• Title/Summary/Keyword: Quantum Information and Communication

Search Result 130, Processing Time 0.031 seconds

Fuzzy identity-based signature scheme from lattice and its application in biometric authentication

  • Zhang, Xiaojun;Xu, Chunxiang;Zhang, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2762-2777
    • /
    • 2017
  • A fuzzy identity based signature (FIBS) scheme allows a signer with identity ${\omega}$ to generate a signature which could be verified under identity ${\omega}^{\prime}$ if and only if ${\omega}$ and ${\omega}^{\prime}$ are within a certain distance of each other as judged by some metric. In this paper, we propose an efficient FIBS scheme from lattice assumption, which can resist quantum-computer attacks. Without using the Bonsai Tree technique, we utilize the lattice basis delegation technique to generate the private key, which has the advantage of keeping the lattice dimension invariant. We also prove that our proposed scheme is existentially unforgeable under an adaptive chosen message and identity attack in the random oracle model. Compared with existing scheme, our proposed scheme is much more efficient, especially in terms of communication overhead. Since our FIBS scheme possesses similar error-tolerance property, it can be well applied in post-quantum communication biometric authentication environments, where biometric identifiers such as fingerprints, voice, iris and gait are used in human identification.

Quantum cryptography-used Key Distribution Model Design of U-healthcare environment (양자 암호를 이용한 유헬스케어 환경의 키 분배 모델 설계)

  • Jeong, Yoon-Su;Han, Kun-Hee
    • Journal of Digital Convergence
    • /
    • v.11 no.11
    • /
    • pp.389-395
    • /
    • 2013
  • As fusing IT and medical technique, the number of patients who adhere medical equipment inside of them is increasing. However there is a problem of for the third person to tap or modulate the patient's biometric data viciously. This paper suggests quantum encryption-based key distribution model to share key for the third person not to tap or modulate the patient's biometric data between patient and hospital staff. The proposed model uses one-time pad key that shares key sending random bits not direct sending message of quantum data. Also, it guarantees patient's anonymity because the biometric data of injected-device in the body doesn't be exposed unnecessarily.

Implementation of Quantum Gates for Binary Field Multiplication of Code based Post Quantum Cryptography (부호 기반 양자 내성 암호의 이진 필드 상에서 곱셈 연산 양자 게이트 구현)

  • Choi, Seung-Joo;Jang, Kyong-Bae;Kwon, Hyuk-Dong;Seo, Hwa-Jeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.8
    • /
    • pp.1044-1051
    • /
    • 2020
  • The age of quantum computers is coming soon. In order to prepare for the upcoming future, the National Institute of Standards and Technology has recruited candidates to set standards for post quantum cryptography to establish a future cryptography standard. The submitted ciphers are expected to be safe from quantum algorithm attacks, but it is necessary to verify that the submitted algorithm is safe from quantum attacks using quantum algorithm even when it is actually operated on a quantum computer. Therefore, in this paper, we investigate an efficient quantum gate implementation for binary field multiplication of code based post quantum cryptography to work on quantum computers. We implemented the binary field multiplication for two field polynomials presented by Classic McEliece and three field polynomials presented by ROLLO in generic algorithm and Karatsuba algorithm.

A Study on the Information Reversibility of Quantum Logic Circuits (양자 논리회로의 정보 가역성에 대한 고찰)

  • Park, Dong-Young
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.12 no.1
    • /
    • pp.189-194
    • /
    • 2017
  • The reversibility of a quantum logic circuit can be realized when two reversible conditions of information reversible and energy reversible circuits are satisfied. In this paper, we have modeled the computation cycle required to recover the information reversibility from the multivalued quantum logic to the original state. For modeling, we used a function embedding method that uses a unitary switch as an arithmetic exponentiation switch. In the quantum logic circuit, if the adjoint gate pair is symmetric, the unitary switch function shows the balance function characteristic, and it takes 1 cycle operation to recover the original information reversibility. Conversely, if it is an asymmetric structure, it takes two cycle operations by the constant function. In this paper, we show that the problem of 2-cycle restoration according to the asymmetric structure when the hybrid MCT gate is realized with the ternary M-S gate can be solved by equivalent conversion of the asymmetric gate to the gate of the symmetric structure.

Characteristic analysis of GaN-based Light Emitting Diode(LED) (GaN 기반 발광 다이오드(LED)의 특성 분석)

  • Lee, Jae-Hyun;Yeom, Kee-Soo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.05a
    • /
    • pp.686-689
    • /
    • 2012
  • In this paper, the GaN-based LED characteristics are analyzed using ISE-TCAD. The LED consists of GaN barriers, active region of InGaN quantum well, AlGaN EBL(Electron Blocking Layer) and AlGaN HBL(Hole Blocking Layer) on GaN buffer layer. The output power characteristics of LED considering Auger recombination rate, thickness of quantum well and number of quantum wells are analyzed and some criteria for the design of LED are proposed.

  • PDF

A Homomorphism on Orthoimplication Algebras for Quantum Logic (양자논리를 위한 직교함의 대수에서의 준동형사상)

  • Yon, Yong-Ho
    • Journal of Convergence for Information Technology
    • /
    • v.7 no.3
    • /
    • pp.65-71
    • /
    • 2017
  • The quantum logic was introduced by G. Birkhoff and 1. von Neumann in order to study projections of a Hilbert space for a formulation of quantum mechanics, and Husimi proposed orthomodular law and orthomodular lattices to complement the quantum logic. Abott introduced orthoimplication algebras and its properties to investigate an implication of orthomodular lattice. The commuting relation is an important property on orthomodular lattice which is related with the distributive law and the modular law, etc. In this paper, we define a binary operation on orthoimplication algebra and the greatest lower bound by using this operation and research some properties of this operation. Also we define a homomorphism and characterize the commuting relation of orthoimplication algebra by the homomorphism.

A Multiple Quantum Well Electro-absorption Modulator for Broadband Picocell Applications (광대역 피코셀 응용을 위한 다중양자우물 광전흡수 변조기)

  • Song, Ju Bin
    • Journal of Advanced Navigation Technology
    • /
    • v.8 no.2
    • /
    • pp.91-97
    • /
    • 2004
  • This paper presents the development of InGaAsP multiple quantum well asymmetric Fabry-Perot modulators(AFPM), which have a vertical structure and high performance and describes measurements of devices operating at 10GHz for next generation broadband wireless communication applications such as picocell systems. Advantages of the AFPM include low drive voltage, which is less than -2V, and -3dB coupling loss, good flatness of the frequency response and simple fiber alignment. A simple link demonstration has been introduced, resulting in 92dB/Hz spurious free dynamic range and 40dB inter-modulation distortion. This modulator could be use for broadband radio over fiber systems such as picocell and multiple RF links.

  • PDF

Survey on Hash-Based Post-Quantum Digital Signature Schemes (해시 기반 양자내성 전자서명 기법 연구 동향)

  • Lee, Jae-Heung
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.16 no.4
    • /
    • pp.683-688
    • /
    • 2021
  • Digital signature algorithms such as RSA and ECDSA are threatened by the development of quantum computer technology, which is attracting attention as a future technology. Alternatively, various post-quantum algorithms such as grid-based, multivariate-based, code-based, and hash-based are being studied. Among them, the hash-based is a fast and quantitative security level that can be calculated and its safety has been proven. So it is receiving a lot of attention. In this paper, we examine various hash-based digital signature algorithms that have been proposed so far, and analyze their features and their strengths and weaknesses. In addition, we emphasize the importance of reducing the size of the signature in order for the hash-based signature algorithm to be practically used.

Augmented Quantum Short-Block Code with Single Bit-Flip Error Correction (단일 비트플립 오류정정 기능을 갖는 증강된 Quantum Short-Block Code)

  • Park, Dong-Young;Suh, Sang-Min;Kim, Baek-Ki
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.17 no.1
    • /
    • pp.31-40
    • /
    • 2022
  • This paper proposes an augmented QSBC(Quantum Short-Block Code) that preserves the function of the existing QSBC and adds a single bit-flip error correction function due to Pauli X and Y errors. The augmented QSBC provides the diagnosis and automatic correction of a single Pauli X error by inserting additional auxiliary qubits and Toffoli gates as many as the number of information words into the existing QSBC. In this paper, the general expansion method of the augmented QSBC using seed vector and the realization method of the Toffoli gate of the single bit-flip error automatic correction function reflecting the scalability are also presented. The augmented QSBC proposed in this paper has a trade-off with a coding rate of at least 1/3 and at most 1/2 due to the insertion of auxiliary qubits.