用户名: 密码: 验证码:
基于量子中继信道的量子安全通信机制研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
摘要:当今计算机网络技术不断发展,全球信息化已成为社会发展的必然趋势,由于计算机网络所具有的多样性、开放性、互连性等特征,使网络信息安全成为网络通信中的重要问题。由于量子通信可以完全避免具有无限计算能力的系统对网络通信安全的威胁的攻击,而使其成为保障网络信息安全的一种有效手段,并逐渐成为信息安全领域的研究热点。本文主要从确保网络信息安全、提高通信效率的角度,以量子信息和通信理论为基础,研究基于量子中继信道的量子安全通信机制,主要研究内容如下:
     1.量子中继安全通信领域:(1)将中继协作通信模型引入量子安全通信领域,提出了基于空时编码技术的量子中继协作通信方案及其扩展方案,阐明了该方案在实现空时复用及通信安全方面的应用方法;(2)提出了噪声信道中量子中继通信系统设计与优化方案,探讨了噪声对量子中继通信的影响,阐明了量子中继能在不降低过多信噪比的前提下提高通信距离,并分别探讨了基于非最大纠缠中继信道的量子态分配、隐形传态和基于超纠缠中继信道的隐形传态的实现方法。
     2.量子网络安全通信领域:(1)针对量子网络多用户、分布式、资源安全共享等特点,探讨多方量子安全通信机理,提出了基于量子隐形传态的MIMO通信方案,证明了该方案中无论是相位阻尼噪声还是特殊噪声,对通信性能的影响都是有限的,并给出了非最大纠缠量子信道中的双用户隐形传态实例,为后续量子网络中多用户通信系统的设计奠定了基础;(2)提出了基于量子中继信道的网络通信的设计与优化方案,证明了该方案在抵御极端攻击时所具备的较高安全性,所提出的方案在通信效率方面与现有量子通信方案相比,在理论上效率最高可以提高到原来的4倍。
     3.量子中继通信系统信道容量领域:(1)给出了量子中继信道结构特性,并将其分为量子单中继、串联和并联量子多中继模型,运用量子相干信息理论,分析了这几种常见的量子中继信道容量;(2)运用量子信息理论中的量子数据处理不等式和量子Fano不等式等,推导出对寻找量子中继信道容量下界有着引导作用的“改进量子Fano不等式”,并针对不同情况给出了多类量子中继信道容量的下界。这些研究给出了量子中继数量及不同结构模型与信道容量之间的对应关系,为进一步对量子中继通信方案的信道容量和能效分析提供了科学的方法和手段。
     4.基于量子密码系统的量子签名领域:(1)从利用量子签名算法保证量子中继通信中的信息不被篡改的角度出发,基于量子傅里叶变换的签名算法提出了基于纠缠态消息的多方量子群签名方案,对纠缠态消息的多个粒子并行处理得到签名的过程通过量子线路来完成,并通过对该量子签名算法的改进,提出了基于不规则量子傅里叶变换的(t,n)门限的多方量子群签名方案;(2)提出了基于多数据的批量代理量子盲签名方案,可实现对大量消息的高效签名。
     该博士学位论文中包含图42幅,表15个,以及参考文献143篇。
Abstract:With the development of the modern computer network, information globalization has become the trend of human development. Protecting the network information security turns into an important issue because of the network characteristics of diversity, openness and interconnectivity. The quantum secure communication is not subject to the threat from the unlimitedly increased computing capability, and thus it provides an effective means to protect the security of network information and gradually becomes a research hotspot in the information security area. Focusing on the research subject of quantum secure communication mechanism in the quantum relay channel, we propose a series of quantum secure communication schemes based on quantum information and communication theory in order to improve the communication efficiency and ensure the security of network communication. The main research contents can be summarized as following aspects.
     1. Quantum relay secure communication.(1) The quantum relay cooperative communication scheme and its expanding scheme are proposed based on space-time code by applying the relay cooperative communication model to quantum secure communication area. It demonstrates the applications of those schemes on realizing space-time multiplexing and communication security.(2) The design and optimization methods for quantum relay communication system in noisy channel are further introduced, in which we can draw the conclusion that the range of quantum communication can be improved while not to reduce too much quantum signal-to-noise ratio by discussing the noise effects on quantum relay communication. The implementation methods for quantum state sharing and quantum teleportation in the non-maximal entanglement relay channel and hyper-entanglement channel are discussed respectively.
     2. Secure quantum network communication.(1) We discuss the mechanism of secure multiparty quantum communication for the corresponding properties of quantum network such as multi-user, distributed and secure resource sharing. A MIMO communication scheme based on quantum teleportation is proposed, and it proves that the effects on the communication performance no matter from the phase damping or special noise are both limited. An example for two-user quantum teleportation in non-maximal entanglement channel is presented, which consolidates the foundation for subsequently designing multi-user communication system in the quantum network.(2) The design and optimization methods for multi-data communication system based on quantum relay channel are proposed. It shows that the high security can be achieved even if under the strongest attack, and the communication efficiency can be theoretically increased to be4times of the original value when compared to the existing quantum communication scheme.
     3. Channel capacity of quantum relay communication system.(1) The structural characteristics of quantum relay channel are described, which can be classified as quantum single relay model, serial multi-relay model and parallel multi-relay model. Several general quantum channel capacities are analyzed with quantum coherent information theory.(2) The "revised Fano's inequality" is derived by applying the famous inequalities in quantum information theory such as data processing inequality and Fano's inequality, which has guiding significance for deducing the lower bound of the capacity of quantum relay channel. Thus the lower bounds of the capacities of different kinds of quantum relay channel are derived.
     4. Quantum signature based on quantum cryptography.(1) A novel multiparty quantum proxy group signature scheme for the entangled-state message is proposed based on the discrete quantum Fourier transform, in order to ensure the exchanged information in the quantum relay channel is unchanged with quantum signature which can be realized in quantum circuits. Then a (t, n)-threshold scheme for the multi-party quantum group signature is presented based on the irregular quantum Fourier transform by revising the quantum signature algorithm.(2) A batch proxy quantum blind signature scheme for multi-data is introduced in order to achieve a large number of quantum blind signatures for quantities of messages efficiently.
     This PhD thesis includes42figures,15tables and143references.
引文
[1]Nielsen M. and Chuang I., Quantum computation and quantum information [M], Cambridge University Press, Cambridge (2000).
    [2]Zeng G. H., Quantum Private Communication [M], Higher Education Press, Beijing (2009).
    [3]谭庆贵,胡渝,量子通信及其应用前景[M],光通信技术,2004,9:33-35.
    [4]Bennett C. H. and Brassard G., Quantum cryptography:Public-key distribution and coin tossing [C], IEEE Conf. CSSP,1984,175-179.
    [5]Ekert A., Quantum Cryptography Based on Bell's Theorem [J], Phys. Rev. Lett.,1991,67:661-663.
    [6]Bennett C., Quantum Cryptography Using any Two Nonorthogonal States [J], Phys. Rev. Lett.,1992,68:3121-3124.
    [7]Barnett S. M. and Phoenix S. J., Information-theoretic limits to quantum [J], Phys. Rev. A.,1993,48 (1):R5-R8.
    [8]Bennett C. H., Brassard G., Crepeau C., et al., Teleporting an Unknown Quantum State via Dual Classical and Einstein-Podolsky-Rosen Channels [J], Phys. Rev. Lett.,1993,70:1895-1899.
    [9]Rosenberg D., Harrington J. W., Rice R. P., et al., Long-Distance Decoy-State Quantum Key Distribution in Optical Fiber [J], Phys. Rev. Lett.2007,98: 010503.
    [10]Dixon A. R., Yuan A. L., Dynes J. F., et al., Gigahertz decoy quantum key distribution with 1 Mbit/s secure key rate [J], Optics Express,2008,16 (23): 18790-18797.
    [11]邵进,吴令安,用单光子偏振态的量子密码通信试验[J],量子光学学报,2006,1(1):41-44.
    [12]周春源,炅光,陈修亮等,50km光纤中量子保密通信[J],中国科学(G辑),2009,33(6):538-548.
    [13]Gao F. and Wen Q. Y., Improving the security of quantum exam against cheating [J], Phys. Lett. A.,2007,360:748-750.
    [14]Cai Q., The "Ping-Pong" Protocol Can Be Attacked without Eavesdropping [J], Phys. Rev. Lett.2003,91:109801.
    [15]Gisin N., Fasel S., Kraus B., et al., Trojan-horse attacks on quantum-key-distribution systems [J], Phys. Rev. A.,2006,73:022320.
    [16]Gisin N. and Thew R. T., Quantum communication technology [J], Electron. Lett.,2001,46 (14):1-3.
    [17]Li X. H., Deterministic polarization-entanglement purification using spatial entanglement [J], Phys. Rev. A.,2010,82:044304.
    [18]Zhang Y., Li G and Guo G, Reply to "Comment on'Quantum key distribution without alternative measurements'" [J], Phys. Rev. A.,2001,63:036301.
    [19]Wang J., Zhang Q. and Tang C. J, Multiparty quantum secret sharing of secure direct communication using teleportation [J], Commun. Theor. Phys.,2007,47 (3):454-458.
    [20]Gao F. and Qin S., Dense-Coding Attack on Three-Party Quantum Key Distribution [J], IEEE J. Quant. Electron.2011,47 (5):630-635.
    [21]Michler M., Weinfurter H. and Zukowski M., Experiments towards Falsification of Noncontextual Hidden Variable Theories [J], Phys. Rev. Lett.,2000, 84:5457.
    [22]Boschi D., Branca S., Martini F. D., et al., Experimental Realization of Teleporting an Unknown Pure Quantum State via Dual Classical and Einstein-Podolsky-Rosen Channels [J], Phys. Rev. Lett.,1998,80:1121-1125.
    [23]Raimond J. M., Brune M. and Haroche S., Manipulating quantum entanglement with atoms and photons in a cavity [J], Rev. Mod. Phys.,2001,73 (3): 565-582.
    [24]Hasegawa Y., Loidl R., Badurek G, et al., Violation of Bell-like inequity in single-neutron interferometry [J], Nature,2003,425:45-48.
    [25]Vallone G, Pomarico E., Mataloni P., et al., Realization and Characterization of a Two-Photon Four-Qubit Linear Custer State [J], Phys. Rev. Lett., 2007,98:180502.
    [26]Chen K., Li C. M., Zhang Q., et al., Experimental Realization of One-Way Quantum Computing with Two-Photon Four-Qubit Cluster States [J], Phys. Rev. Lett., 2007,99:120503.
    [27]Barreiro J. T., Wei T. C. and Kwiat P. G, Beating the Channel capacity limit for linear photonic superdense coding [J], Nat. Phys.,2008,4:282-286.
    [28]Brask J. B., Rigas I., Polzik E. S., et al., A Hybrid Long-Distance Entanglement Distribution Protocol [J], Phys. Rev. Lett.,2010,105:160501.
    [29]Edo W. and Monroe C., Protocol for hybrid entanglement between a trpped atom and a quantum dot [J], Phys. Rev. A.,2009,80:062330.
    [30]Chen L. X. and She W. L., Hybrid entanglement swapping of photons: Creating the orbital angular momentum Bell states and Greenberger-Horne-Zeilinger states [J], Phys. Rev. A.,2011,83:012306.
    [31]Phoenix S. J. D., Bamett S. M., Townsend P. D., et al., Multi-user quantum cryptography on optical network [J], Journal of Modem Optics,1995,42:1155-1160.
    [32]Biham E., Huttner B. and Mot T., Quantum cryptographic network based on quantum memories [J], Phys. Rev. A.,1996,54:2651-2658.
    [33]Elliott C., Building the quantum network [J], New Journal of Physics,2002, 4:46-78.
    [34]Parity J. G., Tapster P. R., Gorman P. M., et al., Ground to satellite ecure key exchange using quantum cryptography [J], New J. Phys.,2002,4:8211-8221.
    [35]Zhu J. and Zeng G H., Attenuation of quantum optical signal in stratospheric quantum communication [C], IEEE ICCCAS Hongkong P. R. China, 2005.
    [36]周南润,曾贵华,龚黎华等,基于纠缠的数据链路层量子通信协议[J],物理学报,2007,56(9):5066-5070.
    [37]Wang S., Chen W., Yin Z. Q., et al., Field test of wavelength-saving quantum key distribution network [J], Opt. Lett.,2010,35 (14):2454-2456.
    [38]Gao F., Guo F., Wen Q., et al., Comment on "Experimental Demonstration of a Quantum Protocol for Byzentine Agreement and Liar Detection" [J], Phys. Rev. Lett.,2008,101:208901.
    [39]Zhang Y., Li G., and Guo G., Comment on "Quantum key distribution without alternative measurements" [J], Phys. Rev. A.,2001,63:036301.
    [40]Gao F., Wen Q. and Zhu F., Teleportation attack on the QSDC protocol with a random basis and order [J], Chin. Phys. B.,2008,17:3189-3193.
    [41]Femila F. and Kabilan A. S., Enhancement of Quantum Key Distribution Protocols (QKDP) [C], International Conference on Computing and Control Engineering (ICCCE 2012),12-13 April,2012.
    [42]Hao L., Li J. and Long G., Eavesdropping in a quantum secret sharing protocol based on Grover algorithm and its solution [J], China Sci. Phys. Mech. Astron.,2010,53:491-495.
    [43]Zawadzki P., New View of Ping-Pong Protocol Security [J], Chin. Phys. Lett.,2012,29(1):010301.
    [44]Song L., Wen Q.Y., Gao F., et al., Comment on "Multiparty quantum secret sharing of classical messages based on entanglement swapping" [J], Phys. Lett. A., 2007,76 (3):036301.
    [45]Gao F., Lin S., Wen Q. Y., et al., Cryptanalysis of multiparty controlled quantum secure direct communicating using Greenberger-Horne-Zeilinger state [J], Chin. Phys. Lett.,2009,283 (1):192-195.
    [46]Gao F., Qin S., Wen Q. Y., et al., A simple participant attack on the bradler-dusek protocol [J], Quantum Inf. Com.,2007,7 (4):329-334.
    [47]杜建忠,孙莹,温巧燕等,具有双向认证功能的量子秘密共享方案[J],物理学报,2008,57(8):4689-4694.
    [48]杨威,黄刘生,落永龙,无条件安全的量子茫然传送[J],电子学报,2007,35(8):1543-1547.
    [49]陈欢欢,李斌庄,庄镇泉,量子安全线路评估[J],中国科学,2004,34(6):701-710.
    [50]施荣华,石金晶,郭迎等,批量代理量子盲签名方案[J],中国科学,2011,41(9):1146-1155.
    [51]ITU, Guidelines for Evaliation Radio Transformation Technologies for IMT-2000 [S], ITU recommendation. M1225, ITU, Tech. Rep,2000.
    [52]Lucent, Nokia, Siemens and Ericsson, A standardized set of MIMO radio propagation channels [R], Technical report,3GPP TSG R1-01-1179,2001.
    [53]Smith P. J. and Shafi M., Water filling methods for MIMO systems [C],3rd Australian comminication Theory Workshop, Canberra, Australia,2002.
    [54]Schneier B., Applied Cryptography:Protocols, Algorithms, and Source Code in C (Second Edition) [M], John Wiley and Sons,2001.
    [55]DAur W., Briegel H. J., Cirac J. I., et al., Quantum repeaters based on entanglement purification [DB/OL],1998, arXiv:quant-ph/9808065v1.
    [56]Jacobs B. C., Pittman T. B. and Franson J. D., Quantum relays and noise suppression using linear optics [J], Phys. Rev. A.,2002,66:052307.
    [57]Zhang A. N., Chen Y. A., Lu C. Y., et al., Quantum-Relay-Assisted Key Distribution over High Photon Loss Channels [DB/OL],2005, arXiv:quant-ph/0508062v 1.
    [58]Djordjevic I. B., Photonic Implementation of Quantum Relay and Encoders/Decoders for Sparse-Graph Quantum Codes Based on Optical Hybrid [J], IEEE Photonics Technology Letters,2010,22 (19):1449-1451.
    [59]Bernardes N. K., Praxmeyer L. and Loock P. V., Rate analysis for a hybrid quantum repeater [J], Phys. Rev. A.,2011,83:012323.
    [60]Wang C., Ma H. Q., Jiao R. Z., et al., An improved quantum repeater protocol using hyperentangled state purification [J], Eur. Phys. J. D.,2011,64: 573C578.
    [61]Modlawska J. and Grudka A., Adaptive quantum teleportation [J], Phys. Rev. A.,2009,79:064302.
    [62]Amri M. A., Evers J. and Zubairy M. S., Quantum teleportation of four-dimensional qudits [J], Phys. Rev. A.,2010,82:022329.
    [63]Smith G. and Yard J., Quantum Communication with Zero-Capacity Channel [J], Science,2008,321:1812-1815.
    [64]马瑞霖,量子密码通信[M],科学出版社,2006.
    [65]曾贵华,量子密码学[M],科学出版社,2006.
    [66]Jones J. A. and Jaksch D., Quantum Information, Computation and Communication [M], Cambridge University Press, Cambridge,2012.
    [67]Shimizu K., Tamaki K. and Fukasaka H., Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair [J], Phys. Rev. A.,2009,80: 022323.
    [68]Sheng Y. B., Deng F. G. and Long G. L., Complete hyperentangled-Bell-state analysis for quantum communication [J], Phys. Rev. A., 2010,82:032318.
    [69]Waks E. and Monroe C., Protocol for hybrid entanglement between a trapped atom and a quantum dot [J], Phys. Rev. A.,2009,80:062330.
    [70]Qin S. J., Gao F., Guo F. Z. et al., Comment on "Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair" [J], Phys. Rev. A., 2010,82:036301.
    [71]Sheng Y. B. and Deng F. G, Deterministic entanglement purification and complete nonlocal Bell-state analysis with hyperentanglement [J], Phys. Rev. A., 2010,81:032307.
    [72]Simon C. and Pan J. W., Polarization Entanglement Purification using Spatial Entanglement [J], Phys. Rev. Lett.,2002,89:257901.
    [73]Li X. H., Deterministic polarization-entanglement purification using spatial entanglement [J], Phys. Rev. A.,2010,82:044304.
    [74]Wang C., Zhang Y. and Zhang R., Entanglement purification based on hybrid entangled state using quantum-dot and microcavity coupled system [J], OPTICS EXPRESS,2011,19 (25):25685-25695.
    [75]温巧燕,郭奋卓,朱甫臣,量子保密通信协议的设计与分析[M],科学出版社,北京,2009.
    [76]陈晖,祝世雄,朱甫臣,量子保密通信引论[M],北京理工大学出版社,北京,2009.
    [77]Griffiths R. B., Quantum Channels, Kraus Operators, POVMs [EB/OL], http://quantum.phys.cmu.edu/QCQI/qitd412.pdf,2012.
    [78]龙桂鲁,王川,李岩松等,量子安全直接通信[J],中国科学:物理学力学天文学,2011,41(4):332-342.
    [79]Benenti G. and Casati G., Principles of Quantum Computation and Information, Volume I:Basic Concepts [M], World Scientific Publishing, Co. Pte. Ltd.,2007.
    [80]Zhao S. M., Zheng B. Y, Quantum multi-user detection [C], In IEEE Proceedings of the Eighth International Symposium on Signal Processing and Its Applications,2005,2:371-374.
    [81]Zhao S. M. and Zheng B. Y, Multi-user detection based on quantum square-root measurement [C], In IEEE Proceedings of the International Conference on Wireless Communications, Networking and Mobile Computing,2007,743-746.
    [82]黄鹏,刘晔,周南润等,基于PON网络的安全量子VPN方案[J],电子与信息学报,2009,31(7):1758-1762.
    [83]Briegel H. J., DAur W., Cirac J. I., et al., Quantum repeaters for communication [DB/OL], arXiv:quant-ph/9803056v1 20,1998.
    [84]Li Z. and Xia X. G, A Simple Alamouti Space-Time Transmission Scheme for Asynchronous Cooperative Systems [J], IEEE Signal Processing Letters,2007,14 (11):804-807.
    [85]Li Z. and Xia X. G., An Alamouti Coded OFDM Transmission for Cooperative Systems Robust to Both Timing Errors and Frequency Offsets [J], IEEE Transactions on Wireless Communications,2008,7 (5):1839-1844.
    [86]Jafarkhani H., Space-time coding theory and practice [M], Cambridge University Press, Cambridge,2005.
    [87]Alamouti S. M., A Simple Transmit Diversity Technique for Wireless Communications [J], IEEE Journal on Select Areas in Communications,1998,16 (8): 1451-1458.
    [88]Li Z., Xia X. G. and Lee M. H., A Simple Orthogonal Space-Time Coding Scheme for Asynchronous Cooperative Systems for Frequency Selective Fading Channels [J], IEEE Transactions on Communications,2010,58 (8):2219-2224.
    [89]Kandarakisa I., Cavourasa D., Ventourasa E., et al., Theoretical evaluation of granular scintillators quantum gain incorporating the effect of Kuorescence emission into the energy range from 25 to 100 keV [J], Radiation Physics and Chemistry,2003,66:257-267.
    [90]Li X. X. and Li G F., Static Gain, Optical Modulation Response, and Nonlinear Phase Noise in Saturated Quantum-Dot Semiconductor Optical Ampliflers [J], IEEE Journal of quantum electronics,2009,45 (5):499-505.
    [91]Jung E., Hwang M. R., Park D., et al., Three-party entanglement in tripartite teleportation scheme through noisy channels [J], Quantum Information and Computation,2010,10 (5):0377-0397.
    [92]Jung E., Hwang M. R., Ju Y. H., et al., Greenberger-Horne-Zeilinger versus W states:Quantum teleportation through noisy channels [J], Phys. Rev. A.,2008,78: 012312.
    [93]Reichardt B. W., Error-Detection-Based Quantum Fault-Tolerance Threshold [J], ALGORITHMICA,2009,55 (3):517-556.
    [94]Assad S. M., A Security Study of Two Non-Tomographic Quantum Communication Protocols [D], National University of Singapore,2010.
    [95]Shi J. J., Shi R. H., Guo Y., et al., Probabilistic Quantum Relay Communication with Analogous Space-Time Code [J/OL], Quantum Information Processing, DOI:10.1007/s11128-012-0497-1,2012.
    [96]Dobrzanki R. D., Sen A., Sen U., et al., Entanglement enhances security in quantum communication [J], Phys. Rev. A.,2009,80:012311.
    [97]Gisin N. and Thew R. T., Quantum communication [J], Nat. Photonics, 2007,1:165-171.
    [98]Kobayashi H., Gall F. L., Nishimura H., et al., Perfect quantum network communication protocol based on classical network coding [J], Quantum Phys.,2009, 1 (8):1-9.
    [99]Peev M., Poppe A., Maurhart O., et al., The SECOQC quantum key distribution network in Vienna [C], In:ECOC 2009, Vienna, Austria,2009,20-24.
    [100]Guo Y., Shi R. H. and Zeng G H., Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states [J], Phys. Scr.,2010, 81:045006.
    [101]Gabay M. and Arnon S., Quantum key distribution by a free-space MIMO system [J], IEEE J. Lightwave Technol.,2006,24 (8):3114-3120.
    [102]Cui G Q., Lu Y. and Zeng G H., A new scheme for quantum key distribution in free-space [C], In:Proceedings of the 15th Asia-Pacific Conference on Communications (APCC 2009),2009,637-640.
    [103]Shi R. H., Shi J. J., Guo Y., et al., Quantum MIMO Communication Scheme Based on Quantum Teleportation with Triplet States [J], Int. J. Theor. Phys., 2011,50 (8):2334-2346.
    [104]Shi J. J., Shi R. H., Guo Y., et al., A Quantum TITO Diversity Transmission Scheme with Quantum Teleportation of Non-Maximally Entangled Bell State [C],2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications on 25-27 June 2012,2012,1038-1041.
    [105]http://wwwlbpt.bridgeport.edu/sed/fcourses/cpe473/Lectures/Lec.02.ppt [EB/OL].
    [106]Yorozu S., Kameda Y, Hashimoto Y, et al., Single Flux Quantum Packet Switch Circuits for Large-Scale Communication Systems [J], IEEE Transactions on Applied Superconductivity,2003,13 (2):450-453.
    [107]Yorozu S., Kameda Y., Hashimoto Y., et al., A. Fujimaki and N. Yoshikawa, Progress of Single Flux Quantum Packet Switch Technology [J], IEEE Transactions on Applied Superconductivity,2005,15 (2):411-414.
    [108]Lam R. Y. W., Chan H. C. B., Chen H., et al., Quantum Packet for the Next Generation Network/ISDN3 [J], Journal of Communication and Networks,2008,10: 316-330.
    [109]Lin T. S. and Kuo S. Y., Secure quantum packet transmission mechanism for wireless networks, Security Technology [C],42nd Annual IEEE International Carnahan Conference (ICCST),2008,29-36.
    [110]Mitatha S. and Yupapin P. P., Quantum packet switching generation using correlated photons in a microring resonator system [J], International Journal for Light and Electron Optics,2010,121 (18):1665-1669.
    [111]Biham E., Boyer M., Brassard G., et al., Security of Quantum Key Distribution against All Collective Attacks [J], Algorithmica,2002,34:372C388.
    [112]Grangier P., Levenson J. A. and Poizat J. P., Quantum non-demolition measurements in optics [J], Nature,1998,396:537-542.
    [113]Myers J. M. and Wu T. T., Exploring degrees of entanglement [J], Quantum Inf. Process,2010,9:239-271.
    [114]Buniy R. V. and Hsu S. D., Entanglement entropy, black holes and holography [J], Phys. Lett. B.,2007,644:72-76.
    [115]Man Z. X., Xia Y. J. and An N. B., Quantum state sharing of an arbitrary multiqubit state using nonmaximally entangled GHZ states [J], Eur. Phys. J. D.,2007, 42:333-340.
    [116]Li W. L., Li C. F. and Guo G. C., Probabilistic teleportation and entanglement matching [J], Phys. Rev. A.,2000,61:034301.
    [117]陈小余,量子信道容量研究[D],浙江大学,2002.
    [118]Smith G., Smolin J. A. and Winter A., The quantum capacity with symmetric side channels [J], IEEE Trans. Info. Theory.,2008,54:4208-4217.
    [119]Lloyd S., Capacity of the noisy quantum channel [J], Phys. Rev. A.,1997, 55 (3):1613-1622.
    [120]Shor P. W., The quantum channel capacity and coherent information [R], lecture notes, MSRI Work shop on Quantum Computation,2002.
    [121]Devetak I., The private classical capacity and quantum capacity of a quantum channel [J], IEEE Trans. Inf. Theory,2005,51:44C55.
    [122]Shi J. J., Shi R. H., Guo Y., et al., Lower Bounds on the Capacities of Quantum Relay Channels [J], Communications in Theoretical Physics,2012,58 (4): 487-492.
    [123]KAummerer B., Quantum Markov Processes [J], Coherent Evolution in NOoisy Environments Lecture Notes in Physics,2002,611:139-198.
    [124]Schumacher B. and Nielsen M. A., Quantum data processing and error correction [J], Phys. Rev. A.,1996,54 (4):2629-2635.
    [125]Westmoreland M. and Schumacher B., Capacities of Quantum Channels and Quantum Coherent Information [J], Quantum Computing and Quantum Communications Lecture Notes in Computer Science,1999,1590:285-295.
    [126]Barnum H., Knill E. and Nielsen M. A., On Quantum Fidelities and Channel Capacities [J], IEEE Transactions on Information Theory,2000,46 (4): 1317-1329.
    [127]Bennett C. H., Shor P. W., Smolin J. A., et al., Entanglement-assisted capacity of a quantum channel and the reverse Shannon theorem [J], IEEE Trans. Inf. Theory,2002,48 (10):2637-2655.
    [128]Gamal A. E. and Kim Y. H., Lecture Notes on Network Information Theory [DB/OL], arXiv:1001.3404v4,2010.
    [129]William S., Cryptography and Network Security:Principles and Practice [M], second ed., Prentice Hall,2003.
    [130]Zeng G H. and Keitel C. H., Arbitrated quantum signature scheme [J], Phys. Rev. A.,2002,65:042312.
    [131]Zeng G. H., Reply to "Comment on 'Arbitrated quantum-signature scheme" [J], Phys. Rev. A.,2008,78:016301.
    [132]Li Q., Chan W. H. and Long D. Y, Arbitrated quantum signature scheme using Bell states [J], Phys. Rev. A.,2009,79:054307.
    [133]Lee H., Hong C. H. and Kim H., Arbitrated quantum signature scheme with message recovery [J], Phys. Lett. A.,2004,32:295-300.
    [134]Yang Y. G., Multi-proxy quantum group signature scheme with threshold shared verification [J], Chin. Phys. B.,2008,17 (2):415-418.
    [135]Shi J. J., Shi R. H., Tang Y., et al., A multiparty quantum proxy group signature scheme for the entangled-state message with quantum Fourier transform [J], Quantum Information Processing,2011,10 (5):653-670.
    [136]Nagy M. and Akl S. G., Technical Report No.2006-507 Coping with Decoherence:Parallelizing the Quantum Fourier Transform [R],2006.
    [137]Hales L. and Hallgren S., An improved quantum Fourier transform algorithm and applications [C],41st Annual Symposium Foundations Comput. Sci., 2000,12 (14):515-525.
    [138]Karafyllidis I. G., Visualization of the quantum Fourier transform using a quantum computer simulator [J], Quant. Inf. Proc.,2003,2 (4):271-288.
    [139]Croft N. J. and Olivier M. S., Using an approximated one-time pad to secure short messaging service (SMS) [C], In:Southern African Telecommunication Networks and Applications Conference 2005 (SATNAC 2005) Proceedings, Champagne Castle, South Africa,2005,1:71-76.
    [140]Oliveira D. S. and Ramos R. V., Quantum bit string comparator:circuits and applications [J], Quat. Comput. Comput.,2007,7 (1):17-26.
    [141]Shi J. J., Shi R. H., Guo Y., et al., A (t,n)-Threshold Scheme of Multi-party Quantum Group Signature with Irregular Quantum Fourier Transform [J], International Journal of Theoretical Physics,2011,51 (4):1038-1049.
    [142]Yang Y. G, Wen Q. Y, Quantum threshold group signature [J], SCICHINA, 2008,38(9):1162-1170.
    [143]Shi J. J., Shi R. H., Guo Y, et al., Batch Proxy Quantum Blind Signature Scheme, SCIENCE CHINA Information Sciences [J/OL], DOI: 10.1007/s11432-011-4422-5,2011.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700