• Title/Summary/Keyword: Quantum algorithm

Search Result 148, Processing Time 0.028 seconds

Quantum Secure Direct Community using Time Lag (시간지연을 이용한 양자비밀직접통신)

  • Rim, Kwang-cheol;Lim, Dong-ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.12
    • /
    • pp.2318-2324
    • /
    • 2017
  • Quantum cryptography, which is emerging as a next generation password, is being studied by quantum cryptographic transfer protocols and quantum secret communication. Quantum key transfer protocol can be used in combination with the modern password because of the inefficiency of the use of the password, or the use of OTP(one time password). In this paper an algorithm for direct communication by means of direct cryptographic communications rather than quantum keys. The method of implementing quantum secure direct community was adopted using 2-channel methods using Einstein gravity field. Two channels were designed to adopt a quantum secret communication protocol that applies time delay between 2-channels of channel to apply time difference between 2-channels. The proposed time delay effect reflects the time delay by reflecting the gravitational lensing phenomenon. Gravity generator with centrifugal acceleration is incorporated in the viscometer, and the time delay using this implies the correlation between the variance of the metametry.

A Quantum Free-Start Collision Attack on the Ascon-Hash (양자 컴퓨팅 환경에서의 Ascon-Hash에 대한 Free-Start 충돌 공격)

  • Cho, Sehee;Baek, Seungjun;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.617-628
    • /
    • 2022
  • Ascon is one of the final round candidates of the NIST lightweight cryptography contest, which has been underway since 2015, and supports hash modes Ascon-Hash and Ascon-Xof. In this paper, we develop a MILP model for collision attack on the Ascon-Hash and search for a differential trail that can be used in a quantum setting through the model. In addition, we present an algorithm that allows an attacker who can use a quantum computer to find a quantum free-start collision attack of 3-round Ascon-Hash using the discovered differential trail. This attack is meaningful in that it is the first to analyze a collision attack on Ascon-Hash in a quantum setting.

A New Functional Synthesis Method for Macro Quantum Circuits Realized in Affine-Controlled NCV-Gates (의사-제어된 NCV 게이트로 실현된 매크로 양자회로의 새로운 함수 합성법)

  • Park, Dong-Young;Jeong, Yeon-Man
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.9 no.4
    • /
    • pp.447-454
    • /
    • 2014
  • Recently most of functional synthesis methods for quantum circuit realization have a tendency to adopt the declarative functional expression more suitable for computer algorithms, so it's difficult to analysis synthesized quantum functions. This paper presents a new functional representation of quantum circuits compatible with simple architecture and intuitive thinking. The proposal of this paper is a new functional synthesis development by using the control functions as the power of corresponding to affine-controlled quantum gates based on the mathematical substitution of serial-product matrix operation over the target line for the arithmetic and modulo-2 ones between power functions of unitary operators. The functional synthesis algorithm proposed in this paper is useful for the functional expressions and synthesis using both of reversible and irreversible affine-controlled NCV-quantum gates.

Analysis of NIST PQC Standardization Process and Round 4 Selected/Non-selected Algorithms (NIST PQC 표준화 과정 및 Round 4 선정/비선정 알고리즘 분석)

  • Choi Yu Ran;Choi Youn Sung;Lee Hak Jun
    • Convergence Security Journal
    • /
    • v.24 no.2
    • /
    • pp.71-78
    • /
    • 2024
  • As the rapid development of quantum computing compromises current public key encryption methods, the National Institute of Standards and Technology (NIST) in the United States has initiated the Post-Quantum Cryptography(PQC) project to develop new encryption standards that can withstand quantum computer attacks. This project involves reviewing and evaluating various cryptographic algorithms proposed by researchers worldwide. The initially selected quantum-resistant cryptographic algorithms were developed based on lattices and hash functions. Currently, algorithms offering diverse technical approaches, such as BIKE, Classic McEliece, and HQC, are under review in the fourth round. CRYSTALS-KYBER, CRYSTALS-Dilithium, FALCON, and SPHINCS+ were selected for standardization in the third round. In 2024, a final decision will be made regarding the algorithms selected in the fourth round and those currently under evaluation. Strengthening the security of public key cryptosystems in preparation for the quantum computing era is a crucial step expected to have a significant impact on protecting future digital communication systems from threats. This paper analyzes the security and efficiency of quantum-resistant cryptographic algorithms, presenting trends in this field.

Simulative Investigation of Spectral Amplitude Coding Based OCDMA System Using Quantum Logic Gate Code with NAND and Direct Detection Techniques

  • Sharma, Teena;Maddila, Ravi Kumar;Aljunid, Syed Alwee
    • Current Optics and Photonics
    • /
    • v.3 no.6
    • /
    • pp.531-540
    • /
    • 2019
  • Spectral Amplitude Coding Optical Code Division Multiple Access (SAC OCDMA) is an advanced technique in asynchronous environments. This paper proposes design and implementation of a novel quantum logic gate (QLG) code, with code construction algorithm generated without following any code mapping procedures for SAC system. The proposed code has a unitary matrices property with maximum overlap of one chip for various clients and no overlaps in spectra for the rest of the subscribers. Results indicate that a single algorithm produces the same length increment for codes with weight greater than two and follows the same signal to noise ratio (SNR) and bit error rate (BER) calculations for a higher number of users. This paper further examines the performance of a QLG code based SAC-OCDMA system with NAND and direct detection techniques. BER analysis was carried out for the proposed code and results were compared with existing MDW, RD and GMP codes. We demonstrate that the QLG code based system performs better in terms of cardinality, which is followed by improved BER. Numerical analysis reveals that for error free transmission (10-9), the suggested code supports approximately 170 users with code weight 4. Our results also conclude that the proposed code provides improvement in the code construction, cross-correlation and minimization of noises.

An Optimized Deployment Mechanism for Virtual Middleboxes in NFV- and SDN-Enabling Network

  • Xiong, Gang;Sun, Penghao;Hu, Yuxiang;Lan, Julong;Li, Kan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.8
    • /
    • pp.3474-3497
    • /
    • 2016
  • Network Function Virtualization (NFV) and Software Defined Networking (SDN) are recently considered as very promising drivers of the evolution of existing middlebox services, which play intrinsic and fundamental roles in today's networks. To address the virtual service deployment issues that caused by introducing NFV or SDN to networks, this paper proposes an optimal solution by combining quantum genetic algorithm with cooperative game theory. Specifically, we first state the concrete content of the service deployment problem and describe the system framework based on the architecture of SDN. Second, for the service location placement sub-problem, an integer linear programming model is built, which aims at minimizing the network transport delay by selecting suitable service locations, and then a heuristic solution is designed based on the improved quantum genetic algorithm. Third, for the service amount placement sub-problem, we apply the rigorous cooperative game-theoretic approach to build the mathematical model, and implement a distributed algorithm corresponding to Nash bargaining solution. Finally, experimental results show that our proposed method can calculate automatically the optimized placement locations, which reduces 30% of the average traffic delay compared to that of the random placement scheme. Meanwhile, the service amount placement approach can achieve the performance that the average metric values of satisfaction degree and fairness index reach above 90%. And evaluation results demonstrate that our proposed mechanism has a comprehensive advantage for network application.

Time Series Perturbation Modeling Algorithm : Combination of Genetic Programming and Quantum Mechanical Perturbation Theory (시계열 섭동 모델링 알고리즘 : 운전자 프로그래밍과 양자역학 섭동이론의 통합)

  • Lee, Geum-Yong
    • The KIPS Transactions:PartB
    • /
    • v.9B no.3
    • /
    • pp.277-286
    • /
    • 2002
  • Genetic programming (GP) has been combined with quantum mechanical perturbation theory to make a new algorithm to construct mathematical models and perform predictions for chaotic time series from real world. Procedural similarities between time series modeling and perturbation theory to solve quantum mechanical wave equations are discussed, and the exemplary GP approach for implementing them is proposed. The approach is based on multiple populations and uses orthogonal functions for GP function set. GP is applied to original time series to get the first mathematical model. Numerical values of the model are subtracted from the original time series data to form a residual time series which is again subject to GP modeling procedure. The process is repeated until predetermined terminating conditions are met. The algorithm has been successfully applied to construct highly effective mathematical models for many real world chaotic time series. Comparisons with other methodologies and topics for further study are also introduced.

One-node and two-node hybrid coarse-mesh finite difference algorithm for efficient pin-by-pin core calculation

  • Song, Seongho;Yu, Hwanyeal;Kim, Yonghee
    • Nuclear Engineering and Technology
    • /
    • v.50 no.3
    • /
    • pp.327-339
    • /
    • 2018
  • This article presents a new global-local hybrid coarse-mesh finite difference (HCMFD) method for efficient parallel calculation of pin-by-pin heterogeneous core analysis. In the HCMFD method, the one-node coarse-mesh finite difference (CMFD) scheme is combined with a nodal expansion method (NEM)-based two-node CMFD method in a nonlinear way. In the global-local HCMFD algorithm, the global problem is a coarse-mesh eigenvalue problem, whereas the local problems are fixed source problems with boundary conditions of incoming partial current, and they can be solved in parallel. The global problem is formulated by one-node CMFD, in which two correction factors on an interface are introduced to preserve both the surface-average flux and the net current. Meanwhile, for accurate and efficient pin-wise core analysis, the local problem is solved by the conventional NEM-based two-node CMFD method. We investigated the numerical characteristics of the HCMFD method for a few benchmark problems and compared them with the conventional two-node NEM-based CMFD algorithm. In this study, the HCMFD algorithm was also parallelized with the OpenMP parallel interface, and its numerical performances were evaluated for several benchmarks.

Compact Implementation and Analysis of Rainbow on 8bits-Microcontroller Uunit (8비트 마이크로컨트롤러 유닛 상에서 Rainbow 최적화 구현 및 분석)

  • Hong, Eungi;Cho, Seong-Min;Kim, Aeyoung;Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.4
    • /
    • pp.697-708
    • /
    • 2019
  • In this paper, we propose and implement a method to optimize Rainbow for 8 bit MCU(Microcontroller Unit). As quantum computers have been developed, the security of existing cryptography, especially the signature algorithms, has been threatened, so it is necessary to apply a signature scheme with a quantum-resistance to IoT devices. Currently, the proposed PQC(Post Quantum Cryptography) are lattice-based, hash-based, code-based, and MQ(Multivariate Quadratic)-based cryptographic algorithms and signature schemes. In particular, MQ-based signature schemes are faster than conventional signature schemes and are suitable for IoT devices Do. However, it is difficult to apply 8-bit MCU, which has a large key length and large number of computations, to the memory and performance of IoT devices. In this paper, we propose a method of storing Rainbow, which is a MQ-based signing scheme, in 8-bit MCU by dividing the key and optimizing the computation method. By reducing the memory consumption and improving the algorithm speedily, Compare performance.

Analysis of Attacks and Security Level for Multivariate Quadratic Based Signature Scheme Rainbow (다변수 이차식 기반 서명 기법 Rainbow의 공격 기법 및 보안강도 분석)

  • Cho, Seong-Min;Kim, Jane;Seo, Seung-Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.533-544
    • /
    • 2021
  • Using Shor algorithm, factoring and discrete logarithm problem can be solved effectively. The public key cryptography, such as RSA and ECC, based on factoring and discrete logarithm problem can be broken in polynomial time using Shor algorithm. NIST has been conducting a PQC(Post Quantum Cryptography) standardization process to select quantum-resistant public key cryptography. The multivariate quadratic based signature scheme, which is one of the PQC candidates, is suitable for IoT devices with limited resources due to its short signature and fast sign and verify process. We analyzes classic attacks and quantum attacks for Rainbow which is the only multivatiate quadratic based signature scheme to be finalized up to the round 3. Also we compute the attack complexity for the round 3 Rainbow parameters, and analyzes the security level of Rainbow, one of the PQC standardization candidates.