• Title/Summary/Keyword: Quantum Bit

Search Result 67, Processing Time 0.024 seconds

Plug & Play quantum cryptography system (Plug & Play 양자암호 시스템)

  • Lee, Kyung-Woon;Park, Chul-Woo;Park, Jun-Bum;Lee, Seung-Hun;Shin, Hyun-Jun;Park, Jung-Ho;Moon, Sung-Wook
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.44 no.3
    • /
    • pp.45-50
    • /
    • 2007
  • We present a auto compensating quantum key distribution system based on optical fiber at 1550nm. In the quantum key transmission system, main control board and phase modulation driving board are fabricated for auto controlling quantum key distribution(QKD). We tested the single photon counts per dark counts for a single photon detector, quantum key distribution rate($R_{sift}$) and the quantum bit error rate (QBER). Quantum bit error rate of 3.5% in 25km QKD is obtained. This system is commercially available.

Quantum Cryptanalysis for DES Through Attack Cost Estimation of Grover's Algorithm (Grover 알고리즘 공격 비용 추정을 통한 DES에 대한 양자 암호 분석)

  • Jang, Kyung-bae;Kim, Hyun-Ji;Song, Gyeong-Ju;Sim, Min-Ju;Woo, Eum-Si;Seo, Hwa-Jeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1149-1156
    • /
    • 2021
  • The Grover algorithm, which accelerates the brute force attack, is applicable to key recovery of symmetric key cryptography, and NIST uses the Grover attack cost for symmetric key cryptography to estimate the post-quantum security strength. In this paper, we estimate the attack cost of Grover's algorithm by implementing DES as a quantum circuit. NIST estimates the post-quantum security strength based on the attack cost of AES for symmetric key cryptography using 128, 192, and 256-bit keys. The estimated attack cost for DES can be analyzed to see how resistant DES is to attacks from quantum computers. Currently, since there is no post-quantum security index for symmetric key ciphers using 64-bit keys, the Grover attack cost for DES using 64-bit keys estimated in this paper can be used as a standard. ProjectQ, a quantum programming tool, was used to analyze the suitability and attack cost of the quantum circuit implementation of the proposed DES.

Resource Eestimation of Grover Algorithm through Hash Function LSH Quantum Circuit Optimization (해시함수 LSH 양자 회로 최적화를 통한 그루버 알고리즘 적용 자원 추정)

  • Song, Gyeong-ju;Jang, Kyung-bae;Seo, Hwa-jeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.323-330
    • /
    • 2021
  • Recently, the advantages of high-speed arithmetic in quantum computers have been known, and interest in quantum circuits utilizing qubits has increased. The Grover algorithm is a quantum algorithm that can reduce n-bit security level symmetric key cryptography and hash functions to n/2-bit security level. Since the Grover algorithm work on quantum computers, the symmetric cryptographic technique and hash function to be applied must be implemented in a quantum circuit. This is the motivation for these studies, and recently, research on implementing symmetric cryptographic technique and hash functions in quantum circuits has been actively conducted. However, at present, in a situation where the number of qubits is limited, we are interested in implementing with the minimum number of qubits and aim for efficient implementation. In this paper, the domestic hash function LSH is efficiently implemented using qubits recycling and pre-computation. Also, major operations such as Mix and Final were efficiently implemented as quantum circuits using ProjectQ, a quantum programming tool provided by IBM, and the quantum resources required for this were evaluated.

Optimization of LEA Quantum Circuits to Apply Grover's Algorithm (그루버 알고리즘 적용을 위한 LEA 양자 회로 최적화)

  • Jang, Kyung Bae;Kim, Hyun Jun;Park, Jae Hoon;Song, Gyeung Ju;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.10 no.4
    • /
    • pp.101-106
    • /
    • 2021
  • Quantum algorithms and quantum computers can break the security of many of the ciphers we currently use. If Grover's algorithm is applied to a symmetric key cipher with n-bit security level, the security level can be lowered to (n/2)-bit. In order to apply Grover's algorithm, it is most important to optimize the target cipher as a quantum circuit because the symmetric key cipher must be implemented as a quantum circuit in the oracle function. Accordingly, researches on implementing AES(Advanced Encryption Standard) or lightweight block ciphers as quantum circuits have been actively conducted in recent years. In this paper, korean lightweight block cipher LEA was optimized and implemented as a quantum circuit. Compared to the previous LEA quantum circuit implementation, quantum gates were used more, but qubits were drastically reduced, and performance evaluation was performed for this tradeoff problem. Finally, we evaluated quantum resources for applying Grover's algorithm to the proposed LEA implementation.

Orbital Quantum Bit in Si Quantum Dots

  • Ahn, D.;Oh, J.H.;Hwnag, S.W.
    • Progress in Superconductivity
    • /
    • v.8 no.1
    • /
    • pp.16-21
    • /
    • 2006
  • In this paper, current status of experimental and theoretical work on quantum bits based on the semiconductor quantum dots in the University of Seoul will be presented. A new proposal utilizing the multi-valley quantum state transitions in a Si quantum dot as a possible candidate for a quantum bit with a long decoherence time will be also given. Qubits are the multi-valley symmetric and anti-symmetric orbitals. Evolution of these orbitals is controlled by an external electric field, which turns on and off the inter-valley interactions. Initialization is achieved by turning on the inter-valley Hamiltonian to let the system settle down to the symmetric orbital state. Estimates of the decoherence time is made for the longitudinal acoustic phonon process.

  • PDF

A noble Sample-and-Hold Circuit using A Micro-Inductor To Improve The Contrast Resolution of X-ray CMOS Image Sensors (X-ray CMOS 영상 센서의 대조 해상도 향상을 위해 Micro-inductor를 적용한 새로운 Sample-and-Hold 회로)

  • Lee, Dae-Hee;Cho, Gyu-Seong;Kang, Dong-Uk;Kim, Myung-Soo;Cho, Min-Sik;Yoo, Hyun-Jun;Kim, Ye-Won
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.49 no.4
    • /
    • pp.7-14
    • /
    • 2012
  • A image quality is limited by a sample-and-hold circuit of the X-ray CMOS image sensor even though simple mos switch or bootstrapped clock circuit are used to get high quality sampled signal. Because distortion of sampled signal is produced by the charge injection from sample-and-hold circuit even using bootstrapped. This paper presents the 3D micro-inductor design methode in the CMOS process. Using this methode, it is possible to increase the ENOB (effective number of bit) through the use of micro-inductor which is calculated and designed in standard CMOS process in this paper. The ENOB is improved 0.7 bit from 17.64 bit to 18.34 bit without any circuit just by optimized inductor value resulting in verified simulation result. Because of this feature, micro-inductor methode suggested in this paper is able to adapt a mamography that is needed high resolution so that it help to decrease patients dose amount.

Polar Quantum Channel Coding for Symmetric Capacity Achieving (대칭용량 달성을 위한 극 퀀텀 채널 코딩)

  • Yang, Jae Seung;Park, Ju Yong;Lee, Moon Ho
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.8
    • /
    • pp.3-14
    • /
    • 2013
  • We demonstrate a fashion of quantum channel combining and splitting, called polar quantum channel coding, to generate a quantum bit (qubit) sequence that achieves the symmetric capacity for any given binary input discrete quantum channels. The present capacity is achievable subject to input of arbitrary qubits with equal probability. The polarizing quantum channels can be well-conditioned for quantum error-correction coding, which transmits partially quantum data through some channels at rate one with the symmetric capacity near one but at rate zero through others.

Simulations and Circuit Layouts of HTS Rapid Single Flux Quantum 1-bit A/D Converter by using XIC Tools (XIC tools을 사용한 고온 초전도 Rapid Single Flux Quantum 1-bit A/D Converter의 Simulation과 회로 Layout)

  • 남두우;홍희송;정구락;강준희
    • Proceedings of the Korea Institute of Applied Superconductivity and Cryogenics Conference
    • /
    • 2002.02a
    • /
    • pp.131-134
    • /
    • 2002
  • In this work, we have developed a systematic way of utilizing the basic design tools for superconductive electronics. This include WRSPICE, XIC, margin program, and L-meter. Since the high performance analog-to- digital converter can be built with Rapid Single Flux Quantum (RSFQ) logic circuits the development of superconductive analog-to-digital converter has attracted a lot of interests as one of the most prospective area of the application of Josephson Junction technology. One of the main advantages in using Rapid Single Flux Quantum logic in the analog-to-digital converter is the low voltage output from the Josephson junction switching, and hence the high resolution. To design an 1-bit analog-digital converter, first we have used XIC tool to compose a circuit schematic, and then studied the operational principle of the circuit with WRSPICE tool. Through this process, we obtained the proper circuit diagram of an 1-bit analog-digital converter circuit. Based on this circuit we performed margin calculations of the designed circuits and optimized circuit parameters. The optimized circuit was laid out as a mask drawing. Inductance values of the circuit layout were calculated with L-meter. Circuit inductors were adjusted according to these calculations and the final layout was obtained.

  • PDF

(An) analysis of quantum cryptography vulnerability by Binary merge (이진 병합에 의한 양자암호 취약성)

  • Rim, Kwang-Cheol;Choi, Jin-Suk
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.20 no.6
    • /
    • pp.837-842
    • /
    • 2010
  • In this paper, quantum cryptography systems used in the design process inevitably open bit stream of pseudo-random number that exists multiple open channels between them and the need to share information on the part of the situation exposes a pair of bit stream. In this paper, the base test of pseudo-random number I tested out this process and the merge bit binary column look out for randomness.

Augmented Quantum Short-Block Code with Single Bit-Flip Error Correction (단일 비트플립 오류정정 기능을 갖는 증강된 Quantum Short-Block Code)

  • Park, Dong-Young;Suh, Sang-Min;Kim, Baek-Ki
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.17 no.1
    • /
    • pp.31-40
    • /
    • 2022
  • This paper proposes an augmented QSBC(Quantum Short-Block Code) that preserves the function of the existing QSBC and adds a single bit-flip error correction function due to Pauli X and Y errors. The augmented QSBC provides the diagnosis and automatic correction of a single Pauli X error by inserting additional auxiliary qubits and Toffoli gates as many as the number of information words into the existing QSBC. In this paper, the general expansion method of the augmented QSBC using seed vector and the realization method of the Toffoli gate of the single bit-flip error automatic correction function reflecting the scalability are also presented. The augmented QSBC proposed in this paper has a trade-off with a coding rate of at least 1/3 and at most 1/2 due to the insertion of auxiliary qubits.