• Title/Summary/Keyword: PQC

Search Result 52, Processing Time 0.022 seconds

Fabrication of photonic quasicrystals using multiple-exposure holographic method and bandgap properties (다중-노출 홀로그라피 방법을 이용한 광자 준결정 제작 및 밴드갭 특성)

  • Yun, Sand-Don;Yeo, Jong-Bin;Lee, Hyun-Yong
    • Proceedings of the Korean Institute of Electrical and Electronic Material Engineers Conference
    • /
    • 2008.06a
    • /
    • pp.8-8
    • /
    • 2008
  • Two-dimensional photonic quasicrystal (PQCs) template patterns have been fabricated on a $1.1{\mu}m$-thick DMI-150 photoresist using a multiple-exposure holographic method. A 442-nm HeCd laser was utilized as a light source and the holographic exposure was carried out at a fixed angle of $\theta=6^{\circ}$. After the first holographic exposure, the sample was rotated to a proper angle and the second exposure was performed to the same manner. This exposure process was repeated n/2 times to obtain n-fold symmetric PQC patterns and then the sample was developed. The fabricated PQCs exhibited 8, 10 and 12-fold rotational symmetry and the diffraction patterns using a 632.8-nm HeNe laser were observed for n-rotation symmetry corresponding n-fold PQCs. The fabricated PQC template patterns were examined using scanning electron microscopy(SEM). Transmission spectra were measured fourier transform infrared(FTIR) spectrometer.

  • PDF

Fabrication of Photonic Quasicrystals using Multiple-exposure Holographic Method (다중-노출 홀로그라피 방법을 이용한 광자준결정 제작)

  • Yun, Sang-Don;Yeo, Jong-Bin;Lee, Hyun-Yong
    • Journal of the Korean Institute of Electrical and Electronic Material Engineers
    • /
    • v.21 no.9
    • /
    • pp.829-834
    • /
    • 2008
  • Two-dimensional photonic quasicrystal (PQCs) template patterns have been fabricated on a 1.1 ${\mu}m$-thick DMI-150 photoresist using a multiple-exposure holographic method. A 442-nm HeCd laser was utilized as a light source and the holographic exposure was carried out at a fixed angle of ${\theta}$ = 6$^{\circ}$. After the first holographic exposure, the sample was rotated to a proper angle and the second exposure was performed to the same manner. This exposure process was repeated n/2 times to obtain n-fold symmetric PQC patterns and then the sample was developed. The diffraction patterns of the fabricated PQC template were observed using a 632.8-nm HeNe laser. The fabricated PQCs exhibited 8, 10 and 12-fold rotational symmetry, which was in a good agreement with the interference simulation results. In addition, the diffraction patterns with n-rotation symmetry were observed for the corresponding n-fold PQCs. We believe that the multiple-exposure holography is a good method to fabricate the mesoscale PQCs with a high rotational symmetry.

Benchmarking of Post Quantum Digital Signature for PQ-DPoL (PQ-DPoL 에 대한 양자 내성 전자서명 벤치마킹)

  • Yea-Jun Kang;Won-Woong Kim;Hyun-Ji Kim;Kyung-Bae Jang;Hwa-Jeong Seo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.11a
    • /
    • pp.252-256
    • /
    • 2023
  • 쇼어 알고리즘을 실행할 수 있는 양자 컴퓨터의 발전으로 인해 기존 ECC(Elliptic Curve Cryptography)를 사용하던 블록체인이 PQC(Post Quantum Cryptography)로의 전환을 고려하고 있다. 하지만 PQC 는 기존 암호에 비해 큰 사이즈, 느린 서명/검증 속도 등과 같은 문제점이 존재한다. 본 논문에서는 우리가 WISA'23 에서 새롭게 제안한 PQ-DPoL 합의 알고리즘에 NIST(National Institute of Standards and Technology)가 선정한 Crystal-Dilithium, Falcon 그리고 Sphincs+를 적용하여 비교 분석하였다. 실험 결과에 따르면, 매우 큰 서명 크기를 가지고 있기 때문에 블록에 담기는 트랜잭션의 수가 감소하므로 Sphincs+의 성능이 가장 떨어짐을 확인하였다. 또한 Dilithium 은 Falcon 과 비슷한 성능을 보여주었다. 그 중에서도 Falcon 이 가장 우수한 성능을 보여주었다. 이는 Falcon 의 공개키와 서명의 크기가 다른 알고리즘에 비해 작기 때문이다. 따라서 양자내성을 갖는 블록체인에는 Falcon 512 알고리즘이 가장 적합할 것으로 생각된다. 그러나 블록체인의 속도와 보안 강도는 Trade-off 관계이므로 보안성을 중요시하는 블록체인 네트워크에서는 Sphincs+가 적합할 수 있을 것으로 보인다. 따라서 블록체인 네트워크의 상황과 목적에 따라 적절한 알고리즘을 사용해야 될 것으로 생각된다.

A Study on System for Policy Quality Control of Local Government (지방자치단체 정책품질관리(PQC) 시스템에 관한 연구)

  • Lee, Seung-Hui;No, Gyu-Seong;Lee, Hong-Hui
    • 한국디지털정책학회:학술대회논문집
    • /
    • 2007.06a
    • /
    • pp.23-32
    • /
    • 2007
  • Most recently, the development and publication of the ordinance and the manual of policy qualify management is spreading the recognition of quality Control in the public sector. The purpose of this study is to introduce of the system quality Control for local government's policy. So we suggested lessons drew from case study(Daegu metropolitan city, Gumi city) on current introduction. To introduce the system quality Control for local government, we have to gain the sympathy of introduction, second prepare of inducement, last manage PQM flexibility.

  • PDF

NIST PQC Round 3 FALCON 전자서명 알고리즘의 전력 분석 취약점 연구

  • Kim, GyuSang;Park, DongJun;Hong, SeokHee
    • Review of KIISC
    • /
    • v.31 no.1
    • /
    • pp.57-64
    • /
    • 2021
  • 기존의 공개키 암호가 양자 알고리즘에 취약함이 밝혀지고 양자컴퓨터의 개발이 현실화됨에 따라 NIST는 미연방표준 양자 내성 암호 공모전을 실시하고 있다. FALCON은 공모전 Round 3까지 통과한 전자서명 알고리즘으로 서명 및 검증 속도가 빠르고 공개키 및 서명 길이가 짧다는 장점이 있다. 하지만 FALCON은 부동소수점 연산 등 특별한 구조로 설계되어 새로운 형태의 부채널 공격이 존재할 수 있다. 본 논문에서는 FALCON에 대한 세 가지 전력 분석 공격의 가능성을 제시한다. 또한 주어진 공격을 활용하여 개인키를 복원하는 방안에 대해서 제시한다.

Development of Novel Diagnostic Testing Strips for Measuring Leukocyte Levels in Urine (요 중 백혈구를 측정하기 위한 새로운 진단 시험지 개발에 관한 연구)

  • Park, Soo Min;Park, Chung Oh;Jang, Won Cheoul
    • Journal of the Korean Chemical Society
    • /
    • v.43 no.1
    • /
    • pp.104-109
    • /
    • 1999
  • A number of leukocytes increases when infected by a germ or virus. Detection of leukocyte levels can indicate of such medical informations as urogenital tract infection or other dysfunction. In this study, pentyl-3-thiophene-carboxlyate (PTC), pentyl-8-quinolinecarboxylate (PQC), and 2-Phenyl-4(N-tosyl-alanyloxyl)-thiazole (PTT) were synthesized, and the test strips were prepared with these substrates for quantifying leukocytes in urine. Among these substrates, the PTT test strip prepared in 0.5% borate buffer pH 8.0, 0.03% PTT, 0.1-0.8% PVP, and 1% decanol showed not only better color reaction but also an excellent application possibility to be used in automatic urine analyzer.

  • PDF

Optimization Study of Toom-Cook Algorithm in NIST PQC SABER Utilizing ARM/NEON Processor (ARM/NEON 프로세서를 활용한 NIST PQC SABER에서 Toom-Cook 알고리즘 최적화 구현 연구)

  • Song, JinGyo;Kim, YoungBeom;Seo, Seog Chung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.463-471
    • /
    • 2021
  • Since 2016, National Institute of Standards and Technology (NIST) has been conducting a post quantum cryptography standardization project in preparation for a quantum computing environment. Three rounds are currently in progress, and most of the candidates (5/7) are lattice-based. Lattice-based post quantum cryptography is evaluated to be applicable even in an embedded environment where resources are limited by providing efficient operation processing and appropriate key length. Among them, SABER KEM provides the efficient modulus and Toom-Cook to process polynomial multiplication with computation-intensive tasks. In this paper, we present the optimized implementation of evaluation and interpolation in Toom-Cook algorithm of SABER utilizing ARM/NEON in ARMv8-A platform. In the evaluation process, we propose an efficient interleaving method of ARM/NEON, and in the interpolation process, we introduce an optimized implementation methodology applicable in various embedded environments. As a result, the proposed implementation achieved 3.5 times faster performance in the evaluation process and 5 times faster in the interpolation process than the previous reference implementation.

Deep Learning Based Side-Channel Analysis for Recent Masking Countermeasure on SIKE (SIKE에서의 최신 마스킹 대응기법에 대한 딥러닝 기반 부채널 전력 분석)

  • Woosang Im;Jaeyoung Jang;Hyunil Kim;Changho Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.151-164
    • /
    • 2023
  • Recently, the development of quantum computers means a great threat to existing public key system based on discrete algebra problems or factorization problems. Accordingly, NIST is currently in the process of contesting and screening PQC(Post Quantum Cryptography) that can be implemented in both the computing environment and the upcoming quantum computing environment. Among them, SIKE is the only Isogeny-based cipher and has the advantage of a shorter public key compared to other PQC with the same safety. However, like conventional cryptographic algorithms, all quantum-resistant ciphers must be safe for existing cryptanlysis. In this paper, we studied power analysis-based cryptographic analysis techniques for SIKE, and notably we analyzed SIKE through wavelet transformation and deep learning-based clustering power analysis. As a result, the analysis success rate was close to 100% even in SIKE with applied masking response techniques that defend the accuracy of existing clustering power analysis techniques to around 50%, and it was confirmed that was the strongest attack on SIKE.

Optimized Implementation of CSIDH-512 through Three-Level Hybrid Montgomery Reduction on ARM Cortex-M7 (Three-level 하이브리드 몽고메리 감산을 통한 ARM Cortex-M7에서의 CSIDH-512 최적화)

  • Younglok Choi;Donghoe Heo;Seokhie Hong;Suhri Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.243-252
    • /
    • 2023
  • As an efficient key recovery attack on SIDH/SIKE was proposed, CSIDH is drawing attention again. CSIDH is an isogeny-based key exchange algorithm that is safe against known attacks to date, and provide efficient NIKE by modernizing CRS scheme. In this paper, we firstly present the optimized implementation of CSIDH-512 on ARM Cortex-M7. We use three-level hybrid Montgomery reduction and present the results of our implementation, limitations, and future research directions. This is a CSIDH implementation in 32-bit embedded devices that has not been previously presented, and it is expected that the results of this paper will be available to implement CSIDH and derived cryptographic algorithms in various embedded environments in the future.

A Case Study on System Introduction Plan for Policy Quality Control of Local Government (지방자치단체 정책품질관리(PQC) 시스템도입 방안에 관한 사례연구)

  • Lee, Hong-Hee;Lee, Seung-Hee;Noh, Kyu-Sung;Cho, Jae-Wan
    • Journal of Digital Convergence
    • /
    • v.7 no.2
    • /
    • pp.13-20
    • /
    • 2009
  • Most recently, development and publication of the ordinance and the manual of policy quality management is spreading the recognition of quality control in the public sector. The purpose of this study is to introduce the system of quality control for local government's policy. So we suggested lessons drew from the case study(Daegu metropolitan city, Gumi city) on current introduction. To successfully introduce the system of quality control for local government, we have to gain agrement for the new system, of introduction, secondly prepare the new system, lastly manage PQM with flexibility.

  • PDF