用户名: 密码: 验证码:
量子密码协议设计与分析研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
量子密码作为一种新的信息保密技术引起了极大的关注.不同于以计算复杂性为基础的传统密码,量子密码以量子力学中的测不准基本原理及量子不可克隆定理来确保安全性,能够实现无条件安全的通信和隐秘信息保护.无论在理论体系还是实验方面,量子密码都取得了重大突破.目前已经提出了多种类型的量子密码安全协议,本论文主要对量子密码协议中的量子密钥协商,量子安全直接通信,以及量子签名等内容展开研究,从量子密码协议的设计与安全分析方面进行了探讨,取得了以下若干成果.
     (1)基于Bell态提出了一个三方量子密钥协商协议.以量子效应实现的密钥协商不仅满足了量子密钥分发中的安全性,还体现了公平性这一基本属性.方案中通信三方是对等的实体且每一方对建立的共享密钥有相同的贡献.方案中的每一个参与者通过分别向其余两方传送粒子序列,然后对返回后的编码序列执行测量.以这种双向量子比特传输方式来实现提取其他参与者的密钥,从而建立最终密钥.
     (2)基于两粒子纠缠对在单向量子比特传输回路上提出了一个三方量子密钥协商协议.与双向量子比特传输模式相比,协议的实现更为简洁,并且通过改善量子信道提高了效率.提出的方案可以在一个不安全的信道上建立会话密钥,共享的密钥不能被任何一方或两方事先独自决定.设计的协议既能抵抗外部攻击,也能抵抗参与者攻击.
     (3)利用密集编码的思想基于两粒子纠缠设计了一个高效的双向量子安全通信协议.在两量子比特希尔伯特空间上找到非正交的两组测量基,通过幺正操作和Bell测量来编码和交换各自的秘密信息.与Shi等人的方案相比,我们协议中制备的纠缠对序列是真正随机的.在交换同等长度消息的前提下,我们方案中制备的两量子比特纠缠对只需要Shi等人协议中一半的数量,同时经典信道中需要公开的经典比特数也是原先协议的二分之一.此外,我们提出的方案提高了协议效率.安全分析表明,本协议不存在信息泄露的问题.
     (4)基于EPR对提出了一个高效的三方量子安全直接通信协议.首先分析了Chong等人的三方量子安全直接通信协议中存在的安全漏洞,即非法窃听者可以通过公开的经典信道获得合法通信者之间交换的秘密信息的关联.在此基础上,通过改善经典信道和量子信道中的量子比特传输,使得制备的纠缠对序列能够编码三方用来交换的更长秘密消息,并且避免了信息关联的安全漏洞.此外,我们提出的协议还提高了效率.
     (5)基于四粒子纠缠态提出了一个量子代理群签名协议.该方案结合了群代理签名和群签名的特点,具有不可伪造性,可验证性,可识别性,不可否认性,及群性.制备的纠缠粒子序列在初始阶段利用量子安全直接通信的原理来分配代理证书和共享密钥,然后直接用于签名和验证过程,因此提高了量子资源利用率.安全分析表明,提出的方案能够抵抗外部攻击和参与者攻击.
     (6)设计了一个可以应用于电子选举系统的量子盲签名协议.本方案中选民首先对其选票进行盲化,然后得到管理中心的签名,最后进行选票验证.签名者即管理中心对其签署的消息不知具体的内容,保护了消息的隐私性.同时设计了一个审计程序,对计票结果的有效性可以根据需要来进行事后审计,以保证验证过程的合法性.
Quantum cryptography is a new technology which gets a high level of attention todayworldwide. Unlike traditional classical cryptography based on various mathematical tech-niques, quantum cryptography can realize the unconditionally secure communication andinformation protection, in which the security is only guaranteed by the fundamental lawsof quantum mechanics, i.e., Heisenberg’s uncertainty principle and quantum no-cloningtheorem. Quantum cryptography has developed very quickly and obtained signifcantachievements in theory and experiments. The content of this dissertation includes quan-tum key agreement, quantum secure direct communication, and quantum signature. Thedetails are as follows:
     (1) We propose a three-party quantum key agreement with Bell states. A key agreementbased on the quantum efects can satisfy not only the security of quantum keydistribution but also the fairness. In this protocol the three parties are entirely peerand each one has an equal contribution to the shared secret key. Each party sendsthe particle sequences to the other parties respectively and measurements theseencoded sequences after receiving them. From this kind of bidirectional circuit ofqubit transmission, the shared key can be established by extracting each party’ssecret key.
     (2) In a unidirectional qubit circuit, we propose a three-party quantum key agreementwith two-qubit entanglement. Compared with the bidirectional qubit circuit, thispattern results in a simpler protocol implementation and achieve higher efciency.This scheme can establish a session key in the insecure channel and the shared keycannot be determined by any one or two of them. This protocol can resist theoutsider attack and the insider attack.
     (3) By using the idea of quantum dense coding, we propose an efcient protocol for bidi-rectional quantum secure communication with two-photon entanglement. We frstfnd two nonorthogonal measurement bases and the users exchange their messagesthrough unitary operations and Bell measurement. Compared with the scheme pro-posed by Shi et al, the entangled pairs are chosen randomly and the number of bothquantum resources and bits in a classical channel is a half. Moreover, our protocolcan achieve higher efciency. The secure analysis shows information leakage doesnot exist in our scheme.
     (4) We propose an efcient three-party quantum secure direct communication basedon EPR pairs. We point out the security hole, which the eavesdropper can obtain the correlation of secret messages exchanged by the users from the public classicalchannel. By improving the quantum channel and classical channel, our scheme canavoid this kind of drawback, in which the entangled states can encode longer secretmessages. In addition, our protocol increases efciency.
     (5) We propose a quantum proxy group signature with four-qubit entangled states.This scheme combines the properties of group signature and proxy signature andhas some features including unforgeability, verifability, identifability, undeniability,and group property. The particle sequences can be used to distribute proxy warrantsand secret keys based on quantum secure direct communication, and then can beused for signing and verifcation processes. Thus our protocol raises the utilizationrate of quantum resources. The outside attack and participant attack are alsoanalyzed.
     (6) A quantum blind signature scheme is proposed, which can be applied to E-votingsystem. In this protocol, the voter can blind his message at frst, and obtain theblind signature from the electoral management center. Finally, this signature isverifed. The signatory knows nothing about the content that he signed and themessage could be protected to ensure privacy. Moreover, our protocol can performan audit program with respect of the validity of the verifcation process in the lightof actual requirements.
引文
[1] Shannon C E. Communication Theory of Secrecy Systems. Bell Syst. Tech. Journal,1949,28:656-715.
    [2] Dife W, Hellman M. New directions in cryptography. IEEE Transactions on infor-mation Theory,1976,22(6):644-654.
    [3] Shor P W. Algorithms for Quantum Computation: Diserete Algorithm and Faetor-ing. Proceedings of35th Annual Symposium on Foundations of Computer Science,Los Alamitos,1994pp124.
    [4] Wiesner S. Conjugate coding. SIGACT News,1983,15:78.
    [5] Bennett C H and Brassard G. Quantum cryptography:public key distribution andcoin tossing. Proceedings of the International Conference on Computers, Systemsand Signal Processing.India: Bangalore Press,1984,175-179.
    [6] Ekert A K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett,1991,67:661-663.
    [7] Bennett C H. Quantum cryptography using any two nonorthogonal states.Phys.Rev. Lett,1992,68:3121-3124.
    [8] Goldenberg L and Vaidman L. Quantum Cryptography Based on Orthogonal States.Phys. Rev. Lett,1995,75:1239-1243.
    [9] Lo H K and Chau H F. Unconditional security of quantum key distribution overarbitrary long distances. Science,1999,283:2050-2056.
    [10] Shor P W and Preskill J. Simple proof of security of the BB84quantum key distri-bution protocol. Phys. Rev. Lett,2000,85:441-444.
    [11] Kak S. Quantum key distribution using three basis states. Pramana Journal ofPhysics,2000,54:709.
    [12] Deng F G and Long G L. Controlled order rearrangement encryption for quantumkey distribution. Physical Review A,2003,68:042315.
    [13] Wang X B. Quantum key distribution with two qubit quantum codes. PhysicalReview Letters,2004,92:077902.
    [14] Kye W H, Kim C M, kim M S, et al. Quantum key distribution with blind polar-ization bases. Physical Review Letters,2005,95:040501.
    [15] Wen K and Long G L. Modifed Bennett Brassard1984quantum key distribu-tion protocol with two way classical communications, Physical Review A,2005,72:022336.
    [16] Li J B and Fang X M. Nonorthogonal decoy state quantum key distribution. ChinesePhysics Letters,2006,23:775.
    [17] Guo Y and Zeng G H. Deterministic quantum key distribution using two nonorthog-onal entangled states. Communications in Theoretical Physics,2007,47:459.
    [18] Lin QQ, Wang F Q, Mi J L, et al. Deterministic quantum key distribution basedon random phase coding. Acta Physica Sinica,2007,56:5796.
    [19] Ma H Q, Zhao J L, and Wu L A. Quantum key distribution based on phase encodingand polarization measurement. Optics Letters,2007,32:698.
    [20] Shi B S and Guo G C. A quantum cryptography key distribution way using orthog-onal states. Chinese physics Letters,1997,14:521.
    [21] Guo G P, Li C F, Shi B S, et al. Quantum key distribution scheme with orthogonalproduct states. Physical Review A,2001,64:042301.
    [22] Yang Y G and Wen Q Y. An efcient quantum key distribution protocol withorthogonal product states. Chinese Physics,2007,16:2215.
    [23] Yang Y G, Wen Q Y, and Zhu F C. An efcient two step quantum key distributionprotocol with orthogonal product states. Chinese Physics,2007,16:910.
    [24] Avella A, Brida G, Degiovanni I P, et al. Experimental quantum cryptographyscheme based on orthogonal states. Phys. Rev. A,2010,82:062309.
    [25] Cabello A. Quantum key distribution without alternative measurements. PhysicalReview A,2000,61:052312.
    [26] Lee J, Lee S, kim J, et al. Entanglement swapping secure multiparty quantumcommunication. Physical Review A,2004,70:032305.
    [27] Song D. Secure key distribution by swapping quantum entanglement. Physical Re-view A,2004,69:034301.
    [28] Gao T, Yan F L, and Wang Z X. Deterministic secure direct communication usingGHZ states and swapping quantum entanglement. Journal of Physics a Mathemat-ical and General,2005,38:5761.
    [29] Guo F Z, Liu T L, Wen Q Y, et al. Quantum key distribution based on entanglementswapping between two Bell states. International Journal of Quantum information,2006,4:769.
    [30] Hutiner B, Imoto N, Gisin N, et al. Quantum cryptography with coherent states.Physical Review A,1995,51:1863.
    [31] RalPh T C. Continuous variable quantum cryptography. Physical Review A,2000,61:010303.
    [32] Bencheikh K, Symul T, Jankovic A, et al. Quantum key distribution with continuousvariables. Journal of Modern Optics,2001,48:1903.
    [33] Bencheikh K, Jankovic A, Symul T, et al. Quantum cryptography with continuousvariables. Journal De Physique Iv,2002,12:167.
    [34] Silberhorn C, RalPh T C, Lutkenhaus N, et al. Continuous variable quantum cryp-tography: Beating the3dB loss limit. Physical Review Letters,2002,89:167901.
    [35] Sych D, Grishanin B, and Zadkov V. Quantum key distribution with a continuousalphabet. Laser physics,2004,14:1314.
    [36] Zhao Y, Han Z F, and Guo G C. Generalized continuous variables quantum keydistribution. ArXiv e print: quant ph/0604146,2006.
    [37] Lo H K. Decoy state quantum key distribution. International Journal of QuantumInformation,2005,3:143.
    [38] Lo H K, Ma X F, and Chen K. Decoy state quantum key distribution. PhysicalReview Letters,2005,94:230504.
    [39] Wang X B. Decoy state protocol for quantum cryptography with four diferentintensities of coherent light. Physical Review A,2005,72:012322.
    [40] Horikiri T and Kobayashi T. Decoy state quantum key distribution with a photonnumber resolved heralded single photon source. Physical Review A,2006,73:032331.
    [41] Ma X F, Fung C H F, Dupuis F, et al. Decoy state quantum key distribution withtwo way classical postprocessing. Physical Review A,2006,74:032330.
    [42] Zhao Y, Qi B, Ma X F, et al. Experimental quantum key distribution with decoystates. Physical Review Letters,2006,96:070502.
    [43] Mauerer W and Silberhorn C. Quantum key distribution with passive decoy stateselection. Physical Review A,2007,75:050305.
    [44] Wang X B. Decoy state quantum key distribution with large random errors of lightintensity. Physical Review A,2007,75:052301.
    [45] Yin Z Q, Han Z F, Sun F W, et al. Decoy state quantum key distribution withmodifed coherent state. Physical Review A,2007,76:014304.
    [46] Hillery M, Buzek V and Berthiaume A. Quantum secret sharing. Phys. Rev. A,1999,59:1829-1834.
    [47] Karlsson A, Koashi M and Imoto N. Quantum entanglement for secret sharing andsecret splitting. Phys. Rev. A,1999,59:162-168.
    [48] Cleve R, Gottesman D and Lo HK. How to share a quantum secret. Physical ReviewLetters,1999,83:648.
    [49] Gottesman D. Theory of quantum secret sharing. Physical Review A,2000,61:042311.
    [50] Bagherinezhad S and Karimipour V. Quantum secret sharing based on reusableCreenberger Home Zeilinger states as secure carriers. Phys. Rev. A,2003,67:044302.
    [51] Hsu L Y. Quantum secret sharing protocol based on Grover’s algorithm. Phys.Rev. A,2003,68:022306.
    [52] Karimipour V, Bahraminasab A and Bagherinezhad S. Entanglement swapping ofgeneralized cat states and secret sharing. Phys. Rev. A,2002,65:042320.
    [53] Deng F G, Long G L and Zhou H Y. An efcient quantum secret sharing schemewith Einstein Podolsky Rosen pairs. Phys.Lett.A,2005,340:43.
    [54] Zhang Z J and Man Z X. Multiparty quantum secret sharing of classical messagesbased on entanglement swapping. Phys. Rev. A,2005,72:022303.
    [55] Zhang Z J. Multiparty quantum secret sharing of secure direct communication.Physics Letters A,2005,342:60.
    [56] Imai H, Muller Quade J, Nascimento A C A, et al. An information theoretical modelfor quantum secret sharing. Quantum information&Computations,2005,5(1):69-80.
    [57] Yang Y G, Wen Q Y and Zhu F C. An efcient quantum secret sharing protocolwith orthogonal product states. Science in China Series G Physics Mechanics&Astronomy,2007,50:331.
    [58] Guo Y, Zeng G H and Chen Z G. Multiparty quantum secret sharing of quantumstates with quantum registers. Chinese Physics Letters,2007,24:863.
    [59] Long G L, Liu X S. Theoretically efcient high-capacity quantum-key-distributionscheme. Phys Rev A,2002,65:032302.
    [60] Bostr m K, Felbinger T. Deterministic secure direct communication using entan-glement. Phys Rev Lett,2002,89(18):187902.
    [61] Beige A, Englert B G, Kurtsiefer C, et al. Secure communication with a publiclyknown key. Acta Phys Pol A,2002,101(6):357–368.
    [62] Beige A, Englert B G, Kurtsiefer C, et al. Secure communication with single-photontwo-qubit states. J Phys A-Math Gen,2002,35: L407–L413
    [63] Deng F G, Long G L, Liu X S. Two-step quantum direct communication protocolusing the Einstein-Podolsky-Rosen pair block. Phys. Rev.A,2003,68(4):042317.
    [64] Deng F G, Long G L. Secure direct communication with a quantum one-time pad.Phys. Rev. A,2004,69:052319.
    [65] Yan F L, Zhang X Q. A scheme for secure direct communication using EPR pairsand teleportation. Eur. Phys. J. B,2004,41:75–78.
    [66] Lucamarini M, Mancini S. Secure deterministic communication without entangle-ment. Phys. Rev.Lett.,2005,94:140501.
    [67] Deng F G, Li X H, Li C Y,et al. Quantum secure direct communication networkwith Einstein–Podolsky–Rosen pairs. Phys. Lett. A,2006,359.
    [68] Chamoli A, Bhandari C M. Secure direct communication based on ping-pong pro-tocol. Quantum Inf. Process.,2009,8:347.
    [69] Yang Y G, Teng Y W, et al. Revisiting the security of secure direct communicationbased on pingpong protocol [Quantum Inf. Process.8,347(2009)]. Quantum Inf.Process.,2011,10:317.
    [70] Nguyen B A. Quantum Dialogue. physies Letter A,2004,328(1):6一10.
    [71] Man Z X,Zhang Z J,Li Y. Quantum Dialogue Revisited. Chinese physies Letter,2005,22(1):22一24.
    [72] Brassard G, Crepeau C. Quantum Bit Commitment and Coin Tossing Protocols.Lecture Notes in Computer Science,1991,537:49.
    [73] Mayers D.Unconditionally secure quantum bit commitment is impossible. Phys.Rev. Lett.,1997,78:3414.
    [74] Lo H K, Chau H F. Is quantum bit commitment really possible. Phys. Rev. Lett.,1997,78:3410.
    [75] Kent A. Quantum bit string commitment. Phys. Rev. Lett.,2003,90:237901.
    [76] Hardy L, Kent A. cheat sensitive quantum bit commitment. Phys. Rev. Lett.,2004,92:157901.
    [77] Buhrman H, Christandl M, et al. Security of quantum bit string commitment de-pends on the information measure. Phys. Rev. Lett.,2006,97:250501.
    [78] Buhrman H, Christandl M, et al. Possibility, impossibility, and cheat sensitivity ofquantum-bit string commitment. Phys. Rev.A,2008,78:022316.
    [79] Bennett C, Brassard G, Crepeau C. Practical Quantum Oblivious Transfer. Ad-vances in Cryptology-CRYPT0’91, LNCS576,1992, pp351-366.
    [80] Mayers D, Salvail L. Quantum Oblivious Transfer is Secure Against Individual Mea-surements. Proceedings of the Third Workshop on Physics and Computation—PhysComp’94,1994, pp69-77.
    [81] Beaver D. Precomputing Oblivious Transfer. Advances in Cryptology-CRYPT0’95, LNCS963,1995,pp97-109.
    [82] Mayers D. On the Security of the Quantum Oblivious Transfer and Key DistributionProtocols. Advances in Cryptology-CRYPT0’95, LNCS963,1995, pp124-135.
    [83] Mayers D. Quantum Key Distribution and String Oblivious Transfer in Noisy Chan-nels. Advances in Cryptology-CRYPT0’96, LNCS1109,1996, pp343-357.
    [84] Bennett C H, Brassard G,Crepeau C,et al. Teleporting an Unknown Quautum s-tate via Dual Classieal and Einstein一Podolsky一Rosen Channels. Phys. Rev.Lett.,1993,70(13):1895-189.
    [85] Vaidman L. Teleportation of quantum states. Phys. Rev. A,1994,49(2):1473-1476.
    [86] Bratmstein S L, Kimble H J. Teleportation of Continuous Quantum Variables.Phys.Rev.Lett.,1998,80(4):869-872.
    [87] Furasawa A,Sorensen J L,et al. Unconditional Quantum Teleportation. Science,1998,282(5389):706-709.
    [88] Wang W L, Li C F, Guo G C. Probabilistic Teleportation and EntanglementMatchinging Phys. Rev. A,2000,61(3):034301.
    [89] Joo J, Park Y J,Oh S, et al. Quantum Teleportation via a W State. New Journalof Physics,2003,5:136.
    [90] Cao M,Zhu S Q. Probabilistic Teleportation of N-particle State via N pairs of En-tangled Particles. Communications in Theoretical Physics,2005,43:69-71.
    [91] Dong L,Xiu X M,Gao Y J. A New Representation and Probabilistic Teleportationof an Arbitrary and Unknown N-Particle state. Chinese Physics,2006,15(12):2835-2839.
    [92] Zhan Y B. Teleportation of N-particle Entangled W State via Entanglement Swap-ping. Chinese Physies,2004,13(11):1801-1805.
    [93] Karlsson A,Bourennane M. Quantum Teleportation Using Three-Particle Entangle-ment. Phys. Rev. A,1998,58(6):4394-4400.
    [94] Zhang Z J. Controlled Teleportation of an Arbitrary n-qubit Quantum InformationUsing Quantum Secret Sharing of Classical Message. Phys. Lett. A,2004,352(1-2):55-58.
    [95] Yang C P,Chu S I, Han S Y. Efcient Many-Party Controlled Teleportation of Mul-tiqubit Quantum Information via Entanglement. Phys. Rev. A,2004,70(2):022329.
    [96] Yan F L, Wang D. Probabilistic and Controlled TelePortation of Unknown QuantumStates. Phys. Lett. A,2004,316(5):297-303.
    [97] Barenco A, Bennett C H, et al. Greeberger-Horne-Zeilinger-state analyzer. Phys.Rev. A,1998,57(3):2208-2211.
    [98]曾贵华.量子密码学.北京:科学出版社,2006.
    [99]温巧燕,郭奋卓,朱甫臣.量子保密通信协议的设计与分析.北京:科学出版社,2009.
    [100] Zhou N, Zeng G, Xiong J. Quantum key agreement protocol. Electron. Lett.,2004,40:1149.
    [101] Tsai C W, Hwang T. On “quantum key agreement protocol”. Technical Report,C-S-I-E, NCKU, Taiwan, R.O.C.,2009.
    [102] Chong S K, Hwang T. Quantum key agreement protocol based on BB84. Opt.Commun.,2010,283(6):1192.
    [103] Chong S K, Tsai C W, Hwang T.Improvement on “Quantum key agreement protocolwith maximally entangled states”. Int. J. Theor. Phys.,2011,50:1793.
    [104] Hsueh C C, Chen C Y. Quantum key agreement protocol with maximally entangledstates. Proceedings of the14th Information Security Conference, National TaiwanUniversity of Science and Technology, Taipei,2004, pp236.
    [105] Shi R H, Zhong H. Multi-party quantum key agreement with bell states and bellmeasurements Quantum Inf. Process,2013,12:921.
    [106] Liu B, Gao F, Huang W, Wen Q Y. Multiparty quantum key agreement with singleparticles. Quantum Inf. Process,2013,12:1797.
    [107] Cai Q Y. Eavesdropping on the two-way quantum communication protocols withinvisible photons. Phys. Lett. A,2006,351:23–25.
    [108] Li X H, Deng F G, Zhou H Y. Improving the security of secure direct communicationbased on the secret transmitting order of particles. Phys. Rev. A,2006,74:054302.
    [109] Gao F, Qin S J, Wen Q Y, Zhu F C. A simple participant attack on the Bradler-Dusek protocol. Quantum Information&Computation,2007,7:329.
    [110] Qin S J, Gao F, Wen Q Y, zhu F C. Cryptanalysis of the Hillery-Buzek-Berthiaumequantum secret-sharing protocol. Physical Review A,2007,76:062324.
    [111] Gao F, Wen Q Y, Zhu F C. Comment on:”Quantum exam”[Phys. Lett. A350(2006)174]. Physics Letters A,2007,360:748.
    [112] Gao F, Qin S J, Wen Q Y, Zhu F C. Cryptanalysis of multiparty controlled quan-tum secure direct communication using Greenberger-Horne-Zeilinger state. OpticsCommunications,2010,283:192.
    [113] Gao F, Guo F Z, Wen Q Y, Zhu F C. Comment on”Experimental Demonstration ofa Quantum Protocol for Byzantine Agreement and Liar Detection”. Physical ReviewLetters,2008,101:208901.
    [114] Song T T, Zhang J, Gao F, Wen Q Y, Zhu F C. Participant attack on quantumsecret sharing based on entanglement swapping. Chinese Physics B,2009,18:1333.
    [115] Guo F Z, Qin S J, Gao F, et al. Participant attack on a kind of MQSS schemesbased on entanglement swapping. European Physical Journal D,2010,56:445.
    [116] Gao F, Guo F Z, Wen Q Y, et al. Revisiting the Security of Quantum Doalogueand Bidiection Quantum Secure Direct Communication. Science in China Series G,2008,51(5):559一566.
    [117] Tan Y G, Cai Q Y. Classical Correlation in Quantum Dialogue. Int. J. QuantumInf.,2008,6:325.
    [118] Shi G F, Xi X Q, et al. Bidirectional quantum secure communication based on ashared private Bell state. Opt. Commun.,2009,282:2460.
    [119] Shi G F, Xi X Q, et al. Quantum secure dialogue by using single photons. Opt.Commun.,2010,283:1984.
    [120] Gao G. Two quantum dialogue protocols without information leakage. Opt. Com-mun.,2010,283:2288.
    [121] Shi G F. Bidirectional quantum secure communication scheme based on Bell statesand auxiliary particles. Opt. Commun.,2010,283:5275.
    [122] Nielsen M A, Chuang I L. Quantum Computation and Quantum Information. Cam-bridge:Cambridge University Press,2000.
    [123] Gisin N, Ribordy G, et al. Quantum cryptography. Rev. Mod. Phys.,2002,74:145.
    [124] Deng F G, Zhou P, et al. Robustness of two-way quantum communication protocolsagainst Trojan horse attack. e-print quant-ph/0508168.
    [125] Lo H K, Chau H F. Unconditional security of quantum key distribution over arbi-trarily long distances. Science,1999,283:2050.
    [126] Mayers D. Shor and Preskill’s and Mayers’s security proof for the BB84quantumkey distribution protocol. Eur. Phys. J. D,2002,18:161–170.
    [127] Cabello A. Quantum key distribution in the Holevo limit. Phys. Rev. Lett.,2000,85:5635.
    [128] Jin X R, Ji X, et al. Three-party Quantum Secure Direct Communication Based onGHZ States. Physics Letters A,2006,354(1-2):67-70.
    [129] Man Z X, Xia Y J. Improvement of Security of Three-Party Quantum Secure DirectCommunication Based on GHZ States. Chinese Physics Letters,2007,24(1):15-18.
    [130] Chamoli A, Bhandari C M. Secure Direct Communi-cation Based on Ping-pongProtocol. Quantum Information Processing,2009,8(4):347-356.
    [131] Wang M Y, Yan F L. Three-Party Simultaneous Quantum Secure Direct Commu-nication Scheme with EPR Pairs. Chinese Physics Letters,2007,24(9):2486-2488.
    [132] Chong S K, Hwang T. The Enhancement of Three-party Simultaneous QuantumSecure Direct Communication Scheme with EPR Pairs. Optics Communication,2011,284(1):515-518.
    [133] Yeo Y, Chua W K. Teleportation and Dense Coding with Genuine MultipartiteEntanglement. Phys. Rev. Lett,2006,96(6):060502.
    [134] Wang X, Yang G. Analog E1transitions and isospin mixing. Phys. Rev. A,2008,78(2):024301.
    [135] Mambo M, Usuda K, Okamoto E. Proxy signatures for delegating signing operation.Proc3rd ACM Conference on Computer and Communications Security, ACM Press,1996, pp48-57.
    [136] Mambo M, Usuda K, Okamoto E. Proxy signatures: delegation of the power to signmessages. IEICE Trans Fundam,1996, E79-A(9):1338-1354.
    [137] chaum D, Van Heyst E.Group signatures.Proc of EUROCRYPT’91.LecturcNotes in Computer science,Berlin:Springer-verlag,1991, pp257-265.
    [138]曾贵华,马文平,王新梅等.基于量子密码的签名方案.电子学报,2001,29(8):1098-1100.
    [139] Gottesman D, Chuang I. Quantum digital signatures. http://arxiv.org/abs/quant-ph/0105032,2001.
    [140] Zeng G H, Christoph K. An arbitrated quantum signature scheme. Physical ReviewA,2002,65:042312.
    [141] Lee H, Hong C, Kim H, et al. Arbitrated quantum signature scheme with messagerecovery. Physics Letters A,2004,321:295-300.
    [142] Lu X, Feng D G. An arbitrated quantum message signature scheme. CIS2004, Lec-ture Notes in Computer Science,2004, pp314.
    [143] Lu X, Feng D G. Quantum digital signature based on quantum one-way functions.http://arxiv.org/abs/quant-ph/0403046,2004.
    [144]温晓军,刘云,张振江.基于纠缠交换的量子信息签名方案.电子与信息学报,2005,27(5):811-813.
    [145] Zeng G H, Lee M, et al. Continuous Variable Quantum Signature Algorithm. Int.J. Quantum Inf.,2007,5:553-573.
    [146] Curty M, Lutkenhaus N. Comment on “Arbitrated quantum-signature scheme”.Phys. Rev. A,2008,77:46301.
    [147] Zeng G H. Reply to “Comment on ‘Arbitrated quantum-signature scheme’”.Phys. Rev. A,2008,78:16301.
    [148] Li Q, Chan W, Long D. Arbitrated quantum signature scheme using Bell states.Phys. Rev. A,2009,79:54307.
    [149] Yang Y G, Wen Q Y. Arbitrated quantum signature of classical messages againstcollective amplitude damping noise. Opt. Commun.,2010,283:3198.
    [150] Yang Y G, Wen Q Y. Threshold proxy quantum signature scheme with thresholdshared verifcation. Sci china Ser G,2008,51(8):1079-1088.
    [151] Yang Y G. Multi-proxy quantum group signature scheme with threshold sharedverifcation. Chin. Phys. B,2008,17(2):415.
    [152] Wen X, Tian Y, et al. A group signature scheme based on quantum teleportation.Phys. Scr.,2010,81:055001.
    [153] Xu R, Huang L, Yang W, et al. Quantum group blind signature scheme withoutentanglement. Optics Communications,2011,284(14):3654-3658.
    [154] Lin S, Wen Q Y, Gao F, et al. Quantum secure direct communication with χ-typeentangled states. Phys. Rev. A,2008,78:064304.
    [155] Chaum D. Blind signatures for untraceable payments.Proceedings of CRYPTO’82, Plenum Press,1983, pp199—203.
    [156] Harn L. Cryptanalysis of the blind signatures based on the discrete logarithm prob-lem. Electronic Letters,1995,31(14):1136.
    [157] Fan C, Lei C. Efcient blind signature scheme based on quadratic residues. Elec-tronics Letters,1996,32(9):811-813.
    [158] Lysyanskaya A, Ramzan Z. Group blind digital signature: a scalable solution toelectronic cash. Proceedings of the2nd Financial Cryptography Conference,1998,pp184.
    [159] Mohammed E, Emarah A E, El-Shennawy K. A blind signature scheme based onElGamal signature. Information Systems for Enhanced Public Safety and Security,2000,33:51-53.
    [160] Chien H Y, Jan J K, Tseng Y M.RSA-based partially blind signature with low com-putation. Proceedings of the Internatoinal Conference on Parallel and DistributedSystems-ICPADS2001, pp385-389.
    [161] Wen X J, Niu X M, et al. A weak blind signature scheme based on quantum cryp-tography. Optics Communications,2009,282(4):666-669.
    [162] Gao G. Quantum Key Distribution Using a chi-Type State Int. J Theor. Phys.,2010,49(8):1870-1877.
    [163] Buhrman H, Cleve R, et al.Quantum Fingerprinting. Phys.Rev. Lett.,2001,87(16):167902.
    [164] Zhou N R, Zeng G H. A realizable quantum encryption algorithm for qubits. ChinesePhys.,2005,14(11):2164.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700