• Title/Summary/Keyword: Quantum random number

Search Result 16, Processing Time 0.021 seconds

(An) analysis of quantum cryptography vulnerability by Binary merge (이진 병합에 의한 양자암호 취약성)

  • Rim, Kwang-Cheol;Choi, Jin-Suk
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.20 no.6
    • /
    • pp.837-842
    • /
    • 2010
  • In this paper, quantum cryptography systems used in the design process inevitably open bit stream of pseudo-random number that exists multiple open channels between them and the need to share information on the part of the situation exposes a pair of bit stream. In this paper, the base test of pseudo-random number I tested out this process and the merge bit binary column look out for randomness.

Security Amplification of Partially Trusted Quantum Key Distribution System (부분 신뢰성을 갖는 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.12 no.4
    • /
    • pp.152-156
    • /
    • 2017
  • This paper introduces the concept of random security amplification to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition;we show that random security amplification in terms of security amplification offers better security than using existing universal hash function. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD. Finally, the proposed random security amplification and the conventional scheme compare the security according to the key generation rate in the quantum QKD.

Performance of privacy Amplification in Quantum Key Distribution Systems (양자 키 분배 시스템에서 보안성 증폭의 성능 분석)

  • Lee, Sun-Yui;Kim, Jin-Young
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.5
    • /
    • pp.111-116
    • /
    • 2018
  • This paper introduces the concept of a random universal hash function to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition, the approach in terms of security amplification shows that phase error correction offers better security. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD(Quantum Key Distribution). Finally, we show that the BB84 protocol using random privacy amplification is safe at higher key rates than Mayers' performance at the same error rate.

Cryptographic Analysis of the Post-Processing Procedure in the Quantum Random Number Generator Quantis (양자난수발생기 Quantis의 후처리 과정에 관한 암호학적 분석)

  • Bae, Minyoung;Kang, Ju-Sung;Yeom, Yongjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.449-457
    • /
    • 2017
  • In this paper, we analyze the security and performance of the Quantis Quantum random number generator in terms of cryptography through experiments. The Quantis' post-processing is designed to output full-entropy via bit-matrix-vector multiplication based on mathematical background, and we used the min-entropy estimating test of NIST SP 800-90B so as to verify whether the output is full-entropy. Quantis minimizes the effect on the random bit rate by using an optimization technique for bit-matrix-vector multiplication, and compared the performance to conditioning functions of NIST SP 800-90B by measuring the random bit rate. Also, we have distinguished what is in Quantis' post-processing to the standard model of NIST in USA and BSI in Germany, and in case of applying Quantis to cryptographic systems in accordance with the CMVP standard, it is recommended to use the output of Quantis as the seed of the approved DRBG.

Recent Technology Trends of Free-Space Quantum Key Distribution System and Components (무선 양자암호통신 시스템 및 부품 최신 기술 동향)

  • Youn, C.J.;Ko, H.;Kim, K.J.;Choi, B.S.;Choe, J.S.
    • Electronics and Telecommunications Trends
    • /
    • v.33 no.6
    • /
    • pp.94-106
    • /
    • 2018
  • A quantum key distribution (QKD) provides in principle an unconditional secure communication unlike the standard public key cryptography depending on the computational complexity. In particular, free-space QKD can give a secure solution even without a fiber-based infrastructure. In this paper, we investigate an overview of recent research trends in the free-space QKD system, including satellite and handheld moving platforms. In addition, we show the key components for a free-space QKD system such as the integrated components, single photon detectors, and quantum random number generator. We discuss the technical challenges and progress toward a future free- space QKD system and components.

Privacy Amplification of Quantum Key Distribution Systems Using Dual Universal Hush Function (듀얼 유니버셜 해쉬 함수를 이용한 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.12 no.1
    • /
    • pp.38-42
    • /
    • 2017
  • This paper introduces the concept of a dual hash function to amplify security in a quantum key distribution system. We show the use of the relationship between quantum error correction and security to provide security amplification. Also, in terms of security amplification, the approach shows that phase error correction offers better security. We describe the process of enhancing security using the universal hash function using the BB84 protocol, which is a typical example of QKD. Finally, the deterministic universal hash function induces the security to be evaluated in the quantum Pauli channel without depending on the length of the message.

A Study on the Establishment of Entropy Source Model Using Quantum Characteristic-Based Chips (양자 특성 기반 칩을 활용한 엔트로피 소스 모델 수립 방법에 관한 연구)

  • Kim, Dae-Hyung;Kim, Jubin;Ji, Dong-Hwa
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.140-142
    • /
    • 2021
  • Mobile communication technology after 5th generation requires high speed, hyper-connection, and low latency communication. In order to meet technical requirements for secure hyper-connectivity, low-spec IoT devices that are considered the end of IoT services must also be able to provide the same level of security as high-spec servers. For the purpose of performing these security functions, it is required for cryptographic keys to have the necessary degree of stability in cryptographic algorithms. Cryptographic keys are usually generated from cryptographic random number generators. At this time, good noise sources are needed to generate random numbers, and hardware random number generators such as TRNG are used because it is difficult for the low-spec device environment to obtain sufficient noise sources. In this paper we used the chip which is based on quantum characteristics where the decay of radioactive isotopes is unpredictable, and we presented a variety of methods (TRNG) obtaining an entropy source in the form of binary-bit series. In addition, we conducted the NIST SP 800-90B test for the entropy of output values generated by each TRNG to compare the amount of entropy with each method.

  • PDF

A Proposal for Drone Entity Identification and Secure Information Provision Technology Using Quantum Entropy Chip-Based Cryptographic Module in WLAN Environment (무선랜 환경에서 양자 엔트로피 칩 기반 암호모듈을 적용한 드론 피아식별과 안전한 정보 제공 기술 제안)

  • Jung, Seowoo;Yun, Seunghwan;Yi, Okyeon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.891-898
    • /
    • 2022
  • Along with global interest, drones are expanding the base of utilization such as transportation of goods, forest protection, and safety management, and cluster flights are being applied in various fields such as military operations and environmental monitoring. Currently, specialized networks such as e-UM 5G for services in specific industries are being established in Korea. In this regard, drone systems are also moving to establish specialized networks to provide services that are fused with AI and autonomous flight. As drones converge with various services, various security threats in various environments are also subordinated, and in response, requirements and guidelines for drone security are being prepared in Korea. In this paper, we propose a technology method for peer identification and safe information provision between cluster flight drones by utilizing a cryptographic module equipped with wireless LAN and quantum entropy-based random number generator in a cluster flight system and a mobile communication network such as e-UM 5G.

Efficient Post-Quantum Secure Network Coding Signatures in the Standard Model

  • Xie, Dong;Peng, HaiPeng;Li, Lixiang;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2427-2445
    • /
    • 2016
  • In contrast to traditional "store-and-forward" routing mechanisms, network coding offers an elegant solution for achieving maximum network throughput. The core idea is that intermediate network nodes linearly combine received data packets so that the destination nodes can decode original files from some authenticated packets. Although network coding has many advantages, especially in wireless sensor network and peer-to-peer network, the encoding mechanism of intermediate nodes also results in some additional security issues. For a powerful adversary who can control arbitrary number of malicious network nodes and can eavesdrop on the entire network, cryptographic signature schemes provide undeniable authentication mechanisms for network nodes. However, with the development of quantum technologies, some existing network coding signature schemes based on some traditional number-theoretic primitives vulnerable to quantum cryptanalysis. In this paper we first present an efficient network coding signature scheme in the standard model using lattice theory, which can be viewed as the most promising tool for designing post-quantum cryptographic protocols. In the security proof, we propose a new method for generating a random lattice and the corresponding trapdoor, which may be used in other cryptographic protocols. Our scheme has many advantages, such as supporting multi-source networks, low computational complexity and low communication overhead.

An Application of Quantum-inspired Genetic Algorithm for Weapon Target Assignment Problem (양자화 유전자알고리즘을 이용한 무기할당)

  • Kim, Jung Hun;Kim, Kyeongtaek;Choi, Bong-Wan;Suh, Jae Joon
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.40 no.4
    • /
    • pp.260-267
    • /
    • 2017
  • Quantum-inspired Genetic Algorithm (QGA) is a probabilistic search optimization method combined quantum computation and genetic algorithm. In QGA, the chromosomes are encoded by qubits and are updated by quantum rotation gates, which can achieve a genetic search. Asset-based weapon target assignment (WTA) problem can be described as an optimization problem in which the defenders assign the weapons to hostile targets in order to maximize the value of a group of surviving assets threatened by the targets. It has already been proven that the WTA problem is NP-complete. In this study, we propose a QGA and a hybrid-QGA to solve an asset-based WTA problem. In the proposed QGA, a set of probabilistic superposition of qubits are coded and collapsed into a target number. Q-gate updating strategy is also used for search guidance. The hybrid-QGA is generated by incorporating both the random search capability of QGA and the evolution capability of genetic algorithm (GA). To observe the performance of each algorithm, we construct three synthetic WTA problems and check how each algorithm works on them. Simulation results show that all of the algorithm have good quality of solutions. Since the difference among mean resulting value is within 2%, we run the nonparametric pairwise Wilcoxon rank sum test for testing the equality of the means among the results. The Wilcoxon test reveals that GA has better quality than the others. In contrast, the simulation results indicate that hybrid-QGA and QGA is much faster than GA for the production of the same number of generations.