• Title/Summary/Keyword: quantum computing

Search Result 110, Processing Time 0.025 seconds

Review on innovative small refrigeration methods for sub-Kelvin cooling

  • Dohoon, Kwon;Junhyuk, Bae;Sangkwon, Jeong
    • Progress in Superconductivity and Cryogenics
    • /
    • v.24 no.4
    • /
    • pp.71-77
    • /
    • 2022
  • Sub-Kelvin cooling has been generally demanded for the fields of low temperature physics, such as physical property measurements, astronomical detection, and quantum computing. The refrigeration system with a small size can be appropriately introduced when the measurement system does not require a high cooling capacity at sub-Kelvin temperature. The dilution refrigerator which is a common method to reach sub-Kelvin, however, must possess a large 3He circulation equipment at room temperature. As alternatives, a sorption refrigerator and a magnetic refrigerator can be adopted for sub-Kelvin cooling. This paper describes those coolers which have been developed by various research groups. Furthermore, a cold-cycle dilution refrigerator of which the size of the 3He circulation system is minimized, is also introduced. Subsequently, a new concept of dilution refrigerator is proposed by our group. The suggested cooler can achieve sub-Kelvin temperature with a small size since it does not require any recuperator and turbo-molecular vacuum pump. Its architecture allows the compact configuration to reach sub-Kelvin temperature by integrating the sorption pump and the magnetic refrigerators. Therefore, it may be suitably utilized in the low temperature experiments requiring low cooling capacity.

Optimization of Approximate Modular Multiplier for R-LWE Cryptosystem (R-LWE 암호화를 위한 근사 모듈식 다항식 곱셈기 최적화)

  • Jae-Woo, Lee;Youngmin, Kim
    • Journal of IKEEE
    • /
    • v.26 no.4
    • /
    • pp.736-741
    • /
    • 2022
  • Lattice-based cryptography is the most practical post-quantum cryptography because it enjoys strong worst-case security, relatively efficient implementation, and simplicity. Ring learning with errors (R-LWE) is a public key encryption (PKE) method of lattice-based encryption (LBC), and the most important operation of R-LWE is the modular polynomial multiplication of rings. This paper proposes a method for optimizing modular multipliers based on approximate computing (AC) technology, targeting the medium-security parameter set of the R-LWE cryptosystem. First, as a simple way to implement complex logic, LUT is used to omit some of the approximate multiplication operations, and the 2's complement method is used to calculate the number of bits whose value is 1 when converting the value of the input data to binary. We propose a total of two methods to reduce the number of required adders by minimizing them. The proposed LUT-based modular multiplier reduced both speed and area by 9% compared to the existing R-LWE modular multiplier, and the modular multiplier using the 2's complement method reduced the area by 40% and improved the speed by 2%. appear. Finally, the area of the optimized modular multiplier with both of these methods applied was reduced by up to 43% compared to the previous one, and the speed was reduced by up to 10%.

A Survey of Genetic Programming and Its Applications

  • Ahvanooey, Milad Taleby;Li, Qianmu;Wu, Ming;Wang, Shuo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.4
    • /
    • pp.1765-1794
    • /
    • 2019
  • Genetic Programming (GP) is an intelligence technique whereby computer programs are encoded as a set of genes which are evolved utilizing a Genetic Algorithm (GA). In other words, the GP employs novel optimization techniques to modify computer programs; imitating the way humans develop programs by progressively re-writing them for solving problems automatically. Trial programs are frequently altered in the search for obtaining superior solutions due to the base is GA. These are evolutionary search techniques inspired by biological evolution such as mutation, reproduction, natural selection, recombination, and survival of the fittest. The power of GAs is being represented by an advancing range of applications; vector processing, quantum computing, VLSI circuit layout, and so on. But one of the most significant uses of GAs is the automatic generation of programs. Technically, the GP solves problems automatically without having to tell the computer specifically how to process it. To meet this requirement, the GP utilizes GAs to a "population" of trial programs, traditionally encoded in memory as tree-structures. Trial programs are estimated using a "fitness function" and the suited solutions picked for re-evaluation and modification such that this sequence is replicated until a "correct" program is generated. GP has represented its power by modifying a simple program for categorizing news stories, executing optical character recognition, medical signal filters, and for target identification, etc. This paper reviews existing literature regarding the GPs and their applications in different scientific fields and aims to provide an easy understanding of various types of GPs for beginners.

Higher-Order Masking Scheme against DPA Attack in Practice: McEliece Cryptosystem Based on QD-MDPC Code

  • Han, Mu;Wang, Yunwen;Ma, Shidian;Wan, Ailan;Liu, Shuai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1100-1123
    • /
    • 2019
  • A code-based cryptosystem can resist quantum-computing attacks. However, an original system based on the Goppa code has a large key size, which makes it unpractical in embedded devices with limited sources. Many special error-correcting codes have recently been developed to reduce the key size, and yet these systems are easily broken through side channel attacks, particularly differential power analysis (DPA) attacks, when they are applied to hardware devices. To address this problem, a higher-order masking scheme for a McEliece cryptosystem based on the quasi-dyadic moderate density parity check (QD-MDPC) code has been proposed. The proposed scheme has a small key size and is able to resist DPA attacks. In this paper, a novel McEliece cryptosystem based on the QD-MDPC code is demonstrated. The key size of this novel cryptosystem is reduced by 78 times, which meets the requirements of embedded devices. Further, based on the novel cryptosystem, a higher-order masking scheme was developed by constructing an extension Ishai-Sahai-Wagne (ISW) masking scheme. The authenticity and integrity analysis verify that the proposed scheme has higher security than conventional approaches. Finally, a side channel attack experiment was also conducted to verify that the novel masking system is able to defend against high-order DPA attacks on hardware devices. Based on the experimental validation, it can be concluded that the proposed higher-order masking scheme can be applied as an advanced protection solution for devices with limited resources.

A study on machine learning-based anomaly detection algorithm using current data of fish-farm pump motor (양식장 펌프 모터 전류 데이터를 이용한 머신러닝 기반 이상 감지 알고리즘에 관한 연구)

  • Sae-yong Park;Tae Uk chang;Taeho Im
    • Journal of Internet Computing and Services
    • /
    • v.24 no.2
    • /
    • pp.37-45
    • /
    • 2023
  • In line with the 4th Industrial Revolution, facility maintenance technologies for building smart factories are receiving attention and are being advanced. In addition, technology is being applied to smart farms and smart fisheries following smart factories. Among them, in the case of a recirculating aquaculture system, there is a motor pump that circulates water for a stable quality environment in the tank. Motor pump maintenance activities for recirculating aquaculture system are carried out based on preventive maintenance and data obtained from vibration sensor. Preventive maintenance cannot cope with abnormalities that occur before prior planning, and vibration sensors are affected by the external environment. This paper proposes an anomaly detection algorithm that utilizes ADTK, a Python open source, for motor pump anomaly detection based on data collected through current sensors that are less affected by the external environment than noise, temperature and vibration sensors.

Design and Simulation Study on Three-terminal Graphene-based NEMS Switching Device (그래핀 기반 3단자 NEMS 스위칭 소자 설계 및 동작 시뮬레이션 연구)

  • Kwon, Oh-Kuen;Kang, Jeong Won;Lee, Gyoo-Yeong
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.8 no.6
    • /
    • pp.939-946
    • /
    • 2018
  • In this work, we present simple schematics for a three-terminal graphene-based nanoelectromechanical switch with the vertical electrode, and we investigated their operational dynamics via classical molecular dynamics simulations. The main structure is both the vertical pin electrode grown in the center of the square hole and the graphene covering on the hole. The potential difference between the bottom gate of the hole and the graphene of the top cover is applied to deflect the graphene. By performing classical molecular dynamic simulations, we investigate the nanoelectromechanical properties of a three-terminal graphene-based nanoelectromechanical switch with vertical pin electrode, which can be switched by the externally applied force. The elastostatic energy of the deflected graphene is also very important factor to analyze the three-terminal graphene-based nanoelectromechanical switch. This simulation work explicitly demonstrated that such devices are applicable to nanoscale sensors and quantum computing, as well as ultra-fast-response switching devices.

Analysis of Energy Preference in the 4th Industrial Revolution Based on Decision Making Methodology (의사결정 방법론 기반 4차 산업혁명 시대 에너지 선호도 분석)

  • Nam, Soo-Tai;Shin, Seong-Yoon;Jin, Chan-Yong
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.328-329
    • /
    • 2021
  • Newly, the fourth industrial revolution is a way of describing the blurring of boundaries between the physical, digital, and biological worlds. It's a fusion of advances in AI (artificial intelligence), robotics, the IoT (Internet of Things), 3d printing, genetic engineering, quantum computing, and other technologies. At the world economic forum in Davos, switzerland, in january 2016, chairman professor klaus schwab proposed the fourth industrial revolution for the first time. In order to apply the AHP (analytic hierarchy process) analysis method, the first stage factors were designed as Natural, Water, Earth and Atom energy. In addition, the second stage factors were organized into 9 detailed energies presented in the conceptual model. Thus, we present the theoretical and practical implications of these results.

  • PDF

Technology Trend Analysis of the 4th Industrial Revolution Using AHP (AHP 기법을 이용한 4차 산업혁명 기술 트렌드 분석)

  • Nam, Soo-Tai;Shin, Seong-Yoon;Jin, Chan-Yong
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.330-331
    • /
    • 2021
  • Newly, the fourth industrial revolution is a way of describing the blurring of boundaries between the physical, digital, and biological worlds. It's a fusion of advances in AI (artificial intelligence), robotics, the IoT (internet of things), 3d printing, genetic engineering, quantum computing, and other technologies. At the world economic forum in Davos, switzerland, in january 2016, chairman professor (klaus schwab) proposed the fourth industrial revolution for the first time. In order to apply the AHP (analytic hierarchy process) analysis method, the first stage factors were designed as Digital Technology, Physics Technology and Biological Technology. In addition, the second stage factors were organized into 8 detailed services presented in the conceptual model. Thus, we present the theoretical and practical implications of these results.

  • PDF

Power analysis attacks against NTRU and their countermeasures (NTRU 암호에 대한 전력 분석 공격 및 대응 방법)

  • Song, Jeong-Eun;Han, Dong-Guk;Lee, Mun-Kyu;Choi, Doo-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.11-21
    • /
    • 2009
  • The NTRU cryptosystem proposed by Hoffstein et al. in 1990s is a public key cryptosystem based on hard lattice problems. NTRU has many advantages compared to other public key cryptosystems such as RSA and elliptic curve cryptosystems. For example, it guarantees high speed encryption and decryption with the same level of security, and there is no known quantum computing algorithm for speeding up attacks against NTRD. In this paper, we analyze the security of NTRU against the simple power analysis (SPA) attack and the statistical power analysis (STPA) attack such as the correlation power analysis (CPA) attack First, we implement NTRU operations using NesC on a Telos mote, and we show how to apply CPA to recover a private key from collected power traces. We also suggest countermeasures against these attacks. In order to prevent SPA, we propose to use a nonzero value to initialize the array which will store the result of a convolution operation. On the other hand, in order to prevent STPA, we propose two techniques to randomize power traces related to the same input. The first one is random ordering of the computation sequences in a convolution operation and the other is data randomization in convolution operation.

Development of The Safe Driving Reward System for Truck Digital Tachograph using Hyperledger Fabric (하이퍼레저 패브릭을 이용한 화물차 디지털 운행기록 단말기의 안전운행 보상시스템 구현)

  • Kim, Yong-bae;Back, Juyong;Kim, Jongweon
    • Journal of Internet Computing and Services
    • /
    • v.23 no.3
    • /
    • pp.47-56
    • /
    • 2022
  • The safe driving reward system aims to reduce the loss of life and property by reducing the occurrence of accidents by motivating safe driving and encouraging active participation by providing direct reward to vehicle drivers who have performed safe driving. In the case of the existing digital tachograph, the goal is to limit dangerous driving by recording the driving status of the vehicle whereas the safe driving reward system is a support measure to increase the effect of accident prevention and induces safe driving with financial reward when safe driving is performed. In other words, in an area where accidents due to speeding are high, direct reward is provided to motivate safe driving to prevent traffic accidents when safe driving instructions such as speed compliance, maintaining distance between vehicles, and driving in designated lanes are performed. Since these safe operation data and reward histories must be managed transparently and safely, the reward evidences and histories were constructed using the closed blockchain Hyperledger Fabric. However, while transparency and safety are guaranteed in the blockchain system, low data processing speed is a problem. In this study, the sequential block generation speed was as low as 10 TPS(transaction per second), and as a result of applying the acceleration function a high-performance network of 1,000 TPS or more was implemented.