• Title/Summary/Keyword: TiGER

Search Result 4, Processing Time 0.016 seconds

Security Analysis on TiGER KEM in KpqC Round 1 Competition Using Meet-LWE Attack (KpqC 1 라운드 TiGER KEM의 Meet-LWE 공격에 대한 안전성 분석)

  • Joohee Lee;Eun-min Lee;Jiseung Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.5
    • /
    • pp.709-719
    • /
    • 2023
  • Recently, Post-Quantum Cryptography (PQC), which is secure against attacks using quantum computers, has been actively studied. In 2022, the KpqC competition, a competition for domestic PQC standardization, was launched, and a total of 16 candidate algorithms were received, and the first round is underway. In this paper, we apply Alexander May's Meet-LWE attack to TiGER, a lattice-based key encapsulation mechanism that is a candidate for the first round of the KpqC competition, and analyze its concrete attack complexity. The computational results of applying the Meet-LWE attack to each of the proposed parameters of TiGER show that the proposed TiGER192 parameter, which targets 192-bit quantum security, actually achieves 170-bit classical security. In addition, we propose a parameter setting to increase the attack complexity against the Meet-LWE attack.

Analysis on Decryption Failure Probability of TiGER (TiGER의 복호화 실패율 분석)

  • Seungwoo Lee;Jonghyun Kim;Jong Hwan Park
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.2
    • /
    • pp.157-166
    • /
    • 2024
  • Probability of decryption failure of a public key cryptography based on LWE(learning with errors) is determined by its architecture and parameter settings. Since large decryption failure probability leads to attacks[1] on scheme as well as degradation of performance, TiGER[2], a Ring-LWE(R)-based KEM proposed for the first round of KpqC, tried to reduce the decryption failure probability by using error correction code Xef and D2 encoding method. However, D'Anvers et al. has shown that the commonly assumed independence of each bit error is not established since in the case of an encryption scheme based on Ring-LWE(R) using an error correction code, there is error dependency which is not negligible[3]. In this paper, since TiGER does not consider the error dependency, we calcualte the decryption failure probability of TiGER by considering the error dependency. In addition, we found that the bit error probability is incorrectly calculated in TiGER, so we present the correct calculation.

The Exploratory Study on Development of Interdisciplinary Technology Entrepreneurship Education Model (융합기반의 대학원 기술창업 교육모델 개발에 대한 탐색적 연구)

  • Choi, Jong-In;Byun, Young Jo
    • Asia-Pacific Journal of Business Venturing and Entrepreneurship
    • /
    • v.8 no.2
    • /
    • pp.119-128
    • /
    • 2013
  • Korean entrepreneurship education has been focused on the subject selection and curriculum based research according to the stage of entrepreneurship process. But problem is happen in the theory based lecture and unrealistic content of entrepreneurship education. Recent studies in technology entrepreneurship recommend integrated approaches to educating students to operate in this space integrated programs span disciplinary lines, but more important, they combine coursework on fundamental concepts and processes with real team-based projects on technology commercialization. At the core of TI:GER(R) is a three-course academic track that provides instruction in technology commercialization processes with a focus on intellectual property/technology law and business fundamentals. Technology, management, and law are the key success content of entrepreneurship education and we need the approach the integration of these factors.

  • PDF

KpqC 공모전 1 라운드 격자 기반 PKE/KEM 알고리즘 분석

  • Joohee Lee
    • Review of KIISC
    • /
    • v.33 no.3
    • /
    • pp.39-47
    • /
    • 2023
  • 양자컴퓨팅 기술이 발전함에 따라, 양자컴퓨터를 이용한 공격에도 안전한 암호인 양자내성암호(Post-Quantum Cryptography, PQC) 기술의 중요성이 대두되고 있다. NIST에서는 2016년부터 시작된 표준화 공모 1,2,3 라운드를 통해 2022년 공개키 암호 및 Key-establishment, 전자서명 분야의 양자내성암호 표준을 선정한 바 있으며, 현재는 4 라운드와 전자서명 분야 추가 선정 공모를 진행 중이다. 이러한 배경에서 2022년 국내에서도 양자내성암호 알고리즘 표준화 공모인 KpqC 공모전 1라운드를 시작하였고, 공개키 암호 및 Key-establishment 7종, 전자서명 9종의 알고리즘이 표준 후보로 제출되었다. 본고에서는 KpqC 공모전 1 라운드 공개키 암호 및 Key-establishment 알고리즘 중 격자 기반 공개키 암호/KEM(Key Encapsulation Mechanism) 알고리즘 3종 NTRU+, SMAUG, TiGER에 대해 분석 및 소개한다. 각 알고리즘의 기반 문제, 설계 방식, 특징, 안전성 분석 방식 등을 분석하고, 구현성능을 비교 분석한다.