• Title/Summary/Keyword: Quantum Computing

Search Result 117, Processing Time 0.023 seconds

Quantitative Analysis of Quantum Computing Power (양자컴퓨터 계산성능의 정량적 비교분석)

  • Kim, Jin-Kyu;Jang, Ah-Reum;Choi, Byung-Soo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.04a
    • /
    • pp.2-5
    • /
    • 2016
  • 현재까지는 양자 컴퓨터의 계산 성능에 대한 알고리즘 수준의 연구가 대부분이었다. 본 연구에서는 이러한 알고리즘 수준 분석의 한계를 넘기 위해 조금 더 정교한 어셈블리 코드 수준에서의 정량적 분석을 진행하였다. 이 과정에서 현재 사용가능한 두 개의 양자 컴파일러와 두 개의 양자 알고리즘을 분석하였다. 이에 따라서 다음과 같은 두 가지 특성을 확인하였다. 첫 번째로 양자컴퓨터는 어셈블리 코드 수준에서도 충분한 성능향상 효과가 있음을 확인하였다. 두 번째로 고전컴파일러와 달리 양자컴파일러의 실행시간은 입력 값에 의존함을 확인하였다.

Single Trace Analysis against HyMES by Exploitation of Joint Distributions of Leakages (HyMES에 대한 결합 확률 분포 기반 단일 파형 분석)

  • Park, ByeongGyu;Kim, Suhri;Kim, Hanbit;Jin, Sunghyun;Kim, HeeSeok;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.5
    • /
    • pp.1099-1112
    • /
    • 2018
  • The field of post-quantum cryptography (PQC) is an active area of research as cryptographers look for public-key cryptosystems that can resist quantum adversaries. Among those categories in PQC, code-based cryptosystem provides high security along with efficiency. Recent works on code-based cryptosystems focus on the side-channel resistant implementation since previous works have indicated the possible side-channel vulnerabilities on existing algorithms. In this paper, we recovered the secret key in HyMES(Hybrid McEliece Scheme) using a single power consumption trace. HyMES is a variant of McEliece cryptosystem that provides smaller keys and faster encryption and decryption speed. During the decryption, the algorithm computes the parity-check matrix which is required when computing the syndrome. We analyzed HyMES using the fact that the joint distributions of nonlinear functions used in this process depend on the secret key. To the best of our knowledge, we were the first to propose the side-channel analysis based on joint distributions of leakages on public-key cryptosystem.

AN ASSESSMENT OF PARALLEL PRECONDITIONERS FOR THE INTERIOR SPARSE GENERALIZED EIGENVALUE PROBLEMS BY CG-TYPE METHODS ON AN IBM REGATTA MACHINE

  • Ma, Sang-Back;Jang, Ho-Jong
    • Journal of applied mathematics & informatics
    • /
    • v.25 no.1_2
    • /
    • pp.435-443
    • /
    • 2007
  • Computing the interior spectrum of large sparse generalized eigenvalue problems $Ax\;=\;{\lambda}Bx$, where A and b are large sparse and SPD(Symmetric Positive Definite), is often required in areas such as structural mechanics and quantum chemistry, to name a few. Recently, CG-type methods have been found useful and hence, very amenable to parallel computation for very large problems. Also, as in the case of linear systems proper choice of preconditioning is known to accelerate the rate of convergence. After the smallest eigenpair is found we use the orthogonal deflation technique to find the next m-1 eigenvalues, which is also suitable for parallelization. This offers advantages over Jacobi-Davidson methods with partial shifts, which requires re-computation of preconditioner matrx with new shifts. We consider as preconditioners Incomplete LU(ILU)(0) in two variants, ever-relaxation(SOR), and Point-symmetric SOR(SSOR). We set m to be 5. We conducted our experiments on matrices from discretizations of partial differential equations by finite difference method. The generated matrices has dimensions up to 4 million and total number of processors are 32. MPI(Message Passing Interface) library was used for interprocessor communications. Our results show that in general the Multi-Color ILU(0) gives the best performance.

The Potential Energy Surface of BH5 and the Rate of the Hydrogen Scrambling

  • Kim, Kyung-Hyun;Kim, Yong-Ho
    • Bulletin of the Korean Chemical Society
    • /
    • v.24 no.6
    • /
    • pp.763-770
    • /
    • 2003
  • The $BH_5$ molecule, which is suggested as an intermediate of the acidolysis of $BH_4^-$, contains a weak two-electron-three-center bond and it requires extremely high-level of theories to calculate the energy and structure correctly. The structures and energies of $BH_5$ and the transition state for the hydrogen scrambling have been studied using recently developed multi-coefficient correlated quantum mechanical methods (MCCMs). The dissociation energies and the barrier heights agree very well with the previous results at the CCSD(T)/ TZ(3d1f1g, 2p1d) level. We have also calculated the potential energy curves for the dissociation of $BH_5$ to $BH_3$ and $H_2$. The lower levels of theory were unable to plot correct potential curves, whereas the MCCM methods give very good potential energy curves and requires much less computing resources than the CCSD(T)/ TZ(3d1f1g,2p1d) level. The potential energy of the $BH_5$ scrambling has been obtained by the multiconfiguration molecular mechanics algorithm (MCMM), and the rates are calculated using the variational transition state theory including multidimensional tunneling approximation. The rate constant at 300 K is 2.1 × $10^9s^{-1}$, and tunneling is very important.

Identity-based Strong Designated Verifier Signature Scheme from Lattices (래티스에서 ID 기반의 강한 지정된 검증자 서명 기법)

  • Noh, Geontae;Chun, Ji Young;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.45-56
    • /
    • 2013
  • When a signer signs a message, strong designated verifier signature allows the signer to designate a verifier. Only the designated verifier can make sure that the signature is generated by the signer. In addition, no one except the designated verifier can know the signature generated by some signer. In this paper, we propose an identity-based strong designated verifier signature scheme where users' public keys are identities. Our proposed scheme is the first identity-based strong designated verifier scheme from lattices. Naturally, our proposed scheme is secure against quantum computing attacks and has low computational complexity.

Interaction at the nanoscale of fundamental biological molecules with minerals

  • Valdre, Giovanni;Moro, Daniele;Ulian, Gianfranco
    • Advances in nano research
    • /
    • v.1 no.3
    • /
    • pp.133-151
    • /
    • 2013
  • The availability of advanced nanotechnological methodologies (experimental and theoretical) has widened the investigation of biological/organic matter in interaction with substrates. Minerals are good candidates as substrates because they may present a wide variety of physico-chemical properties and surface nanostructures that can be used to actively condense and manipulate the biomolecules. Scanning Probe Microscopy (SPM) is one of the best suited techniques used to investigate at a single molecule level the surface interactions. In addition, the recent availability of high performance computing has increased the possibility to study quantum mechanically the interaction phenomena extending the number of atoms involved in the simulation. In the present paper, firstly we will briefly introduce new SPM technological developments and applications to investigate mineral surfaces and mineral-biomolecule interaction, then we will present results on the specific RNA-mineral interaction and recent basics and applicative achievements in the field of the interactions between other fundamental biological molecules and mineral surfaces from both an experimental and theoretical point of view.

Review on innovative small refrigeration methods for sub-Kelvin cooling

  • Dohoon, Kwon;Junhyuk, Bae;Sangkwon, Jeong
    • Progress in Superconductivity and Cryogenics
    • /
    • v.24 no.4
    • /
    • pp.71-77
    • /
    • 2022
  • Sub-Kelvin cooling has been generally demanded for the fields of low temperature physics, such as physical property measurements, astronomical detection, and quantum computing. The refrigeration system with a small size can be appropriately introduced when the measurement system does not require a high cooling capacity at sub-Kelvin temperature. The dilution refrigerator which is a common method to reach sub-Kelvin, however, must possess a large 3He circulation equipment at room temperature. As alternatives, a sorption refrigerator and a magnetic refrigerator can be adopted for sub-Kelvin cooling. This paper describes those coolers which have been developed by various research groups. Furthermore, a cold-cycle dilution refrigerator of which the size of the 3He circulation system is minimized, is also introduced. Subsequently, a new concept of dilution refrigerator is proposed by our group. The suggested cooler can achieve sub-Kelvin temperature with a small size since it does not require any recuperator and turbo-molecular vacuum pump. Its architecture allows the compact configuration to reach sub-Kelvin temperature by integrating the sorption pump and the magnetic refrigerators. Therefore, it may be suitably utilized in the low temperature experiments requiring low cooling capacity.

Optimization of Approximate Modular Multiplier for R-LWE Cryptosystem (R-LWE 암호화를 위한 근사 모듈식 다항식 곱셈기 최적화)

  • Jae-Woo, Lee;Youngmin, Kim
    • Journal of IKEEE
    • /
    • v.26 no.4
    • /
    • pp.736-741
    • /
    • 2022
  • Lattice-based cryptography is the most practical post-quantum cryptography because it enjoys strong worst-case security, relatively efficient implementation, and simplicity. Ring learning with errors (R-LWE) is a public key encryption (PKE) method of lattice-based encryption (LBC), and the most important operation of R-LWE is the modular polynomial multiplication of rings. This paper proposes a method for optimizing modular multipliers based on approximate computing (AC) technology, targeting the medium-security parameter set of the R-LWE cryptosystem. First, as a simple way to implement complex logic, LUT is used to omit some of the approximate multiplication operations, and the 2's complement method is used to calculate the number of bits whose value is 1 when converting the value of the input data to binary. We propose a total of two methods to reduce the number of required adders by minimizing them. The proposed LUT-based modular multiplier reduced both speed and area by 9% compared to the existing R-LWE modular multiplier, and the modular multiplier using the 2's complement method reduced the area by 40% and improved the speed by 2%. appear. Finally, the area of the optimized modular multiplier with both of these methods applied was reduced by up to 43% compared to the previous one, and the speed was reduced by up to 10%.

A Survey of Genetic Programming and Its Applications

  • Ahvanooey, Milad Taleby;Li, Qianmu;Wu, Ming;Wang, Shuo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.4
    • /
    • pp.1765-1794
    • /
    • 2019
  • Genetic Programming (GP) is an intelligence technique whereby computer programs are encoded as a set of genes which are evolved utilizing a Genetic Algorithm (GA). In other words, the GP employs novel optimization techniques to modify computer programs; imitating the way humans develop programs by progressively re-writing them for solving problems automatically. Trial programs are frequently altered in the search for obtaining superior solutions due to the base is GA. These are evolutionary search techniques inspired by biological evolution such as mutation, reproduction, natural selection, recombination, and survival of the fittest. The power of GAs is being represented by an advancing range of applications; vector processing, quantum computing, VLSI circuit layout, and so on. But one of the most significant uses of GAs is the automatic generation of programs. Technically, the GP solves problems automatically without having to tell the computer specifically how to process it. To meet this requirement, the GP utilizes GAs to a "population" of trial programs, traditionally encoded in memory as tree-structures. Trial programs are estimated using a "fitness function" and the suited solutions picked for re-evaluation and modification such that this sequence is replicated until a "correct" program is generated. GP has represented its power by modifying a simple program for categorizing news stories, executing optical character recognition, medical signal filters, and for target identification, etc. This paper reviews existing literature regarding the GPs and their applications in different scientific fields and aims to provide an easy understanding of various types of GPs for beginners.

Higher-Order Masking Scheme against DPA Attack in Practice: McEliece Cryptosystem Based on QD-MDPC Code

  • Han, Mu;Wang, Yunwen;Ma, Shidian;Wan, Ailan;Liu, Shuai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1100-1123
    • /
    • 2019
  • A code-based cryptosystem can resist quantum-computing attacks. However, an original system based on the Goppa code has a large key size, which makes it unpractical in embedded devices with limited sources. Many special error-correcting codes have recently been developed to reduce the key size, and yet these systems are easily broken through side channel attacks, particularly differential power analysis (DPA) attacks, when they are applied to hardware devices. To address this problem, a higher-order masking scheme for a McEliece cryptosystem based on the quasi-dyadic moderate density parity check (QD-MDPC) code has been proposed. The proposed scheme has a small key size and is able to resist DPA attacks. In this paper, a novel McEliece cryptosystem based on the QD-MDPC code is demonstrated. The key size of this novel cryptosystem is reduced by 78 times, which meets the requirements of embedded devices. Further, based on the novel cryptosystem, a higher-order masking scheme was developed by constructing an extension Ishai-Sahai-Wagne (ISW) masking scheme. The authenticity and integrity analysis verify that the proposed scheme has higher security than conventional approaches. Finally, a side channel attack experiment was also conducted to verify that the novel masking system is able to defend against high-order DPA attacks on hardware devices. Based on the experimental validation, it can be concluded that the proposed higher-order masking scheme can be applied as an advanced protection solution for devices with limited resources.