量子密码实际安全性与应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
量子密码分配技术为通信双方提供了一种获得无条件安全密钥的分发手段。量子密码的安全性和应用是其研究的核心内容。
     在安全性方面,目前,大部分量子密钥分配协议在最普适的相干攻击下,其安全性已经得到了完全的证明。但是这不代表实际系统也是安全的。实际量子密钥分配系统与理论协议存在一定的差异,比如,实际器件存在非理想特性,难以满足协议严格要求的条件,这些差异可能被窃听者利用来获取部分甚至全部的密钥信息。另外,有限的密钥长度与理想协议的假设条件也不同,需要对安全性分析进行修正。因此实际系统需要更严格的安全性分析和论证,这是当前的研究热点。
     在量子密钥分配系统的应用研究方面,经过几十年的发展,量子密钥分配技术已经能满足建立网络的要求,将量子密钥分配技术融合到经典网络中,更能充分发挥量子密码的优势,能更有效地保证数据的安全性。现实生活环境下的量子密钥分配应用受到了越来越多的关注。量子密码的应用需要结合具体的网络特点和用户需求进行设计。
     本文重点介绍了量子密钥分配系统的实际安全性和它的相关应用。这篇论文主要完成了以下几个工作。
     在实际安全性方面,论文首先研究了部分分束攻击下诱骗态BB84协议的安全性,详细分析了部分分束攻击策略,从光子概率分布的角度给出了部分分束攻击的模型,得到被攻击后到达接收端脉冲的光子数分布以及攻击后的计数率;分几种情况讨论了攻击参数的优化选择问题;通过比较单光子计数率的理论值和估计值,指出诱骗态BB84协议在该攻击下也是安全的。
     其次论文研究了诱骗态协议中用于态制备的随机数对安全性的影响,假设态制备随机数泄露的比例为p,结合部分分束攻击提出了两种不同的攻击策略并分析了攻击者获得的信息量;我们给出了随机数泄露比的下限,结果显示当攻击者利用策略二想获取全部的密钥信息时,它至少需要知道的随机数比例的下限随着传输距离的增加指数衰减。
     然后论文研究了系统设置死时间后的码率估算问题,利用蒙特卡洛的方法来模拟探测过程,能便捷地给出密钥率最大时的最优死时间;该数值方法能够充分考虑探测器的暗计数和后脉冲等的影响,为实际系统的研制和应用奠定了基础。
     在安全性方面,我们最后分析了真空态+单诱骗态协议下真空态的统计涨落对密钥率的影响,结果表明给定总脉冲数时,存在一个最优的真空态比例使得密钥率达到极大值。
     本文的第二部分主要侧重于研究量子密钥分配系统应用于电力通信网的可行性,结合电网的特殊环境(架空光纤等),本文从编码方式、同步模式等方面提出了适合电网的量子密钥分配方案。
     然后分析了电力通信网的安全需求,设计了将量子密码用在电网中的两个应用实例,第一个是利用量子密码来提高电网SSL VPN数据传输的安全性。论文分析了电网数据传输的特点,提出量子密码的四种应用模式,并设计了协议过程进行量子密钥的使用模式和相关控制信息的协商。第二个是利用量子密码来提高电网WiMAX无线通信的安全性。该应用中,量子密钥的存储和读取是按分段方式进行的。论文提出了双重加密的方法并设计了数据传输格式,先利用量子密钥加密数据,然后利用WiMAX无线通信传输该加密信息。
Quantum key distribution(QKD) provides the two parties in the communication a method of sharing unconditionally secure keys. The security analysis and practical application are two major researches of QKD.
     Now the security of most QKD protocols under coherent attack has been proven theoreritically. However, this doesn't necessarily represent the security of its practical implementation. For example, the actual device may work not perfectly the same as it is assumed in a theoretical analysis. This non-perfect performance of device may be utilized by the eavesdropper to secretly get part of or even all the keys. What's more, in practical situation the length of keys is always limited, while in the theoretical analysis it is considered to be infinitely long, which means that the key rate formula needs to be corrected to incorporate the fluctuation due to the limited length. Therefore, the security of a practical QKD system requires more rigorous and more complex analysis than in the theoretical scenario. This is the hot field of QKD now.
     In the aspect of QKD's application, after decades of development, QKD has been made to meet the networking requirements. The combination of QKD technology and classical network is able to take full advantage of quantum cryptography and effectively protect the user's privacy. And the application of QKD in real-life circumstances has aroused more and more interest worldwide. It needs to consider the characteristics of the network and the user requirements
     This paper focuses on the study of practical security of the QKD system and its real-life application.The paper's structure is as follows.
     We first studied the security of the BB84protocol with decoy state under partial photon number splitting(PNS) attack. The strategy of partial PNS attack is analysed in detail and an abstract model of this attack based on the photon number distribution is given. By comparing the theoretical result and lower bound of the single-photon's gain, it is shown that the BB84protocol with decoy state is secure under partial PNS attack.
     As another investigation into the decoy state, we studied the influence of the random number, which is used to randomly prepare the state in decoy protocol, on the security. In this study we proposed two kinds of random number attack strategies and studied the amount of information the eavesdropper can get. Among these two strategies the second one enables the eavesdropper to know all the information about the keys with the knowledge of only a fraction p of the random number. We found that the fraction of random numbers which is needed for the eavesdropper to fully know the keys decreases exponentially with increase in distance.
     Then we studied the key rate at the presence of dead time in the detector. With Monte Carlo method, we conveniently simulated the process and obtained the optimal dead time for the highest key rate. The method takes into account the dark counts and after-pulses, which is very instructive for practical experiments.
     In the last part of security analysis, we conducted a research into the effect of the vacuum state fluctuation on the key rate for the vacuum+decoy state protocol. The results shows that, given the overall pulse number, there exists an optimal ratio of vacuum state in the pulses that leads to the highest key rate.
     The second major part of this paper focuses on the feasibility of applying the QKD system into the electricity grid system. Considering the specific environment in the electricity grid system(for example, the aerial fiber), we proposed the solution that is suitable for the electricity grid system, including many detailed aspects such as the encoding method and synchronizing mode.
     Next we analysed the security requirements of electricity system and designed two sample circumstances of applying the QKD. The first is to utilize the QKD to enhance the security of the SSL VPN data transmission. We studied the characteristics of data transmission in electricity grid system and proposed four modes for practical QKD application, and designed the protocol for the utilization and management of secret keys. The second circumstance is to improve the security of WiMAX wireless communication in electricity grid system. In this circumstance, the secret keys are stored and read out in blocks. A twofold encryption method is proposed and its related data formats are also given. The data is first encrypted with secret keys obtained from QKD and then transmitted by WiMAX.
引文
[1]冯登国.密码学原理与实践[J].第二版),电子工业出版社,2003,2.
    [2]Shor P W. Algorithms for quantum computation:discrete logarithms and factoring[C]// Foundations of Computer Science,1994 Proceedings.,35th Annual Symposium on. IEEE, 1994:124-134.
    [3]Grover L K. A fast quantum mechanical algorithm for database search[C]//Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. ACM,1996:212-219.
    [4]Bennett C H, Brassard G. Quantum cryptography:Public key distribution and coin tossing[C]//Proceedings of IEEE International Conference on Computers, Systems and Signal Processing.1984,175(150):8.
    [5]Bennett C H, Bessette F, Brassard G, et al. Experimental quantum cryptography[J]. Journal of cryptology,1992,5(1):3-28.
    [6]Silberhorn C, Ralph T C, Lutkenhaus N, et al. Continuous variable quantum cryptography: Beating the 3 dB loss limit[J]. Physical review letters,2002,89(16):167901.
    [7]Lo H K, Ma X, Chen K. Decoy state quantum key distribution[J]. Physical Review Letters, 2005,94(23):230504.
    [8]Hwang W Y. Quantum key distribution with high loss:Toward global secure communication[J]. Physical Review Letters,2003,91(5):057901.
    [9]Wang X B. Beating the photon-number-splitting attack in practical quantum cryptography[J]. Physical review letters,2005,94(23):230503.
    [10]Wang S, Chen W, Guo J F, et al.2 GHz clock quantum key distribution over 260 km of standard telecom fiber[J]. Optics letters,2012,37(6):1008-1010.
    [11]Takesue H, Diamanti E, Langrock C, et al.10-GHz clock differential phase shift quantum key distribution experiment[J]. Optics express,2006,14(20):9522-9530.
    [12]Elliott C. Building the quantum network[J]. New Journal of Physics,2002,4(1):46.
    [13]Peev M, Pacher C, Alleaume R, et al. The SECOQC quantum key distribution network in Vienna[J]. New Journal of Physics,2009,11(7):075001.
    [14]Sasaki M, Fujiwara M, Ishizuka H, et al. Field test of quantum key distribution in the Tokyo QKD Network[J]. Optics Express,2011,19(11):10387-10409.
    [15]Xu F X, Chen W, Wang S, et al. Field experiment on a robust hierarchical metropolitan quantum cryptography network[J]. Chinese Science Bulletin,2009,54(17):2991-2997.
    [16]Lo H K, Chau H F. Unconditional security of quantum key distribution over arbitrarily long distances[J]. Science,1999,283(5410):2050-2056
    [17]Shor P W, Preskill J. Simple proof of security of the BB84 quantum key distribution protocol[J]. Physical Review Letters,2000,85(2):441.
    [18]Gottesman D, Lo H K, Lutkenhaus N, et al. Security of quantum key distribution with imperfect devices[J]. arXiv preprint quant-ph/0212066,2002.
    [19]Bennett C H, Brassard G. Quantum cryptography:Public key distribution and coin tossing [C]//Proceedings of IEEE International Conference on Computers, Systems and Signal Processing.1984,175(150):8.
    [20]Bennett C H, Bessette F, Brassard G, et al. Experimental quantum cryptography[J]. Journal of cryptology,1992,5(1):3-28.
    [21]Bennett C H. Quantum cryptography using any two nonorthogonal states[J]. Physical Review Letters,1992,68(21):3121.
    [22]Ekert A K. Quantum cryptography based on Bell's theorem[J]. Physical review letters,1991, 67(6):661-663.
    [23]H.K. Lo, H. F. Chau, M. Ardehali, arXiv quant-ph/0011056,9803007
    [24]Bruss D. Optimal eavesdropping in quantum cryptography with six states[J]. Physical Review Letters,1998,81(14):3018.
    [25]Inoue K, Waks E, Yamamoto Y. Differential Phase Shift Quantum Key Distribution[J]. Physical Review Letters,2002,89(3):037902.
    [26]Ralph T C. Continuous variable quantum cryptography[J]. Physical Review A,2000,61(1): 10303.
    [27]Grosshans F, Grangier P. Continuous variable quantum cryptography using coherent states[J]. Physical review letters,2002,88(5):057902.
    [28]Dixon A R, Yuan Z L, Dynes J F, et al. Continuous operation of high bit rate quantum key distribution[J]. Applied Physics Letters,2010,96(16):161102.
    [29]Han Z F, Mo X F, Gui Y Z, et al. Stability of phase-modulated quantum key distribution systems[J]. Applied Physics Letters,2005,86(22):221103-221103-3.
    [30]Mo X F, Zhu B, Han Z F, et al. Faraday-Michelson system for quantum cryptography[J]. Optics Letters,2005,30(19):2632-2634.
    [31]Takesue H, Diamanti E, Langrock C, et al.10-GHz clock differential phase shift quantum key distribution experiment[J]. Optics express,2006,14(20):9522-9530.
    [32]Muller A, Herzog T, Huttner B, et al. "Plug and play" systems for quantum cryptography[J]. Applied Physics Letters,1997,70(7):793-795.
    [33]Ribordy G, Gautier J D, Gisin N, et al. Fast and user-friendly quantum key distribution[J]. Journal of Modern Optics,2000,47(2-3):517-531.
    [34]Boileau J C, Gottesman D, Laflamme R, et al. Robust polarization-based quantum key distribution over a collective-noise channel[J]. Physical review letters,2004,92(1):017901.
    [35]Gisin N, Ribordy G, Tittel W, et al. Quantum cryptography [J]. Reviews of Modern Physics, 2002,74(1).
    [36]Acin A, Brunner N, Gisin N, et al. Device-independent security of quantum cryptography against collective attacks[J]. Physical Review Letters,2007,98(23):230501.
    [37]Lo H K, Curty M, Qi B. Measurement-device-independent quantum key distribution[J]. Physical review letters,2012,108(13):130503.
    [1]Lo H K, Chau H F. Unconditional security of quantum key distribution over arbitrarily long distances[J]. Science,1999,283(5410):2050-2056.
    [2]Shor P W, Preskill J. Simple proof of security of the BB84 quantum key distribution protocol [J]. Physical Review Letters,2000,85(2):441.
    [3]Renner R. Security of quantum key distribution J]. International Journal of Quantum Information,2008,6(01):1-127.
    [4]Kraus B, Gisin N, Renner R. Lower and upper bounds on the secret-key rate for quantum key distribution protocols using one-way classical communication[J]. Physical review letters, 2005,95(8):080501.
    [5]Renner R, Gisin N, Kraus B. Information-theoretic security proof for quantum-key-distribution protocols[J]. Physical Review A,2005,72(1):012332.
    [6]Horodecki K, Horodecki M, Horodecki P, et al. Quantum key distribution based on private states:unconditional security over untrusted channels with zero quantum capacity[J]. Information Theory, IEEE Transactions on,2008,54(6):2604-2620.
    [7]Renes J M, Smith G. Noisy processing and distillation of private quantum states[J]. Physical review letters,2007,98(2):020502.
    [8]Inoue K, Honjo T. Robustness of differential-phase-shift quantum key distribution against photon-number-splitting attack[J]. Physical Review A,2005,71(4):042305.
    [9]Stucki D, Brunner N, Gisin N, et al. Fast and simple one-way quantum key distribution[J]. Applied Physics Letters,2005,87(19):194108.
    [10]Waks E, Takesue H, Yamamoto Y. Security of differential-phase-shift quantum key distribution against individual attacks[J]. Physical Review A,2006,73(1):012344.
    [11]Curty M, Zhang L L, Lo H K, et al. Sequential attacks against differential-phase-shift quantum key distribution with weak coherent states[J]. arXiv preprint quant-ph/0609094, 2006.
    [12]Curty M, Tamaki K, Moroder T. Effect of detector dead times on the security evaluation of differential-phase-shift quantum key distribution against sequential attacks[J]. Physical Review A,2008,77(5):052321.
    [13]Tsurumaru T. Sequential attack with intensity modulation on the differential-phase-shift quantum-key-distribution protocol[J]. Physical Review A,2007,75(6):062319.
    [14]Branciard C, Gisin N, Lutkenhaus N, et al. Zero-error attacks and detection statistics in the coherent one-way protocol for quantum cryptography[J]. Quantum Information & Computation,2007,7(7):639-664.
    [15]G6mez-Sousa H, Curty M. Upper bounds on the performance of differential-phase-shift quantum key distribution[J]. Quantum Information & Computation,2009,9(1):62-80.
    [16]Branciard C, Gisin N, Scarani V. Upper bounds for the security of two distributed-phase reference protocols of quantum cryptography [J]. New Journal of Physics,2008,10(1): 013031.
    [17]Wen K, Tamaki K, Yamamoto Y. Unconditional security of single-photon differential phase shift quantum key distribution[J]. Physical review letters,2009,103(17):170503.
    [18]Li H W, Yin Z Q, Wang S, et al. Lower bound for the security of differential phase shift quantum key distribution against a one-pulse-attack[J]. Chinese Physics B,2011,20(10): 100306.
    [19]Li H W, Yin Z Q, Wang S, et al. Lower bounds for the security of modified coherent-one-way quantum key distribution against one-pulse-attack[J]. Optics Communications,2011,284(3):889-892.
    [20]Moroder T, Curty M, Lim C C W, et al. Security of distributed-phase-reference quantum key distribution[J]. Physical review letters,2012,109(26):260501
    [21]Ekert A K. Quantum cryptography based on Bell's theorem[J]. Physical review letters,1991, 67(6):661-663.
    [22]Acin A, Brunner N, Gisin N, et al. Device-independent security of quantum cryptography against collective attacks[J]. Physical Review Letters,2007,98(23):230501.
    [23]Gallego R, Brunner N, Hadley C, et al. Device-independent tests of classical and quantum dimensions[J]. Physical review letters,2010,105(23):230501.
    [24]Nayak A. Optimal lower bounds for quantum automata and random access codes[C]//Foundations of Computer Science,1999.40th Annual Symposium on. IEEE, 1999:369-376.
    [25]Ma X, Fung C H F, Razavi M. Statistical fluctuation analysis for measuremeent-device-independent quantum key distribution[J]. Physical Review A,2012, 86(5):052305.
    [26]Wang X B. Three-intensity decoy-state method for device-independent quantum key distribution with basis-dependent errors[J]. Physical Review A,2013,87(1):012320.
    [27]Sun S H, Gao M, Li C Y, et al. Practical decoy-state measurement-device-independent quantum key distribution[J]. Physical Review A,2013,87(5):052329.
    [28]Gottesman D, Lo H K, Lutkenhaus N, et al. Security of quantum key distribution with imperfect devices[J]. Quantum Information & Computation,2004,4(5):325-360.
    [29]Lo H K, Ma X, Chen K. Decoy state quantum key distribution[J]. Physical Review Letters,2005,94(23):230504.
    [30]Wang X B. Beating the photon-number-splitting attack in practical quantum cryptography[J]. Physical review letters,2005,94(23):230503.
    [31]Scarani V, Renner R. Quantum cryptography with finite resources:Unconditional security bound for discrete-variable protocols with one-way postprocessing[J]. Physical review letters,2008,100(20):200501.
    [32]Li H W, Zhao Y B, Yin Z Q, et al. Security of decoy states QKD with finite resources against collective attacks[J]. Optics Communications,2009,282(20):4162-4166.
    [33]Wang X B. Decoy-state quantum key distribution with large random errors of light intensity[J]. Physical Review A,2007,75(5):052301.
    [34]Wang X B, Peng C Z, Pan J W. Simple protocol for secure decoy-state quantum key distribution with a loosely controlled source[J]. Applied physics letters,2007,90(3): 031110.
    [35]Wang X B, Peng C Z, Zhang J, et al. General theory of decoy-state quantum cryptography with source errors[J]. Physical Review A,2008,77(4):042311.
    [36]Wang X B, Yang L, Peng C Z, et al. Decoy-state quantum key distribution with both source errors and statistical fluctuations[J]. New Journal of Physics,2009,11(7):075006.
    [37]Hayashi M. General theory for decoy-state quantum key distribution with an arbitrary number of intensities[J]. New Journal of Physics,2007,9(8):284.
    [38]Xu F, Zhang Y, Zhou Z, et al. Experimental demonstration of counteracting imperfect sources in a practical one-way quantum-key-distribution system[J]. Physical Review A, 2009,80(6):062309.
    [39]Wang S, Zhang S L, Li H W, et al. Decoy-state theory for the heralded single-photon source with intensity fluctuations[J]. Physical Review A,2009,79(6):062309.
    [40]Hu J Z, Wang X B. Reexamination of the decoy-state quantum key distribution with an unstable source[J]. Physical Review A,2010,82(1):012331.
    [41]Muller A, Herzog T, Huttner B, et al. "Plug and play" systems for quantum cryptography[J]. Applied Physics Letters,1997,70(7):793-795.
    [42]Zhao Y, Qi B, Lo H K. Quantum key distribution with an unknown and untrusted source[J]. Physical Review A,2008,77(5):052327.
    [43]Zhang S L, Zou X B, Li C F, et al. Characterization of photon statistics in a single-photon source via variable attenuation[J]. Physical Review A,2009,80(4):043807.
    [44]Peng X, Jiang H, Xu B, et al. Experimental quantum-key distribution with an untrusted source[J]. Optics letters,2008,33(18):2077-2079.
    [45]Peng X, Xu B, Guo H. Passive-scheme analysis for solving the untrusted source problem in quantum key distribution[J]. Physical Review A,2010,81(4):042320.
    [46]Chen J, Wu G, Li Y, et al. Active polarization stabilization in optical fibers suitable for quantum key distribution J]. Optics express,2007,15(26):17928-17936.
    [47]Nauerth S, Furst M, Schmitt-Manderbach T, et al. Information leakage via side channels in freespace BB84 quantum cryptography [J]. New Journal of Physics,2009,11(6):065001.
    [48]Lo H K, Preskill J. Phase randomization improves the security of quantum key distribution[J]. arXiv preprint quant-ph/0504209,2005.
    [49]Sun S H, Gao M, Jiang M S, et al. Partially random phase attack to the practical two-way quantum-key-distribution system[J]. Physical Review A,2012,85(3):032304.
    [50]Fung C H F, Qi B, Tamaki K, et al. Phase-remapping attack in practical quantum-key-distribution systems[J]. Physical Review A,2007,75(3):032314.
    [51]Xu F, Qi B, Lo H K. Experimental demonstration of phase-remapping attack in a practical quantum key distribution system[J]. New Journal of Physics,2010,12(11):113026.
    [52]Li H W, Yin Z Q, Han Z F, et al. Security of practical phase-coding quantum key distribution[J]. Quantum Information & Computation,2010,10(9):771-779.
    [53]Li H W, Yin Z Q, Wang S, et al. Security of quantum key distribution with state-dependent imperfections[J]. Quantum Information & Computation,2011,11(11-12):937-947.
    [54]Huang J Z, Yin Z Q, Wang S, et al. Effect of intensity modulator extinction on practical quantum key distribution system[J]. The European Physical Journal D,2012,66(6):1-5.
    [55]Sun S H, Jiang M S, Liang L M. Passive Faraday-mirror attack in a practical two-way quantum-key-distribution system[J]. Physical Review A,2011,83(6):062331.
    [56]Li H W, Wang S, Huang J Z, et al. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources[J]. Physical Review A,2011,84(6):062308.
    [57]Makarov V, Anisimov A, Skaar J. Effects of detector efficiency mismatch on security of quantum cryptosystems[J]. Physical Review A,2006,74(2):022313.
    [58]Makarov V, Hjelme D R. Faked states attack on quantum cryptosystems[J]. Journal of Modern Optics,2005,52(5):691-705.
    [59]Qi B, Fung C H F, Lo H K, et al. Time-shift attack in practical quantum cryptosystems[J]. Quantum Information & Computation,2007,7(1):73-82.
    [60]http://www.idquantique.com/
    [61]Zhao Y, Fung C H F, Qi B, et al. Quantum hacking:Experimental demonstration of time-shift attack against practical quantum-key-distribution systems[J]. Physical Review A, 2008,78(4):042333.
    [62]Lydersen L, Wiechers C, Wittmann C, et al. Hacking commercial quantum cryptography systems by tailored bright illumination[J]. Nature photonics,2010,4(10):686-689.
    [63]Yuan Z L, Dynes J F, Shields A J. Avoiding the blinding attack in QKD[J]. Nature Photonics, 2010,4(12):800-801.
    [64]Lydersen L, Wiechers C, Wittmann C, et al. Avoiding the blinding attack in QKD[J]. Nature Photonics,2010,4(12):801-801. doi:10.1038/nphoton.2010.278, (2010)
    [65]Wiechers C, Lydersen L, Wittmann C, et al. After-gate attack on a quantum cryptosystem[J]. New Journal of Physics,2011,13(1):013043.
    [66]Weier H, Krauss H, Rau M, et al. Quantum eavesdropping without interception:an attack exploiting the dead time of single-photon detectors[J]. New Journal of Physics,2011,13(7): 073024.
    [1]Huttner B, Imoto N, Gisin N, et al. Quantum cryptography with coherent states[J]. Physical Review A,1995,51(3):1863.
    [2]Lutkenhaus N. Security against individual attacks for realistic quantum key distribution[J]. Physical Review A,2000,61(5):052304.
    [3]Brassard G, Lutkenhaus N, Mor T, et al. Limitations on practical quantum cryptography[J]. Physical Review Letters,2000,85(6):1330.
    [4]Hwang W Y. Quantum key distribution with high loss:Toward global secure communication[J]. Physical Review Letters,2003,91(5):057901.
    [5]Wang X B. Beating the photon-number-splitting attack in practical quantum cryptography[J]. Physical review letters,2005,94(23):230503.
    [6]Lo H K, Ma X, Chen K. Decoy state quantum key distribution[J]. Physical Review Letters, 2005,94(23):230504.
    [7]Gottesman D, Lo H K, Lutkenhaus N, et al. Security of quantum key distribution with imperfect devices[J]. Quantum Information & Computation,2004,4(5):325-360.
    [8]Scarani V, Renner R. Quantum cryptography with finite resources:Unconditional security bound for discrete-variable protocols with one-way postprocessing[J]. Physical review letters,2008,100(20):200501.
    [9]Li H W, Zhao Y B, Yin Z Q, et al. Security of decoy states QKD with finite resources against collective attacks[J]. Optics Communications,2009,282(20):4162-4166.
    [10]Wang X B, Yang L, Peng C Z, et al. Decoy-state quantum key distribution with both source errors and statistical fluctuations[J]. New Journal of Physics,2009,11(7):075006.
    [11]陈晖,黄益盛,刘义铭.诱骗态量子密钥分发系统的安全分析[J].信息安全与通信保密,2011,9(8):56-58.
    [12]Lutkenhaus N, Jahma M. Quantum key distribution with realistic states:photon-number statistics in the photon-number splitting attack[J]. New Journal of Physics,2002,4(1):44.
    [13]Bouda J, Pivoluska M, Plesch M, et al. Weak randomness seriously limits the security of quantum key distribution[J]. Physical Review A,2012,86(6):062308.
    [14]Zhang J, Thew R, Barreiro C, et al. Practical fast gate rate InGaAs/InP single-photon avalanche photodiodes[J]. Applied Physics Letters,2009,95(9):091103.
    [15]Fujiwara M, Tanaka A, Takahashi S, et al. Afterpulse-like phenomenon of superconducting single photon detector in high speed quantum key distribution system[J]. Optics express, 2011,19(20):19562-19571.
    [16]Yuan Z L, Sharpe A W, Dynes J F, et al. Multi-gigahertz operation of photon counting InGaAs avalanche photodiodes[J]. Applied Physics Letters,2010,96(7):071101.
    [17]Yoshizawa A, Kaji R, Tsuchida H. After-pulse-discarding in single-photon detection to reduce bit errors in quantum key distribution[J]. Optics express,2003,11(11):1303-1309.
    [18]Rogers D J, Bienfang J C, Nakassis A, et al. Detector dead-time effects and paralyzability in high-speed quantum key distribution[J]. New Journal of Physics,2007,9(9):319.
    [19]Xu H, Ma L, Bienfang J C, et al. Influence of avalanche-photodiode dead time on the security of high-speed quantum-key distribution systems[C]//Quantum Electronics and Laser Science Conference. Optical Society of America,2006:JTuH3.
    [20]Diamanti E. Security and implementation of differential phase shift quantum key distribution systems[D]. Stanford University,2006.
    [21]Stucki D, Gisin N, Guinnard O, et al. Quantum key distribution over 67 km with a plug&play system[J]. New Journal of Physics,2002,4(1):41.
    [22]Yoshizawa A, Kaji R, Tsuchida H. After-pulse-discarding in single-photon detection to reduce bit errors in quantum key distribution[J]. Optics express,2003,11(11):1303-1309.
    [23]Cai R Y Q, Scarani V. Finite-key analysis for practical implementations of quantum key distribution[J]. New Journal of Physics,2009,11(4):045024.
    [24]Li H W, Zhao Y B, Yin Z Q, et al. Security of decoy states QKD with finite resources against collective attacks[J]. Optics Communications,2009,282(20):4162-4166.
    [25]Yin Z Q, Han Z F, Chen W, et al. Experimental decoy state quantum key distribution over 120 km fibre[J]. Chinese Physics Letters,2008,25:3547-3550.
    [1]Yuan Z L, Sharpe A W, Dynes J F, et al. Multi-gigahertz operation of photon counting LnGaAs avalanche photodiodes[J]. Applied Physics Letters,2010,96(7):071101.
    [2]Yuan Z L, Dixon A R, Dynes J F, et al. Practical gigahertz quantum key distribution based on avalanche photodiodes[J]. New Journal of Physics,2009,11(4):045019.
    [3]Takesue H, Nam S W, Zhang Q, et al. Quantum key distribution over a 40-dB channel loss using superconducting single-photon detectors[J]. Nature photonics,2007,1(6):343-348.
    [4]Stucki D, Walenta N, Vannel F, et al. High rate, long-distance quantum key distribution over 250 km of ultra low loss fibres[J]. New Journal of Physics,2009,11(7):075003.
    [5]Langer T, Lenhart G. Standardization of quantum key distribution and the ETSI standardization initiative ISG-QKD[J]. New Journal of Physics,2009,11(5):055051.
    [6]Poppe A, Peev M, Maurhart O. Outline of the SECOQC quantum-key-distribution network in Vienna[J]. International Journal of Quantum Information,2008,6(02):209-218.
    [7]Sasaki M, Fujiwara M, Ishizuka H, et al. Field test of quantum key distribution in the Tokyo QKD Network[J]. Optics Express,2011,19(11):10387-10409.
    [8]Chen T Y, Wang J, Liang H, et al. Metropolitan all-pass and inter-city quantum communication network[J]. Optics express,2010,18(26):27217-27225.
    [9]Dianati M, Alleaume R. Transport layer protocols for the Secoqc Quantum Key Distribution (QKD) network[C]//Proceedings-Conference on Local Computer Networks, LCN.2007:1025-1032..
    [10]Wang S, Chen W, Yin Z Q, et al. Field test of wavelength-saving quantum key distribution network[J]. Optics letters,2010,35(14):2454-2456.
    [11]Chen T Y, Liang H, Liu Y, et al. Field test of a practical secure communication network with decoy-state quantum cryptography[J]. Optics express,2009,17(8):6540-6549.
    [12]Xu F X, Chen W, Wang S, et al. Field experiment on a robust hierarchical metropolitan quantum cryptography network[J]. Chinese Science Bulletin,2009,54(17):2991-2997.
    [13]Buttler W T, Hughes R J, Lamoreaux S K, et al. Daylight quantum key distribution over 1.6 km[J]. arXiv preprint quant-ph/0001088,2000.
    [14]Hughes R J, Nordholt J E, Derkacs D, et al. Practical free-space quantum key distribution over 10 km in daylight and at night[J]. New journal of physics,2002,4(1):43.
    [15]Schmitt-Manderbach T, Weier H, Furst M, et al. Experimental demonstration of free-space decoy-state quantum key distribution over 144 km[J]. Physical Review Letters,2007,98(1): 010504.
    [16]Jin X M, Ren J G, Yang B, et al. Experimental free-space quantum teleportation[J]. Nature Photonics,2010,4(6):376-381.
    [17]Ji-Gang R, Bin Y, Zhen-Huan Y, et al. Long-distance quantum teleportation assisted with free-space entanglement distribution[J]. Chinese Physics B,2009,18(8):3605.
    [18]Wang J Y, Yang B, Liao S K, et al. Direct and full-scale experimental verifications towards ground-satellite quantum key distribution[J]. Nature Photonics,2013,7(5):387-393.
    [19]Chen W, Han Z F, Zhang T, et al. Field experiment on a "star type" metropolitan quantum key distribution network[J]. Photonics Technology Letters, IEEE,2009,21(9):575-577.
    [20]Townsend P D. Quantum cryptography on multiuser optical fibre networks[J]. Nature,1997, 385(6611):47-49.
    [21]Ma L, Xu H, Tang X. Polarization recovery and auto-compensation in Quantum Key Distribution network[C]//SPEE Optics+ Photonics. International Society for Optics and Photonics,2006:630513-630513-6.
    [22]Kumavor P D, Beal A C, Yelin S, et al. Comparison of four multi-user quantum key distribution schemes over passive optical networks[J]. Lightwave Technology, Journal of, 2005,23(1):268-276.
    [23]Townsend P D, Phoenix S J D, Blow K J, et al. Design of quantum cryptography systems for passive optical networks[J]. Electronics Letters,1994,30(22):1875-1877.
    [24]韩正甫,张涛,郭光灿,量子网络寻址方法及量子网络路由器,专利号:03132014.
    [25]Zhang T, Mo X F, Han Z F, et al. Extensible router for a quantum key distribution network [J]. Physics Letters A,2008,372(22):3957-3962.
    [26]张涛.量子密钥分配网络研究[D].合肥:中国科学技术大学,2008.
    [27]Wang S, Chen W, Yin Z Q, et al. Field test of wavelength-saving quantum key distribution network[J]. Optics letters,2010,35(14):2454-2456..
    [28]韩正甫,王双,赵义博,郭光灿,全时全通型量子网络路由器及扩展量子保密通信网络的方法,专利申请号:200910185177.2
    [29]Dur W, Briegel H J, Cirac J I, et al. Quantum repeaters based on entanglement purification [J]. Physical Review A,1999,59(1):169.
    [30]Kok P, Williams C P, Dowling J P. Construction of a quantum repeater with linear optics [J]. Physical Review A,2003,68(2):022301.
    [31]Jacobs B C, Pittman T B, Franson J D. Quantum relays and noise suppression using linear optics[J]. Physical Review A,2002,66(5):052307.
    [32]De Riedmatten H, Marcikic I, Tittel W, et al. Long distance quantum teleportation in a quantum relay configuration[J]. Physical review letters,2004,92(4):047904.
    [33]Bechmann-Pasquinucci H, Pasquinucci A. Quantum key distribution with trusted quantum relay[J]. arXiv preprint quant-ph/0505089,2005..
    [34]Ratan R, Shukla M K, Oruc A Y. On random routing and its application to quantum interconnection networks[C]//Information Sciences and Systems,2006 40th Annual Conference on. IEEE,2006:1744-1749..
    [35]Poppe A, Peev M, Maurhart O. Outline of the SECOQC quantum-key-distribution network in Vienna[J]. International Journal of Quantum Information,2008,6(02):209-218.
    [36]Peev M, Pacher C, Alleaume R, et al. The SECOQC quantum key distribution network in Vienna[J]. New Journal of Physics,2009,11(7):075001.
    [37]Xu F X, Chen W, Wang S, et al. Field experiment on a robust hierarchical metropolitan quantum cryptography network[J]. Chinese Science Bulletin,2009,54(17):2991-2997.
    [38]Mink A, Frankel S, Perlner R. Quantum key distribution (QKD) and commodity security protocols:Introduction and integration[J]. arXiv preprint arXiv:1004.0605,2010.
    [39]Kent S, Atkinson R. Security architecture for the internet protocol[J].1998.
    [40]Dierks T. The transport layer security (TLS) protocol version 1.2[J].2008.
    [41]Ghernaouti-Helie S, Sfaxi M A. Upgrading PPP security by quantum key distribution[M] //Network Control and Engineering for QoS, Security and Mobility, Ⅳ. Springer US,2007: 45-59.
    [42]Sfaxi M A, Ghernaouti-Helie S, Ribordy G, et al. Using Quantum Key Distribution within IPSEC to secure MAN communications[J]. Proceedings of Metropolitan Area Networks (MAN2005),2005.
    [43]Berzanskis A, Hakkarainen H, Hussain M R, et al. Method of integrating QKD with IPSec: U.S. Patent 7,602,919[P].2009-10-13.
    [44]Huang X, Wijesekera S, Sharma D. Implementation of Quantum Key Distribution in Wi-Fi (IEEE 802.11) Wireless Networks[C]//Advanced Communication Technology,2008. ICACT 2008.10th International Conference on. IEEE,2008,2:865-870.
    [45]Huang X, Wijesekera S, Sharma D. Implementation of QKD in 802.11 Networks [C]// Networks Security, Wireless Communications and Trusted Computing,2009. NSWCTC'09. International Conference on. IEEE,2009,2:125-128.
    [46]张淑娥,孔英会,高强.电力系统通信技术[M].北京:中国电力出版社,2005
    [47]王益民.国家电力调度数据网的设计与实施[J].电网技术,2005,29(22):1-6
    [48]周静,吕天光,陈希,等.省级电力调度数据网带宽分析与容量规划研究[J].电网技术,2012,36(5):173-177.
    [49]皮建勇,刘心松,廖东颖,等.基于VPN的电力调度数据网络安全方案[J].电力系统自动化,2007,31(14):94-97.
    [50]宋磊,罗其亮,罗毅,等.电力系统实时数据通信加密方案[J].电力系统自动化,2004,28(14):76-81.
    [51]李玉杰,李方军.MPLS-VPN在电力信息网中的应用[J].电力系统通信,2009(12):41-45.
    [52]纪红.基于MPLS VPN技术的广州电力调度数据网研究[J].广东电力,2006,18(12):39-41.
    [53]蒲建发,李元九,王文发.基于MPLS VPN的泉州电力数据通信网的建设与应用田.电力系统通信,2009(11):54-58.
    [54]纪红.基于MPLS VPN技术的广州电力调度数据网研究[J].广东电力,2006,18(12):39-41.
    [55]卢士达.SSL在构建安全智能电网中的研究和应用[J].计算机应用与软件,2012,29(6):282-284.
    [56]孙中伟,张荣刚.智能配电网通信系统访问控制研究[J].电力系统保护与控制.2010,38(21):115-12-
    [57]段斌,刘念,王键,等.基于PKI/PMI的变电站自动化系统访问安全管理[J].电力系统自动化,2006,29(23):58-63.
    [58]赵文清,王德文.PKI在电力系统信息安全中的应用[J].电力科学与工程,2003,(3):69-70
    [59]孟建良,亢建波,庞春江,等.角色访问控制模型在两票管理系统中的应用[J].电力系统自动化,2005,28(23):81-84.
    [60]宋燕敏,杨争林,曹荣章,等.电力市场运营系统中的安全访问控制[J].电力系统自动化,2006,30(7):80-84.
    [61]Sun Z, Guo Q, Sun F. Key Management for Feeder Automation Systems with Centralized Mode[C]//Information Management, Innovation Management and Industrial Engineering, 2009 International Conference on. IEEE,2009,4:456-459.
    [62]侯永亮,蔚晓明.智能电能表密钥管理系统的研究[J].山西电力,2012(A01):15-17.
    [63]电监会.第5号令[J].2004.
    [64]张睿油,周静,陈希.光纤量子密钥分配技术在电网中的应用前景[J].电力系统通信,2012,33(10):1-4.
    [65]Townsend P D. Experimental investigation of the performance limits for first telecommunications-window quantum cryptography systems[J]. Photonics Technology Letters, IEEE,1998,10(7):1048-1050.
    [66]Breguet J, Muller A, Gisin N. Quantum Cryptography with Polarized Photons in Optical Fibres:Experiment and Practical Limits[J]. Journal of Modern Optics,1994,41(12): 2405-2412.
    [67]Peng C Z, Zhang J, Yang D, et al. Experimental long-distance decoy-state quantum key distribution based on polarization encoding[J]. Physical review letters,2007,98(1): 010505.
    [68]Chen J, Wu G, Xu L, et al. Stable quantum key distribution with active polarization control based on time-division multiplexing[J]. New Journal of Physics,2009,11(6):065004.
    [69]Zhang H F, Wang J, Cui K, et al. A real-time QKD system based on FPGA[J]. Journal of Lightwave Technology,2012,30(20):3226-3234.
    [70]Han Z F, Mo X F, Gui Y Z, et al. Stability of phase-modulated quantum key distribution systems[J]. Applied Physics Letters,2005,86(22):1103.
    [71]Muller A, Herzog T, Huttner B, et al. "Plug and play" systems for quantum cryptography [J]. Applied Physics Letters,1997,70(7):793-795.
    [72]Ribordy G, Gautier J D, Gisin N, et al. Automated 'plug & play'quantum key distribution [J]. Electronics letters,1998,34(22):2116-2117.
    [73]Boileau J C, Gottesman D, Laflamme R, et al. Robust polarization-based quantum key distribution over a collective-noise channel[J]. Physical review letters,2004,92(1):017901.
    [74]Gisin R. Tittel, and Zbinden[J]. Quantum cryptography. Reviews of modern Physics,2002, 74:145-195.
    [75]Mo X F, Zhu B, Han Z F, et al. Faraday-Michelson system for quantum cryptography[J]. Optics Letters,2005,30(19):2632-2634.
    [76]张健,文爱军.SSL VPN技术在国家电网公司招投标业务中的应用[J].电力信息化,2009,7(5):32-35.
    [77]张岚.SSL VPN技术在电力企业移动办公中的应用[J].电力系统通信,2008,29(183):53-56.
    [78]齐淑清,王一蓉,张辉.WiMAX技术在建设智能化电网中应用探讨[J].中国电力,2009(12):27-31.
    [79]徐鑫,李得利.WiMAX对智能配电网多业务支撑探讨[J].通信技术,2013(3):29-32.
    [80]姚虹春,郭经红.WiMAX技术发展及其在配电网通信中的应用[J].电力系统通信,2007,28(1):1-4.
    [81]刘兴茂.WiMAX技术在高级量测体系中的应用[J].中国仪器仪表,2011(10):57-60.
    [82]陈璨,叶懿萱.基于WiMAX的电力应急通信系统设计[J].通信技术,2010(5):200-203.
    [83]龚宇,吴玮,罗云龙,等.基于WiMAX技术的配电网应急通信架构及优化方案[J].电力系统通信,2012,33(5):11-15.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700