• 제목/요약/키워드: Quantum Time

검색결과 487건 처리시간 0.031초

Time Quantum을 이용한 LAN에서의 암호화 키이 분배방식 (An Encryption Key Distribution System in LAN Environment Using Time Quantum)

  • 류황빈;이재광
    • 한국통신학회논문지
    • /
    • 제17권6호
    • /
    • pp.629-639
    • /
    • 1992
  • 본 논문에서 근거리 통신망에서의 정보보호 취약성, 요구 서비스, 정보보호 적용대안에 대하여 정리하고, 근거리 통신망에 적합한 새로운 키이 분배 방식을 제안하였다. 제안된 방식은 Time Quantum을 암호화 키이에 적용하여 암호화 키이 사용시간과 키이를 이용한 암호화 메시지 양을 제한하였다. 제안된 방식은 키이 concurrency와 상대방에 대한 인증을 더욱 확실하게 할 수 있으며, 프레임 단위 도청으로 인하여 암호화 키이 노출이 발생하더라도 전체 전송 메시지의 내용을 알 수 없으므로 정보보호 및 안정성을 더욱 강화하는 특징을 갖도록 하였다.

  • PDF

최적의 큐빗수를 만족하는 LED 블록암호에 대한 양자 회로 구현 (Quantum Circuit Implementation of the LED Block Cipher with Compact Qubit)

  • 송민호;장경배;송경주;김원웅;서화정
    • 정보보호학회논문지
    • /
    • 제33권3호
    • /
    • pp.383-389
    • /
    • 2023
  • 양자 컴퓨터의 발전 및 Shor 알고리즘, Grover 알고리즘과 같은 양자 알고리즘의 등장으로 인해 기존 암호의 안전성은 큰 위협을 받고 있다. 양자 알고리즘은 기존 컴퓨터에서 오랜 시간이 걸리는 수학적 작업을 효율적으로 할 수 있게 해준다. 이 특성은 수학적 문제에 의존하는 현대 암호 시스템이 깨지는 시간을 단축시킬 수 있다. 이러한 알고리즘을 기반으로 하는 양자 공격에 대비하기 위해서는 기존 암호를 양자회로로 구현해야 한다. 이미 많은 암호들은 양자회로로 구현되어 공격에 필요한 양자 자원을 분석하고 암호에 대한 양자 강도를 확인하였다. 본 논문에서는 LED 경량 블록암호에 대한 양자회로를 제시하고 양자회로의 각 함수에 대한 설명을 진행한다. 이후LED 양자회로에 대한 자원을 추정하고 다른 경량 블록암호와 비교하여 평가해보도록 한다.

A brief review on recent developments of superconducting microwave resonators for quantum device application

  • Chong, Yonuk
    • 한국초전도ㆍ저온공학회논문지
    • /
    • 제16권4호
    • /
    • pp.40-43
    • /
    • 2014
  • Quantum information processing using superconducting qubit based on Josephson junction has become one of the most promising candidates for possible realization of a quantum computer. In the heart of the qubit circuits, the superconducting microwave resonator plays a key role in quantum operations and measurements, which enables single-photon level microwave quantum optics. During last decade, the coherence time, or the lifetime of the quantum state, of the superconducting qubit has been dramatically improved. Among several technological innovations, the improvement of superconducting microwave resonator's quality has been the main driving force in getting the qubit performance almost ready for elementary quantum computing architecture. In this paper, I will briefly review very recent progresses of the superconducting microwave resonators especially aimed for quantum device applications during the last decade. The progresses have been driven by ingenious circuit design, material improvement, and new measurement techniques. Even a rather radical idea of three-dimensional large resonators have been successfully implemented in a qubit circuit. All those efforts contributed to our understanding of the qubit decoherence mechanism and as a result to the improvement of qubit performance.

일회용 ID 기반 양자 인증 및 키 분배 프로토롤 (Quantum Authentication and Key Distribution protocol based on one-time ID)

  • 이화연;홍창호;임종인;양형진
    • 정보보호학회논문지
    • /
    • 제15권2호
    • /
    • pp.73-80
    • /
    • 2005
  • 본 논문에서는 일방향 해쉬함수를 이용한 일회용 n기반 양자 키 분배 프로토콜을 제안한다. 이 프로토콜은 일회용 ID를 이용하여 지정된 사용자들이 중재자와 상대방을 인증할 수 있도록 하였으며, 인증 후 남은 GHZ 상태를 이용하여 양자키를 공유할 수 있도록 고안되었다. 인증과 키 분배 과정에 중재자의 도움이 필요하지만, 인증 이후 분배되는 키에 대한 정보를 중재자에게도 노출시키지 않는다는 점에서 기존에 제안된 프로토콜과 비교하여 키의 안전성을 높였다

CPU Scheduling with a Round Robin Algorithm Based on an Effective Time Slice

  • Tajwar, Mohammad M.;Pathan, Md. Nuruddin;Hussaini, Latifa;Abubakar, Adamu
    • Journal of Information Processing Systems
    • /
    • 제13권4호
    • /
    • pp.941-950
    • /
    • 2017
  • The round robin algorithm is regarded as one of the most efficient and effective CPU scheduling techniques in computing. It centres on the processing time required for a CPU to execute available jobs. Although there are other CPU scheduling algorithms based on processing time which use different criteria, the round robin algorithm has gained much popularity due to its optimal time-shared environment. The effectiveness of this algorithm depends strongly on the choice of time quantum. This paper presents a new effective round robin CPU scheduling algorithm. The effectiveness here lies in the fact that the proposed algorithm depends on a dynamically allocated time quantum in each round. Its performance is compared with both traditional and enhanced round robin algorithms, and the findings demonstrate an improved performance in terms of average waiting time, average turnaround time and context switching.

양자컴퓨팅 기술 연구개발 동향 (R&D Status of Quantum Computing Technology)

  • 백충헌;황용수;김태완;최병수
    • 전자통신동향분석
    • /
    • 제33권1호
    • /
    • pp.20-33
    • /
    • 2018
  • The calculation speed of quantum computing is expected to outperform that of existing supercomputers with regard to certain problems such as secure computing, optimization problems, searching, and quantum chemistry. Many companies such as Google and IBM have been trying to make 50 superconducting qubits, which is expected to demonstrate quantum supremacy and those quantum computers are more advantageous in computing power than classical computers. However, quantum computers are expected to be applicable to solving real-world problems with superior computing power. This will require large scale quantum computing with many more qubits than the current 50 qubits available. To realize this, first, quantum error correction codes are required to be capable of computing within a sufficient amount of time with tolerable accuracy. Next, a compiler is required for the qubits encoded by quantum error correction codes to perform quantum operations. A large-scale quantum computer is therefore predicted to be composed of three essential components: a programming environment, layout mapping of qubits, and quantum processors. These components analyze how many numbers of qubits are needed, how accurate the qubit operations are, and where they are placed and operated. In this paper, recent progress on large-scale quantum computing and the relation of their components will be introduced.

Quantum rebound attacks on reduced-round ARIA-based hash functions

  • Seungjun Baek;Jongsung Kim
    • ETRI Journal
    • /
    • 제45권3호
    • /
    • pp.365-378
    • /
    • 2023
  • ARIA is a block cipher proposed by Kwon et al. at ICISC 2003 that is widely used as the national standard block cipher in the Republic of Korea. Herein, we identify some flaws in the quantum rebound attack on seven-round ARIA-DM proposed by Dou et al. and reveal that the limit of this attack is up to five rounds. Our revised attack applies to not only ARIA-DM but also ARIA-MMO and ARIA-MP among the PGV models, and it is valid for all ARIA key lengths. Furthermore, we present dedicated quantum rebound attacks on seven-round ARIA-Hirose and ARIA-MJH for the first time. These attacks are only valid for the 256-bit key length of ARIA because they are constructed using the degrees of freedom in the key schedule. All our attacks are faster than the generic quantum attack in the cost metric of the time-space tradeoff.

양자키 교환과 AES를 이용한 비밀통신 연구 (Research of Secret Communication Using Quantum key Distribution and AES)

  • 정영철;임광철
    • 한국정보통신학회논문지
    • /
    • 제18권1호
    • /
    • pp.84-90
    • /
    • 2014
  • 비밀통신의 발전은 아날로그 통신에서 디지털 통신으로 진보해 왔다. 디지털통신상의 비밀통신은 one-time pad의 안전성을 승계하여 주로 설계 되어 왔다. One-time pad의 안전성은 상호 보관하는 비밀키의 안전성에 기인하고 비밀키의 교환에 의한 상호 동기화가 가장 중요한 요소이다. 본 논문에서는 quantum cryptography system 중 BB84 알고리즘의 수학적 안전도를 살펴보고 이를 이용하여 양자 키 전송을 시행한다. 생성된 키는 개인의 각 단말에서 AES의 64번 라운드를 시행한 ciphertext을 상호 교환하는 One-time Pad 형 알고리즘을 제안한다.

780nm Monolithic 4-Beam 레이저 다이오드의 Droop 특성 개선 (The Improvement of Droop Characteristic of 780nm Monolithic 4-Beam Laser Diode)

  • 홍현권;김지호;지유상;성영운;이상돈
    • 한국전기전자재료학회:학술대회논문집
    • /
    • 한국전기전자재료학회 2009년도 하계학술대회 논문집
    • /
    • pp.285-287
    • /
    • 2009
  • When the laser diode is operated with continuous current, the light intensity from the laser diode deceases with time due to the temperature rise in the active layer. The phenomena, which is often called as DROOP, should be minimized in order to be used as a light source for the laser beam printer. We experimently examined the influences of the laser parameters such as threshold current, differential quantum efficiency on droop. It was found that decreasing the differential quantum efficiency of the laser diode is the effective way to minimize droop.

  • PDF

Quantum Computing Cryptography and Lattice Mechanism

  • Abbas M., Ali Al-muqarm;Firas, Abedi;Ali S., Abosinnee
    • Journal of information and communication convergence engineering
    • /
    • 제20권4호
    • /
    • pp.242-249
    • /
    • 2022
  • Classical cryptography with complex computations has recently been utilized in the latest computing systems to create secret keys. However, systems can be breached by fast-measuring methods of the secret key; this approach does not offer adequate protection when depending on the computational complexity alone. The laws of physics for communication purposes are used in quantum computing, enabling new computing concepts to be introduced, particularly in cryptography and key distribution. This paper proposes a quantum computing lattice (CQL) mechanism that applies the BB84 protocol to generate a quantum key. The generated key and a one-time pad encryption method are used to encrypt the message. Then Babai's algorithm is applied to the ciphertext to find the closet vector problem within the lattice. As a result, quantum computing concepts are used with classical encryption methods to find the closet vector problem in a lattice, providing strength encryption to generate the key. The proposed approach is demonstrated a high calculation speed when using quantum computing.