• Title/Summary/Keyword: 양자컴퓨팅

Search Result 86, Processing Time 0.031 seconds

Hierarchical Circuit Visualization for Large-Scale Quantum Computing (대규모 양자컴퓨팅 회로에 대한 계층적 시각화 기법)

  • Kim, JuHwan;Choi, Byung-Soo;Jo, Dongsik
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.611-613
    • /
    • 2021
  • Recently, research and development of quantum computers, which exceed the limits of classical computers, have been actively carried out in various fields. Quantum computers, which use quantum mechanics principles in a way different from the electrical signal processing of classical computers, have various quantum mechanical phenomena such as quantum superposition and quantum entanglement. It goes through a very complicated calculation process compared to the calculation of a classical computer for performing an operation using its characteristics. In order to utilize each element efficiently and accurately, it is necessary to visualize the data before driving the actual quantum computer and perform error verification, optimization, reliability, and verification. However, when visualizing all the data of various elements configured inside the quantum computer, it is difficult to intuitively grasp the necessary data, so it is necessary to visualize the data selectively. In this paper, we visualize the data of various elements that make up a quantum computer, and hierarchically visualize the internal circuit components of a quantum computer that are complicatedly configured so that the data can be observed and utilized intuitively.

  • PDF

A Post-Quantum Multi-Signature Scheme (양자 컴퓨팅 환경에서 안전한 다중 서명 기법)

  • Ko, Chanyoung;Lee, Youngkyung;Lee, Kwangsu;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.517-526
    • /
    • 2021
  • Recently, the acceleration of the development of quantum computers has raised the issue of the safety of factorization and discrete logarithm based digital signature schemes used in existing Internet environments. To solve the issue, several digital signature schemes are presented that are safe in post-quantum computing environments, including standardization work by the National Institute of Standards and Technology(NIST). In this paper, we design and present a multi-signature scheme based on the TACHYON announced by Behnia et al. in 2018 CCS conference, and prove the security. Multi-signature schemes are key techniques that can distribute the dependence of cryptocurrency-wallet on private keys in the cryptocurrency field, which has recently received much attention as an digital signature application, and many researchers and developers have recently been interested. The multi-signature scheme presented in this paper enables public key aggregation in a plain public key model, which does not require additional zero-knowledge proof, and can construct an effective scheme with only an aggregated public key.

Accelerated Implementation of NTRU on GPU for Efficient Key Exchange in Multi-Client Environment (다중 사용자 환경에서 효과적인 키 교환을 위한 GPU 기반의 NTRU 고속구현)

  • Seong, Hyoeun;Kim, Yewon;Yeom, Yongjin;Kang, Ju-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.481-496
    • /
    • 2021
  • It is imperative to migrate the current public key cryptosystem to a quantum-resistance system ahead of the realization of large-scale quantum computing technology. The National Institute of Standards and Technology, NIST, is promoting a public standardization project for Post-Quantum Cryptography(PQC) and also many research efforts have been conducted to apply PQC to TLS(Transport Layer Security) protocols, which are used for Internet communication security. In this paper, we propose a scenario in which a server and multi-clients share session keys on TLS by using the parallelized NTRU which is PQC in the key exchange process. In addition, we propose a method of accelerating NTRU using GPU and analyze its efficiency in an environment where a server needs to process large-scale data simultaneously.

Quantum Inspired Eco-system Transformation in Augmented Reality (양자 기법 기반 증강현실 객체 간 생태계 변형)

  • Kim, Ju-Hwan;Jo, Dongsik
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2019.05a
    • /
    • pp.573-575
    • /
    • 2019
  • Recently, augmented reality (AR) technology has been widely used in a variety of fields such as defense, medical, education, and entertainment. In the augmented reality environment, a user can interact a virtual object by the user 's specific behaviors. Also, it is necessary to use a technique to automatically interacts among the generated virtual objects. In this paper, we propose an authoring model to apply augmented reality environments based on quantum computing inspired entanglement and overlapping phenomenon. For example, it is possible to allow the user to automatically increase and decrease the number of the object with the characteristics of the virtual object without user intervention. As a tested platform for this purpose, this paper provide an augmented reality eco-system environment with automatic interaction among virtual animals.

  • PDF

최첨단 가상현실 시스템 SeeMore

  • Jo, Se-Yeon
    • Journal of Scientific & Technological Knowledge Infrastructure
    • /
    • s.8
    • /
    • pp.113-118
    • /
    • 2002
  • 한국과학기술정보연구원 (KISTI) 슈퍼컴퓨팅센터의 SeeMore는 국내에서 처음으로 구현된 시스템으로 지난 해 4월에 설치되었으며, 복잡하고 방대한 계산결과를 가상현실 공간상에서 시각화하여, 효과적인 해석을 가능하게 하는 과학적 가시화 시스템이라고 할 수 있다. SeeMore에서 활용될 수 있는 적용 분야는 가상현실, 과학적 데이터의 시각화, 복잡한 데이터의 분석, 기상모델링, 양자화학, 생물정보학, 물리적 현상의 모델링에 이르기까지 무궁무진하다.

  • PDF

범밀도 함수 계산을 이용한 Bi2Se3 (111)의 산소 흡착 농도 연구

  • Sin, Eun-Ha
    • Proceeding of EDISON Challenge
    • /
    • 2014.03a
    • /
    • pp.492-494
    • /
    • 2014
  • 위상부도체(Topological insulator, (TI))는 특이한 금속성 표면 성질을 가지며 이 물질에 대해 많은 물성연구가 이루어져 오고 있다. TI 물질 중 하나인 $Bi_2Se_3$는 스핀트로닉스 또는 양자 컴퓨팅 분야에 전망이 밝은 물질이다. 본 논문에서는 $Bi_2Se_3$ (111) 표면의 산화농도에 대해 조사하였다. 결함이 없는 깨끗한 표면에서는 산소의 농도가 높을 때 에너지적으로 안정하며 표면결함이 있을 때에는 표면결함과 결합한 산소의 농도가 낮을 때 에너지적으로 안정한 것으로 나타났다. $Bi_2Se_3$ (111) 표면 산화 연구에서는 표면 점결함의 존재와 산소 농도를 함께 고려해야 할 것이다.

  • PDF

Isogeny 기반 암호의 최신 연구 동향

  • Kim, Suhri
    • Review of KIISC
    • /
    • v.32 no.1
    • /
    • pp.19-29
    • /
    • 2022
  • 2011 Jao와 De Feo에 의해 제안된 SIDH가 기존 타원곡선 사이의 isogeny를 이용한 암호보다 효율적인 성능을 제공하고, 그 후 2016년 Costello 등의 효율적인 연산 방법으로 SIDH 속도가 3배 이상 향상되면서, 타원곡선 사이의 isogeny를 이용한 암호가 양자 컴퓨팅 환경에서 RSA와 ECC를 대체할 암호로 주목을 받기 시작했다. 특히 isogeny 기반 암호는 다른 PQC 암호에 비해 작은 키 사이즈를 제공한다는 장점으로 현재까지 활발히 연구가 진행되고 있으며, SIDH를 기반으로 둔 SIKE는 NIST PQC 표준화 공모전 Round 3의 대체 후보이다. 다른 PQC 암호에 비해 속도가 느리다는 점이 isogeny 기반 암호의 단점인 만큼, isogeny 기반 암호는 처음 제안된 후 10년 동안 최적화를 중심으로 큰 발전을 이뤄왔다. 본 논문에서는 isogeny 기반 암호의 최신 연구 동향을 소개한다.

KpqC 공모전에 제출된 Hash-and-Sign 구조의 격자 기반 서명 기법 분석

  • Juon Kim;Jong Hwan Park
    • Review of KIISC
    • /
    • v.33 no.3
    • /
    • pp.15-26
    • /
    • 2023
  • 쇼어 알고리즘으로 기존의 공개키 암호 시스템이 무력화될 수 있음이 밝혀지면서 양자 컴퓨팅 환경에서도 안전한 격자기반 PQC(Post Quantum Cryptography)가 대두되고 있다. FALCON은 NIST PQC 공모전 표준 후보로 최종 선정된 기법으로 fast fourier 트랩도어 샘플러(trapdoor sampler)를 이용한 hash-and-sign 구조의 격자 기반 서명이다. FALCON은 공개키와 서명의 크기가 작고 안전성이 높지만, 구현이 어렵고 빠르지 않다. KpqC(Korea PQC) 공모전에 제출된 Peregrine과 SOLMAE는 FALCON의 샘플링 방식을 바꾸어 효율성을 개선하였으나, 그로 인해 안전성 손실이 발생한다. 본 논문에서는 Peregrine과 SOLMAE를 분석하고 FALCON과 함께 비교하며 한계점과 향후 개선할 부분에 대해서 제시한다.

Digital Implementation of Backing up control of Truck-trailer type Mobile Robots (트럭-트레일러 타입의 모바일로봇을 위한 귀환 제어기 설계)

  • Ku, Ja-Yl;Park, Chang-Woo
    • 전자공학회논문지 IE
    • /
    • v.46 no.2
    • /
    • pp.33-45
    • /
    • 2009
  • In this paper, the implementation of the backward movement control of a truck-trailer type mobile robot using fuzzy model based control scheme considering the practical constraints, computing time-delay and quantization is presented. We propose the fuzzy feedback controller whose output is delayed with unit sampling period and predicted. The analysis and the design problem considering the computing time-delay become very easy because the proposed controller is syncronized with the sampling time. Also, the stability analysis is made when the quantization exists in the implementation of the fuzzy control architectures and it is shown that if the trivial solution of the fuzzy control system without quantization is asymptotically stable, then the solutions of the fuzzy control system with quantization are uniformly ultimately bounded. The experimental results are shown to verify the effectiveness of the proposed scheme.

An Implementation of Supersingular Isogeny Diffie-Hellman and Its Application to Mobile Security Product (초특이 아이소제니 Diffie-Hellman의 구현 및 모바일 보안 제품에서의 응용)

  • Yoon, Kisoon;Lee, Jun Yeong;Kim, Suhri;Kwon, Jihoon;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.73-83
    • /
    • 2018
  • There has been increasing interest from NIST and other companies in studying post-quantum cryptography in order to resist against quantum computers. Multivariate polynomial based, code based, lattice based, hash based digital signature, and isogeny based cryptosystems are one of the main categories in post quantum cryptography. Among these categories, isogeny based cryptosystem is known to have shortest key length. In this paper, we implemented Supersingular Isogeny Diffie-Hellman (SIDH) protocol efficiently on low-end mobile device. Considering the device's specification, we select supersingular curve on 523 bit prime field, and generate efficient isogeny computation tree. Our implementation of SIDH module is targeted for 32bit environment.