• Title/Summary/Keyword: Quantum information

Search Result 699, Processing Time 0.039 seconds

Key Derivation Functions Using the Dual Key Agreement Based on QKD and RSA Cryptosystem (양자키분배와 RSA 암호를 활용한 이중키 설정 키유도함수)

  • Park, Hojoong;Bae, Minyoung;Kang, Ju-Sung;Yeom, Yongjin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.41 no.4
    • /
    • pp.479-488
    • /
    • 2016
  • For a secure communication system, it is necessary to use secure cryptographic algorithms and keys. Modern cryptographic system generates high entropy encryption key through standard key derivation functions. Using recent progress in quantum key distribution(QKD) based on quantum physics, it is expected that we can enhance the security of modern cryptosystem. In this respect, the study on the dual key agreement is required, which combines quantum and modern cryptography. In this paper, we propose two key derivation functions using dual key agreement based on QKD and RSA cryptographic system. Furthermore, we demonstrate several simulations that estimate entropy of derived key so as to support the design rationale of our key derivation functions.

Efficient Post-Quantum Secure Network Coding Signatures in the Standard Model

  • Xie, Dong;Peng, HaiPeng;Li, Lixiang;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2427-2445
    • /
    • 2016
  • In contrast to traditional "store-and-forward" routing mechanisms, network coding offers an elegant solution for achieving maximum network throughput. The core idea is that intermediate network nodes linearly combine received data packets so that the destination nodes can decode original files from some authenticated packets. Although network coding has many advantages, especially in wireless sensor network and peer-to-peer network, the encoding mechanism of intermediate nodes also results in some additional security issues. For a powerful adversary who can control arbitrary number of malicious network nodes and can eavesdrop on the entire network, cryptographic signature schemes provide undeniable authentication mechanisms for network nodes. However, with the development of quantum technologies, some existing network coding signature schemes based on some traditional number-theoretic primitives vulnerable to quantum cryptanalysis. In this paper we first present an efficient network coding signature scheme in the standard model using lattice theory, which can be viewed as the most promising tool for designing post-quantum cryptographic protocols. In the security proof, we propose a new method for generating a random lattice and the corresponding trapdoor, which may be used in other cryptographic protocols. Our scheme has many advantages, such as supporting multi-source networks, low computational complexity and low communication overhead.

Accelerated Implementation of NTRU on GPU for Efficient Key Exchange in Multi-Client Environment (다중 사용자 환경에서 효과적인 키 교환을 위한 GPU 기반의 NTRU 고속구현)

  • Seong, Hyoeun;Kim, Yewon;Yeom, Yongjin;Kang, Ju-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.481-496
    • /
    • 2021
  • It is imperative to migrate the current public key cryptosystem to a quantum-resistance system ahead of the realization of large-scale quantum computing technology. The National Institute of Standards and Technology, NIST, is promoting a public standardization project for Post-Quantum Cryptography(PQC) and also many research efforts have been conducted to apply PQC to TLS(Transport Layer Security) protocols, which are used for Internet communication security. In this paper, we propose a scenario in which a server and multi-clients share session keys on TLS by using the parallelized NTRU which is PQC in the key exchange process. In addition, we propose a method of accelerating NTRU using GPU and analyze its efficiency in an environment where a server needs to process large-scale data simultaneously.

Characteristic analysis of GaN-based Light Emitting Diode(LED) (GaN 기반 발광 다이오드(LED)의 특성 분석)

  • Lee, Jae-Hyun;Yeom, Kee-Soo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.05a
    • /
    • pp.686-689
    • /
    • 2012
  • In this paper, the GaN-based LED characteristics are analyzed using ISE-TCAD. The LED consists of GaN barriers, active region of InGaN quantum well, AlGaN EBL(Electron Blocking Layer) and AlGaN HBL(Hole Blocking Layer) on GaN buffer layer. The output power characteristics of LED considering Auger recombination rate, thickness of quantum well and number of quantum wells are analyzed and some criteria for the design of LED are proposed.

  • PDF

Triqubit-State Measurement-Based Image Edge Detection Algorithm

  • Wang, Zhonghua;Huang, Faliang
    • Journal of Information Processing Systems
    • /
    • v.14 no.6
    • /
    • pp.1331-1346
    • /
    • 2018
  • Aiming at the problem that the gradient-based edge detection operators are sensitive to the noise, causing the pseudo edges, a triqubit-state measurement-based edge detection algorithm is presented in this paper. Combing the image local and global structure information, the triqubit superposition states are used to represent the pixel features, so as to locate the image edge. Our algorithm consists of three steps. Firstly, the improved partial differential method is used to smooth the defect image. Secondly, the triqubit-state is characterized by three elements of the pixel saliency, edge statistical characteristics and gray scale contrast to achieve the defect image from the gray space to the quantum space mapping. Thirdly, the edge image is outputted according to the quantum measurement, local gradient maximization and neighborhood chain code searching. Compared with other methods, the simulation experiments indicate that our algorithm has less pseudo edges and higher edge detection accuracy.

AC-Based Characterization of Quantum-Dot Light-Emitting Diodes

  • Hwang, Hee-Soo;Lee, Ki-Hun;Park, Chan-Rok;Yang, Heesun;Hwang, Jinha
    • Proceedings of the Korean Vacuum Society Conference
    • /
    • 2013.02a
    • /
    • pp.466-466
    • /
    • 2013
  • Quantum-dot materials have introduced novel applications in organic light-emitting diodes and solar cells. The size controllability and structure modifications have continuously been upgrading the applicability to optoelectronic and flat-panel displays. In particular, quantum-dot organic light-emitting diodes (QLEDs) are a device driven through the electrical field applied to the electrical diodes. The QLEDs are affected by the constituent materials and the corresponding device structures. Conventionally, the electrical properties are characterized only in terms of dc-based current-voltage characteristics. The dynamic change in light-emitting diodes should be characterized in emitted and non-emitted states. Therefore, the frequency-dependent impedance can offer different information on the electrical performance in QLED. The current work reports an auxiliary information on the electrical and optical features originating from quantum-dot organic light-emitting diodes. The empirical characterizations are discussed towards an experimental tool in optimizing the light-emitting diodes.

  • PDF

A Homomorphism on Orthoimplication Algebras for Quantum Logic (양자논리를 위한 직교함의 대수에서의 준동형사상)

  • Yon, Yong-Ho
    • Journal of Convergence for Information Technology
    • /
    • v.7 no.3
    • /
    • pp.65-71
    • /
    • 2017
  • The quantum logic was introduced by G. Birkhoff and 1. von Neumann in order to study projections of a Hilbert space for a formulation of quantum mechanics, and Husimi proposed orthomodular law and orthomodular lattices to complement the quantum logic. Abott introduced orthoimplication algebras and its properties to investigate an implication of orthomodular lattice. The commuting relation is an important property on orthomodular lattice which is related with the distributive law and the modular law, etc. In this paper, we define a binary operation on orthoimplication algebra and the greatest lower bound by using this operation and research some properties of this operation. Also we define a homomorphism and characterize the commuting relation of orthoimplication algebra by the homomorphism.

Quantum Dot Light-Emitting Diodes with Poly-TPD/PVK Bilayer Hole Transport Layer (Poly-TPD/PVK 이중 박막 정공수송층 구조의 양자점발광다이오드)

  • Kim, Hyun Soo;Lee, Do Hyung;Kim, Bada;Hwang, Bo Ram;Kim, Chang Kyo
    • Journal of the Korean Institute of Electrical and Electronic Material Engineers
    • /
    • v.32 no.5
    • /
    • pp.393-398
    • /
    • 2019
  • A poly[bis(4-butypheny)-bis(phenyl)benzidine] (poly-TPD) and poly(9-vinylcarbazole) (PVK) bilayer was employed as a hole transport layer (HTL) in solution-processed CdSe/ZnS quantum dot light-emitting diodes (QLEDs). The thickness of the PVK layer spin-coated onto the poly-TPD layer, whose thickness was fixed to 40 nm, was varied, with PVK layer thicknesses of 0 nm, 35 nm, 45 nm, and 55 nm. Because the thickness of the PVK can determine the hole transport properties of the HTL, a PVK thickness that maximizes the performance of the HTL for the QLEDs was investigated. By employing the optimized PVK thickness of 45 nm, the current efficiency of the QLED exhibited a 1.74 times improvement when compared with that of the QLED with poly-TPD based HTL without PVK. This was mainly attributed to the decrease in the energy barrier between the HTL and the quantum dot (QD) emitting layer (EML).