• Title/Summary/Keyword: Quantum Bit

Search Result 67, Processing Time 0.024 seconds

Security Analysis on TiGER KEM in KpqC Round 1 Competition Using Meet-LWE Attack (KpqC 1 라운드 TiGER KEM의 Meet-LWE 공격에 대한 안전성 분석)

  • Joohee Lee;Eun-min Lee;Jiseung Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.5
    • /
    • pp.709-719
    • /
    • 2023
  • Recently, Post-Quantum Cryptography (PQC), which is secure against attacks using quantum computers, has been actively studied. In 2022, the KpqC competition, a competition for domestic PQC standardization, was launched, and a total of 16 candidate algorithms were received, and the first round is underway. In this paper, we apply Alexander May's Meet-LWE attack to TiGER, a lattice-based key encapsulation mechanism that is a candidate for the first round of the KpqC competition, and analyze its concrete attack complexity. The computational results of applying the Meet-LWE attack to each of the proposed parameters of TiGER show that the proposed TiGER192 parameter, which targets 192-bit quantum security, actually achieves 170-bit classical security. In addition, we propose a parameter setting to increase the attack complexity against the Meet-LWE attack.

Structural Optimization of Planar Truss using Quantum-inspired Evolution Algorithm (양자기반 진화알고리즘을 이용한 평면 트러스의 구조최적화)

  • Shon, Su-Deok;Lee, Seung-Jae
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.18 no.4
    • /
    • pp.1-9
    • /
    • 2014
  • With the development of quantum computer, the development of the quantum-inspired search method applying the features of quantum mechanics and its application to engineering problems have emerged as one of the most interesting research topics. This algorithm stores information by using quantum-bit superposed basically by zero and one and approaches optional values through the quantum-gate operation. In this process, it can easily keep the balance between the two features of exploration and exploitation, and continually accumulates evolutionary information. This makes it differentiated from the existing search methods and estimated as a new algorithm as well. Thus, this study is to suggest a new minimum weight design technique by applying quantum-inspired search method into structural optimization of planar truss. In its mathematical model for optimum design, cost function is minimum weight and constraint function consists of the displacement and stress. To trace the accumulative process and gathering process of evolutionary information, the examples of 10-bar planar truss and 17-bar planar truss are chosen as the numerical examples, and their results are analyzed. The result of the structural optimized design in the numerical examples shows it has better result in minimum weight design, compared to those of the other existing search methods. It is also observed that more accurate optional values can be acquired as the result by accumulating evolutionary information. Besides, terminal condition is easily caught by representing Quantum-bit in probability.

Study of the Switching Errors in an RSFQ Switch by Using a Computerized Test Setup (자동측정장치를 사용한 RSFQ switch의 Switching error에 관한 연구)

  • Kim, Se-Hoon;Baek, Seung-Hun;Yang, Jung-Kuk;Kim, Jun-Ho;Kang, Joon-Hee
    • Progress in Superconductivity
    • /
    • v.7 no.1
    • /
    • pp.36-40
    • /
    • 2005
  • The problem of fluctuation-induced digital errors in a rapid single flux quantum (RSFQ) circuit has been a very important issue. In this work, we calculated the bit error rate of an RSFQ switch used in superconductive arithmetic logic unit (ALU). RSFQ switch should have a very low error rate in the optimal bias. Theoretical estimates of the RSFQ error rate are on the order of $10^{-50}$ per bit operation. In this experiment, we prepared two identical circuits placed in parallel. Each circuit was composed of 10 Josephson transmission lines (JTLs) connected in series with an RSFQ switch placed in the middle of the 10 JTLs. We used a splitter to feed the same input signal to both circuits. The outputs of the two circuits were compared with an RSFQ exclusive OR (XOR) to measure the bit error rate of the RSFQ switch. By using a computerized bit-error-rate test setup, we measured the bit error rate of $2.18{\times}10^{-12}$ when the bias to the RSFQ switch was 0.398 mA that was quite off from the optimum bias of 0.6 mA.

  • PDF

Efficient Multi-Bit Encryption Scheme Using LWE and LWR (LWE와 LWR을 이용한 효율적인 다중 비트 암호화 기법)

  • Jang, Cho Rong;Seo, Minhye;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1329-1342
    • /
    • 2018
  • Recent advances in quantum computer development have raised the issue of the security of RSA and elliptic curve cryptography, which are widely used. In response, the National Institute of Standards and Technology(NIST) is working on the standardization of public key cryptosystem which is secure in the quantum computing environment. Lattice-based cryptography is a typical post-quantum cryptography(PQC), and various lattice-based cryptographic schemes have been proposed for NIST's PQC standardization contest. Among them, EMBLEM proposed a new multi-bit encryption method which is more intuitive and efficient for encryption and decryption phases than the existing LWE-based encryption schemes. In this paper, we propose a multi-bit encryption scheme with improved efficiency using LWR assumption. In addition, we prove the security of our schemes and analyze the efficiency by comparing with EMBLEM and R.EMBLEM.

A Study on Characteristics of Null Pattern Synthesis Algorithm Using Quantum-inspired Evolutionary Algorithm (양자화 진화알고리즘을 적용한 널 패턴합성 알고리즘의 특성 연구)

  • Seo, Jongwoo;Park, Dongchul
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.19 no.4
    • /
    • pp.492-499
    • /
    • 2016
  • Null pattern synthesis method using the Quantum-inspired Evolutionary Algorithm(QEA) is described in this study. A $12{\times}12$ planar array antenna is considered and each element of the array antenna is controlled by 6-bit phase shifter. The maximum number of iteration of 500 is used in simulation and the rotation angle for updating Q-bit individuals is determined to make the individual converge to the best solution and is summarized in a look-up table. In this study we showed that QEA can satisfactorily synthesize the null pattern using smaller number of individuals compared with the conventional Genetic Algorithm.

Performance Analysis of a High-Speed All-Optical Subtractor using a Quantum-Dot Semiconductor Optical Amplifier-Based Mach-Zehnder Interferometer

  • Salehi, Mohammad Reza;Taherian, Seyed Farhad
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.1
    • /
    • pp.65-70
    • /
    • 2014
  • This paper presents the simulation and design of an all-optical subtractor using a quantum-dot semiconductor optical amplifier Mach-Zehnder interferometer (QD-SOA MZI) structure consisting of two cascaded switches, the first of which produces the differential bit. Then the second switch produces the borrow bit by using the output of the first switch and the subtrahend data stream. Simulation results were obtained by solving the rate equations of the QD-SOA. The effects of QD-SOA length, peak power and current density have been investigated. The designed gate can operate at speeds of over 250 Gb/s. The simulation results demonstrate a high extinction ratio and a clear and wide-opening eye diagram.

Optimized Implementation of Scalable Multi-Precision Multiplication Method on RISC-V Processor for High-Speed Computation of Post-Quantum Cryptography (차세대 공개키 암호 고속 연산을 위한 RISC-V 프로세서 상에서의 확장 가능한 최적 곱셈 구현 기법)

  • Seo, Hwa-jeong;Kwon, Hyeok-dong;Jang, Kyoung-bae;Kim, Hyunjun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.473-480
    • /
    • 2021
  • To achieve the high-speed implementation of post-quantum cryptography, primitive operations should be tailored to the architecture of the target processor. In this paper, we present the optimized implementation of multiplier operation on RISC-V processor for post-quantum cryptography. Particularly, the column-wise multiplication algorithm is optimized with the primitive instruction of RISC-V processor, which improved the performance of 256-bit and 512-bit multiplication by 19% and 8% than previous works, respectively. Lastly, we suggest the instruction extension for the high-speed multiplication on the RISC-V processor.

Compact Implementation and Analysis of Rainbow on 8bits-Microcontroller Uunit (8비트 마이크로컨트롤러 유닛 상에서 Rainbow 최적화 구현 및 분석)

  • Hong, Eungi;Cho, Seong-Min;Kim, Aeyoung;Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.697-708
    • /
    • 2019
  • In this paper, we propose and implement a method to optimize Rainbow for 8 bit MCU(Microcontroller Unit). As quantum computers have been developed, the security of existing cryptography, especially the signature algorithms, has been threatened, so it is necessary to apply a signature scheme with a quantum-resistance to IoT devices. Currently, the proposed PQC(Post Quantum Cryptography) are lattice-based, hash-based, code-based, and MQ(Multivariate Quadratic)-based cryptographic algorithms and signature schemes. In particular, MQ-based signature schemes are faster than conventional signature schemes and are suitable for IoT devices Do. However, it is difficult to apply 8-bit MCU, which has a large key length and large number of computations, to the memory and performance of IoT devices. In this paper, we propose a method of storing Rainbow, which is a MQ-based signing scheme, in 8-bit MCU by dividing the key and optimizing the computation method. By reducing the memory consumption and improving the algorithm speedily, Compare performance.