• Title/Summary/Keyword: Quantum Computer

Search Result 262, Processing Time 0.029 seconds

Design of PCA Architecture Based on Quantum-Dot Cellular Automata (QCA 기반의 효율적인 PCA 구조 설계)

  • Shin, Sang-Ho;Lee, Gil-Je;Yoo, Kee-Young
    • Journal of Advanced Navigation Technology
    • /
    • v.18 no.2
    • /
    • pp.178-184
    • /
    • 2014
  • CMOS technology based on PCA is very efficient at an implementation of memory or ALU. However, there has been a growing interest in quantum-dot cellular automata (QCA) because of the limitation of CMOS scaling. In this paper, we propose a design of PCA architecture based on QCA. In the proposed PCA design, we utilize D flip-flop and XOR logic gate without wire crossing technique, and design a input and rule control switches. In experiment, we perform the simulation of the proposed PCA architecture by QCADesigner. As the result, we confirm the efficiency the proposed architecture.

Optically Controlled Silicon MESFET Fabrication and Characterizations for Optical Modulator/Demodulator

  • Chattopadhyay, S.N.;Overton, C.B.;Vetter, S.;Azadeh, M.;Olson, B.H.;Naga, N. El
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.10 no.3
    • /
    • pp.213-224
    • /
    • 2010
  • An optically controlled silicon MESFET (OPFET) was fabricated by diffusion process to enhance the quantum efficiency, which is the most important optoelectronic device performance usually affected by ion implantation process due to large number of process induced defects. The desired impurity distribution profile and the junction depth were obtained solely with diffusion, and etching processes monitored by atomic force microscope, spreading resistance profiling and C-V measurements. With this approach fabrication induced defects are reduced, leading to significantly improved performance. The fabricated OPFET devices showed proper I-V characteristics with desired pinch-off voltage and threshold voltage for normally-on devices. The peak photoresponsivity was obtained at 620 nm wavelength and the extracted external quantum efficiency from the photoresponse plot was found to be approximately 87.9%. This result is evidence of enhancement of device quantum efficiency fabricated by the diffusion process. It also supports the fact that the diffusion process is an extremely suitable process for fabrication of high performance optoelectronic devices. The maximum gain of OPFET at optical modulated signal was obtained at the frequency of 1 MHz with rise time and fall time approximately of 480 nS. The extracted transconductance shows the possible potential of device speed performance improvements for shorter gate length. The results support the use of a diffusion process for fabrication of high performance optoelectronic devices.

Analysis and Suppression of the Corner Effect in a Saddle MOSFET Including Quantum Confinements Effects (양자가둠 효과를 포함한 Saddle MOSFET에서의 모서리효과의 분석과 억제방법)

  • Pervez, Syed Atif;Kim, Hee-Sang;Rehman, Atteq-Ur;Lee, Jong-Ho;Park, Byung-Gook;Shin, Hyung-Cheol
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.47 no.3
    • /
    • pp.1-6
    • /
    • 2010
  • A comparative analysis of quantum-mechanical and classical simulation regarding corner effect in a Saddle MOSFET has been carried out using a 3-D numerical simulator. The comparison has shown that quantum simulation gives correct description of device by providing accurate peak E-density position and magnitude at the Si-fin cross-section, hence accurate analysis of corner effect and its impact on device threshold voltage (Vth) characteristics is carried out. Moreover, rounding the Si-fin comers or lowering the body doping have been shown as two possible techniques to suppress the undesirable corner effect.

A brief review on recent developments of superconducting microwave resonators for quantum device application

  • Chong, Yonuk
    • Progress in Superconductivity and Cryogenics
    • /
    • v.16 no.4
    • /
    • pp.40-43
    • /
    • 2014
  • Quantum information processing using superconducting qubit based on Josephson junction has become one of the most promising candidates for possible realization of a quantum computer. In the heart of the qubit circuits, the superconducting microwave resonator plays a key role in quantum operations and measurements, which enables single-photon level microwave quantum optics. During last decade, the coherence time, or the lifetime of the quantum state, of the superconducting qubit has been dramatically improved. Among several technological innovations, the improvement of superconducting microwave resonator's quality has been the main driving force in getting the qubit performance almost ready for elementary quantum computing architecture. In this paper, I will briefly review very recent progresses of the superconducting microwave resonators especially aimed for quantum device applications during the last decade. The progresses have been driven by ingenious circuit design, material improvement, and new measurement techniques. Even a rather radical idea of three-dimensional large resonators have been successfully implemented in a qubit circuit. All those efforts contributed to our understanding of the qubit decoherence mechanism and as a result to the improvement of qubit performance.

Implementation of Quantum Gates for Binary Field Multiplication of Code based Post Quantum Cryptography (부호 기반 양자 내성 암호의 이진 필드 상에서 곱셈 연산 양자 게이트 구현)

  • Choi, Seung-Joo;Jang, Kyong-Bae;Kwon, Hyuk-Dong;Seo, Hwa-Jeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.8
    • /
    • pp.1044-1051
    • /
    • 2020
  • The age of quantum computers is coming soon. In order to prepare for the upcoming future, the National Institute of Standards and Technology has recruited candidates to set standards for post quantum cryptography to establish a future cryptography standard. The submitted ciphers are expected to be safe from quantum algorithm attacks, but it is necessary to verify that the submitted algorithm is safe from quantum attacks using quantum algorithm even when it is actually operated on a quantum computer. Therefore, in this paper, we investigate an efficient quantum gate implementation for binary field multiplication of code based post quantum cryptography to work on quantum computers. We implemented the binary field multiplication for two field polynomials presented by Classic McEliece and three field polynomials presented by ROLLO in generic algorithm and Karatsuba algorithm.

Quantum Circuit Implementation of the LED Block Cipher with Compact Qubit (최적의 큐빗수를 만족하는 LED 블록암호에 대한 양자 회로 구현)

  • Min-ho Song;Kyung-bae Jang;Gyeong-ju Song;Won-woong Kim;Hwa-Jeong Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.3
    • /
    • pp.383-389
    • /
    • 2023
  • The development of quantum computers and the emergence of quantum algorithms such as Shor's algorithm and Grover's algorithm pose a significant threat to the security of existing cipher systems. Quantum algorithms can efficiently perform mathematical operations that take a long time on traditional computers. This characteristic can significantly reduce the time it takes to break modern cipher systems that rely on mathematical problems. To prepare for quantum attacks based on these algorithms, existing ciphers must be implemented as quantum circuits. Many ciphers have already been implemented as quantum circuits, analyzing quantum resources required for attacks and verifying the quantum strength of the cipher. In this paper, we present quantum circuits for LED lightweight block ciphers and explain each function of quantum circuits. Thereafter, the resources for the LED quantum circuit are estimated and evaluated by comparing them with other lightweight block ciphers.

Fuzzy identity-based signature scheme from lattice and its application in biometric authentication

  • Zhang, Xiaojun;Xu, Chunxiang;Zhang, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2762-2777
    • /
    • 2017
  • A fuzzy identity based signature (FIBS) scheme allows a signer with identity ${\omega}$ to generate a signature which could be verified under identity ${\omega}^{\prime}$ if and only if ${\omega}$ and ${\omega}^{\prime}$ are within a certain distance of each other as judged by some metric. In this paper, we propose an efficient FIBS scheme from lattice assumption, which can resist quantum-computer attacks. Without using the Bonsai Tree technique, we utilize the lattice basis delegation technique to generate the private key, which has the advantage of keeping the lattice dimension invariant. We also prove that our proposed scheme is existentially unforgeable under an adaptive chosen message and identity attack in the random oracle model. Compared with existing scheme, our proposed scheme is much more efficient, especially in terms of communication overhead. Since our FIBS scheme possesses similar error-tolerance property, it can be well applied in post-quantum communication biometric authentication environments, where biometric identifiers such as fingerprints, voice, iris and gait are used in human identification.

Efficient Multi-Bit Encryption Scheme Using LWE and LWR (LWE와 LWR을 이용한 효율적인 다중 비트 암호화 기법)

  • Jang, Cho Rong;Seo, Minhye;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1329-1342
    • /
    • 2018
  • Recent advances in quantum computer development have raised the issue of the security of RSA and elliptic curve cryptography, which are widely used. In response, the National Institute of Standards and Technology(NIST) is working on the standardization of public key cryptosystem which is secure in the quantum computing environment. Lattice-based cryptography is a typical post-quantum cryptography(PQC), and various lattice-based cryptographic schemes have been proposed for NIST's PQC standardization contest. Among them, EMBLEM proposed a new multi-bit encryption method which is more intuitive and efficient for encryption and decryption phases than the existing LWE-based encryption schemes. In this paper, we propose a multi-bit encryption scheme with improved efficiency using LWR assumption. In addition, we prove the security of our schemes and analyze the efficiency by comparing with EMBLEM and R.EMBLEM.