• Title/Summary/Keyword: Quantum Communication

Search Result 188, Processing Time 0.027 seconds

Optimization of LEA Quantum Circuits to Apply Grover's Algorithm (그루버 알고리즘 적용을 위한 LEA 양자 회로 최적화)

  • Jang, Kyung Bae;Kim, Hyun Jun;Park, Jae Hoon;Song, Gyeung Ju;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.10 no.4
    • /
    • pp.101-106
    • /
    • 2021
  • Quantum algorithms and quantum computers can break the security of many of the ciphers we currently use. If Grover's algorithm is applied to a symmetric key cipher with n-bit security level, the security level can be lowered to (n/2)-bit. In order to apply Grover's algorithm, it is most important to optimize the target cipher as a quantum circuit because the symmetric key cipher must be implemented as a quantum circuit in the oracle function. Accordingly, researches on implementing AES(Advanced Encryption Standard) or lightweight block ciphers as quantum circuits have been actively conducted in recent years. In this paper, korean lightweight block cipher LEA was optimized and implemented as a quantum circuit. Compared to the previous LEA quantum circuit implementation, quantum gates were used more, but qubits were drastically reduced, and performance evaluation was performed for this tradeoff problem. Finally, we evaluated quantum resources for applying Grover's algorithm to the proposed LEA implementation.

Performance of privacy Amplification in Quantum Key Distribution Systems (양자 키 분배 시스템에서 보안성 증폭의 성능 분석)

  • Lee, Sun-Yui;Kim, Jin-Young
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.5
    • /
    • pp.111-116
    • /
    • 2018
  • This paper introduces the concept of a random universal hash function to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition, the approach in terms of security amplification shows that phase error correction offers better security. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD(Quantum Key Distribution). Finally, we show that the BB84 protocol using random privacy amplification is safe at higher key rates than Mayers' performance at the same error rate.

Quantum cryptography-used Key Distribution Model Design of U-healthcare environment (양자 암호를 이용한 유헬스케어 환경의 키 분배 모델 설계)

  • Jeong, Yoon-Su;Han, Kun-Hee
    • Journal of Digital Convergence
    • /
    • v.11 no.11
    • /
    • pp.389-395
    • /
    • 2013
  • As fusing IT and medical technique, the number of patients who adhere medical equipment inside of them is increasing. However there is a problem of for the third person to tap or modulate the patient's biometric data viciously. This paper suggests quantum encryption-based key distribution model to share key for the third person not to tap or modulate the patient's biometric data between patient and hospital staff. The proposed model uses one-time pad key that shares key sending random bits not direct sending message of quantum data. Also, it guarantees patient's anonymity because the biometric data of injected-device in the body doesn't be exposed unnecessarily.

A Multiple Quantum Well Electro-absorption Modulator for Broadband Picocell Applications (광대역 피코셀 응용을 위한 다중양자우물 광전흡수 변조기)

  • Song, Ju Bin
    • Journal of Advanced Navigation Technology
    • /
    • v.8 no.2
    • /
    • pp.91-97
    • /
    • 2004
  • This paper presents the development of InGaAsP multiple quantum well asymmetric Fabry-Perot modulators(AFPM), which have a vertical structure and high performance and describes measurements of devices operating at 10GHz for next generation broadband wireless communication applications such as picocell systems. Advantages of the AFPM include low drive voltage, which is less than -2V, and -3dB coupling loss, good flatness of the frequency response and simple fiber alignment. A simple link demonstration has been introduced, resulting in 92dB/Hz spurious free dynamic range and 40dB inter-modulation distortion. This modulator could be use for broadband radio over fiber systems such as picocell and multiple RF links.

  • PDF

Survey on Hash-Based Post-Quantum Digital Signature Schemes (해시 기반 양자내성 전자서명 기법 연구 동향)

  • Lee, Jae-Heung
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.16 no.4
    • /
    • pp.683-688
    • /
    • 2021
  • Digital signature algorithms such as RSA and ECDSA are threatened by the development of quantum computer technology, which is attracting attention as a future technology. Alternatively, various post-quantum algorithms such as grid-based, multivariate-based, code-based, and hash-based are being studied. Among them, the hash-based is a fast and quantitative security level that can be calculated and its safety has been proven. So it is receiving a lot of attention. In this paper, we examine various hash-based digital signature algorithms that have been proposed so far, and analyze their features and their strengths and weaknesses. In addition, we emphasize the importance of reducing the size of the signature in order for the hash-based signature algorithm to be practically used.

Quantum Bee Colony Optimization and Non-dominated Sorting Quantum Bee Colony Optimization Based Multi-relay Selection Scheme

  • Ji, Qiang;Zhang, Shifeng;Zhao, Haoguang;Zhang, Tiankui;Cao, Jinlong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4357-4378
    • /
    • 2017
  • In cooperative multi-relay networks, the relay nodes which are selected are very important to the system performance. How to choose the best cooperative relay nodes is an optimization problem. In this paper, multi-relay selection schemes which consider either single objective or multi-objective are proposed based on evolutionary algorithms. Firstly, the single objective optimization problems of multi-relay selection considering signal to noise ratio (SNR) or power efficiency maximization are solved based on the quantum bee colony optimization (QBCO). Then the multi-objective optimization problems of multi-relay selection considering SNR maximization and power consumption minimization (two contradictive objectives) or SNR maximization and power efficiency maximization (also two contradictive objectives) are solved based on non-dominated sorting quantum bee colony optimization (NSQBCO), which can obtain the Pareto front solutions considering two contradictive objectives simultaneously. Simulation results show that QBCO based multi-relay selection schemes have the ability to search global optimal solution compared with other multi-relay selection schemes in literature, while NSQBCO based multi-relay selection schemes can obtain the same Pareto front solutions as exhaustive search when the number of relays is not very large. When the number of relays is very large, exhaustive search cannot be used due to complexity but NSQBCO based multi-relay selection schemes can still be used to solve the problems. All simulation results demonstrate the effectiveness of the proposed schemes.

Simulative Investigation of Spectral Amplitude Coding Based OCDMA System Using Quantum Logic Gate Code with NAND and Direct Detection Techniques

  • Sharma, Teena;Maddila, Ravi Kumar;Aljunid, Syed Alwee
    • Current Optics and Photonics
    • /
    • v.3 no.6
    • /
    • pp.531-540
    • /
    • 2019
  • Spectral Amplitude Coding Optical Code Division Multiple Access (SAC OCDMA) is an advanced technique in asynchronous environments. This paper proposes design and implementation of a novel quantum logic gate (QLG) code, with code construction algorithm generated without following any code mapping procedures for SAC system. The proposed code has a unitary matrices property with maximum overlap of one chip for various clients and no overlaps in spectra for the rest of the subscribers. Results indicate that a single algorithm produces the same length increment for codes with weight greater than two and follows the same signal to noise ratio (SNR) and bit error rate (BER) calculations for a higher number of users. This paper further examines the performance of a QLG code based SAC-OCDMA system with NAND and direct detection techniques. BER analysis was carried out for the proposed code and results were compared with existing MDW, RD and GMP codes. We demonstrate that the QLG code based system performs better in terms of cardinality, which is followed by improved BER. Numerical analysis reveals that for error free transmission (10-9), the suggested code supports approximately 170 users with code weight 4. Our results also conclude that the proposed code provides improvement in the code construction, cross-correlation and minimization of noises.

Fuzzy identity-based signature scheme from lattice and its application in biometric authentication

  • Zhang, Xiaojun;Xu, Chunxiang;Zhang, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2762-2777
    • /
    • 2017
  • A fuzzy identity based signature (FIBS) scheme allows a signer with identity ${\omega}$ to generate a signature which could be verified under identity ${\omega}^{\prime}$ if and only if ${\omega}$ and ${\omega}^{\prime}$ are within a certain distance of each other as judged by some metric. In this paper, we propose an efficient FIBS scheme from lattice assumption, which can resist quantum-computer attacks. Without using the Bonsai Tree technique, we utilize the lattice basis delegation technique to generate the private key, which has the advantage of keeping the lattice dimension invariant. We also prove that our proposed scheme is existentially unforgeable under an adaptive chosen message and identity attack in the random oracle model. Compared with existing scheme, our proposed scheme is much more efficient, especially in terms of communication overhead. Since our FIBS scheme possesses similar error-tolerance property, it can be well applied in post-quantum communication biometric authentication environments, where biometric identifiers such as fingerprints, voice, iris and gait are used in human identification.

Post-Quantum Security Strength Evaluation through Implementation of Quantum Circuit for SIMECK (SIMEC 경량암호에 대한 양자회로 구현 및 Post-Quantum 보안 강도 평가)

  • Song Gyeong Ju;Jang Kyung Bae;Sim Min Joo;Seo Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.12 no.6
    • /
    • pp.181-188
    • /
    • 2023
  • Block cipher is not expected to be safe for quantum computer, as Grover's algorithm reduces the security strength by accelerating brute-force attacks on symmetric key ciphers. So it is necessary to check the post-quantum security strength by implementing quantum circuit for the target cipher. In this paper, we propose the optimal quantum circuit implementation result designed as a technique to minimize the use of quantum resources (qubits, quantum gates) for SIMECK lightweight cryptography, and explain the operation of each quantum circuit. The implemented SIMECK quantum circuit is used to check the estimation result of quantum resources and calculate the Grover attack cost. Finally, the post-quantum strength of SIMECK lightweight cryptography is evaluated. As a result of post-quantum security strength evaluation, all SIMECK family cipher failed to reach NIST security strength. Therefore, it is expected that the safety of SIMECK cipher is unclear when large-scale quantum computers appear. About this, it is judged that it would be appropriate to increase the block size, the number of rounds, and the key length to increase the security strength.

Quantum Key Distribution System integrated with IPSec (양자키분배와 IPSec을 결합한 네트워크 보안 장치 연구)

  • Lee, Eunjoo;Sohn, Ilkwon;Shim, Kyuseok;Lee, Wonhyuk
    • Convergence Security Journal
    • /
    • v.21 no.3
    • /
    • pp.3-11
    • /
    • 2021
  • Most of the internet security protocols rely on classical algorithms based on the mathematical complexity of the integer factorization problem, which becomes vulnerable to a quantum computer. Recent progresses of quantum computing technologies have highlighted the need for applying quantum key distribution (QKD) on existing network protocols. We report the development and integration of a plug & play QKD device with a commercial IPSec device by replacing the session keys used in IPSec protocol with the quantum ones. We expect that this work paves the way for enhancing security of the star-type networks by implementing QKD with the end-to-end IP communication.