• Title/Summary/Keyword: quantum computer

Search Result 256, Processing Time 0.034 seconds

Simulation of superconducting cavities for quantum computing

  • Park, Seong Hyeon;An, Junyoung;Bang, Jeseok;Hahn, Seungyong
    • Progress in Superconductivity and Cryogenics
    • /
    • v.21 no.3
    • /
    • pp.22-26
    • /
    • 2019
  • With an increasing potential to realize quantum computer, it has recently been an important issue to extend the capabilities of RF cavities to maintain longer coherent quantum system. Using superconductors instead of normal metals allows the quantum system to have a substantially enhanced quality factor. In this paper, surface impedances of superconducting cavities are calculated by the Mattis-Bardeen theory with Python & MATLAB programs. With a simulation of electromagnetic field distribution, the sensitivity to dielectric and surface losses of the superconducting cavities are determined. Then calculations of the resonance frequency and quality factor of three-dimensional superconducting resonators made of Al or Nb are discussed.

A Study on the Industrial Applications of Quantum Information Processing and Communication (퀀텀정보통신기술의 산업적 응용가능성에 관한 연구)

  • Kwon, Moon-Ju;Kim, Richard C.S.;Park, Seong-Taek;Kim, Tae Ung
    • Journal of Digital Convergence
    • /
    • v.11 no.7
    • /
    • pp.173-184
    • /
    • 2013
  • Quantum Information Processing and Communication, based on the physical laws of Quantum mechanics, exploits fundamentally new modes of computation and communication and holds the promise of immense computing power beyond the capabilities of any classical computer. In Quantum Information Processing, replacing bits with qubits, one makes two-state quantum systems that do not possess in general the definite values of 0 or 1 of classical bits, but rather are in a so-called. "coherent superposition", of the two. Full exploitation of this additional freedom implies that new processing devices need to be designed and implemented, and that a large scale quantum computer can in principle be built. New discoveries will enable a range of exciting new possibilities including: greatly improved sensors with potential impact for mineral exploration and improved medical imaging and a revolutionary new computational paradigm that will likely lead to the creation of computing devices capable of efficiently solving problems that cannot be solved on a classical computer. In short, Quantum computing is an economy game changer, with a potential of disrupting entire industries and creating new ones.

Photoluminescence study in GaAs/AlGaAs multi-quantum well structure by hydrogen passivation (수소화 처리에 의한 GaAs/AIGaAs 다중양자우물의 PL 연구)

  • Park, Se-Ki;Lee, Cheon;Jung, Min
    • Proceedings of the Korean Institute of Electrical and Electronic Material Engineers Conference
    • /
    • 1997.11a
    • /
    • pp.468-472
    • /
    • 1997
  • The effect of the surface state on the quantum efficiency of underlying GaAs/AlGaAs multi-quantum well(MQW) structures consisting of three GaAs quantum wells with different thickness, is studied by low temperature photoluminescence(PL). The structure was grown by molecular beam epitaxy(MBE) on (100) GaAs substrate. The thickness of three GaAs quantum wells was 3, 6 and 9 nm, respectively. The MQWs were placed apart from 50 nm AlGaAs edge-barriers including two inner-barriers with 15 nm in thickness. The samples used in this study were prepared with different growth temperatures. Particularly, the hydrogen passivation effect to the 9 nm quantum well located at near surface appeared much stronger than any others. Transition energy and optical gain related to the hydrogen passivation effects on the multi-quantum well structure was calculated by transfer matrix method.

  • PDF

A Design of Secure Communication Architecture Applying Quantum Cryptography

  • Shim, Kyu-Seok;Kim, Yong-Hwan;Lee, Wonhyuk
    • Journal of Information Science Theory and Practice
    • /
    • v.10 no.spc
    • /
    • pp.123-134
    • /
    • 2022
  • Existing network cryptography systems are threatened by recent developments in quantum computing. For example, the Shor algorithm, which can be run on a quantum computer, is capable of overriding public key-based network cryptography systems in a short time. Therefore, research on new cryptography systems is actively being conducted. The most powerful cryptography systems are quantum key distribution (QKD) and post quantum cryptograph (PQC) systems; in this study, a network based on both QKD and PQC is proposed, along with a quantum key management system (QKMS) and a Q-controller to efficiently operate the network. The proposed quantum cryptography communication network uses QKD as its backbone, and replaces QKD with PQC at the user end to overcome the shortcomings of QKD. This paper presents the functional requirements of QKMS and Q-Controller, which can be utilized to perform efficient network resource management.

Efficient Key Management Protocol for Secure RTMP Video Streaming toward Trusted Quantum Network

  • Pattaranantakul, Montida;Sanguannam, Kittichai;Sangwongngam, Paramin;Vorakulpipat, Chalee
    • ETRI Journal
    • /
    • v.37 no.4
    • /
    • pp.696-706
    • /
    • 2015
  • This paper presents an achievable secure videoconferencing system based on quantum key encryption in which key management can be directly applied and embedded in a server/client videoconferencing model using, for example, OpenMeeting. A secure key management methodology is proposed to ensure both a trusted quantum network and a secure videoconferencing system. The proposed methodology presents architecture on how to share secret keys between key management servers and distant parties in a secure domain without transmitting any secrets over insecure channels. The advantages of the proposed secure key management methodology overcome the limitations of quantum point-to-point key sharing by simultaneously distributing keys to multiple users; thus, it makes quantum cryptography a more practical and secure solution. The time required for the encryption and decryption may cause a few seconds delay in video transmission, but this proposed method protects against adversary attacks.

Hash-Based Signature Scheme Technical Trend and Prospect (해시 기반 서명 기법 최신 기술 동향 및 전망)

  • Park, Tae-hwan;Bae, Bong-jin;Kim, Ho-won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1413-1419
    • /
    • 2016
  • In these days, there are a lot of research results on the Post-Quantum Cryptography according to developing of quantum computing technologies and the announcement of the NIST's Post-Quantum Cryptography standard project. The key size of the existing symmetric key block ciphers are needed to increase and the security of discrete logarithm based public key cryptography can be broken by Grover's algorithm and Shor's algorithm. By this reason, a lot of cryptologist and mathematician research on safe cryptography against the quantum computer which is called as the Post-Quantum Cryptography. In this paper, we survey on recent technical trend on the Hash-Based Signature Scheme which is one of the Post-Quantum Cryptography and suggest the prospect of the Hash-Based Signature Scheme.

NANOCAD Framework for Simulation of Quantum Effects in Nanoscale MOSFET Devices

  • Jin, Seong-Hoon;Park, Chan-Hyeong;Chung, In-Young;Park, Young-June;Min, Hong-Shick
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.6 no.1
    • /
    • pp.1-9
    • /
    • 2006
  • We introduce our in-house program, NANOCAD, for the modeling and simulation of carrier transport in nanoscale MOSFET devices including quantum-mechanical effects, which implements two kinds of modeling approaches: the top-down approach based on the macroscopic quantum correction model and the bottom-up approach based on the microscopic non-equilibrium Green’s function formalism. We briefly review these two approaches and show their applications to the nanoscale bulk MOSFET device and silicon nanowire transistor, respectively.

Analysis of Grover Attack Cost and Post-Quantum Security Strength Evaluation for Lightweight Cipher SPARKLE SCHWAEMM (경량암호 SPARKLE SCHWAEMM에 대한 Grover 공격 비용 분석 및 양자 후 보안 강도 평가)

  • Yang, Yu Jin;Jang, Kyung Bae;Kim, Hyun Ji;Song, Gyung Ju;Lim, Se Jin;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.12
    • /
    • pp.453-460
    • /
    • 2022
  • As high-performance quantum computers are expected to be developed, studies are being actively conducted to build a post-quantum security system that is safe from potential quantum computer attacks. When the Grover's algorithm, a representative quantum algorithm, is used to search for a secret key in a symmetric key cryptography, there may be a safety problem in that the security strength of the cipher is reduced to the square root. NIST presents the post-quantum security strength estimated based on the cost of the Grover's algorithm required for an attack of the cryptographic algorithm as a post-quantum security requirement for symmetric key cryptography. The estimated cost of Grover's algorithm for the attack of symmetric key cryptography is determined by the quantum circuit complexity of the corresponding encryption algorithm. In this paper, the quantum circuit of the SCHWAEMM algorithm, AEAD family of SPARKLE, which was a finalist in NIST's lightweight cryptography competition, is efficiently implemented, and the quantum cost to apply the Grover's algorithm is analyzed. At this time, the cost according to the CDKM ripple-carry adder and the unbounded Fan-Out adder is compared together. Finally, we evaluate the post-quantum security strength of the lightweight cryptography SPARKLE SCHWAEMM algorithm based on the analyzed cost and NIST's post-quantum security requirements. A quantum programming tool, ProjectQ, is used to implement the quantum circuit and analyze its cost.

Trend Forecasting and Analysis of Quantum Computer Technology (양자 컴퓨터 기술 트렌드 예측과 분석)

  • Cha, Eunju;Chang, Byeong-Yun
    • Journal of the Korea Society for Simulation
    • /
    • v.31 no.3
    • /
    • pp.35-44
    • /
    • 2022
  • In this study, we analyze and forecast quantum computer technology trends. Previous research has been mainly focused on application fields centered on technology for quantum computer technology trends analysis. Therefore, this paper analyzes important quantum computer technologies and performs future signal detection and prediction, for a more market driven technical analysis and prediction. As analyzing words used in news articles to identify rapidly changing market changes and public interest. This paper extends conference presentation of Cha & Chang (2022). The research is conducted by collecting domestic news articles from 2019 to 2021. First, we organize the main keywords through text mining. Next, we explore future quantum computer technologies through analysis of Term Frequency - Inverse Document Frequency(TF-IDF), Key Issue Map(KIM), and Key Emergence Map (KEM). Finally, the relationship between future technologies and supply and demand is identified through random forests, decision trees, and correlation analysis. As results of the study, the interest in artificial intelligence was the highest in frequency analysis, keyword diffusion and visibility analysis. In terms of cyber-security, the rate of mention in news articles is getting overwhelmingly higher than that of other technologies. Quantum communication, resistant cryptography, and augmented reality also showed a high rate of increase in interest. These results show that the expectation is high for applying trend technology in the market. The results of this study can be applied to identifying areas of interest in the quantum computer market and establishing a response system related to technology investment.

Optimization of LEA Quantum Circuits to Apply Grover's Algorithm (그루버 알고리즘 적용을 위한 LEA 양자 회로 최적화)

  • Jang, Kyung Bae;Kim, Hyun Jun;Park, Jae Hoon;Song, Gyeung Ju;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.10 no.4
    • /
    • pp.101-106
    • /
    • 2021
  • Quantum algorithms and quantum computers can break the security of many of the ciphers we currently use. If Grover's algorithm is applied to a symmetric key cipher with n-bit security level, the security level can be lowered to (n/2)-bit. In order to apply Grover's algorithm, it is most important to optimize the target cipher as a quantum circuit because the symmetric key cipher must be implemented as a quantum circuit in the oracle function. Accordingly, researches on implementing AES(Advanced Encryption Standard) or lightweight block ciphers as quantum circuits have been actively conducted in recent years. In this paper, korean lightweight block cipher LEA was optimized and implemented as a quantum circuit. Compared to the previous LEA quantum circuit implementation, quantum gates were used more, but qubits were drastically reduced, and performance evaluation was performed for this tradeoff problem. Finally, we evaluated quantum resources for applying Grover's algorithm to the proposed LEA implementation.