• Title/Summary/Keyword: Quantum-based

Search Result 908, Processing Time 0.032 seconds

Novel Class of Entanglement-Assisted Quantum Codes with Minimal Ebits

  • Dong, Cao;Yaoliang, Song
    • Journal of Communications and Networks
    • /
    • v.15 no.2
    • /
    • pp.217-221
    • /
    • 2013
  • Quantum low-density parity-check (LDPC) codes based on the Calderbank-Shor-Steane construction have low encoding and decoding complexity. The sum-product algorithm(SPA) can be used to decode quantum LDPC codes; however, the decoding performance may be significantly decreased by the many four-cycles required by this type of quantum codes. All four-cycles can be eliminated using the entanglement-assisted formalism with maximally entangled states (ebits). The proposed entanglement-assisted quantum error-correcting code based on Euclidean geometry outperform differently structured quantum codes. However, the large number of ebits required to construct the entanglement-assisted formalism is a substantial obstacle to practical application. In this paper, we propose a novel class of entanglement-assisted quantum LDPC codes constructed using classical Euclidean geometry LDPC codes. Notably, the new codes require one copy of the ebit. Furthermore, we propose a construction scheme for a corresponding zigzag matrix and show that the algebraic structure of the codes could easily be expanded. A large class of quantum codes with various code lengths and code rates can be constructed. Our methods significantly improve the possibility of practical implementation of quantum error-correcting codes. Simulation results show that the entanglement-assisted quantum LDPC codes described in this study perform very well over a depolarizing channel with iterative decoding based on the SPA and that these codes outperform other quantum codes based on Euclidean geometries.

Research Trend of Quantum Light Source for Quantum Information Technology (양자 정보 기술을 위한 양자 광원 연구 동향)

  • Ko, Y.H.;Kim, K.J.;Choi, B.S.;Han, W.S.;Youn, C.J.;Ju, J.J.
    • Electronics and Telecommunications Trends
    • /
    • v.34 no.5
    • /
    • pp.99-112
    • /
    • 2019
  • A quantum light source is an essential element for quantum information technology, including quantum communication, quantum sensor, and quantum computer. Quantum light sources including photon number state, entangled state, and squeezed state can be divided into two types according to the generation mechanism, namely single emitter and non-linear based systems. The single emitter platform contains atom/ion trap, solid-state defect/color center, two-dimensional material, and semiconductor quantum dot, which can emit deterministic photons. The non-linear based platform contains spontaneous parametric down-conversion and spontaneous four-wave mixing, which can emit probabilistic photon pairs. For each platform, we give an overview of the recent research trends of the generation, manipulation, and integration of single photon and entangled photon sources. The characteristics of quantum light sources are investigated for each platform. In addition, we briefly introduce quantum sensing, quantum communication, and quantum computing applications based on quantum light sources. We discuss the challenges and prospects of quantum light sources for quantum information technology.

A Design of Secure Communication Architecture Applying Quantum Cryptography

  • Shim, Kyu-Seok;Kim, Yong-Hwan;Lee, Wonhyuk
    • Journal of Information Science Theory and Practice
    • /
    • v.10 no.spc
    • /
    • pp.123-134
    • /
    • 2022
  • Existing network cryptography systems are threatened by recent developments in quantum computing. For example, the Shor algorithm, which can be run on a quantum computer, is capable of overriding public key-based network cryptography systems in a short time. Therefore, research on new cryptography systems is actively being conducted. The most powerful cryptography systems are quantum key distribution (QKD) and post quantum cryptograph (PQC) systems; in this study, a network based on both QKD and PQC is proposed, along with a quantum key management system (QKMS) and a Q-controller to efficiently operate the network. The proposed quantum cryptography communication network uses QKD as its backbone, and replaces QKD with PQC at the user end to overcome the shortcomings of QKD. This paper presents the functional requirements of QKMS and Q-Controller, which can be utilized to perform efficient network resource management.

The Real-Time Temporal and Spatial Diagnostics of Ultrashort High-Power Laser Pulses using an All-Reflective Single-Shot Autocorrelator

  • Kim, Ha-Na;Park, Seong Hee;Kim, Kyung Nam;Han, Byungheon;Shin, Jae Sung;Lee, Kitae;Cha, Yong-Ho;Jang, Kyu-Ha;Jeon, Min Yong;Miginsky, Sergei V.;Jeong, Young Uk;Vinokurov, Nikolay A.
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.4
    • /
    • pp.382-387
    • /
    • 2014
  • An all-reflective, simple noncollinear second harmonic (SH) autocorrelator is described for monitoring the shot-to-shot behavior of ultrashort high-power laser pulses. Two mirrors are used for the dispersion-free splitting of a pulse into two halves. One of the mirrors is able to adjust the delay time and angle between two halves of the laser pulse in a nonlinear crystal. We present the possibility of real-time measurement of the pulse duration, peak intensity (or energy), and the pointing jitters of a laser pulse, by analyzing the spatial profile of the SH autocorrelation signal measured by a CCD camera. The measurement of the shot-to-shot variation of those parameters will be important for the detailed characterization of laser accelerated electrons or protons.

Research Trends in Quantum Error Decoders for Fault-Tolerant Quantum Computing (결함허용 양자 컴퓨팅을 위한 양자 오류 복호기 연구 동향)

  • E.Y. Cho;J.H. On;C.Y. Kim;G. Cha
    • Electronics and Telecommunications Trends
    • /
    • v.38 no.5
    • /
    • pp.34-50
    • /
    • 2023
  • Quantum error correction is a key technology for achieving fault-tolerant quantum computation. Finding the best decoding solution to a single error syndrome pattern counteracting multiple errors is an NP-hard problem. Consequently, error decoding is one of the most expensive processes to protect the information in a logical qubit. Recent research on quantum error decoding has been focused on developing conventional and neural-network-based decoding algorithms to satisfy accuracy, speed, and scalability requirements. Although conventional decoding methods have notably improved accuracy in short codes, they face many challenges regarding speed and scalability in long codes. To overcome such problems, machine learning has been extensively applied to neural-network-based error decoding with meaningful results. Nevertheless, when using neural-network-based decoders alone, the learning cost grows exponentially with the code size. To prevent this problem, hierarchical error decoding has been devised by combining conventional and neural-network-based decoders. In addition, research on quantum error decoding is aimed at reducing the spacetime decoding cost and solving the backlog problem caused by decoding delays when using hardware-implemented decoders in cryogenic environments. We review the latest research trends in decoders for quantum error correction with high accuracy, neural-network-based quantum error decoders with high speed and scalability, and hardware-based quantum error decoders implemented in real qubit operating environments.

Quantum Secret Sharing Scheme with Credible Authentication based on Quantum Walk

  • Li, Xue-Yang;Chang, Yan;Zhang, Shi-Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.3116-3133
    • /
    • 2020
  • Based on the teleportation by quantum walk, a quantum secret sharing scheme with credible authentication is proposed. Using the Hash function and quantum local operation, combined with the two-step quantum walks circuit on the line, the identity authentication and the teleportation of the secret information in distribution phase are realized. Participants collaborate honestly to recover secret information based on particle measurement results, preventing untrusted agents and external attacks from obtaining useful information. Due to the application of quantum walk, the sender does not need to prepare the necessary entangled state in advance, simply encodes the information to be sent in the coin state, and applies the conditional shift operator between the coin space and the position space to produce the entangled state necessary for quantum teleportation. Security analysis shows that the protocol can effectively resist intercept/resend attacks, entanglement attacks, participant attacks, and impersonation attacks. In addition, the quantum walk circuit used has been implemented in many different physical systems and experiments, so this quantum secret sharing scheme may be achievable in the future.

Quantum Error Correction Code Scheme used for Homomorphic Encryption like Quantum Computation (동형암호적 양자계산이 가능한 양자오류정정부호 기법)

  • Sohn, Il Kwon;Lee, Jonghyun;Lee, Wonhyuk;Seok, Woojin;Heo, Jun
    • Convergence Security Journal
    • /
    • v.19 no.3
    • /
    • pp.61-70
    • /
    • 2019
  • Recently, developments on quantum computers and cloud computing have been actively conducted. Quantum computers have been known to show tremendous computing power and Cloud computing has high accessibility for information and low cost. For quantum computers, quantum error correcting codes are essential. Similarly, cloud computing requires homomorphic encryption to ensure security. These two techniques, which are used for different purposes, are based on similar assumptions. Then, there have been studies to construct quantum homomorphic encryption based on quantum error correction code. Therefore, in this paper, we propose a scheme which can process the homomorphic encryption like quantum computation by modifying the QECCs. Conventional quantum homomorphic encryption schemes based on quantum error correcting codes does not have error correction capability. However, using the proposed scheme, it is possible to process the homomorphic encryption like quantum computation and correct the errors during computation and storage of quantum information unlike the homogeneous encryption scheme with quantum error correction code.

Special Quantum Steganalysis Algorithm for Quantum Secure Communications Based on Quantum Discriminator

  • Xinzhu Liu;Zhiguo Qu;Xiubo Chen;Xiaojun Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.6
    • /
    • pp.1674-1688
    • /
    • 2023
  • The remarkable advancement of quantum steganography offers enhanced security for quantum communications. However, there is a significant concern regarding the potential misuse of this technology. Moreover, the current research on identifying malicious quantum steganography is insufficient. To address this gap in steganalysis research, this paper proposes a specialized quantum steganalysis algorithm. This algorithm utilizes quantum machine learning techniques to detect steganography in general quantum secure communication schemes that are based on pure states. The algorithm presented in this paper consists of two main steps: data preprocessing and automatic discrimination. The data preprocessing step involves extracting and amplifying abnormal signals, followed by the automatic detection of suspicious quantum carriers through training on steganographic and non-steganographic data. The numerical results demonstrate that a larger disparity between the probability distributions of steganographic and non-steganographic data leads to a higher steganographic detection indicator, making the presence of steganography easier to detect. By selecting an appropriate threshold value, the steganography detection rate can exceed 90%.

Integrated Data Structure for Quantum Key Management in Quantum Cryptographic Network (양자암호 통신망에서 양자키 관리를 위한 통합 데이터 구조)

  • Kim, Hyuncheol
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.3-7
    • /
    • 2021
  • In quantum cryptographic communication based on quantum mechanics, each piece of information is loaded onto individual photons and transmitted. Therefore, it is impossible to eavesdrop on only a part, and even if an intruder illegally intercepts a photon and retransmits it to the recipient, it is impossible to send the same information to the photon by the principle of quantum duplication impossible. With the explosive increase of various network-based services, the security of the service is required to be guaranteed, and the establishment of a quantum cryptographic communication network and related services are being promoted in various forms. However, apart from the development of Quantum Key Distribution (QKD) technology, a lot of research is needed on how to provide network-level services using this. In this paper, based on the quantum encryption device, we propose an integrated data structure for transferring quantum keys between various quantum encryption communication network devices and realizing an encrypted transmission environment.

The Future of Quantum Information: Challenges and Vision

  • Kim, Dohyun;Kang, Jungho;Kim, Tae Woo;Pan, Yi;Park, Jong Hyuk
    • Journal of Information Processing Systems
    • /
    • v.17 no.1
    • /
    • pp.151-162
    • /
    • 2021
  • Quantum information has passed the theoretical research period and has entered the realization step for its application to the information and communications technology (ICT) sector. Currently, quantum information has the advantage of being safer and faster than conventional digital computers. Thus, a lot of research is being done. The amount of big data that one needs to deal with is expected to grow exponentially. It is also a new business model that can change the landscape of the existing computing. Just as the IT sector has faced many challenges in the past, we need to be prepared for change brought about by Quantum. We would like to look at studies on quantum communication, quantum sensing, and quantum computing based on quantum information and see the technology levels of each country and company. Based on this, we present the vision and challenge for quantum information in the future. Our work is significant since the time for first-time study challengers is reduced by discussing the fundamentals of quantum information and summarizing the current situation.