• Title/Summary/Keyword: Quantum information

Search Result 699, Processing Time 0.034 seconds

Secure NTRU-based Authentication and Key Distribution Protocol in Quantum Computing Environments (양자 컴퓨팅 환경에 안전한 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.8
    • /
    • pp.1321-1329
    • /
    • 2017
  • A quantum computer, based on quantum mechanics, is a paradigm of information processing that can show remarkable possibilities of exponentially improved information processing. This paradigm can be solved in a short time by calculating factoring problem and discrete logarithm problem that are typically used in public key cryptosystems such as RSA(Rivest-Shamir-Adleman) and ECC(Elliptic Curve Cryptography). In 2013, Lei et al. proposed a secure NTRU-based key distribution protocol for quantum computing. However, Lei et al. protocol was vulnerable to man-in-the-middle attacks. In this paper, we propose a NTRU(N-the truncated polynomial ring) key distribution protocol with mutual authentication only using NTRU convolution multiplication operation in order to maintain the security for quantum computing. The proposed protocol is resistant to quantum computing attacks. It is also provided a secure key distribution from various attacks such as man-in-the middle attack and replay attack.

터널 전계 효과 트랜지스터의 양자모델에 따른 특성 변화

  • Lee, Ju Chan;Ahn, Tae Jun;Yu, Yun Seop
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.454-456
    • /
    • 2017
  • Current and capacitance-voltage characteristics of tunnel field effect transistor (TFET) with various quantum models were investigated. Density gradient, Bohm quantum potential (BQP), and Vandort quantum correction are used with calibrating against Schrodinger-Poisson model. Drive-currents in all models. are decreased. When only BQP is used, SS and $V_{onset}$ are fixed but drive-current is decreased 3 times more than those of no quantum model. And When BQP with Vandort and density gradient are used, SS increased more than 40 mV./dec and $V_{onset}$ shifted as 0.07 eV.

  • PDF

Hierarchical Circuit Visualization for Large-Scale Quantum Computing (대규모 양자컴퓨팅 회로에 대한 계층적 시각화 기법)

  • Kim, JuHwan;Choi, Byung-Soo;Jo, Dongsik
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.611-613
    • /
    • 2021
  • Recently, research and development of quantum computers, which exceed the limits of classical computers, have been actively carried out in various fields. Quantum computers, which use quantum mechanics principles in a way different from the electrical signal processing of classical computers, have various quantum mechanical phenomena such as quantum superposition and quantum entanglement. It goes through a very complicated calculation process compared to the calculation of a classical computer for performing an operation using its characteristics. In order to utilize each element efficiently and accurately, it is necessary to visualize the data before driving the actual quantum computer and perform error verification, optimization, reliability, and verification. However, when visualizing all the data of various elements configured inside the quantum computer, it is difficult to intuitively grasp the necessary data, so it is necessary to visualize the data selectively. In this paper, we visualize the data of various elements that make up a quantum computer, and hierarchically visualize the internal circuit components of a quantum computer that are complicatedly configured so that the data can be observed and utilized intuitively.

  • PDF

Quantum Secure Direct Community using Time Lag (시간지연을 이용한 양자비밀직접통신)

  • Rim, Kwang-cheol;Lim, Dong-ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.12
    • /
    • pp.2318-2324
    • /
    • 2017
  • Quantum cryptography, which is emerging as a next generation password, is being studied by quantum cryptographic transfer protocols and quantum secret communication. Quantum key transfer protocol can be used in combination with the modern password because of the inefficiency of the use of the password, or the use of OTP(one time password). In this paper an algorithm for direct communication by means of direct cryptographic communications rather than quantum keys. The method of implementing quantum secure direct community was adopted using 2-channel methods using Einstein gravity field. Two channels were designed to adopt a quantum secret communication protocol that applies time delay between 2-channels of channel to apply time difference between 2-channels. The proposed time delay effect reflects the time delay by reflecting the gravitational lensing phenomenon. Gravity generator with centrifugal acceleration is incorporated in the viscometer, and the time delay using this implies the correlation between the variance of the metametry.

Proposal of A Transaction Structure to Improve Compatibility of Blockchain regarding Post-Quantum Digital Signatures (블록체인의 양자 내성 전자서명 호환성을 증대하기 위한 트랜잭션 구조 제안)

  • Kim, Mee Yeon;Lee, Jun Yeong;Yoon, Kisoon;Youm, Heung Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.1
    • /
    • pp.87-100
    • /
    • 2020
  • Researches on Post-quantum blockchain, which is a synthesis of blockchain and post-quantum cryptography[1], are relatively unrevealed areas but have needs to be studied with the regard to the quantum computers. However there could be several fundamental problems, e.g. unsustainably large size of public key and signature, or too lengthy time for sign and verification, if any post-quantum cryptography is adopted to the existing blockchain to implement post-quantum blockchain. Thus, a new method was proposed in this paper that produces fixed length of references for massive signatures and corresponding public keys to enable relatively lightweight transactions. This paper proposed the mechanism that included a new transaction structure and protocols, and demonstrated a post-quantum blockchain that the proposed mechanism was adopted. Through this research, it could enhance compatibility of blockchain regarding post-quantum digital signature, possibly reducing weights of the whole blockchain.

Nanoscale-NMR with Nitrogen Vacancy center spins in diamond

  • Lee, Junghyun
    • Journal of the Korean Magnetic Resonance Society
    • /
    • v.24 no.2
    • /
    • pp.59-65
    • /
    • 2020
  • Nitrogen-Vacancy (NV) center in diamond has been an emerging versatile tool for quantum sensing applications. Amongst various applications, nano-scale nuclear magnetic resonance (NMR) using a single or ensemble NV centers has demonstrated promising results, opening possibility of a single molecule NMR for its chemical structural studies or multi-nuclear spin spectroscopy for quantum information science. However, there is a key challenge, which limited the spectral resolution of NMR detection using NV centers; the interrogation duration for NV-NMR detection technique has been limited by the NV sensor spin lifetime (T1 ~ 3ms), which is orders of magnitude shorter than the coherence times of nuclear spins in bulk liquid samples (T2 ~ 1s) or intrinsic 13C nuclear spins in diamond. Recent studies have shown that quantum memory technique or synchronized readout detection technique can further narrow down the spectral linewidth of NMR signal. In this short review paper, we overview basic concepts of nanoscale NMR using NV centers, and introduce further developments in high spectral resolution NV NMR studies.

A Secure Quantum-Resistant Authentication and Key Distribution Protocol for NFC Payment Environments (NFC 결제 환경에서 양자 컴퓨팅에 안전한 인증 및 키 분배 프로토콜)

  • Kim, JongHyun;Park, KiSung;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.4
    • /
    • pp.485-492
    • /
    • 2018
  • Recently, the numerous authentication and key distribution protocol for NFC payment environment have been proposed using public key cryptosystems. However, these protocol are vulnerable to quantum computing attack because quantum computing can solve factoring and discrete logarithm problem effectively using Grover and Shor's algorithm. For these reason, the secure authentication and key distribution have become a very important security issue in order to prevent quantum computing attacks. Therefore, to ensure user's payment information and privacy, we propose a secure quantum resistant authentication and key distribution protocol for NFC payment environments.

The Effects of Oxygen Plasma and Cross-link Process on Quantum-dot Light Emitting Diodes

  • Cho, Nam-Kwang;Kang, Seong Jun
    • Proceedings of the Korean Vacuum Society Conference
    • /
    • 2014.02a
    • /
    • pp.215-215
    • /
    • 2014
  • Red color light emitting diodes (LEDs) were fabricated using CdSe/CdZnS quantum dots (QDs). During the device fabrication process, oxygen plasma treatment on the ITO surface was performed to improve the interfacial contact between ITO anode and the hole injection layer. CdSe/CdZnS quantum dots were cross-linked to remove their surrounded organic surfactants. The device shows red emission at 622 nm, which is consistent with the dimension of the QDs (band gap=1.99 eV). The luminance shows 6026% improvement compared with that of LEDs fabricated without oxygen plasma treatment and quantum dots cross-linking process. This approach would be useful for the fabrication of high-performance QLEDs with ITO electrode and PEDOT:PSS hole injection layers.

  • PDF

Graphene and Carbon Quantum Dots-based Biosensors for Use with Biomaterials

  • Lee, Cheolho;Hong, Sungyeap
    • Journal of information and communication convergence engineering
    • /
    • v.17 no.1
    • /
    • pp.49-59
    • /
    • 2019
  • Biosensors, which are analysis devices used to convert biological reactions into electric signals, are made up of a receptor component and a signal transduction part. Graphene quantum dots (GQDs) and carbon quantum dots (CQDs) are new types of carbon nanoparticles that have drawn a significant amount of attention in nanoparticle research. The unique features exhibited by GQDs and CQDs are their excellent fluorescence, biocompatibility, and low cytotoxicity. As a result of these features, carbon nanomaterials have been extensively studied in bioengineering, including biosensing and bioimaging. It is extremely important to find biomaterials that participate in biological processes. Biomaterials have been studied in the development of fluorescence-based detection methods. This review provides an overview of recent advances and new trends in the area of biosensors based on GQDs and CQDs as biosensor platforms for the detection of biomaterials using fluorescence. The sensing methods are classified based on the types of biomaterials, including nucleic acids, vitamins, amino acids, and glucose.

Authenticated quantum key distribution protocol (인증된 양자 키 분배 프로토콜)

  • 이화연;홍창호;이덕진;양형진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.2
    • /
    • pp.49-55
    • /
    • 2004
  • We propose a new authenticated quantum key distribution protocol. Using Greenberger-Home-Zeilinger(GHZ) state, the users of our protocol can authenticate each other and share a secret key. In our protocol, the shared key is not revealed to the honest arbitrator, which Provides the additional secrecy. Our Protocol not only guarantees secrecy as the other quantum key distribution protocols, but also the users authenticates each other. In practice, our new protocol can be easily implemented because it only uses basic quantum operations.