals, on the other hand, are mainly unknown. We identified 2 E3 ligases, ubiquitin protein ligase E3 component N-recognin 1 (UBR1) and ubiquitin protein ligase E3 component N-recognin 2 (UBR2), which are the key N-recognins in the N-degron pathway and participate in the ER stress response in mammalian cells by modulating their stability. Cells lacking UBR1 and UBR2 are hypersensitive to ER stress-induced apoptosis. Under normal circumstances, these proteins are polyubiquitinated through Lys48-specific linkages and are then degraded by the 26S proteasome. In contrast, when cells are subjected to ER stress, UBR1 and UBR2 exhibit greater stability, potentially as a cellular adaptive response to stressful conditions. Although the precise mechanisms underlying these findings require further investigation, our findings show that cytoplasmic UBR1 and UBR2 have anti-ER stress activities and contribute to global PQC in mammals. These data also reveal an additional level of complexity within the mammalian ER-associated degradation system, implicating potential involvement of the N-degron pathway.

Gird-interactive PV Generation System with Power Quality Control (전력품질개선기능을 갖는 계통 연계형 태양광 발전시스템)

  • Lee, Seong-Ryong;Jeon, Chil-Hwan;Ko, Sung-Hun;Cho, Ah-Ran
    • Proceedings of the KIEE Conference
    • /
    • 2006.07b
    • /
    • pp.994-995
    • /
    • 2006
  • This paper presents a grid-connected photovoltaic (PV) system with direct coupled power quality control (PQC) algorithm, which uses an inner current control loop (PRT : polarized ramp time) and outer feedback control loop to improve grid power quality and maximum power point tracking (MPPT) of PV arrays. To reduce the complexity, cost and number of power conversions, which results in higher efficiency, single stage CCVSI (Current Controlled Voltage Source Inverter) is used. The proposed system operation has been divided into two modes (sunny and night). In night mode, the proposed system operates to compensate the reactive power demanded by nonlinear or variation in loads. in sunny mode, the proposed system performs PQC to reduce harmonic current and improve power factor as well as MPPT to supply active power from the PV arrays simultaneously. it is shown that the proposed system improves the system utilization factor to 100% which is generally low for PV system (20%). To verify the proposed system, a comprehensive evaluation with theoretical analysis and simulation results are presented.

  • PDF