• Title/Summary/Keyword: quantum algorithm

Search Result 144, Processing Time 0.027 seconds

GPU-Based Acceleration of Quantum-Inspired Evolutionary Algorithm (GPU를 이용한 Quantum-Inspired Evolutionary Algorithm 가속)

  • Ryoo, Ji-Hyun;Park, Han-Min;Choi, Ki-Young
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.49 no.8
    • /
    • pp.1-9
    • /
    • 2012
  • Quantum-Inspired Evolutionary Algorithm(QEA) contains sufficient data-level parallelism to be naturally accelerated on GPUs. For an efficient reduction of execution time, however, careful task-mapping should be done to properly reflect the characteristics of CPU and GPU. Furthermore, when deciding which part of the application should run on GPU, we need to consider the data transfer between CPU and GPU memory spaces as well as the data-level parallelism. In addition, the usage of zero-copy host memory, proper choice of the execution configuration, and thread organization considering memory coalescing is important to further reduce the execution time. With all these techniques, we could run QEA 3.69 times faster on average in comparison with the multi-threading CPU for the case of 0-1 knapsack problem with 30,000 items.

A Secure Quantum-Resistant Authentication and Key Distribution Protocol for NFC Payment Environments (NFC 결제 환경에서 양자 컴퓨팅에 안전한 인증 및 키 분배 프로토콜)

  • Kim, JongHyun;Park, KiSung;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.4
    • /
    • pp.485-492
    • /
    • 2018
  • Recently, the numerous authentication and key distribution protocol for NFC payment environment have been proposed using public key cryptosystems. However, these protocol are vulnerable to quantum computing attack because quantum computing can solve factoring and discrete logarithm problem effectively using Grover and Shor's algorithm. For these reason, the secure authentication and key distribution have become a very important security issue in order to prevent quantum computing attacks. Therefore, to ensure user's payment information and privacy, we propose a secure quantum resistant authentication and key distribution protocol for NFC payment environments.

Mobility-Spectrum Analysis of an Anisotropic Material System with a Single-Valley Indirect-Band-Gap Semiconductor Quantum-Well

  • Joung, Hodoug;Ahn, Il-Ho;Yang, Woochul;Kim, Deuk Young
    • Electronic Materials Letters
    • /
    • v.14 no.6
    • /
    • pp.774-783
    • /
    • 2018
  • Full maximum-entropy mobility-spectrum analysis (FMEMSA) is the best algorithm among mobility spectrum analyses by which we can obtain a set of partial-conductivities associated with mobility values (mobility spectrum) by analyzing magnetic-field-dependent conductivity-tensors. However, it is restricted to a direct band-gap semiconductor and should be modified for materials with other band structures. We developed the modified version of FMEMSA which is appropriate for a material with a single anisotropic valley, or an indirect-band-gap semiconductor quantum-well with a single non-degenerate conduction-band valley e.g., (110)-oriented AlAs quantum wells with a single anisotropic valley. To demonstrate the reliability of the modified version, we applied it to several sets of synthetic measurement datasets. The results demonstrated that, unlike existing FMEMSA, the modified version could produce accurate mobility spectra of materials with a single anisotropic valley.

Research of Secret Communication Using Quantum key Distribution and AES (양자키 교환과 AES를 이용한 비밀통신 연구)

  • Choung, Young-Chul;Rim, Kwang-Cheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.1
    • /
    • pp.84-90
    • /
    • 2014
  • Secret communication has developed from analogue communication to digital one. Secret communication which is based on digital communication has been designed succeeding safety of one-time pad. One-time pad's safety is attributed to the security of secret key's mutual storage and mutual synchronization that is the key's interchange basis is one of the essential factors. This manuscript examines mathematical stability of BB84 algorithm which is one of the quantum cryptography system, and conducts transmission of quantum key. The created key suggests One-time Pad algorithm which interchanges ciphertext implemented AES's 64th round.

An Implementation of Improved Dynamic Quantum-Size Pfair Scheduling (개선된 동적 퀀텀 크기 Pfair 스케줄링의 구현)

  • Kim, Nam-Jin;Kim, In-Guk
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.10
    • /
    • pp.2760-2765
    • /
    • 2009
  • Pfair scheduling algorithm, which is an optimal scheduling algorithm in the hard real-time multiprocessor environments, is based on the fixed quantum size. Recently, several methods that determine the maximum quantum size dynamically were proposed in the mode change environments. But these methods considered the case in which the period of a task can only be decreased. In this paper, we consider the case in which the period of a task can be decreased or increased, and propose an improved method that determine the maximum quantum size dynamically in the mode change environments. A simulation shows that the proposed method is effective.

The Development of Gamma Energy Identifying Algorithm for Compact Radiation Sensors Using Stepwise Refinement Technique

  • Yoo, Hyunjun;Kim, Yewon;Kim, Hyunduk;Yi, Yun;Cho, Gyuseong
    • Journal of Radiation Protection and Research
    • /
    • v.42 no.2
    • /
    • pp.91-97
    • /
    • 2017
  • Background: A gamma energy identifying algorithm using spectral decomposition combined with smoothing method was suggested to confirm the existence of the artificial radio isotopes. The algorithm is composed by original pattern recognition method and smoothing method to enhance the performance to identify gamma energy of radiation sensors that have low energy resolution. Materials and Methods: The gamma energy identifying algorithm for the compact radiation sensor is a three-step of refinement process. Firstly, the magnitude set is calculated by the original spectral decomposition. Secondly, the magnitude of modeling error in the magnitude set is reduced by the smoothing method. Thirdly, the expected gamma energy is finally decided based on the enhanced magnitude set as a result of the spectral decomposition with the smoothing method. The algorithm was optimized for the designed radiation sensor composed of a CsI (Tl) scintillator and a silicon pin diode. Results and Discussion: The two performance parameters used to estimate the algorithm are the accuracy of expected gamma energy and the number of repeated calculations. The original gamma energy was accurately identified with the single energy of gamma radiation by adapting this modeling error reduction method. Also the average error decreased by half with the multi energies of gamma radiation in comparison to the original spectral decomposition. In addition, the number of repeated calculations also decreased by half even in low fluence conditions under $10^4$ ($/0.09cm^2$ of the scintillator surface). Conclusion: Through the development of this algorithm, we have confirmed the possibility of developing a product that can identify artificial radionuclides nearby using inexpensive radiation sensors that are easy to use by the public. Therefore, it can contribute to reduce the anxiety of the public exposure by determining the presence of artificial radionuclides in the vicinity.

A Class of Check Matrices Constructed from Euclidean Geometry and Their Application to Quantum LDPC Codes

  • Dong, Cao;Yaoliang, Song
    • Journal of Communications and Networks
    • /
    • v.15 no.1
    • /
    • pp.71-76
    • /
    • 2013
  • A new class of quantum low-density parity-check (LDPC) codes whose parity-check matrices are dual-containing matrices constructed based on lines of Euclidean geometries (EGs) is presented. The parity-check matrices of our quantum codes contain one and only one 4-cycle in every two rows and have better distance properties. However, the classical parity-check matrix constructed from EGs does not satisfy the condition of dual-containing. In some parameter conditions, parts of the rows in the matrix maybe have not any nonzero element in common. Notably, we propose four families of fascinating structure according to changes in all the parameters, and the parity-check matrices are adopted to satisfy the requirement of dual-containing. Series of matrix properties are proved. Construction methods of the parity-check matrices with dual-containing property are given. The simulation results show that the quantum LDPC codes constructed by this method perform very well over the depolarizing channel when decoded with iterative decoding based on the sum-product algorithm. Also, the quantum codes constructed in this paper outperform other quantum codes based on EGs.

Quantum Secure Direct Community using Time Lag (시간지연을 이용한 양자비밀직접통신)

  • Rim, Kwang-cheol;Lim, Dong-ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.12
    • /
    • pp.2318-2324
    • /
    • 2017
  • Quantum cryptography, which is emerging as a next generation password, is being studied by quantum cryptographic transfer protocols and quantum secret communication. Quantum key transfer protocol can be used in combination with the modern password because of the inefficiency of the use of the password, or the use of OTP(one time password). In this paper an algorithm for direct communication by means of direct cryptographic communications rather than quantum keys. The method of implementing quantum secure direct community was adopted using 2-channel methods using Einstein gravity field. Two channels were designed to adopt a quantum secret communication protocol that applies time delay between 2-channels of channel to apply time difference between 2-channels. The proposed time delay effect reflects the time delay by reflecting the gravitational lensing phenomenon. Gravity generator with centrifugal acceleration is incorporated in the viscometer, and the time delay using this implies the correlation between the variance of the metametry.

A Quantum Free-Start Collision Attack on the Ascon-Hash (양자 컴퓨팅 환경에서의 Ascon-Hash에 대한 Free-Start 충돌 공격)

  • Cho, Sehee;Baek, Seungjun;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.617-628
    • /
    • 2022
  • Ascon is one of the final round candidates of the NIST lightweight cryptography contest, which has been underway since 2015, and supports hash modes Ascon-Hash and Ascon-Xof. In this paper, we develop a MILP model for collision attack on the Ascon-Hash and search for a differential trail that can be used in a quantum setting through the model. In addition, we present an algorithm that allows an attacker who can use a quantum computer to find a quantum free-start collision attack of 3-round Ascon-Hash using the discovered differential trail. This attack is meaningful in that it is the first to analyze a collision attack on Ascon-Hash in a quantum setting.