• Title/Summary/Keyword: Quantum information

Search Result 695, Processing Time 0.023 seconds

The Effect of Quantum Well Structure on the Characteristics of GaN-based Light-Emitting Diode (양자 우물 구조가 GaN 기반 LED 특성에 미치는 영향)

  • Lee, Jae-Hyun;Yeom, Keesoo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2012.10a
    • /
    • pp.251-254
    • /
    • 2012
  • In this paper, the output characteristics of GaN-based LED considering quantum well structure are analyzed. The basic structure of the LED consists of active region of GaN barrier and InGaN quantum well between AlGaN EBL(Electron Blocking Layer) and AlGaN HBL(Hole Blocking Layer) on GaN buffer layer. The output power, internal quantum efficiency characteristics of LED active region considering thickness of quantum well, number of quantum well and doping of barrier are analyzed using ISE-TCAD.

  • PDF

QPlayer: Lightweight, scalable, and fast quantum simulator

  • Ki-Sung Jin;Gyu-Il Cha
    • ETRI Journal
    • /
    • v.45 no.2
    • /
    • pp.304-317
    • /
    • 2023
  • With the rapid evolution of quantum computing, digital quantum simulations are essential for quantum algorithm verification, quantum error analysis, and new quantum applications. However, the exponential increase in memory overhead and operation time is challenging issues that have not been solved for years. We propose a novel approach that provides more qubits and faster quantum operations with smaller memory than before. Our method selectively tracks realized quantum states using a reduced quantum state representation scheme instead of loading the entire quantum states into memory. This method dramatically reduces memory space ensuring fast quantum computations without compromising the global quantum states. Furthermore, our empirical evaluation reveals that our proposed idea outperforms traditional methods for various algorithms. We verified that the Grover algorithm supports up to 55 qubits and the surface code algorithm supports up to 85 qubits in 512 GB memory on a single computational node, which is against the previous studies that support only between 35 qubits and 49 qubits.

Analyses of Quantum Cryptography with Chaos Modulation (케이오스 변조기법을 이용한 광학적 암호시스템의 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.769-772
    • /
    • 2007
  • Quantum cryptography is considered as a promising solution towards absolute security in long term cryptosystems. While the application of quantum cryptography in fiber networks has significant advances, research on the application of quantum cryptography in mobile networks is still prematures. In this paper, we analyses the interests of using quantum technique.

  • PDF

Role of Quantum Confinement Effect on Tunneling Operation of LTFET Devices

  • Najam, Faraz;Yu, Yun Seop
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.241-242
    • /
    • 2017
  • Part of the channel in L-shaped tunnel field-effect transistor (LTFET) is very thin and suffers from quantum confinement effect. Role of quantum confinement effect on band-to-band-tunneling (BTBT) of LTFET was investigated using numerical simulation and band diagram analysis. It was found that quantum confinement effect significantly affects the BTBT mechanism of LTFET devices.

  • PDF

Concepts and Challenges of Quantum Key Distribution (양자 키 분배의 개념과 과제)

  • Ko, Min-hyuk;Kim, Do-hyun;Lee, Daesung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.114-115
    • /
    • 2021
  • In this paper, we would like to introduce the basic concepts of quantum key distribution techniques so far and the problems that need to be technically advanced. Quantum key distribution technology is a technology that generates non-tapable encryption keys and distributes them to both sender and receiver using the characteristics of Quantum, which is the minimum unit of physical quantity that can no longer be split. We would like to introduce BB84 protocol, a representative protocol of this technology, to explore realistic difficulties and future challenges.

  • PDF

Efficient Post-Processing for Quantum Communication Systems (양자 통신 시스템의 효율적 후처리 방식)

  • Lee, Sun Yui;Jung, Kuk Hyun;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.9 no.4
    • /
    • pp.7-12
    • /
    • 2014
  • Quantum cryptography is one of the most feasible fields using quantum mechanics. Therefore, quantum cryptography has consistently been researched, and a variety of cryptographic exchange method has been developed, such as BB84, etc. This paper explains a basic concept of quantum communications and quantum key distribution systems using quantum mechanics. Also, it introduces a reason of the development of quantum cryptography and attack scenarios which threaten the security of QKD. Finally, the experiment of this paper simulates quantum key attack by estimating qubit phases through a modeled quantum channel, and discusses needs of post-processing methods for overcoming eavesdropping.

Photoluminescence Characterization of Vertically Coupled Low Density InGaAs Quantum Dots for the application to Quantum Information Processing Devices

  • Ha, S.-K.;Song, J.D.
    • Applied Science and Convergence Technology
    • /
    • v.24 no.6
    • /
    • pp.245-249
    • /
    • 2015
  • Vertically coupled low density InGaAs quantum dots (QDs) buried in GaAs matrix were grown with migration enhanced molecular beam epitaxy method as a candidate for quantum information processing devices. We performed excitation power-dependent photoluminescence measurements at cryogenic temperature to analyze the effects of vertical coupling according to the variation in thickness of spacer layer. The more intense coupling effects were observed with the thinner spacer layer, which modified emission properties of QDs significantly. The low surface density of QDs was observed by atomic force microscopy, and scanning transmission electron microscopy verified the successful vertical coupling between low density QDs.

A Study on the Industrial Applications of Quantum Information Processing and Communication (퀀텀정보통신기술의 산업적 응용가능성에 관한 연구)

  • Kwon, Moon-Ju;Kim, Richard C.S.;Park, Seong-Taek;Kim, Tae Ung
    • Journal of Digital Convergence
    • /
    • v.11 no.7
    • /
    • pp.173-184
    • /
    • 2013
  • Quantum Information Processing and Communication, based on the physical laws of Quantum mechanics, exploits fundamentally new modes of computation and communication and holds the promise of immense computing power beyond the capabilities of any classical computer. In Quantum Information Processing, replacing bits with qubits, one makes two-state quantum systems that do not possess in general the definite values of 0 or 1 of classical bits, but rather are in a so-called. "coherent superposition", of the two. Full exploitation of this additional freedom implies that new processing devices need to be designed and implemented, and that a large scale quantum computer can in principle be built. New discoveries will enable a range of exciting new possibilities including: greatly improved sensors with potential impact for mineral exploration and improved medical imaging and a revolutionary new computational paradigm that will likely lead to the creation of computing devices capable of efficiently solving problems that cannot be solved on a classical computer. In short, Quantum computing is an economy game changer, with a potential of disrupting entire industries and creating new ones.

Improving The Security Of Quantum Key Distribution And Quantum Authentication By Using CHSH Inequality (CHSH 부등식을 이용하여 양자 키 분배와 양자 인증의 안전성을 개선한 프로토콜)

  • Heo, Jin-O;Hong, Chang-Ho;Lim, Jong-In;Yang, Hyoung-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.69-78
    • /
    • 2008
  • We propose to analyze a weakness of quantum key distribution and quantum authentication which use entangled state were proposed by Bao-sen Shi(2001) and to improve the security of the protocol. The existing protocol had a weakness against an impersonation attack of an eavesdropper, because of a only process which authenticated a third party(Center) by users. In this paper, we propose improving the security of the protocol that authenticates users by a third party using check mode which applies CHSH inequality.

Using Double Photon Transmission of Quantum Cryptography (이중광자 전송을 통한 양자비밀통신)

  • Seol, Jung-Ja;Rim, Kwang-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.8
    • /
    • pp.1857-1864
    • /
    • 2013
  • In this paper, we improve the quantum cryptography system using a dual photon transmission plaintext user password algorithmwas designed to implementthe exchange. Existing quantum cryptographic key transport protocols, algorithms, mainly as a quantum cryptography system using the paper, but it improved the way the dual photon transmission through the quantum algorithm re not getting transmitted plaintext.