若干量子安全机制关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
保密通信指的是在数据通信过程中通过加密或其他手段,隐藏信息真实内容的一种通信方式,最初是出于政治、军事领域的需要,随着其日益发展,目前已越来越多的应用于各个领域中。目前大多应用的保密通信还是基于传统密码学。随着密码学和信息安全技术的进步,传统密码学中许多已证明是安全的算法在量子密码学中都不再安全。
     本文从论述量子密码学的基本原理开始,详细介绍量子通信中典型量子密钥分配协议的通信原理及实现过程。量子密码学(Quantum Cryptography)是以经典密码学和量子力学为基础、利用量子力学中微观粒子的基本属性和原理实现的一种新型密码体制,是对基于数学理论的传统密码的延伸。其区别于传统密码学的本质在于提供了唯密文无条件安全性和监听窃听者存在与否的能力,在量子力学的原理保证下完成了真正无条件安全的保密通信。目前,研究者们对单量子态密钥分发协议的安全性研究,无论从理论还是实验方面,都已非常成熟,一些技术已从实验室走出为保密通信做出贡献。而研究者们也将研究重心转向对量子密钥分发协议的不断改进,比如如何提高量子比特利用率、密钥生成率以及可容忍错误率等。
     然而,量子密钥分发体制提供的是理论上唯密文的无条件安全性,在现实设备条件下,攻击依然存在。本文在前人研究成果的基础之上,首先详细研究了窃听者Eve常用的攻击方法并分析其产生的原因、攻击的原理以及攻击过程;结合目前量子密码协议,研究上述各种攻击方法能否对各种协议造成威胁,即目前的密码协议在各种攻击方法面前的漏洞。
     其次,对已有协议的研究和完善,在基于纠缠态-W态的量子密钥分配协议中的窃听检测阶段,CA、Alice和Bob随机选取一些粒子进行窃听检测,根据Bell-CH不等式给出窃听检测的具体方案,结果表明:该方案优于已有的一些方案,如哈代证明,能够更为灵敏的检测出Eve的窃听。
Secure communication is a means of communication for the purpose of hiding the realinformation content in the process of data communication by encryption or some other means. Itfirst originated in the field of the political sphere and the military field , as the development ofthe secure communication, it is now playing an important role in a lot of fields. The exitingclassical secure communication systems tend to basing on classical cryptography, which mostlyin view of computational complexity in the sense of difficult issues without rigorous certification.With the advances in cryptography and information security technology, a lot of those classicalcryptographic algorithms used to be proved secure is not secure anymore.
     In this paper, we begin with discussing the basic principles of quantum cryptography, thenwe introduce the theory and process of some of the classic quantum key distribution protocols.Quantum cryptography is a new cryptosystem based on the classical cryptography and quantummechanics, it uses the basic properties and principles of microscopic particles to transfer keyinformation and stretch classical cryptography. It provides not only unconditional security if onlythe eavesdropper has known the ciphertext but also the ability to detect eavesdrops. At present,the security of single-qubit quantum key distribution protocol has been considered thoroughlyand perfectly both in the theory and experimental study, and some of them has been usedperfectly in real life. Nowadays, researchers have focusd on the improvement of the existingquantum key distribution, for example: how to improve quantum bit utilization, the rate of keyand tolerable error rate and so on.
     However, quantum cryptography is only secure in the theory of quantum mechanics, Underrealistic device conditions, there are still some eavesdroppers.Generally speaking, we call aneavesdropper“Eve”. On the basis of the results of previous studies, In this paper, we first focusour research on Eve’s commonly used method of attack and analysis of the reason, principle andprogress of each manner of the attacks above; emphatically,we give the conclusion that whetherthose attacks can pose a threat to the protocols combined current quantum key distributionagreements. That is, loopholes of the agreements in front of these attacks.
     Then we research on and then perfect a quantum key distribution protocol to find a moresecure quantum key distribution protocol on the basis of entangled state–W state. Duringeavesdropping detection, CA、Alice and Bob will randomly choose some of the quantums todetect whether there is an eavesdropper. We use Bell-CH inequality in the stage of eavesdropping detection and it turns out to be a better scheme than some of the existing schemes, forexample:Hardy’s proof. Contrasting to pre-existing schemes, we given the concrete scheme ofeavesdropping detection which showing some better results such as sensibility, provability andother features based on Bell-CH inequality.
引文
[1] Bennett C H , Brassard G. Quantum cryptography using any two nonorthogonal states. Physical ReviewLetters,1992,(68):3121-3124.
    [2] Ekert A K. Quantum cryptography bases on Bell’s theorem. Physical Review Letters,1991,(67):661-663.
    [3] Bennett C H , Wiesner S J. Communication via one and two particle operators on Einstein-Podolsky-Rosenstates[J]. Physical Review Letters,199,(69):2881-2884.
    [4] Bennett C H , Brassard G. Quantum cryptography: public-key distribution and coin tossing. In Proceedingof IEEE International Conference on Computer, System and Signal Processing, Bangalore, India,IEEE,New York,1984 .
    [5]董健.量子密码通信若干问题的研究[D].天津大学博士学位论文.
    [6] Bennett C H , Brassard G, Crepeau C. Generalized privacy amplification. IEEE Transaction on InformationTheory,1995,(6):41-45.
    [7] He G Q, Zeng G H. Deterministic quantum key distribution based on Gaussian -modulated EPRcorrelations. Chinese Physics, 2006,(15):1284.
    [8] Giuseppe A, Michael S,Gene T. New multi-party authentication services and kay agreement protocols[J].the procedding of ACM CCS’98,1999.
    [9] Deng F G ,Long G L. Secure direct communication with a quantum one-time pad. Physical ReviewA,2004,69,052319
    [10] Deng F G ,Long G L, Liu X S. A two-step quantum sirect communication protocol using the Einstein-Podolsky-Rosen pair block. Physical Review A68,2003,042317
    [11] Houshmand M.;Hosseini-Khayat S. An entanglement-based quantum key distribution protocol.Information Security and Cryptology (ISCISC), 2011 8th International ISC Conference on. Mashhad,2011
    [12] Long G L, Liu X S. Theoretically efficient high-capacity quantum key distribution scheme [J]. PhysicalReview A,2002.
    [13]郭奋卓,温巧燕.量子密钥分发中的验证[ J] .北京邮电大学学报,2003,26(增刊)
    [14]马鸿洋.基于信息安全的量子密钥传输协议[D].中国海洋大学硕士学位论文.
    [15] Li C,Song H S, Zhou L,et a1.A random quantum key distribution achieved by using Bellstates[J].Journal of optics B-Quantum and Semiclassical Optics.2003,(10):47-52
    [16] Zhao S M, Li F, Zheng B Y. On simulation of quantum cryptography[J].The Journal of China Universitiesof Posts and Telecommunications.2002,(4):13-18
    [17] Zeng G H, Zhang W P. Identity verification in quantum key distribution[J]. Physical ReviewA61,2000,022303.
    [18] Shi B S, Jian L, Liu J M. Quantum key distribution and quantum anthentication based on entangledstate[J]. Physical Review A,2001,(281):83-87.
    [19]郭迎.量子纠错码及其在量子保密通信中的应用[D].上海交通大学硕士论文.2006.
    [20] Deutsch D, Ekert A, Jozsa R. Quantum privacy amplification and the security of quantum cryptographyover noisy channels. Physical Review Letters,1996,77
    [21] Zhang Z S, Zeng G H, Zhou N R. Quantum identity authentication based on ping-pong technique forphotons. Physics Letter A,2006
    [22] D. Gottesman, H. K. Lo. Proof of security of quantum key distribution with two-way classicalcommunications. IEEE Transaction on Information Theory,2003,49
    [23] A. El Allati;M. El Baz;Y. Hassouni .Quantum key distribution via tripartite coherent states[J]. QuantumInformation Processing.2011,(5):589-602
    [24]张守林.连续变量量子密码协议设计与分析.国防科学技术大学硕士论文.
    [25]杨宇光,朱甫臣.高效的量子密钥分配协议[J].北京邮电大学学报,2006,29
    [26]杨宇光,朱甫臣.一种网络多用户量子认证和密钥分配理论方案[J].物理学报,2005,54
    [27] Gao f, Wen Q Y, Zhu F C. Quantum key distribution based on entangled states and non-orthogonal states.The Journal Of China Universities Of Posts And Telecommunications.2004
    [28] Shi B S , Guo G C. Quantum key distribution based on coherent states[J]. Chinese Journal OfLasers.1998,10
    [29]曾贵华.量子密码学[M].北京:科学出版社, 2006: 107-113.
    [30] Ma X F, Qi B, Zhao Y, and Lo Hoi-Kwong.Practical decoy state for quantum key distribution [J]. Phys.Rev. A, 2005, 72(1): 012326-1-012326-15.
    [31]陈皇卿.量子密码协议的仿真测试.国防科学技术大学硕士论文
    [32] Zhao S M, Li F, Zheng B Y. Probabilistic clone-resend attack strategy in quantum key distribution[J].Journal Of Electronics(CHINA) 2005.
    [33] Gottesman D, Lutkenhaus N, Perimeter I.Security of quantum key distribution with imperfect devices.Information Theory, 2004. ISIT 2004. Proceedings.
    [34] Gao F, Guo Z, Wen Q Y, et al. On the information–splitting essence of two types of quantum keydistribution protocols.Physics Letters A355,2006,172-173.
    [35] Li J B, Fang X M. Nonorthogonal decoy-state quantum key distribution.Chinese Physics Letters ,2006,(23):774-778.
    [36] Molotkov S N. Quantum key distribution with a reference quantum state[J]. Journal of Experimental andTheoretical Physics.2011,(5):743-754
    [37]陶原,潘炜.基于W态的网络中任意两个用户间量子密钥分配方案[J],电子与信息学报, 2008,(11) :2588-2592.
    [38] Ch. Seshu.. Quantum Key Distribution[J]. Communications in Computer and Information Science. 2008,(12):200-209.
    [39]绍进,吴令安.用单光子偏振态的量子密码通信实验[J].量子光学, 1995,(1):41—44.
    [40] Cabello A. Bell’s theorem with and without inequalities for the three-qubit reenberger-Horne-Zeilingerand W states [J].Physical Review A, 2002
    [41] Gao F, Guo Z, Wen Q Y, et al. Quantum key distribution without alternative measurements and rotations.Physics LettersA349,2006,53-56
    [42]苏晓琴,郭光灿.量子通信与量子计算[J].量子电子学报,2004,21(6):706-718.
    [43] Ekert A K.Quantum cryptography based on Bell’s theorem[J].Physical review Letters.1991,67(5):661-663
    [44] Zhao Y B,Heid M,Rigas J,et al. Asymptotic security of binary modulated continuous-variable quantumkey distribution under collective attacks .Physical Review A 79, 2009.012307.
    [45] Gisin G, Ribordy G, Tittel W,et al.Quantum cryptography .Reviews of Modern Physics,2002,(74):145.
    [46] Long G L, Liu X S. Theoretically efficient high-capacity quantuam-key-distribution scheme.PhysicalReview A65,2002,78-82.
    [47] Wen C, LU Y. An integrated quantum secure communication system. Science China InformationSciences,2011,(12):39-42.
    [48]曾贵华.量子密码学.北京:科学出版社,2006.
    [49] Zhang J Z, Li Y, Man Z X. Multiparty quantum secrete sharing[J].Physical review A71.2005,044301.
    [50]汪珊珊.量子力学的新应用—量子计算机[ J] .科协论坛,2010,(02):106.
    [51] Wang T H, Lee K C. EPR quantum key distribution protocols with potential 100%qubit efficiency
    [j].Information Security, 2007,(1):43-45 .
    [52] Kurochkin V K, Zverev A V. Experimental studies in quantum cryptography[J]. Russian Microelectronics.2011,(4):245-253.
    [53] Peyravian M, Zunic N. Methods for protecting password transmission. Computers & Security, 2000, 19(5):466-469.
    [54] Abdalla M,Fouque P A,Pointcheval D. Password-basedauthenticated key exchange in the three-partysetting .Proceedings of the 8th International Workshop on Theory andPractice in Public KeyCryptography. Les Diablerets,Switz-erland. 2005, :65-86 .

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700