• 제목/요약/키워드: Quantum information

검색결과 701건 처리시간 0.026초

양자우물에서의 전자의 에너지 부준위간 천이에 의한 광자의 흡수계수와 천이 에너지의 모델링 (Modeling of absorption coefficient and transition energy for intersubband transitions in quantum wells)

  • 김경염;이병호;이찬호
    • 전자공학회논문지D
    • /
    • 제35D권8호
    • /
    • pp.44-52
    • /
    • 1998
  • The theoretical modeling of transition energy and absorption coefficient for intersubband transitions in quantum wells in presented. We include, as well as hartree and exchange-correlation potentials, boht depolarization effect and exciton-like effect which play great roles in heavily doped cases where practically reasonable absorption coefficients are available. Also, the calculated results are compared with the existing experimental values for .delta.-doped Si quantum wells to check the validity of our theoretical calculation.

  • PDF

2차원 양자 역학적 모델링 및 시뮬레이션 : FinFET (2D(Dimension) Quantum Mechanical Modeling and Simulation : FinFET)

  • 김기동;권오섭;서지현;원태영
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2003년도 하계종합학술대회 논문집 II
    • /
    • pp.775-778
    • /
    • 2003
  • In this paper, we report our quantum mechanical approach for the analysis of FinFET in a self-consistent manner. The simulation results are carefully investigated for FinFET with an electrical channel length(Leff) of 30nm and with a fin thickness(Tsi) of 10~35nm. We also demonstrated the differences in the simulations for the classical and quantum-mechanical simulation approaches, respectively. These simulation results also imply that it is necessary to solve the coupled Poisson and Schrodinger equations in a self-consistent manner for analyzing the sub-30nm MOSFETS including FinFET.

  • PDF

Wigner 함수 모델을 이용한 양자전송의 시뮬레이션 (Simulation of Quantum transport using wigner function model)

  • 김경염;이병호
    • 전자공학회논문지D
    • /
    • 제34D권3호
    • /
    • pp.93-104
    • /
    • 1997
  • Steady-state I-V characteristics of a resonant tunneling diode (RTD) is calculated by numerical analysis using quantum liouville equation based on wigner function which is derived from density operator. Modifications to the conventional discrete model are made to calculate more accurate quantum correlations. It is pointed out that we must include inelastic processes and the resistivity of the contacting layers to get a much more credible potential which can be theoretically obtained from the simple screening theory. The effects of spatially-varying effective mass is also checked briefly.

  • PDF

Enhancement of External Quantum Efficiency in OLEDs by Electrode Surface Morphology

  • Kim, Sung-Chul;Im, Sung-Woon;Jeong, In-Woo;Han, Kwan-Young;Yoon, Tae-Hoon;Kim, Jae-Chang;Song, Young-Woo;Lee, Gil-Goo
    • 한국정보디스플레이학회:학술대회논문집
    • /
    • 한국정보디스플레이학회 2002년도 International Meeting on Information Display
    • /
    • pp.732-735
    • /
    • 2002
  • By forming lens-like shapes on the electrode surfaces in OLEDs, the external quantum efficiency is enhanced. The external quantum efficiency of the proposed structure can be much more increased compared to that of the flat structure by decreasing the length of major axis and increasing the length of minor axis for the lens-like shapes.

  • PDF

Identity-Based Proxy Signature from Lattices

  • Kim, Kee Sung;Hong, Dowon;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • 제15권1호
    • /
    • pp.1-7
    • /
    • 2013
  • Most of the provably-secure proxy signature schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, those schemes are insecure to quantum analysis algorithms, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. To make secure proxy signature schemes against quantum analysis, some lattice-based proxy signature schemes are suggested. However, none of the suggested lattice-based proxy signature schemes is proxy-protected in the adaptive security model. In the paper, we propose a provably-secure ID-based proxy signature scheme based on the lattice problems. Our scheme is proxy-protected in the adaptive security model.

Improving the speed of the Lizard implementation

  • Rustamov, Shakhriddin;Lee, Younho
    • 인터넷정보학회논문지
    • /
    • 제20권3호
    • /
    • pp.25-31
    • /
    • 2019
  • Along with the recent advances in quantum computers, it is anticipated that cryptographic attacks using them will make it insecure to use existing public key algorithms such as RSA and ECC. Currently, a lot of researches are underway to replace them by devising PQC (Post Quantum Cryptography) schemes. In this paper, we propose a performance enhancement method for Lizard implementation which is one of NIST PQC standardization submission. The proposed method is able to improve the performance by 7 ~ 25% for its algorithms compared to the implementation in the submission through the techniques of various implementation aspects. This study hopes that Lizard will become more competitive as a candidate for PQC standardization.

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • 제45권6호
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

Quantum-infusion 메커니즘을 이용한 분산형 입자군집최적화 알고리즘에 관한 연구 (A Study on Distributed Particle Swarm Optimization Algorithm with Quantum-infusion Mechanism)

  • 송동호;이영일;김태형
    • 한국지능시스템학회논문지
    • /
    • 제22권4호
    • /
    • pp.527-531
    • /
    • 2012
  • 본 논문에서는 종래의 PSO 알고리즘 성능저하의 주요 원인들 중 하나인 입자들의 조기수렴 현상을 개선한 DPSO-QI (Distributed PSO with quantum-infusion mechanism) 기법을 제안한다. DPSO-QI 알고리즘은 다음과 같은 두 가지 특징을 지닌다. 첫째, 분산형 구조의 PSO 기법을 도입한다. 이는 먼저 적절한 수의 입자들로 소그룹을 형성하고, 최적해 탐색에 필요한 다양한 정보의 교환이 각 소그룹 내에서만 이루어지도록 한 기법이다. 이러한 기법을 바탕으로 입자들의 탐색 다양성을 증대시킴으로서 조기수렴 현상을 감소시키는 효과를 달성할 수 있다. 둘째, 상기의 입자 소그룹에 Quantum-infusion (QI) 메커니즘에 기반 한 기법을 도입시킨다. 이를 통해 입자들의 전역 최적해 탐색 정밀도를 보다 향상시킬 수 있다. 끝으로 다양한 수치예제를 통하여 제안하는 새로운 PSO 기법이 종래의 방식들에 비해 매우 뛰어난 성능을 구현할 수 있음을 입증하고자 한다.

A Compact Model of Gate-Voltage-Dependent Quantum Effects in Short-Channel Surrounding-Gate Metal-Oxide-Semiconductor Field-Effect Transistors

  • Kim, Ji-Hyun;Sun, Woo-Kyung;Park, Seung-Hye;Lim, Hye-In;Shin, Hyung-Soon
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • 제11권4호
    • /
    • pp.278-286
    • /
    • 2011
  • In this paper, we present a compact model of gate-voltage-dependent quantum effects in short-channel surrounding-gate (SG) metal-oxide-semiconductor field-effect transistors (MOSFETs). We based the model on a two-dimensional (2-D) analytical solution of Poisson's equation using cylindrical coordinates. We used the model to investigate the electrostatic potential and current sensitivities of various gate lengths ($L_g$) and radii (R). Schr$\ddot{o}$dinger's equation was solved analytically for a one-dimensional (1-D) quantum well to include quantum effects in the model. The model takes into account quantum effects in the inversion region of the SG MOSFET using a triangular well. We show that the new model is in excellent agreement with the device simulation results in all regions of operation.

비카드뮴계 InZnP/ZnSe/ZnS 코어쉘 양자점의 발광 특성 (Luminescence Properties of Cd-Free InZnP/ZnSe/ZnS Core/Shell Quantum Dots)

  • 이영기;이민상;이정미;원대희;김종만
    • 한국전기전자재료학회논문지
    • /
    • 제34권6호
    • /
    • pp.454-460
    • /
    • 2021
  • In this work, we synthesized alloy-core InZnP quantum dots, which are more efficient than single-core InP quantum dots, using a solution process method. The effect of synthesis conditions of alloy core on optical properties was investigated. We also investigated the conditions that make up the gradient shell to minimize defects caused by lattice mismatch between the InZnP core and ZnS is 7.7%. The stable synthesis temperature of the InZnP alloy core was 200℃. Quantum dots consisting of three layered ZnSe gradient shell and single layered ZnS exhibited the best optical property. The properties of quantum dots synthesized in 100 ml and in 2,000 ml flasks were almost equal.