• Title/Summary/Keyword: quantum algorithm

Search Result 143, Processing Time 0.02 seconds

Dynamic Pfair Scheduling Using an Improved Reach Function (개선된 도달 함수를 이용한 동적 Pfair 스케줄링)

  • Park, Hyun-Sun;Kim, In-Guk
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.11 no.1
    • /
    • pp.165-170
    • /
    • 2011
  • The Pfair scheduling algorithm, which is an optimal algorithm in the hard real-time multiprocessor environments, is based on the fixed quantum size. Recently, several methods that can determine the optimal quantum dynamically are developed in the mode change environments. These methods are based on the reach function and in many cases, we have to do the sequential search to find the optimal quantum. In this paper, we propose a new scheduling method, based on the improved reach function, that can determine the optimal quantum more quickly.

Quantum Circuit Implementation of the LED Block Cipher with Compact Qubit (최적의 큐빗수를 만족하는 LED 블록암호에 대한 양자 회로 구현)

  • Min-ho Song;Kyung-bae Jang;Gyeong-ju Song;Won-woong Kim;Hwa-Jeong Seo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.3
    • /
    • pp.383-389
    • /
    • 2023
  • The development of quantum computers and the emergence of quantum algorithms such as Shor's algorithm and Grover's algorithm pose a significant threat to the security of existing cipher systems. Quantum algorithms can efficiently perform mathematical operations that take a long time on traditional computers. This characteristic can significantly reduce the time it takes to break modern cipher systems that rely on mathematical problems. To prepare for quantum attacks based on these algorithms, existing ciphers must be implemented as quantum circuits. Many ciphers have already been implemented as quantum circuits, analyzing quantum resources required for attacks and verifying the quantum strength of the cipher. In this paper, we present quantum circuits for LED lightweight block ciphers and explain each function of quantum circuits. Thereafter, the resources for the LED quantum circuit are estimated and evaluated by comparing them with other lightweight block ciphers.

Technical Trend and Challenging Issues for Quantum Computing Control System (양자컴퓨터 제어 기술)

  • Jeong, Y.H.;Choi, B.S.
    • Electronics and Telecommunications Trends
    • /
    • v.36 no.3
    • /
    • pp.87-96
    • /
    • 2021
  • Quantum computers will be a game-changer in various fields, such as cryptography and new materials. Quantum computer is quite different from the classical computer by using quantum-mechanical phenomena, such as superposition, entanglement, and interference. The main components of a quantum computer can be divided into quantum-algorithm, quantum-classical control interface, and quantum processor. Universal quantum computing, which can be applied in various industries, is expected to have more than millions of qubits with high enough gate accuracy. Currently, It uses general-purpose electronic equipment, which is placed in a rack, at room temperature to make electronic signals that control qubits. However, implementing a universal quantum computer with a low error rate requires a lot of qubits demands the change of the current control system to be an integrated and miniaturized system that can be operated at low temperatures. In this study, we explore the fundamental units of the control system, describe the problems and alternatives of the current control system, and discuss a future quantum control system.

Structural Optimization of Planar Truss using Quantum-inspired Evolution Algorithm (양자기반 진화알고리즘을 이용한 평면 트러스의 구조최적화)

  • Shon, Su-Deok;Lee, Seung-Jae
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.18 no.4
    • /
    • pp.1-9
    • /
    • 2014
  • With the development of quantum computer, the development of the quantum-inspired search method applying the features of quantum mechanics and its application to engineering problems have emerged as one of the most interesting research topics. This algorithm stores information by using quantum-bit superposed basically by zero and one and approaches optional values through the quantum-gate operation. In this process, it can easily keep the balance between the two features of exploration and exploitation, and continually accumulates evolutionary information. This makes it differentiated from the existing search methods and estimated as a new algorithm as well. Thus, this study is to suggest a new minimum weight design technique by applying quantum-inspired search method into structural optimization of planar truss. In its mathematical model for optimum design, cost function is minimum weight and constraint function consists of the displacement and stress. To trace the accumulative process and gathering process of evolutionary information, the examples of 10-bar planar truss and 17-bar planar truss are chosen as the numerical examples, and their results are analyzed. The result of the structural optimized design in the numerical examples shows it has better result in minimum weight design, compared to those of the other existing search methods. It is also observed that more accurate optional values can be acquired as the result by accumulating evolutionary information. Besides, terminal condition is easily caught by representing Quantum-bit in probability.

Parameter Estimation of Shallow Arch Using Quantum-Inspired Evolution Algorithm (양자진화 알고리즘을 이용한 얕은 아치의 파라미터 추정)

  • Shon, Sudeok;Ha, Junhong
    • Journal of Korean Association for Spatial Structures
    • /
    • v.20 no.1
    • /
    • pp.95-102
    • /
    • 2020
  • The structural design of arch roofs or bridges requires the analysis of their unstable behaviors depending on certain parameters defined in the arch shape. Their maintenance should estimate the parameters from observed data. However, since the critical parameters exist in the equilibrium paths of the arch, and a small change in such the parameters causes a significant change in their behaviors. Thus, estimation to find the critical ones should be carried out using a global search algorithm. In this paper we study the parameter estimation for a shallow arch by a quantum-inspired evolution algorithm. A cost functional to estimate the system parameters included in the arch consists of the difference between the observed signal and the estimated signal of the arch system. The design variables are shape, external load and damping constant in the arch system. We provide theoretical and numerical examples for estimation of the parameters from both contaminated data and pure data.

Triqubit-State Measurement-Based Image Edge Detection Algorithm

  • Wang, Zhonghua;Huang, Faliang
    • Journal of Information Processing Systems
    • /
    • v.14 no.6
    • /
    • pp.1331-1346
    • /
    • 2018
  • Aiming at the problem that the gradient-based edge detection operators are sensitive to the noise, causing the pseudo edges, a triqubit-state measurement-based edge detection algorithm is presented in this paper. Combing the image local and global structure information, the triqubit superposition states are used to represent the pixel features, so as to locate the image edge. Our algorithm consists of three steps. Firstly, the improved partial differential method is used to smooth the defect image. Secondly, the triqubit-state is characterized by three elements of the pixel saliency, edge statistical characteristics and gray scale contrast to achieve the defect image from the gray space to the quantum space mapping. Thirdly, the edge image is outputted according to the quantum measurement, local gradient maximization and neighborhood chain code searching. Compared with other methods, the simulation experiments indicate that our algorithm has less pseudo edges and higher edge detection accuracy.

A Thermal Unit Commitment Approach based on a Bounded Quantum Evolutionary Algorithm (Bounded QEA 기반의 발전기 기동정지계획 연구)

  • Jang, Se-Hwan;Jung, Yun-Won;Kim, Wook;Park, Jong-Bae;Shin, Joong-Rin
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.58 no.6
    • /
    • pp.1057-1064
    • /
    • 2009
  • This paper introduces a new approach based on a quantum-inspired evolutionary algorithm (QEA) to solve unit commitment (UC) problems. The UC problem is a complicated nonlinear and mixed-integer combinatorial optimization problem with heavy constraints. This paper proposes a bounded quantum evolutionary algorithm (BQEA) to effectively solve the UC problems. The proposed BQEA adopts both the bounded rotation gate, which is simplified and improved to prevent premature convergence and increase the global search ability, and the increasing rotation angle approach to improve the search performance of the conventional QEA. Furthermore, it includes heuristic-based constraint treatment techniques to deal with the minimum up/down time and spinning reserve constraints in the UC problems. Since the excessive spinning reserve can incur high operation costs, the unit de-commitment strategy is also introduced to improve the solution quality. To demonstrate the performance of the proposed BQEA, it is applied to the large-scale power systems of up to 100-unit with 24-hour demand.

Accurate Range-free Localization Based on Quantum Particle Swarm Optimization in Heterogeneous Wireless Sensor Networks

  • Wu, Wenlan;Wen, Xianbin;Xu, Haixia;Yuan, Liming;Meng, Qingxia
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.3
    • /
    • pp.1083-1097
    • /
    • 2018
  • This paper presents a novel range-free localization algorithm based on quantum particle swarm optimization. The proposed algorithm is capable of estimating the distance between two non-neighboring sensors for multi-hop heterogeneous wireless sensor networks where all nodes' communication ranges are different. Firstly, we construct a new cumulative distribution function of expected hop progress for sensor nodes with different transmission capability. Then, the distance between any two nodes can be computed accurately and effectively by deriving the mathematical expectation of cumulative distribution function. Finally, quantum particle swarm optimization algorithm is used to improve the positioning accuracy. Simulation results show that the proposed algorithm is superior in the localization accuracy and efficiency when used in random and uniform placement of nodes for heterogeneous wireless sensor networks.

Post-Quantum Security Strength Evaluation through Implementation of Quantum Circuit for SIMECK (SIMEC 경량암호에 대한 양자회로 구현 및 Post-Quantum 보안 강도 평가)

  • Song Gyeong Ju;Jang Kyung Bae;Sim Min Joo;Seo Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.12 no.6
    • /
    • pp.181-188
    • /
    • 2023
  • Block cipher is not expected to be safe for quantum computer, as Grover's algorithm reduces the security strength by accelerating brute-force attacks on symmetric key ciphers. So it is necessary to check the post-quantum security strength by implementing quantum circuit for the target cipher. In this paper, we propose the optimal quantum circuit implementation result designed as a technique to minimize the use of quantum resources (qubits, quantum gates) for SIMECK lightweight cryptography, and explain the operation of each quantum circuit. The implemented SIMECK quantum circuit is used to check the estimation result of quantum resources and calculate the Grover attack cost. Finally, the post-quantum strength of SIMECK lightweight cryptography is evaluated. As a result of post-quantum security strength evaluation, all SIMECK family cipher failed to reach NIST security strength. Therefore, it is expected that the safety of SIMECK cipher is unclear when large-scale quantum computers appear. About this, it is judged that it would be appropriate to increase the block size, the number of rounds, and the key length to increase the security strength.

Novel Class of Entanglement-Assisted Quantum Codes with Minimal Ebits

  • Dong, Cao;Yaoliang, Song
    • Journal of Communications and Networks
    • /
    • v.15 no.2
    • /
    • pp.217-221
    • /
    • 2013
  • Quantum low-density parity-check (LDPC) codes based on the Calderbank-Shor-Steane construction have low encoding and decoding complexity. The sum-product algorithm(SPA) can be used to decode quantum LDPC codes; however, the decoding performance may be significantly decreased by the many four-cycles required by this type of quantum codes. All four-cycles can be eliminated using the entanglement-assisted formalism with maximally entangled states (ebits). The proposed entanglement-assisted quantum error-correcting code based on Euclidean geometry outperform differently structured quantum codes. However, the large number of ebits required to construct the entanglement-assisted formalism is a substantial obstacle to practical application. In this paper, we propose a novel class of entanglement-assisted quantum LDPC codes constructed using classical Euclidean geometry LDPC codes. Notably, the new codes require one copy of the ebit. Furthermore, we propose a construction scheme for a corresponding zigzag matrix and show that the algebraic structure of the codes could easily be expanded. A large class of quantum codes with various code lengths and code rates can be constructed. Our methods significantly improve the possibility of practical implementation of quantum error-correcting codes. Simulation results show that the entanglement-assisted quantum LDPC codes described in this study perform very well over a depolarizing channel with iterative decoding based on the SPA and that these codes outperform other quantum codes based on Euclidean geometries.