• Title/Summary/Keyword: Quantum Circuit

Search Result 172, Processing Time 0.03 seconds

Quantum Secret Sharing Scheme with Credible Authentication based on Quantum Walk

  • Li, Xue-Yang;Chang, Yan;Zhang, Shi-Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.3116-3133
    • /
    • 2020
  • Based on the teleportation by quantum walk, a quantum secret sharing scheme with credible authentication is proposed. Using the Hash function and quantum local operation, combined with the two-step quantum walks circuit on the line, the identity authentication and the teleportation of the secret information in distribution phase are realized. Participants collaborate honestly to recover secret information based on particle measurement results, preventing untrusted agents and external attacks from obtaining useful information. Due to the application of quantum walk, the sender does not need to prepare the necessary entangled state in advance, simply encodes the information to be sent in the coin state, and applies the conditional shift operator between the coin space and the position space to produce the entangled state necessary for quantum teleportation. Security analysis shows that the protocol can effectively resist intercept/resend attacks, entanglement attacks, participant attacks, and impersonation attacks. In addition, the quantum walk circuit used has been implemented in many different physical systems and experiments, so this quantum secret sharing scheme may be achievable in the future.

Quantum Cryptanalysis for DES Through Attack Cost Estimation of Grover's Algorithm (Grover 알고리즘 공격 비용 추정을 통한 DES에 대한 양자 암호 분석)

  • Jang, Kyung-bae;Kim, Hyun-Ji;Song, Gyeong-Ju;Sim, Min-Ju;Woo, Eum-Si;Seo, Hwa-Jeong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1149-1156
    • /
    • 2021
  • The Grover algorithm, which accelerates the brute force attack, is applicable to key recovery of symmetric key cryptography, and NIST uses the Grover attack cost for symmetric key cryptography to estimate the post-quantum security strength. In this paper, we estimate the attack cost of Grover's algorithm by implementing DES as a quantum circuit. NIST estimates the post-quantum security strength based on the attack cost of AES for symmetric key cryptography using 128, 192, and 256-bit keys. The estimated attack cost for DES can be analyzed to see how resistant DES is to attacks from quantum computers. Currently, since there is no post-quantum security index for symmetric key ciphers using 64-bit keys, the Grover attack cost for DES using 64-bit keys estimated in this paper can be used as a standard. ProjectQ, a quantum programming tool, was used to analyze the suitability and attack cost of the quantum circuit implementation of the proposed DES.

A noble Sample-and-Hold Circuit using A Micro-Inductor To Improve The Contrast Resolution of X-ray CMOS Image Sensors (X-ray CMOS 영상 센서의 대조 해상도 향상을 위해 Micro-inductor를 적용한 새로운 Sample-and-Hold 회로)

  • Lee, Dae-Hee;Cho, Gyu-Seong;Kang, Dong-Uk;Kim, Myung-Soo;Cho, Min-Sik;Yoo, Hyun-Jun;Kim, Ye-Won
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.49 no.4
    • /
    • pp.7-14
    • /
    • 2012
  • A image quality is limited by a sample-and-hold circuit of the X-ray CMOS image sensor even though simple mos switch or bootstrapped clock circuit are used to get high quality sampled signal. Because distortion of sampled signal is produced by the charge injection from sample-and-hold circuit even using bootstrapped. This paper presents the 3D micro-inductor design methode in the CMOS process. Using this methode, it is possible to increase the ENOB (effective number of bit) through the use of micro-inductor which is calculated and designed in standard CMOS process in this paper. The ENOB is improved 0.7 bit from 17.64 bit to 18.34 bit without any circuit just by optimized inductor value resulting in verified simulation result. Because of this feature, micro-inductor methode suggested in this paper is able to adapt a mamography that is needed high resolution so that it help to decrease patients dose amount.

Realization of Multiple-Control Toffoli gate based on Mutiple-Valued Quantum Logic (다치양자논리에 의한 다중제어 Toffoli 게이트의 실현)

  • Park, Dong-Young
    • Journal of Advanced Navigation Technology
    • /
    • v.16 no.1
    • /
    • pp.62-69
    • /
    • 2012
  • Multiple-control Toffoli(MCT) gates are macro-level multiple-valued gates needing quantum technology dependent primitive gates, and have been used in Galois Field sum-of-product (GFSOP) based synthesis of quantum logic circuit. Reversible logic is very important in quantum computing for low-power circuit design. This paper presents a reversible GF4 multiplier at first, and GF4 multiplier based quaternary MCT gate realization is also proposed. In the comparisons of MCT gate realization, we show the proposed MCT gate can reduce considerably primitive gates and delays in contrast to the composite one of the smaller MCT gates in proportion to the multiple-control input increase.

Current-Voltage Characterization of Silicon Quantum Dot Solar Cells

  • Kim, Dong-Ho
    • Transactions on Electrical and Electronic Materials
    • /
    • v.10 no.4
    • /
    • pp.143-145
    • /
    • 2009
  • The electrical and photovoltaic properties of single junction silicon quantum dot solar cells are investigated. A prototype solar cell with an effective area of 4.7 $mm^2$ showed an open circuit voltage of 394 mV and short circuit current density of 0.062 $mA/cm^2$. A diode model with series and shunt resistances has been applied to characterize the dark current-voltage data. The photocurrent of the quantum-dot solar cell was found to be strongly dependent on the applied voltage bias, which can be understood by consideration of the conduction mechanism of the activated carriers in the quantum dot imbedded material.

Quantum Circuit Implementation of the LED Block Cipher with Compact Qubit (최적의 큐빗수를 만족하는 LED 블록암호에 대한 양자 회로 구현)

  • Min-ho Song;Kyung-bae Jang;Gyeong-ju Song;Won-woong Kim;Hwa-Jeong Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.3
    • /
    • pp.383-389
    • /
    • 2023
  • The development of quantum computers and the emergence of quantum algorithms such as Shor's algorithm and Grover's algorithm pose a significant threat to the security of existing cipher systems. Quantum algorithms can efficiently perform mathematical operations that take a long time on traditional computers. This characteristic can significantly reduce the time it takes to break modern cipher systems that rely on mathematical problems. To prepare for quantum attacks based on these algorithms, existing ciphers must be implemented as quantum circuits. Many ciphers have already been implemented as quantum circuits, analyzing quantum resources required for attacks and verifying the quantum strength of the cipher. In this paper, we present quantum circuits for LED lightweight block ciphers and explain each function of quantum circuits. Thereafter, the resources for the LED quantum circuit are estimated and evaluated by comparing them with other lightweight block ciphers.

Analysis of Grover Attack Cost and Post-Quantum Security Strength Evaluation for Lightweight Cipher SPARKLE SCHWAEMM (경량암호 SPARKLE SCHWAEMM에 대한 Grover 공격 비용 분석 및 양자 후 보안 강도 평가)

  • Yang, Yu Jin;Jang, Kyung Bae;Kim, Hyun Ji;Song, Gyung Ju;Lim, Se Jin;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.12
    • /
    • pp.453-460
    • /
    • 2022
  • As high-performance quantum computers are expected to be developed, studies are being actively conducted to build a post-quantum security system that is safe from potential quantum computer attacks. When the Grover's algorithm, a representative quantum algorithm, is used to search for a secret key in a symmetric key cryptography, there may be a safety problem in that the security strength of the cipher is reduced to the square root. NIST presents the post-quantum security strength estimated based on the cost of the Grover's algorithm required for an attack of the cryptographic algorithm as a post-quantum security requirement for symmetric key cryptography. The estimated cost of Grover's algorithm for the attack of symmetric key cryptography is determined by the quantum circuit complexity of the corresponding encryption algorithm. In this paper, the quantum circuit of the SCHWAEMM algorithm, AEAD family of SPARKLE, which was a finalist in NIST's lightweight cryptography competition, is efficiently implemented, and the quantum cost to apply the Grover's algorithm is analyzed. At this time, the cost according to the CDKM ripple-carry adder and the unbounded Fan-Out adder is compared together. Finally, we evaluate the post-quantum security strength of the lightweight cryptography SPARKLE SCHWAEMM algorithm based on the analyzed cost and NIST's post-quantum security requirements. A quantum programming tool, ProjectQ, is used to implement the quantum circuit and analyze its cost.

Novel Dummy Load for 40W Fluorescent Lamps

  • Choi, Bo-Hwan;Kim, Hyun-Jae;Yeo, In-Yong;Kim, Bong-Cheol;Rim, Chun-Taek
    • Journal of Power Electronics
    • /
    • v.12 no.5
    • /
    • pp.731-738
    • /
    • 2012
  • A new fluorescent dummy load to replace one of the fluorescent lamps in a dual lamp type rapid-start ballast for halving the lamp power is proposed. Using a circuit composed of a fundamental compensation circuit and a harmonic filter circuit, a new fluorescent dummy load having superior characteristics than a conventional dummy load is developed. The design principle and architecture of the proposed fluorescent dummy load is explained and verified by experiments.

Simulation of HTS RSFQ A/D Converter and its Layout (고온 초전도 RSFQ A/D 변환기의 시물레이션과 설계)

  • 남두우;정구락;강준희
    • Progress in Superconductivity and Cryogenics
    • /
    • v.4 no.1
    • /
    • pp.8-12
    • /
    • 2002
  • Since the high performance analog-to-digital converter can be built with Rapid Single Flux Quantum (RSFQ) logic circuits the development of superconductive analog-to-digital converter has attracted a lot of interests as one of the most prospective area of the application of Josephson Junction technology. One of the main advantages in using Rapid Sng1e Flux Quantum logic in the analog-to-digital converter is the low voltage output from the Josephson junction switching, and hence the high resolution. To design an analog-digital converter, first we have used XIC tool to compose a circuit schematic, and then studied the operational principle of the circuit with WRSPICE tool. Through this process, we obtained the proper circuit diagram of an 1-bit analog-digital converter circuit. The optimized circuit was laid out as a mask drawing. Inductance values of the circuit layout were calculated with L-meter.

Simulation and Operation of DC/SFQ-JTL-SFQ/DC Circuit (DC/SFQ-JTL-SFQ/DC 회로의 시뮬레이션 및 작동)

  • 박종혁;정구락;임해용;강준희;한택상
    • Progress in Superconductivity and Cryogenics
    • /
    • v.4 no.1
    • /
    • pp.17-20
    • /
    • 2002
  • A complex single flux quantum(SFQ) circuit could be made up of various elementary cells such as JTL(Josephson transmission line), Splitter, XOR, DC/SFQ, SFQ/DC, T flip-flop, ‥‥, etc. In this work, we have designed and simulated a SFQ circuit, which consists of DC/SFQ, JTL and SFQ/DC, based on Nb/AlO$_{x}$Nb Josephson junction technology From the simulation, we could obtain the margins for various circuit parameters. And also we have successfully operated the circuit, which was fabricated with the same design, up to the input signal frequency of about 20 GHz.z.