Korean PQC Standard
🇰🇷 Korean Post-Quantum Cryptography KPQC Standards
Korean Post-Quantum Cryptography (KPQC) represents South Korea's national standardization effort for quantum-resistant cryptography. These algorithms have been selected through rigorous evaluation by the Korean Information Security Agency (KISA) and the National Security Research Institute (NSR) to ensure sovereign cryptographic capabilities in the quantum era.
🔐 KPQC Algorithm Families
SMAUG-T
Lattice-based Key Encapsulation Mechanism
Type
Module-LWE KEM
Variants
T1, T3, T5
Key Sizes
672-1344 bytes
Performance
High Speed
Key Exchange
KPQC Standard
Haetae
Lattice-based Digital Signatures
Type
Module-LWE DSA
Variants
2, 3, 5
Signature Size
1.3-2.5 KB
Performance
Compact
Digital Signature
KPQC Standard
AIMer
MPC-in-the-Head Signatures
Type
MPC-based DSA
Variants
128f, 192f, 256f
Signature Size
5.5-13.2 KB
Security
Zero-Knowledge
Digital Signature
MPC-based
NTRU+
Enhanced NTRU Variant
Type
NTRU-based KEM
Variants
576, 768, 864, 1152
Key Sizes
930-1842 bytes
Heritage
NTRU Family
Key Exchange
KPQC Standard
📊 KPQC Security Levels
| Level | Classical Security | Quantum Security | NIST Equivalent |
|---|---|---|---|
| Level 1 | 128-bit | 64-bit | NIST Level 1 |
| Level 3 | 192-bit | 96-bit | NIST Level 3 |
| Level 5 | 256-bit | 128-bit | NIST Level 5 |
🎯 Use Cases
Government & Defense
- National Security Communications: Sovereign crypto for classified data
- Critical Infrastructure: Power grids, telecommunications
- Military Systems: Tactical communications, command & control
Financial Services
- Banking Infrastructure: Quantum-safe transaction processing
- Digital Currency: CBDC implementations
- Payment Systems: Card networks and mobile payments
Industrial Applications
- Smart Manufacturing: Industry 4.0 security
- IoT Networks: Secure device communication
- Automotive: V2X communication security
🔄 Comparison with NIST PQC
| Aspect | KPQC | NIST PQC |
|---|---|---|
| Selection Process | Korean national evaluation | International competition |
| Algorithm Diversity | 4 families | 3 primary standards |
| Focus | National sovereignty | Global standardization |
| Implementation | Optimized for Korean infrastructure | General purpose |
| Compliance | Korean regulations | US federal standards |
💡 Implementation Considerations
Performance Characteristics
- SMAUG-T: Fastest key generation and encapsulation
- Haetae: Most compact signatures among lattice schemes
- AIMer: Unique security properties from MPC
- NTRU+: Balance of security and efficiency
Memory Requirements
SMAUG-T1: ~2 KB RAM
Haetae-2: ~8 KB RAM
AIMer-128f: ~4 KB RAM
NTRU+-576: ~3 KB RAM
Hardware Acceleration
- Support for Korean security chips
- Optimized for ARM and x86 architectures
- Hardware security module (HSM) integration
🔧 Integration Example
from metamui_crypto import kpqc
# Key Encapsulation with SMAUG-T3
smaug_public, smaug_private = kpqc.smaug_t3.generate_keypair()
ciphertext, shared_secret = kpqc.smaug_t3.encapsulate(smaug_public)
decapsulated = kpqc.smaug_t3.decapsulate(ciphertext, smaug_private)
# Digital Signatures with Haetae-3
haetae_public, haetae_private = kpqc.haetae3.generate_keypair()
signature = kpqc.haetae3.sign(message, haetae_private)
valid = kpqc.haetae3.verify(message, signature, haetae_public)
# MPC Signatures with AIMer-128f
aimer_public, aimer_private = kpqc.aimer128f.generate_keypair()
signature = kpqc.aimer128f.sign(message, aimer_private)
valid = kpqc.aimer128f.verify(message, signature, aimer_public)
# NTRU+ Key Exchange
ntru_public, ntru_private = kpqc.ntru_plus_768.generate_keypair()
ciphertext, shared = kpqc.ntru_plus_768.encapsulate(ntru_public)
🌍 International Collaboration
KPQC algorithms are designed to be interoperable with international standards while maintaining Korean cryptographic sovereignty:
- Cross-certification with NIST algorithms
- Hybrid modes combining KPQC with classical or NIST PQC
- Protocol support for TLS 1.3, IPsec, and other standards
📚 Resources
- KISA KPQC Specification
- NSR Technical Reports
- KPQC Implementation Guidelines
- Migration from Classical Crypto