QKD系统安全性分析及强衰减系统的研制
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着信息技术的飞速发展,信息安全与通信保密日益重要与突出。量子通讯是量子力学和密码技术相结合的产物,是当今的热点技术之一。根据量子力学中的海森伯不确定性原理及未知单光子态不可克隆原理,任何窃听者无法窃听量子密码通信中的信息而不被发现。单光子是量子保密通信的一大技术关键,也是安全的基础,但是理想的单光子源离实际的使用还很远,目前实际使用的单光子源是由精密控制的强衰减技术得到的。那么基于实际准单光子的通信系统的安全性的分析就变得非常重要。
     本文分析了现有的量子密钥分配(quantum key distribution)实验系统并对实际实验系统的安全性给予了研究,最后给出了易于实现量子保密通信网络化的强衰减系统模型。主要工作包括以下三部分:
     一、基于实际量子密钥分配(QKD)系统中所使用的强衰减的激光脉冲不是单光子,量子密钥分配的信道不是无损耗的,光子计数器存在探测效率和暗计数以及窃听者的技术能力也不是无限的这些具体问题。采用了分束与Breidbart基相结合的窃听策略讨论了窃听问题并给出了合法用户在筛选后的密钥中所能容忍的误码率上限公式。
     二、介绍了几种具有代表性的量子保密通信系统并对各种系统作了分析。在实验室我们模拟了QKD密钥分发实验。指出了未来量子保密通信系统研究的发展方向。最后给出了一种基于无相互作用测量的量子密钥分配系统。
     三、光衰减技术是一种重要的光学技术,它在许多领域有重要的应用。在量子密钥分配中采用光衰减技术可获得单光子序列,这是量子保密通信的基础。用线性分束耦合器形成多个输出口,将光强的时序衰减变为光强沿输出口的空间分布,研制出了量子保密通信用的精密控制的强衰减器,实现了对光子数的精密控制。
With the rapid development of IT and computer technology, information and communication securities become more important .Quantum communication is one of the most important technologies, which is the combination of quantum mechanics and cryptography. Quantum key distribution is based on the Heisenberg's uncertainty principle which guarantees that no eavesdropper can escaped detection .A linchpin technology of quantum key distribution is single photon which is foundation of security. Ideal single photon sources are far beyond real application. In practice, single photon sources being used are gained from precisely controlled heavy attenuation. To analyse the security of Quantum key distribution system based on practical single photon sources is being very important.
    Practical quantum key distribution systems and their securities are analysed and researched. A heavy attenuation system model easy to realize quantum communication web is put forward in the last .The achievements are as follows:
    1. Practical implementations of quantum key distribution systems use attenuated laser pulses as the signal source rather than single photons. The channels used to transmit are lossy. On the basis of above two points, a combining eavesdropping strategy of intercept-resend and beam-splitting is discussed in terms of eavesdropper's technology requirement and detection efficiency and dark count of single-photon counter. At last, a maximum disturbance bound is derived for a given mean photon number and transmission length. Eavesdropper can be detected with the bound.
    2. Several typical QKD systems are introduced and analyzed .QKD experiment is simulated in the laboratory. Al last, a new QKD(quantum key distribution)system based on interaction-free measurement is put forward.
    3. Optical attenuation, widely applied in many fields, can be adopted to acquire single-photon sequence that is foundational in quantum key distribution. We obtain single-photon sequence by precisely controlled optical power distribution along outlets of manifold consist of beam splitter instead of the attenuation by time
    
    
    sequence due to loss.
引文
[1] 冯登国.国内外密码学研究现状及发展趋势.通信学报,2002,23(5):18~26.
    [2] 张镇九,张昭理,李爱民.量子计算于通信加密.华中师范大学出版社,2002,259—263.
    [3] Brown J., Minds. Machines and the Multiverse-The quest for the quantum computer.New York:Simon & Schuster,2000,1-396.
    [4] 张镇九,张昭理.量子计算中的因子分解.物理,2000,29:560—564.
    [5] 李承祖.量子通信和量子计算.国防科技大学出版社,2000,171—182.
    [6] Optics.org-News,Quantum crypto hits the markets, http://optics.org/articles/news/9/11/10/1
    [7] Yuen H P. Amplification of quantum states and noiseless photon amplifiers.Phys.Lett.A.1986 113, 405.
    [8] D'Ariano G M. Impossibility measuring the wave function of single quantum system. Phys.Lett.A. 1996,76,2382.
    [9] WiesnerS.Conjugatecoding.SigactNews, 1983,15(1):78~88.
    [10] Bennett.C.H、 Brassard.G, Quantum cryptography:Public-key distribution and coin tossing[J], In proceedings of the IEEE International Conference on Computers,Systems and Signal Processing ,Bangalore,India (New York:IEEE 1984,pp175-179.
    [11] Bennett.C.H, Quantum cryptography using any two nonorthogonal states.Phys. Rev.Lett, 1992,68:3121-3123
    [12] Ekert.A.K, Quantum cryptography based on Bell's theorem.phys .Rev. Lett, 1991,67:661-663.
    [13] Bennett.C.H、Brassard.G、et al, Experimental quantum cryptography.Journal of Cryptology, 1992,5:3-28.
    [14] Muller A, Breguet J, Gisin N. Experimental demonstration of quantum cryptography using polarized photons in optical fibre over more than 1 km.
    
    Europhysics Letters, 1993, 23(6):383-388
    [15] Muller A, Zbinden H, Gisin N. Quantum cryptography over 23 km in installed under-lake telecom fibre. Europhysics Letters, 1996, 33(5): 335-339.
    [16] Philip A, Hiskett, Townsend ,et al. Eighty kilometre transmission experiment using an InGaAs/InP SPAD-based quantum cryptography receiver operating at 1.55vkm.J.Mod. Opt. 2001,48(13): 1957-1966.
    [17] Ekert A, Beating the code breakers.Nature,1992,358:14-15.
    [18] Gisin N, Ribordy G, Tittel W, et al. Quantum Cryptography. quant-physi/0101098
    [19] Townsend PD, Rarity JG, Tapster P R.Single photon interference in 10 km long optical fibre interferometer .Elect.Lett. 1993,29(7):634-635.
    [20] Townsend P D.Secure key distribution system based on quantum cryptography. Elect.Lett .1994,30(10):809-810.
    [21] Marand C, Townsend P D. quantum key distribution over distances as long as 30km.Optics Letters, 1995, 20(16):1695-1697.
    [22] Muller A, Herzog T, Gisin N,et al. "Plug and play" systems for quantum cryptography. Appli.Phys.Lett.1997 , 70( 7) : 793 :- 795.
    [23] Ribordy G, Gautier J, Gisin N, Guinnard O, Zbinden H. Fast and user,friendly quantum key distribution. J.Mod. Opt. 2000,47(2-3):517-531
    [24] Hughes R. Morgan G, Perterson C. quantum key distribution over a 48km optical fibre network. J.Mod.Opt. 2000,47(2-3):517-531
    [25] Townsend P D, Quantum Cryptography on Optical Fiber Networks. Optical fibre technology, 1998, 4:345-370.
    [26] Optics.org-News,Quantum Quantum crypto reaches 150 km. http://optics.org/articles/news/10/3/11/1
    [27] Jacobs B C, Franson J D. quantum cryptography in free spsce. Optics Letters, 1996, 21 (22):1854-1856.
    [28] Buttler W T, Hughes R J, Kwiat P G, Luther G G, Morgan G L, Nordholt J E, Peterson C G, Simmons C M. Free-space quantum-key distribution .Phys. Rev. A. ,1998,57(4): 2379-2382.
    [29] Buttler W, Hughes R, et.al. Daylight quantum key distribution over
    
    1.6km Phys.Rev.Lett. 200,84(24):5652-5655.
    [30] Rarity J G., Tapster P R, Gorman P M. Secure free-space key exchange to 1.9vkm and beyond. J.Mod. Opt 2001,48(13):1887 - 1901.
    [31] Simon J D, Phoenix, Stephen M B, Townsend P D, Blow K J. Multi-user Quantum Cryptography on Optical Networks. J.Mod.Opt 1995, 42(6):1155-1163.
    [32] Townsend P D, Quantum cryptography on multiuser optical fibre networks.Nature, 1997,385:47-49

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700