• Title/Summary/Keyword: Quantum Communication

Search Result 188, Processing Time 0.025 seconds

Trends of Quantum Information & Telecommunication Technology (양자 정보통신 기술 동향과 시사점)

  • Lee, S.Y.;Chung, H.S.
    • Electronics and Telecommunications Trends
    • /
    • v.17 no.6 s.78
    • /
    • pp.146-154
    • /
    • 2002
  • 본 고에서는 최근 IT-NT 융합 기술 중 각광받고 있는 양자 정보통신 기술의 기초 이론 및 최신 동향 그리고, 실제적인 시스템 구현을 위한 구성 요소들을 살펴보고자 한다. 양자정보통신 기술은 광자(光子)의 양자역학적 특성에 기반을 둔 기술로서 양자 이론과 밀접한 관련을 가진 기술 분야이다. 일반적으로 양자정보처리 기술은 크게 양자 컴퓨터(quantum computer)와 양자 암호화(quantum cryptography) 기술, 양자 통신(quantum communication) 등으로 구분된다. 양자정보통신의 각 분야 기술이 아직은 기초연구 수준에 있지만 세계적으로 그 중요성을 인식하고 대규모 투자를 아끼지 않는 분야이기 때문에, 이 분야에 대한 투자를 소홀히 하면 기술 종속 또는 기술 후진국으로 전락할 수도 있다. 그러므로, 본 고에서는 외국의 기술 발전 추세에 대처하고 자체적인 관련 기반 기술을 확보하기 위한 기초 이론과 기술 동향에 대해 간략히 살펴보기로 한다.

Analysis of Short Channel Effects Using Analytical Transport Model For Double Gate MOSFET

  • Jung, Hak-Kee
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.1
    • /
    • pp.45-49
    • /
    • 2007
  • The analytical transport model in subthreshold regime for double gate MOSFET has been presented to analyze the short channel effects such as subthreshold swing, threshold voltage roll-off and drain induced barrier lowering. The present approach includes the quantum tunneling of carriers through the source-drain barrier. Poisson equation is used for modeling thermionic emission current, and Wentzel-Kramers-Brillouin approximations are applied for modeling quantum tunneling current. This model has been used to investigate the subthreshold operations of double gate MOSFET having the gate length of the nanometer range with ultra thin gate oxide and channel thickness under sub-20nm. Compared with results of two dimensional numerical simulations, the results in this study show good agreements with those for subthreshold swing and threshold voltage roll-off. Note the short channel effects degrade due to quantum tunneling, especially in the gate length of below 10nm, and DGMOSFETs have to be very strictly designed in the regime of below 10nm gate length since quantum tunneling becomes the main transport mechanism in the subthreshold region.

DEVELOPMENT OF NEW TAXONOMY OF INAPPROPRIATE COMMUNICATION AND ITS APPLICATION TO OPERATING TEAMS IN NUCLEAR POWER PLANTS

  • Kim, Ar Ryum;Park, Jinkyun;Lee, Seung Woo;Jang, Inseok;Kang, Hyun Gook;Seong, Poong Hyun
    • Nuclear Engineering and Technology
    • /
    • v.44 no.8
    • /
    • pp.897-910
    • /
    • 2012
  • Inappropriate communications can cause a lack of necessary information exchange between operators and lead to serious consequences in large process systems such as nuclear power plants (NPPs). In this regard, various kinds of taxonomies of inappropriate communications have been developed to prevent inappropriate communications. However, there seems to be difficult to identify inappropriate communications from verbal protocol data between operators. Because the existing taxonomies were developed for use in report analysis, there is a problem of 'uncertainty'. In consequence, this paper proposes a new taxonomy of inappropriate communications and provides some insights to prevent inappropriate communications. In order to develop the taxonomy, existing taxonomies for four industries from 1980 to 2010 were collected and a new taxonomy is developed based on the simplified one-way communication model. In addition, the ratio of inappropriate communications from 8 samples of audio-visual format verbal protocol data recorded during emergency training sessions by operating teams is compared with performance scores calculated based on the task analysis. As a result, inappropriate communications can be easily identified from the verbal protocol data using the suggested taxonomy, and teams with a higher ratio of inappropriate communications tend to have a lower performance score.

Augmented Quantum Short-Block Code with Single Bit-Flip Error Correction (단일 비트플립 오류정정 기능을 갖는 증강된 Quantum Short-Block Code)

  • Park, Dong-Young;Suh, Sang-Min;Kim, Baek-Ki
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.17 no.1
    • /
    • pp.31-40
    • /
    • 2022
  • This paper proposes an augmented QSBC(Quantum Short-Block Code) that preserves the function of the existing QSBC and adds a single bit-flip error correction function due to Pauli X and Y errors. The augmented QSBC provides the diagnosis and automatic correction of a single Pauli X error by inserting additional auxiliary qubits and Toffoli gates as many as the number of information words into the existing QSBC. In this paper, the general expansion method of the augmented QSBC using seed vector and the realization method of the Toffoli gate of the single bit-flip error automatic correction function reflecting the scalability are also presented. The augmented QSBC proposed in this paper has a trade-off with a coding rate of at least 1/3 and at most 1/2 due to the insertion of auxiliary qubits.

A study on Performance Evaluation for Network Architecture using Quantum Key Distribution Technology (양자암호기반의 통신망 구축 및 성능시험 검증연구)

  • Lee, Wonhyuk;Seok, Woojin;Park, Chanjin;Kwon, Woochang;Sohn, Ilkwon;Kim, Seunghae;Park, Byoungyoen
    • KNOM Review
    • /
    • v.22 no.2
    • /
    • pp.39-47
    • /
    • 2019
  • There are several big data-driven advanced research activities such as meteorological climate information, high energy physics, astronomy research, satellite information data, and genomic research data on KREONET. Since the performance degradation occurs in the environment with the existing network security equipment, methods for preventing the performance degradation on the high-performance research-only network and for high-speed research collaboration are being studied. In addition, the recent issue of quantum computers has been a threat to security using the existing encryption system. In this paper, we construct quantum cryptography-based communication network through environment construction and high-performance transmission test that build physical security through quantum cryptography-based communication network in end-to-end high-speed research network. The purpose of this study is to analyze the effect on network performance when performing physical encryption and to use it as basic data for constructing high-performance research collaboration network.

Analysis of Grover Attack Cost and Post-Quantum Security Strength Evaluation for Lightweight Cipher SPARKLE SCHWAEMM (경량암호 SPARKLE SCHWAEMM에 대한 Grover 공격 비용 분석 및 양자 후 보안 강도 평가)

  • Yang, Yu Jin;Jang, Kyung Bae;Kim, Hyun Ji;Song, Gyung Ju;Lim, Se Jin;Seo, Hwa Jeong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.12
    • /
    • pp.453-460
    • /
    • 2022
  • As high-performance quantum computers are expected to be developed, studies are being actively conducted to build a post-quantum security system that is safe from potential quantum computer attacks. When the Grover's algorithm, a representative quantum algorithm, is used to search for a secret key in a symmetric key cryptography, there may be a safety problem in that the security strength of the cipher is reduced to the square root. NIST presents the post-quantum security strength estimated based on the cost of the Grover's algorithm required for an attack of the cryptographic algorithm as a post-quantum security requirement for symmetric key cryptography. The estimated cost of Grover's algorithm for the attack of symmetric key cryptography is determined by the quantum circuit complexity of the corresponding encryption algorithm. In this paper, the quantum circuit of the SCHWAEMM algorithm, AEAD family of SPARKLE, which was a finalist in NIST's lightweight cryptography competition, is efficiently implemented, and the quantum cost to apply the Grover's algorithm is analyzed. At this time, the cost according to the CDKM ripple-carry adder and the unbounded Fan-Out adder is compared together. Finally, we evaluate the post-quantum security strength of the lightweight cryptography SPARKLE SCHWAEMM algorithm based on the analyzed cost and NIST's post-quantum security requirements. A quantum programming tool, ProjectQ, is used to implement the quantum circuit and analyze its cost.

Light Trapping in Silicon Based Tandem Solar Cell: A Brief Review

  • Iftiquar, Sk Md;Park, Hyeongsik;Dao, Vinh Ai;Pham, Duy Phong;Yi, Junsin
    • Current Photovoltaic Research
    • /
    • v.4 no.1
    • /
    • pp.1-7
    • /
    • 2016
  • Among the various types of solar cells, silicon based two terminal tandem solar cell is one of the most popular one. It is designed to split the absorption of incident AM1.5 solar radiation among two of its component cells, thereby widening the wavelength range of external quantum efficiency (EQE) spectra of the device, in comparison to that of a single junction solar cell. In order to improve the EQE spectra further and raise short circuit current density ($J_{sc}$) an optimization of the tradeoff between the top and bottom cell is needed. In an optimized cell structure, the $J_{sc}$ and hence efficiency of the device can further be enhanced with the help of light trapping scheme. This can be achieved by texturing front and back surface as well as a back reflector of the device. In this brief review we highlight the development of light trapping in the silicon based tandem solar cell.

A Homomorphism on Orthoimplication Algebras for Quantum Logic (양자논리를 위한 직교함의 대수에서의 준동형사상)

  • Yon, Yong-Ho
    • Journal of Convergence for Information Technology
    • /
    • v.7 no.3
    • /
    • pp.65-71
    • /
    • 2017
  • The quantum logic was introduced by G. Birkhoff and 1. von Neumann in order to study projections of a Hilbert space for a formulation of quantum mechanics, and Husimi proposed orthomodular law and orthomodular lattices to complement the quantum logic. Abott introduced orthoimplication algebras and its properties to investigate an implication of orthomodular lattice. The commuting relation is an important property on orthomodular lattice which is related with the distributive law and the modular law, etc. In this paper, we define a binary operation on orthoimplication algebra and the greatest lower bound by using this operation and research some properties of this operation. Also we define a homomorphism and characterize the commuting relation of orthoimplication algebra by the homomorphism.

Algorithms, Processes, and Services for Future ICT

  • Jeong, Young-Sik;Park, Jong Hyuk
    • Journal of Information Processing Systems
    • /
    • v.16 no.6
    • /
    • pp.1231-1237
    • /
    • 2020
  • In recent years, future information and communication technology (ICT) has influenced and changed our lives. Without various ICT-based applications, we would have difficulty in securely storing, efficiently processing, and conveniently communicating information. In the future, ICT will play a very important role in the convergence of computing, communication, and all other computational sciences and application. ICT will also influence various fields including communication, science, engineering, industry, business, law, politics, culture, and medicine. In this paper, we investigate the latest algorithms, processes, and services in future fields.