量子密钥分发在网络中的应用
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
量子密码学是实现通信系统绝对安全的有效解决方案。与经典保密通信不同的是,量子密码学不是基于大数分解的复杂性,而是基于量子力学的原理。同时,量子密码也是不依赖于计算机系统的计算能力的。随着量子密码学在理论和实验上的飞速进展,点对点的量子密钥分发系统已经可以商用。
     近些年来,为了满足多用户网络通信系统的需求,量子密钥分发网络的研究已经成为一个新的研究方向。本文讨论了量子密钥分发网络的三种体制,按照网络节点功能的不同分为:1)基于信任节点的网络、2)基于光学节点的网络和3)基于量子节点的网络。同时对量子密钥分发网络的性能,应用环境和发展前景作了细致的分析。
     文中还提出了量子密钥分发与无线局域网协议(IEEE 802.11协议)安全体制的融合方案。在提出的新协议中,量子密钥分发被用于认证和数据加密当中,由此可以保证无线通信网络的绝对安全性。
     运用新的协议,我们用java语言开发了实现两用户间通信的软件。应用此软件,可以仿真模拟整个加密的全过程以及根据用户需要配置通信过程所需要的参数。
Quantum cryptography is considered as a promising solution towards absolute security in communication systems.Rather than depending on the complexity of factoring large numbers, quantum cryptography is based on the rules of physics and is also independent of the processing power of computing systems.As rapid progress in theory and experiment of quantum cryptography, point-to-point quantum key distribution(QKD) systems are already commercial available.
     During these years,the analysis on QKD network has become a new trend, which is used to fulfill the requirements of multi-user communication systems.This paper discusses about three schemes of QKD network which is differentiated by the functionalities of network node:1) trusted relay node,2) optical node and 3) quantum node and also analyses the performances, applicable conditions and application prospect of QKD network.
     We explore the integration of QKD in Wireless Local Access Network protocol (IEEE 802.11) security mechanisms.In the new protocol we raised, QKD is used in both authentication and data encryption in order to ensure the absolute security of wireless communications.
     A software is developed in java language to implement the two-user communication using this new protocol.With this software, we can simulate the whole encryption process as well as to set the parameters used in this communication.
引文
[1]Bennett C H. Brassard G Quantum cryptography:public key distribution and coin tossing. Proc. Of IEEE International Conference on Computers, Systems and signal Processing,1984,175-179.
    [2]Elert A K. Quantum cryptography based on Bell's theorem. Phys. Rev. Lett,67(6), 1991,661-663.
    [3]Bennett C H. Quantum cryptography using any two non-orthogonal states. Phys Rev Lett,68(21),1992,3121-3124.
    [4]MagiQ Technologies(Boston,Mass). http://www.magiqtech.com Id Quantique(Geneva,Switzerland). http://www.idquantique.com
    [5]马瑞霖 量子密码通信科学出版社2006 24-26
    [6]W.K.Wootters, W.H.Zurek.A single quantum cannot be cloned, Nature(London) 299,1982,802-803
    [7]A. Muller, J. Breguet, N.Gisin,Experimental demonstration of quantum cryptography using polarized photons in optical fibers over more than 1km, Europhys. Lett.23,1993,383
    [8]P.Townsend, J.GRarity, P.R.Tapster,Single-photon interference in a 10km long optical fiber interferometer, Electron. Lett.29,1993,634
    [9]C.Marand, P.D.Townsend,Quantum key distribution over distances as long as 30km, Opt.Lett.20,1695(1995)
    [10]A.Muller, H.Zbinden, N.Gisin,Quantum cryptography over 23 km in installed under-lake telecom fibre, Europhys. Lett.33,1996,335
    [11]M.Bourennane, F. Gibson, A. Karlsson,"plug and play" quantum cryptography systems, Opt. Express 4,1999,383
    [12]T. Jennewein, C. Simon, G Weihs,Quantum cryptography with entangled photons[J],Phys. Rev. Lett.84,4729,2000
    [13]D. Naik, C. Peterson, A. White,Entangled State Quantun Cryptography: Eavesdropping on the Ekert Protocol[J],Phys. Rev. Lett.84,4733,2000
    [14]W. Tittel, J.Brendel, H. Zbinden,Quantum cryptography using entangled photons in energy-time Bell states, Phys. Rev. Lett.84,4737,2000
    [15]R. Hughes, G Morgan, C. Peterson, Quantum key distribution over a 48 km optical fibre network [J],J. Mod. Opt.47,533,2000
    [16]D. Stucki, N.Gisin, O. Guinnard,Quantum key distribution over 67 km with a plug&play system[J],New J. Phys.4,41,2002
    [17]H. Kosaka, A. Tomita, Y.Nambu, Single-photon interference experoiment over 100 km for quantum cryptography system using balanced gated-mode photon detector, Electron. Lett.39,1199,2003
    [18]C. Gobby, Z. L. Yuan, A. J. Shields,Quantum key distribution over 122 km of standard telecom fiber[J], Appl. Phys. Lett.84,3762,2004
    [19]X. F. Mo, B. Zhu, Z. F. Han.Faraday-Michelson system for quantum cryptography, Opt. Lett.30,2632,2005
    [20]P.A. Hiskett, D. Rosenberg, C. G Peterson, Long-distance quantum key distribution in optical fibre, R. J.Phys.8193,2006
    [21]D. Rosenberg, J. W. Harrington, P. R. Rice, Long-Distance Decoy-State Quantum Key Distribution in Optical Fiber[J],Phys. Rev. Lett.98,010503,2007
    [22]C. Z. Peng, J.Zhang, D. Yang,Quantum Key Distribution Based on Polarization Encoding[J], Phys. Rev. Lett.98,010505,2007
    [23]W.T.Buttler, R.J.Hughes, P.GKwiat,Practical Free-Space Quantum Key Distribution over 1 km, Phys.Rev.Lett.81,3283,1998
    [24]W.T.Buttler, R.J.Hughes, S.K.Lamoreaux,Daylight quantum key distribution over 1.6 km[J], Phys.Rev.Lett.84,5652,2000
    [25]P.M.Gorman, P.R.Tapster, J.GRarity,Secure free-space key exchange to 1.9km and beyond, J.Mod.Opt.48,1887,2001
    [26]R.J.Hughes, J.E.Nordholt, D.Derkacs, Practical free-space quantum key distribution over 10 km in daylight and at night New J. Phys.4,43,2002
    [27]C.Kurtsiefer,P.Zarda,M.Halder, Quantum cryptography:A step towards global key distribution. Nature 419,450,2002
    [28]M.Aspelmeyer, H.R.Bohm, T.Gyatso, Long-Distance Free-Space Distribution of Quantum Entanglement. Science 301,2003,621-623
    [29]K.J.Resch, M.Lindenthal, B.Blauensteiner, Distributing entanglement and single photons through an intra-city, free-space quantum channel. Opt.Express 13,2005, 202-209
    [30]C.Z.Peng, T.Yang, X.H.Bao, Experimental Free-Space Distribution of Entangled Photon Pairs Over 13 km:Towards Satellite-Based Global Quantum Communication. Phys.Rev.Lett.94,150501,2005
    [31]R.Ursin,F.Tiefenbacher,T.Schmitt-Manderbach,Free-Space distribution of entanglement and single photons over 144 km. quant-ph/0607182,2006
    [32]T.Schmitt-Manderbach, H.Weier, M.Furst, Experimental Demonstration of Free-Space Decoy-State Quantum Key Distribution over 144 km.Phys.Rev.Lett.98, 010504,2007
    [33]Wen Hao, Han Zheng-fu, Hong Pei-lin. Quantum key distribution networks layer model Proc.of SPIE Vol.6827,2007,68270N1-7
    [34]傅明星,赵峰等.量子密钥分发网络应用技术研究进展,激光与光电子进展,44(10),2007,39-47.
    [35]Mehrdad Dianati,Romain Alleaume. Architecture of the secoqc quantum key distribution network. arXiv:quant-ph/0610202,2006
    [36]Patrick D.Kumavor, Alan C. Beal, Susanne Yelin et al.Comparison of Four Multi-User Quantum Key Distribution Schemes Over Passive Optical Networks. Journal of lightwave technology,23(1),2005,268-276.
    [37]T. Nishioka, H. Ishizuka, T. Hasegawa.'Circular Type' quantum key distribution. IEEE Photon. Technol. Lett.14(4),2002,576-578.
    [38]RodneyVan Meter, Thaddeus D. Ladd,W.J.Munro.System Design for a Long-Line Quantum Repeater. arXiv:quant-ph/0705.4128v1
    [39]P.Van Loock,T.D.Ladd, K.Sanaka. Hybird quantum repeater using bright coherent light. Physical Review Letters,96:240501,2006
    [40]T.D.Ladd, P.Van.Loock, K.Nemoto. Hybird quantum repeater based on dispersive CQED interaction between matter qubits and bright coherent light. New Journal of Physics,8:184,2006
    [41]W.J.Munro, K.Nemoto, T.P.Spiller. Weak nonlinearities:a new route to optical quantum computation. New Journal of Physics,7:137, May 2005
    [42]T.P.Spiller, Kae Nemoto,Samuel L.Braunstein. Quantum computation by communication. New Journal of Physics,8:30, February 2006
    [43]C.H.Bennett,G.Brassard, S.Popescu. Purification of noisy entanglement and faithful teleportation via noisy channels. Phys.Rev.Lett,76(5),1996,722-725
    [44]David Deutsch, Artur Ekert, Richard Jozsa. Quantum privacy amplification and the security of quantum cryptography over noisy channels. Phys.Rev.Lett 77(13), 1996,2818-2821
    [45]W.Dur, H.J.Briegel, J.I.Cirac. Quantum repeaters based on entanglement purification. Phys. Rev. A,59(1),1999,169-181
    [46]H.J.Briegel, W.Dur, J.I.Cirac. Quantum repeaters:the role of imperfect local operations in quantum communication. Phys. Rev. Lett,81,1998,5932-5935
    [47]Bo Zhao,Zeng Bing Chen,YuAo Chen et al Robust creation of entanglement between remote memory qubits.Phys.Rev.Lett,98(24),2007,502-505.
    [48]Daniel Collins, Nicolas Gisin, Hugues de Riedmatten. Quantum Relays for Long Distance Quantum Cryptography. arXiv:quant-ph/0311101v1,2003
    [49]H. Bechmann-Pasquinucci, N. Cerf, M. Dusek, N. Liitkenhaus, V.Scarani, Report on a QIT-perspective comparison of the different platforms with respect to the evaluation criteria set in phase I of SECOQC, Secoqc deliverable D-QIT-02, Sept. 2005.
    [49]N.Gisin, Gregoire Ribordy, Wolfgang Tittel. Quantum cryptography Rev.Mod.Phys.,vol 74,2002,145-190
    [50]Thi Mai Trang Nguyen, Mohamed Ali Sfaxi, Solange Ghernaouti-Helie Integration of Quantum Cryptography in 802.11 Networks. Proc. Of The First International Conference on Availability, Reliability and Security.2006
    [51]苗二龙 自由空间量子密钥分配[学位论文]中国知网中国博士论文全文数据库2006

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700