• Title/Summary/Keyword: Quantum Information and Communication

Search Result 132, Processing Time 0.023 seconds

Relay Selection Scheme Based on Quantum Differential Evolution Algorithm in Relay Networks

  • Gao, Hongyuan;Zhang, Shibo;Du, Yanan;Wang, Yu;Diao, Ming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3501-3523
    • /
    • 2017
  • It is a classical integer optimization difficulty to design an optimal selection scheme in cooperative relay networks considering co-channel interference (CCI). In this paper, we solve single-objective and multi-objective relay selection problem. For the single-objective relay selection problem, in order to attain optimal system performance of cooperative relay network, a novel quantum differential evolutionary algorithm (QDEA) is proposed to resolve the optimization difficulty of optimal relay selection, and the proposed optimal relay selection scheme is called as optimal relay selection based on quantum differential evolutionary algorithm (QDEA). The proposed QDEA combines the advantages of quantum computing theory and differential evolutionary algorithm (DEA) to improve exploring and exploiting potency of DEA. So QDEA has the capability to find the optimal relay selection scheme in cooperative relay networks. For the multi-objective relay selection problem, we propose a novel non-dominated sorting quantum differential evolutionary algorithm (NSQDEA) to solve the relay selection problem which considers two objectives. Simulation results indicate that the proposed relay selection scheme based on QDEA is superior to other intelligent relay selection schemes based on differential evolutionary algorithm, artificial bee colony optimization and quantum bee colony optimization in terms of convergence speed and accuracy for the single-objective relay selection problem. Meanwhile, the simulation results also show that the proposed relay selection scheme based on NSQDEA has a good performance on multi-objective relay selection.

A Study on the Industrial Applications of Quantum Information Processing and Communication (퀀텀정보통신기술의 산업적 응용가능성에 관한 연구)

  • Kwon, Moon-Ju;Kim, Richard C.S.;Park, Seong-Taek;Kim, Tae Ung
    • Journal of Digital Convergence
    • /
    • v.11 no.7
    • /
    • pp.173-184
    • /
    • 2013
  • Quantum Information Processing and Communication, based on the physical laws of Quantum mechanics, exploits fundamentally new modes of computation and communication and holds the promise of immense computing power beyond the capabilities of any classical computer. In Quantum Information Processing, replacing bits with qubits, one makes two-state quantum systems that do not possess in general the definite values of 0 or 1 of classical bits, but rather are in a so-called. "coherent superposition", of the two. Full exploitation of this additional freedom implies that new processing devices need to be designed and implemented, and that a large scale quantum computer can in principle be built. New discoveries will enable a range of exciting new possibilities including: greatly improved sensors with potential impact for mineral exploration and improved medical imaging and a revolutionary new computational paradigm that will likely lead to the creation of computing devices capable of efficiently solving problems that cannot be solved on a classical computer. In short, Quantum computing is an economy game changer, with a potential of disrupting entire industries and creating new ones.

Quantum Computing Cryptography and Lattice Mechanism

  • Abbas M., Ali Al-muqarm;Firas, Abedi;Ali S., Abosinnee
    • Journal of information and communication convergence engineering
    • /
    • v.20 no.4
    • /
    • pp.242-249
    • /
    • 2022
  • Classical cryptography with complex computations has recently been utilized in the latest computing systems to create secret keys. However, systems can be breached by fast-measuring methods of the secret key; this approach does not offer adequate protection when depending on the computational complexity alone. The laws of physics for communication purposes are used in quantum computing, enabling new computing concepts to be introduced, particularly in cryptography and key distribution. This paper proposes a quantum computing lattice (CQL) mechanism that applies the BB84 protocol to generate a quantum key. The generated key and a one-time pad encryption method are used to encrypt the message. Then Babai's algorithm is applied to the ciphertext to find the closet vector problem within the lattice. As a result, quantum computing concepts are used with classical encryption methods to find the closet vector problem in a lattice, providing strength encryption to generate the key. The proposed approach is demonstrated a high calculation speed when using quantum computing.

Special Quantum Steganalysis Algorithm for Quantum Secure Communications Based on Quantum Discriminator

  • Xinzhu Liu;Zhiguo Qu;Xiubo Chen;Xiaojun Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.6
    • /
    • pp.1674-1688
    • /
    • 2023
  • The remarkable advancement of quantum steganography offers enhanced security for quantum communications. However, there is a significant concern regarding the potential misuse of this technology. Moreover, the current research on identifying malicious quantum steganography is insufficient. To address this gap in steganalysis research, this paper proposes a specialized quantum steganalysis algorithm. This algorithm utilizes quantum machine learning techniques to detect steganography in general quantum secure communication schemes that are based on pure states. The algorithm presented in this paper consists of two main steps: data preprocessing and automatic discrimination. The data preprocessing step involves extracting and amplifying abnormal signals, followed by the automatic detection of suspicious quantum carriers through training on steganographic and non-steganographic data. The numerical results demonstrate that a larger disparity between the probability distributions of steganographic and non-steganographic data leads to a higher steganographic detection indicator, making the presence of steganography easier to detect. By selecting an appropriate threshold value, the steganography detection rate can exceed 90%.

Quantum Secure Direct Community using Time Lag (시간지연을 이용한 양자비밀직접통신)

  • Rim, Kwang-cheol;Lim, Dong-ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.12
    • /
    • pp.2318-2324
    • /
    • 2017
  • Quantum cryptography, which is emerging as a next generation password, is being studied by quantum cryptographic transfer protocols and quantum secret communication. Quantum key transfer protocol can be used in combination with the modern password because of the inefficiency of the use of the password, or the use of OTP(one time password). In this paper an algorithm for direct communication by means of direct cryptographic communications rather than quantum keys. The method of implementing quantum secure direct community was adopted using 2-channel methods using Einstein gravity field. Two channels were designed to adopt a quantum secret communication protocol that applies time delay between 2-channels of channel to apply time difference between 2-channels. The proposed time delay effect reflects the time delay by reflecting the gravitational lensing phenomenon. Gravity generator with centrifugal acceleration is incorporated in the viscometer, and the time delay using this implies the correlation between the variance of the metametry.

Status and Prospects of Quantum Information Communication Technologies(Q-ICT) (양자정보통신기술 현황과 전망)

  • Park, S.S.;Song, H.Y.
    • Electronics and Telecommunications Trends
    • /
    • v.34 no.2
    • /
    • pp.60-72
    • /
    • 2019
  • Commercial services providing quantum cryptographic communication are available in China and the United States of America (USA), and a commercial cloud service for quantum computing is available in the USA. This has been possible since the early stage prototypes of quantum technologies have transitioned from theory to practical applications. This has led to the development of a new industrial ecosystem so that governments are announcing plans to support further research and development, new ventures are being launched, and a market is emerging. We will discuss the technological possibilities of future developments from the early-stage achievements.

Research of Secret Communication Using Quantum key Distribution and AES (양자키 교환과 AES를 이용한 비밀통신 연구)

  • Choung, Young-Chul;Rim, Kwang-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.1
    • /
    • pp.84-90
    • /
    • 2014
  • Secret communication has developed from analogue communication to digital one. Secret communication which is based on digital communication has been designed succeeding safety of one-time pad. One-time pad's safety is attributed to the security of secret key's mutual storage and mutual synchronization that is the key's interchange basis is one of the essential factors. This manuscript examines mathematical stability of BB84 algorithm which is one of the quantum cryptography system, and conducts transmission of quantum key. The created key suggests One-time Pad algorithm which interchanges ciphertext implemented AES's 64th round.

A Novel Broadband Channel Estimation Technique Based on Dual-Module QGAN

  • Li Ting;Zhang Jinbiao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.5
    • /
    • pp.1369-1389
    • /
    • 2024
  • In the era of 6G, the rapid increase in communication data volume poses higher demands on traditional channel estimation techniques and those based on deep learning, especially when processing large-scale data as their computational load and real-time performance often fail to meet practical requirements. To overcome this bottleneck, this paper introduces quantum computing techniques, exploring for the first time the application of Quantum Generative Adversarial Networks (QGAN) to broadband channel estimation challenges. Although generative adversarial technology has been applied to channel estimation, obtaining instantaneous channel information remains a significant challenge. To address the issue of instantaneous channel estimation, this paper proposes an innovative QGAN with a dual-module design in the generator. The adversarial loss function and the Mean Squared Error (MSE) loss function are separately applied for the parameter updates of these two modules, facilitating the learning of statistical channel information and the generation of instantaneous channel details. Experimental results demonstrate the efficiency and accuracy of the proposed dual-module QGAN technique in channel estimation on the Pennylane quantum computing simulation platform. This research opens a new direction for physical layer techniques in wireless communication and offers expanded possibilities for the future development of wireless communication technologies.

Design of a Lightweight Security Protocol Using Post Quantum Cryptography (양자내성암호를 활용한 경량 보안 프로토콜 설계)

  • Jang, Kyung Bae;Sim, Min Joo;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.8
    • /
    • pp.165-170
    • /
    • 2020
  • As the IoT (Internet of Things) era is activated, a lot of information including personal information is being transmitted through IoT devices. For information protection, it is important to perform cryptography communication, and it is required to use a lightweight security protocol due to performance limitations. Currently, most of the encryption methods used in the security protocol use RSA and ECC (Elliptic Curve Cryptography). However, if a high performance quantum computer is developed and the Shor algorithm is used, it can no longer be used because it can easily solve the stability problems based on the previous RSA and ECC. Therefore, in this paper, we designed a security protocol that is resistant to the computational power of quantum computers. The code-based crypto ROLLO, which is undergoing the NIST (National Institute of Standards and Technology) post quantum cryptography standardization, was used, and a hash and XOR computation with low computational consumption were used for mutual communication between IoT devices. Finally, a comparative analysis and safety analysis of the proposed protocol and the existing protocol were performed.