• 제목/요약/키워드: Quantum cryptography

검색결과 113건 처리시간 0.023초

Quantum Communication Technology for Future ICT - Review

  • Singh, Sushil Kumar;Azzaoui, Abir El;Salim, Mikail Mohammed;Park, Jong Hyuk
    • Journal of Information Processing Systems
    • /
    • 제16권6호
    • /
    • pp.1459-1478
    • /
    • 2020
  • In the last few years, quantum communication technology and services have been developing in various advanced applications to secure the sharing of information from one device to another. It is a classical commercial medium, where several Internet of Things (IoT) devices are connected to information communication technology (ICT) and can communicate the information through quantum systems. Digital communications for future networks face various challenges, including data traffic, low latency, deployment of high-broadband, security, and privacy. Quantum communication, quantum sensors, quantum computing are the solutions to address these issues, as mentioned above. The secure transaction of data is the foremost essential needs for smart advanced applications in the future. In this paper, we proposed a quantum communication model system for future ICT and methodological flow. We show how to use blockchain in quantum computing and quantum cryptography to provide security and privacy in recent information sharing. We also discuss the latest global research trends for quantum communication technology in several countries, including the United States, Canada, the United Kingdom, Korea, and others. Finally, we discuss some open research challenges for quantum communication technology in various areas, including quantum internet and quantum computing.

Quantum rebound attacks on reduced-round ARIA-based hash functions

  • Seungjun Baek;Jongsung Kim
    • ETRI Journal
    • /
    • 제45권3호
    • /
    • pp.365-378
    • /
    • 2023
  • ARIA is a block cipher proposed by Kwon et al. at ICISC 2003 that is widely used as the national standard block cipher in the Republic of Korea. Herein, we identify some flaws in the quantum rebound attack on seven-round ARIA-DM proposed by Dou et al. and reveal that the limit of this attack is up to five rounds. Our revised attack applies to not only ARIA-DM but also ARIA-MMO and ARIA-MP among the PGV models, and it is valid for all ARIA key lengths. Furthermore, we present dedicated quantum rebound attacks on seven-round ARIA-Hirose and ARIA-MJH for the first time. These attacks are only valid for the 256-bit key length of ARIA because they are constructed using the degrees of freedom in the key schedule. All our attacks are faster than the generic quantum attack in the cost metric of the time-space tradeoff.

양자암호기반의 통신망 구축 및 성능시험 검증연구 (A study on Performance Evaluation for Network Architecture using Quantum Key Distribution Technology)

  • 이원혁;석우진;박찬진;권우창;손일권;김승해;박병연
    • KNOM Review
    • /
    • 제22권2호
    • /
    • pp.39-47
    • /
    • 2019
  • 과학기술연구망(KREONET)에서는 기상기후 정보, 고에너지물리, 천문연구, 위성정보데이터, 유전체 연구데이터 등의 빅데이터 중심 첨단 연구 활동을 지원을 수행하고 있다. 기존의 네트워크 보안장비들이 있는 환경에서는 성능 저하가 발생하기 때문에, 고성능 연구전용 네트워크 상에서 성능저하를 방지하고, 고속 연구협업을 위한 방안들이 연구되고 있다. 또한 최근 이슈가 되는 양자컴퓨터의 등장으로 기존 암호체계를 활용한 보안성에 위협이 되고 있다. 본 논문에서는 단대단(End-to-End)의 고속 연구전용 네트워크상에서 양자암호기반의 통신망 구축을 통하여 물리적 보안성을 강화시키는 환경구축과 고성능 전송테스트를 통하여 양자암호기반 통신망을 구성한다. 물리적 암호화 수행시에 망 성능에 미치는 영향을 분석하여, 고성능 연구협업 네트워크 구축을 위한 기초 자료로 활용하고자 한다.

Montgomery Multiplier with Very Regular Behavior

  • Yoo-Jin Baek
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제16권1호
    • /
    • pp.17-28
    • /
    • 2024
  • As listed as one of the most important requirements for Post-Quantum Cryptography standardization process by National Institute of Standards and Technology, the resistance to various side-channel attacks is considered very critical in deploying cryptosystems in practice. In fact, cryptosystems can easily be broken by side-channel attacks, even though they are considered to be secure in the mathematical point of view. The timing attack(TA) and the simple power analysis attack(SPA) are such side-channel attack methods which can reveal sensitive information by analyzing the timing behavior or the power consumption pattern of cryptographic operations. Thus, appropriate measures against such attacks must carefully be considered in the early stage of cryptosystem's implementation process. The Montgomery multiplier is a commonly used and classical gadget in implementing big-number-based cryptosystems including RSA and ECC. And, as recently proposed as an alternative of building blocks for implementing post quantum cryptography such as lattice-based cryptography, the big-number multiplier including the Montgomery multiplier still plays a role in modern cryptography. However, in spite of its effectiveness and wide-adoption, the multiplier is known to be vulnerable to TA and SPA. And this paper proposes a new countermeasure for the Montgomery multiplier against TA and SPA. Briefly speaking, the new measure first represents a multiplication operand without 0 digits, so the resulting multiplication operation behaves in a very regular manner. Also, the new algorithm removes the extra final reduction (which is intrinsic to the modular multiplication) to make the resulting multiplier more timing-independent. Consequently, the resulting multiplier operates in constant time so that it totally removes any TA and SPA vulnerabilities. Since the proposed method can process multi bits at a time, implementers can also trade-off the performance with the resource usage to get desirable implementation characteristics.

A Fuzzy Identity-Based Signcryption Scheme from Lattices

  • Lu, Xiuhua;Wen, Qiaoyan;Li, Wenmin;Wang, Licheng;Zhang, Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.4203-4225
    • /
    • 2014
  • Fuzzy identity-based cryptography introduces the threshold structure into identity-based cryptography, changes the receiver of a ciphertext from exact one to dynamic many, makes a cryptographic scheme more efficient and flexible. In this paper, we propose the first fuzzy identity-based signcryption scheme in lattice-based cryptography. Firstly, we give a fuzzy identity-based signcryption scheme that is indistinguishable against chosen plaintext attack under selective identity model. Then we apply Fujisaki-Okamoto method to obtain a fuzzy identity-based signcryption scheme that is indistinguishable against adaptive chosen ciphertext attack under selective identity model. Thirdly, we prove our scheme is existentially unforgeable against chosen message attack under selective identity model. As far as we know, our scheme is the first fuzzy identity-based signcryption scheme that is secure even in the quantum environment.

양자 암호화를 위한 양자 키 분배 시스템의 구성 설계 (Design of Quantum Key Distribution System for Quantum Cryptography)

  • 김인수;김요희
    • 한국광학회:학술대회논문집
    • /
    • 한국광학회 2002년도 하계학술발표회
    • /
    • pp.158-159
    • /
    • 2002
  • 오늘날에도 RSA암호문은 현대 암호에 대부분 적용될 정도로 안전하다고 생각되어왔다. 또한 PGP(Pretty Good Privacy)라는 가장 대중적인 암호화 소프트웨어도 RSA 원리를 기반으로 하고 있다. 그러나 RSA암호화체계는 주요한 결점이 있다. 인수분해하는 것이 "어렵다"라고 하지만, 결코 증명되지 않았고, 또한 인수분해를 수행하는 아주 빠른 알고리즘의 존재가 전혀 불가능하지는 않기 때문이다. 따라서 현존하는 암호화 체계보다 더 확실한 안전을 보장해주는 새로운 암호화 체계와 암호화키의 분배시스템의 필요성이 대두되고 있다. (중략)

  • PDF

양자 키 분배 간 양자내성암호 접목 사례 동향 (Recent Studies on Quantum Key Distribution with Post Quantum Cryptography)

  • 차정현;서승현
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2023년도 춘계학술발표대회
    • /
    • pp.197-199
    • /
    • 2023
  • 양자 키 분배는 물리적 안전성에 기반을 두어 지속가능한 보안성을 제공한다. 양자내성암호는 양자 컴퓨터로 풀이가 어려운 문제에 기반을 둔 공개키 암호이다. 양자 키 분배 네트워크를 구성하여 안전한 통신을 구현하기 위해서는 키 조합 혹은 인증 단에서 양자내성암호의 적용이 필요하다. 본 논문에서는 양자 키 분배 네트워크의 해결 과제를 살펴보고, 이를 극복하기 위한 연구와 표준화 동향에 대해 살펴본다.

양자암호화 키 전송에서 검출기 특성에 따른 전송효율 (The efficiency of the quantum key distribution depends on the characteristics of the detector system)

  • 조기현;강장원;윤선현
    • 한국광학회지
    • /
    • 제12권2호
    • /
    • pp.71-76
    • /
    • 2001
  • 자연의 법칙이 보장해 주는 완벽한 보안이 가능한 양자암호화 통신을 위해서는 아주 약한 빛을 사용해 한 펄스에서 두 개 이상의 광자가 발견될 확률을 아주 작게 해야한다. 그러나 잡음과 검출기의 양자효율 등을 고려하면 현실적으로는 실험적 상황에서 발생되는 신호왜곡과 도청에 의한 신호왜곡을 구별해 낼수 있는 조건을 찾아내야 한다. 검출기에 걸어주는 전압의 크기와 신호검출시의 문턱전압을 변화시켜가며 여러 세기의 빛에 대한 양자암호화 키 전송가능성을 실험적으로 확인하였다. 암호화 키전송 방식은 잘 알려진 두 가지 선형편광과 두가지 원형편광 상태를 이용한 4-state 암호화 키 전송방식을 사용하였다.

  • PDF