• Title/Summary/Keyword: Quantum algorithm

Search Result 148, Processing Time 0.035 seconds

Numerical analysis of quantization-based optimization

  • Jinwuk Seok;Chang Sik Cho
    • ETRI Journal
    • /
    • v.46 no.3
    • /
    • pp.367-378
    • /
    • 2024
  • We propose a number-theory-based quantized mathematical optimization scheme for various NP-hard and similar problems. Conventional global optimization schemes, such as simulated and quantum annealing, assume stochastic properties that require multiple attempts. Although our quantization-based optimization proposal also depends on stochastic features (i.e., the white-noise hypothesis), it provides a more reliable optimization performance. Our numerical analysis equates quantization-based optimization to quantum annealing, and its quantization property effectively provides global optimization by decreasing the measure of the level sets associated with the objective function. Consequently, the proposed combinatorial optimization method allows the removal of the acceptance probability used in conventional heuristic algorithms to provide a more effective optimization. Numerical experiments show that the proposed algorithm determines the global optimum in less operational time than conventional schemes.

PREDICTION OF SEVERE ACCIDENT OCCURRENCE TIME USING SUPPORT VECTOR MACHINES

  • KIM, SEUNG GEUN;NO, YOUNG GYU;SEONG, POONG HYUN
    • Nuclear Engineering and Technology
    • /
    • v.47 no.1
    • /
    • pp.74-84
    • /
    • 2015
  • If a transient occurs in a nuclear power plant (NPP), operators will try to protect the NPP by estimating the kind of abnormality and mitigating it based on recommended procedures. Similarly, operators take actions based on severe accident management guidelines when there is the possibility of a severe accident occurrence in an NPP. In any such situation, information about the occurrence time of severe accident-related events can be very important to operators to set up severe accident management strategies. Therefore, support systems that can quickly provide this kind of information will be very useful when operators try to manage severe accidents. In this research, the occurrence times of several events that could happen during a severe accident were predicted using support vector machines with short time variations of plant status variables inputs. For the preliminary step, the break location and size of a loss of coolant accident (LOCA) were identified. Training and testing data sets were obtained using the MAAP5 code. The results show that the proposed algorithm can correctly classify the break location of the LOCA and can estimate the break size of the LOCA very accurately. In addition, the occurrence times of severe accident major events were predicted under various severe accident paths, with reasonable error. With these results, it is expected that it will be possible to apply the proposed algorithm to real NPPs because the algorithm uses only the early phase data after the reactor SCRAM, which can be obtained accurately for accident simulations.

Design of Efficient NTT-based Polynomial Multiplier (NTT 기반의 효율적인 다항식 곱셈기 설계)

  • Lee, SeungHo;Lee, DongChan;Kim, Yongmin
    • Journal of IKEEE
    • /
    • v.25 no.1
    • /
    • pp.88-94
    • /
    • 2021
  • Public-key cryptographic algorithms such as RSA and ECC, which are currently in use, have used mathematical problems that would take a long time to calculate with current computers for encryption. But those algorithms can be easily broken by the Shor algorithm using the quantum computer. Lattice-based cryptography is proposed as new public-key encryption for the post-quantum era. This cryptographic algorithm is performed in the Polynomial Ring, and polynomial multiplication requires the most processing time. Therefore, a hardware model module is needed to calculate polynomial multiplication faster. Number Theoretic Transform, which called NTT, is the FFT performed in the finite field. The logic verification was performed using HDL, and the proposed design at the transistor level using Hspice was compared and analyzed to see how much improvement in delay time and power consumption was achieved. In the proposed design, the average delay was improved by 30% and the power consumption was reduced by more than 8%.

Enhancing Security of Transaction Session in Financial Open API Environment Using Hybrid Session Protection Protocol Combined with NTRU (NTRU를 결합한 하이브리드 세션 보호 프로토콜을 이용한 금융 오픈 API 환경의 거래 세션 안전성 강화)

  • Sujin Kwon;Deoksang Kim;Yeongjae Park;Jieun Ryu;Ju-Sung Kang;Yongjin Yeom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.1
    • /
    • pp.75-86
    • /
    • 2023
  • Public key cryptography algorithm such as RSA and ECC, which are commonly used in current financial transaction services, can no longer guarantee security when quantum computers are realized. Therefore it is necessary to convert existing legacy algorithms to Post-Quantum Cryptography, but it is expected that will take a considerable amount of time to replace them. Hence, it is necessary to study a hybrid method combining the two algorithms in order to prepare the forthcoming transition period. In this paper we propose a hybrid session key exchange protocol that generates a session key by combining the legacy algorithm ECDH and the Post-Quantum Cryptographic algorithm NTRU. We tried the methods that proposed by the IETF for TLS 1.3 based hybrid key exchange, and as a result, it is expected that the security can be enhanced by applying the protocol proposed in this paper to the existing financial transaction session protection solution.

Dynamic Quantum-Size Pfair Scheduling In the Mode Change Environments (Mode Change 환경에 적합한 동적 퀀텀 크기 스케줄링)

  • Kim In-Guk;Cha Seong-Duk
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.9
    • /
    • pp.28-41
    • /
    • 2006
  • Recently, Baruah et.al. proposed an optimal Pfair scheduling algorithm in the hard real-time multiprocessor environments, and several variants of it were presented. All these algorithms assume the fixed unit quantum size, and this assumption has two problems in the mode change environments. If the quantum size is too large, it results in the scheduling failure due to the decreased processor utilization. If it is too small, it increases the frequency of scheduling points, and it incurs the task switching overheads. In this paper, we propose several methods that determine the maximum quantum size dynamically such that the task set can be scheduled in the mode change environments.

  • PDF

Dynamic Quantum-Size Pfair Scheduling Considering Task Set Characteristics (태스크 집합의 특성을 고려한 동적 퀀텀 크기 Pfair 스케줄링)

  • Cha, Seong-Duk;Kim, In-Guk
    • The Journal of the Korea Contents Association
    • /
    • v.7 no.7
    • /
    • pp.39-49
    • /
    • 2007
  • Since the PF scheduling algorithm[13], which is optimal in the hard real-time multiprocessor environments, several scheduling algorithms have been proposed. All these algorithms assume the fixed unit quantum size, and this assumption has problems in the mode change environments. To settle the problem, we already proposed a method for deciding the optimal quantum size[2]. In this paper, we propose improved methods considering the task set whose utilization e is less than or equal to p/3+1. As far as the numbers of computations used to determine the optimal quantum size are concerned, newly proposed methods are proved to be more efficient than our previous ones.

Optimized Implementation of Scalable Multi-Precision Multiplication Method on RISC-V Processor for High-Speed Computation of Post-Quantum Cryptography (차세대 공개키 암호 고속 연산을 위한 RISC-V 프로세서 상에서의 확장 가능한 최적 곱셈 구현 기법)

  • Seo, Hwa-jeong;Kwon, Hyeok-dong;Jang, Kyoung-bae;Kim, Hyunjun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.473-480
    • /
    • 2021
  • To achieve the high-speed implementation of post-quantum cryptography, primitive operations should be tailored to the architecture of the target processor. In this paper, we present the optimized implementation of multiplier operation on RISC-V processor for post-quantum cryptography. Particularly, the column-wise multiplication algorithm is optimized with the primitive instruction of RISC-V processor, which improved the performance of 256-bit and 512-bit multiplication by 19% and 8% than previous works, respectively. Lastly, we suggest the instruction extension for the high-speed multiplication on the RISC-V processor.

Survey on Hash-Based Post-Quantum Digital Signature Schemes (해시 기반 양자내성 전자서명 기법 연구 동향)

  • Lee, Jae-Heung
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.16 no.4
    • /
    • pp.683-688
    • /
    • 2021
  • Digital signature algorithms such as RSA and ECDSA are threatened by the development of quantum computer technology, which is attracting attention as a future technology. Alternatively, various post-quantum algorithms such as grid-based, multivariate-based, code-based, and hash-based are being studied. Among them, the hash-based is a fast and quantitative security level that can be calculated and its safety has been proven. So it is receiving a lot of attention. In this paper, we examine various hash-based digital signature algorithms that have been proposed so far, and analyze their features and their strengths and weaknesses. In addition, we emphasize the importance of reducing the size of the signature in order for the hash-based signature algorithm to be practically used.

Feasibility study on a stabilization method based on full spectrum reallocation for spectra having non-identical momentum features

  • Kilyoung Ko ;Wonku Kim ;Hyunwoong Choi;Gyuseong Cho
    • Nuclear Engineering and Technology
    • /
    • v.55 no.7
    • /
    • pp.2432-2437
    • /
    • 2023
  • Methodology for suppressing or recovering the distorted spectra, which may occur due to mutual non-uniformity and nonlinear response when a multi-detector is simultaneously operated for gamma spectroscopy, is presented with respect to its applicability to stabilization of spectra having the non-identical feature using modified full spectrum reallocation method. The modified full-spectrum reallocation method is extended to provide multiple coefficients that describe the gain drift for multi-division of the spectrum and they were incorporated into an optimization process utilizing a random sampling algorithm. Significant performance improvements were observed with the use of multiple coefficients for solving partial peak dislocation. In this study, our achievements to confirm the stabilization of spectrum having differences in moments and modify the full spectrum reallocation method provide the feasibility of the method and ways to minimize the implication of the non-linear responses normally associated with inherent characteristics of the detector system. We believe that this study will not only simplify the calibration process by using an identical response curve but will also contribute to simplifying data pre-processing for various studies as all spectra can be stabilized with identical channel widths and numbers.

Design of a Lightweight Security Protocol Using Post Quantum Cryptography (양자내성암호를 활용한 경량 보안 프로토콜 설계)

  • Jang, Kyung Bae;Sim, Min Joo;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.8
    • /
    • pp.165-170
    • /
    • 2020
  • As the IoT (Internet of Things) era is activated, a lot of information including personal information is being transmitted through IoT devices. For information protection, it is important to perform cryptography communication, and it is required to use a lightweight security protocol due to performance limitations. Currently, most of the encryption methods used in the security protocol use RSA and ECC (Elliptic Curve Cryptography). However, if a high performance quantum computer is developed and the Shor algorithm is used, it can no longer be used because it can easily solve the stability problems based on the previous RSA and ECC. Therefore, in this paper, we designed a security protocol that is resistant to the computational power of quantum computers. The code-based crypto ROLLO, which is undergoing the NIST (National Institute of Standards and Technology) post quantum cryptography standardization, was used, and a hash and XOR computation with low computational consumption were used for mutual communication between IoT devices. Finally, a comparative analysis and safety analysis of the proposed protocol and the existing protocol were performed.