量子密钥共享和量子身份认证研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
量子密码学是建立在量子计算基础上,是量子力学与密码通信相结合的一门新兴学科。目前,量子密码学的研究引起了人们的广泛兴趣,并且在理论和实践方面都取得了重要的进展。
     本文主要研究了量子密钥共享和量子身份认证。
     首先阐述了量子密码学的物理学基础,分析了量子密钥分发协议,介绍了量子隐形传态的基本理论和过程。
     其次讨论了量子密钥共享,分别用三粒子纠缠GHZ态和W态来完成单量子位量子密钥共享方案,并比较了两种纠缠态的不同;分析了用四个粒子和五个粒子的纠缠GHZ态来完成双量子位的密钥共享方案。提出了利用五个粒子的纠缠GHZ态来完成三个粒子纠缠态的隐形传态,从而实现三个量子位的密钥共享;与第3.5节的方案相比,在没有增加粒子数的前提下,提高了量子位的传输,为量子密钥共享传递更多量子位提供了理论基础。
     最后研究了量子身份认证系统,分析了基于远程传态的点对点量子身份认证,分别讨论了利用测量基编码,随机穿插技术与定位穿插技术的量子身份认证方案,并比较了它们的优缺点;分析了定位穿插技术与EPR对分发密钥的身份认证方案。讨论了量子密钥扩展的不同方法,并提出了取反法和隔位插入法。分析了在网络环境下的量子身份认证技术,提出了一种基于EPR纠缠交换的量子身份认证方案,并分析了安全性;提出了在分布式网络环境下,通信双方共享密钥串,利用纠缠交换技术进行身份认证的方案,并分析了采用EPR对不同分发技术,方案的可行性。
Built on the basis of quantum calculation, quantum cryptography is a new research field combining quantum mechanics and cryptographic communication. At present, the research of quantum cryptography has aroused the widespread interest among people and has made important progress in theory and practice.
     The quantum secret sharing and quantum identity authentication is discussed in this paper.
     At first, this paper elaborated the physics basis of quantum cryptography, analyzed the distribution agreement of quantum secret key and introduced the basic theory and process of quantum teleportation.
     Secondly, this paper discussed the quantum secret sharing. By the GHZ state and W state of three-particle entanglement respectively, the plan of the single quantum and quantum secret sharing was completed, and the differences between the two entangled states were compared. Meanwhile, the paper analyzed how to finish the double-quantum-bit secret key sharing scheme by manipulating four and five-particle entanglement GHZ. So this paper made use of five-particle entanglement GHZ to put-through the three-particle entanglement teleportation in order to realize the three-quantum secret sharing. Compared with the program in the fifth section in third chapter, it enhanced the quantum transmission without increasing the number of particles, and formed a theoretical basis for transmitting more quanta in quantum secret sharing.
     At last, this paper considered the quantum identity authentication system. Based on the analysis of remote point-to-point quantum identity authentication, there are many contents were discussed, such as quantum identity programs of the use of measuring basic coding, random interlude technology and arresting interlude technology. Moreover the advantages and the disadvantages among them were presented also. In addition, the scheme of quantum identity authentication was analyzed on the basis of arresting interlude technology and distributing secret key by EPR entanglement. Furthermore, the different methods of the quantum secret key expansion were discussed, and a negation making method and an insertion method were proposed too. In addition, this chapter analyzed the quantum identity authentication technology in the network environment and brought forward a scheme of quantum identity authentication based on the swapping of the EPR entanglement and analyzed its security. Thus a scheme of sharing secret key string between two sides in the distributed network environment was presented. It made use of the entanglement swapping to authenticate the identity. Finally, the feasibility of adopting different technology to distribute EPR entanglement was analyzed.
引文
[1]Bennett C H,Brassard G.Quantum cryptography:public-key distribution and coin tossing.Proceedings of the International Conference on Computers,Systems and Signal Processing.India:Bangalore Press,1984,175-179
    [2]Bennett C H,Brassard G;Crepeau C,et al.Teleporting an unknown quantum state via dual classical and EPR channels.Phys.Rev.Lett.,1993,70(13):1895-1899
    [3]Boumeester D,Pan J W,Mattle K,et al.Experimental quantum teleportation.Nature,1997,390(3):575-579
    [4]Davidovich L,Zagury N,Brune M,et al.Teleportation of an atomic state between two cavities using nonlocal microwave fields.Phys.Rev.A,1994,50(2):R895-R898
    [5]Sleator T,Weinfurter H.Realizable universal quantum logic gates.Phys.Rev.Lett.,1995,74(20):4087-4090
    [6]Braunstein S L,Mann A.Measurement of the Bell operator and quantum teleportation.Phys.Rev.A,1995,51(3):R1727-R1730
    [7]Vaidman L.Teleportation of quantum states.Phys.Rev.A,1994,49(2):1473-1476
    [8]薛鹏,郭光灿.量子通信.物理,2002,6:385-391
    [9]Barenco A,Deutsch D,Ekert A.Conditional quantum dynamics and logic gates.Phys.Rev.Lett.,1995,74(20):4083-4086
    [10]Cirac J I,Parkins A S.Schemes for atomic-state teleportation.Phys.Rev.A,1994,50(6):R4441-R4444
    [11]Cirac J I,Zoller P.Quantum computations with cold trapped ions.Phys.Rev.Lett.,1995,74(20):4091-4094
    [12]Moussa M H Y.Teleportation of a cavity-radiation-field state:An altemative scheme.Phys.Rev.A,1996,54(6):4661-4669
    [13]Hillery M,Buzek V,Berthiaume A.Quantum secret sharing.Phys.Rev.A,1999,59:1829-1834
    [14]Karlsson A,Koashi M,Imoto N.Quantum entanglment for secret sharing and secret splitting.Phys.Rev.A,1999,59:162-169
    [15]Clive R,Gottesman,Lo H K.How to share a quantum secret.Phys.Rev.Lett., 1999,83:648-651
    [16]Gottesman D.Theory of quantum secret sharing.Phys.Rev.A,2000,61:042311/1-15
    [17]Bandyopadhyay S.Teleportation and secret sharing with pure entanged states.Phys.Rev.A,2000,62:012308-012314
    [18]Nascimento A,Mueller-Quade J,Imai H.Improving quantum secret-sharing schemes.Phys.Rev.A,2001,64:042311/1-6
    [19]Tyc T,Sanders B C.How to share a continuous-variable quantum sceret by optical interferometry.Phys.Rev.A,2002,65:042310/1-9
    [20]Guo.G P,Guo G C.Quantum secret sharing without entanglement.Phys.Rev.A,2003,310:247-251
    [21]Bagherinezhad S,Karimipour V.Quantum secret sharing based on reusable Greenberger-Home-Zeilinger States as secure carriers.Phys.Rev.A,2003,67:044302/1-8
    [22]Li Y M,Zhang K S,Peng K C.Multiparty secret sharing of quantum information based on entanglement swapping.Phys.Lett.A,2004,324:420-424
    [23]Xiao L,Lomg G L,Deng F G,et al.Efficient multiparty quantum-secret-sharing schemes.Phys.Rev.A,2004,69(5):052307-052311
    [24]Tittel W,Zbinden H,Gisin N.Experimental demonstration of quantum secret sharing.Phys.Rev.A,2001,63(4):042301/1-9
    [25]Einstein A,Podolsky B,Rosen N.Can quantum-mechanical description of physical reality be considered complete.Phys.Rev.,1935,47:770-780
    [26]Wootters W,Zurek W.A single quantum cannot be cloned.Nature,1982,299:802-803
    [27]Shannon C E,Communication theory of secrecy systems.Bell System Technical Journal,1948,28(4):656-715
    [28]Deffie W,Hellman M E.New Directions in Cryptogrphy,IEEE Transaction on Information Theory,1976,22(6):644-655
    [29]薛开庆.量子信息论中的密码协议与算法研究.电子科技大学硕士学位论文.2004:13-17
    [30]Bennett C.H.Quantum cryptography using any two non-orthogonal states.Phys.Rev.Lett.,1992,68:3121-3124
    [31]Ekert A K.Quantum cryptography bases on Bell's theorem.Phys.Rev.Let., 1991,67:661-664
    [32]马瑞霖.量子密码通信.第一版.北京:科学出版社,2006
    [33]李凌燕,梁瑞生,唐志列等.量子保密通信系统的分析与研究.激光与光电子进展,2004,41(12):20-24
    [34]曾贵华,朱甫臣.量子密码系统技术实现与实用化研究进展.信息安全与通信保密,2005,7:165-168
    [35]郭光烂.量子信息科学--一个令人惊奇的新兴领域.中国科学院院刊,2007.1:57-60
    [36]马晓燠,柯毅.光量子在保密通信中的应用.实验科学与技术,2006,12(S1):18-21
    [37]周熠,高峰.量子计算机研究进展.衡阳师范学院学报,2006,3(27):154-157
    [38]龙桂鲁.量子计算机研究的新进展:加拿大推出16位量子计算机.现代物理知识,2007,2:11
    [39]Bell J S.On the Einstein-Podolsky-Rosen paradox.Beijing:Proceedings of CCAST World Laboratory Workshop,1999,137-144
    [40]Aspect A,Dalibard J,Roger G Experimental test of Bell's inequalities using time-varying analyzers.Phys.Rev.Lett.,1982,49:1804-1806
    [41]Clauser J F,Home M A,Shimony A,et al.Proposed experiment to test local hidden-variable theories.Phys.Rev.Lett.,1969,23:880-884
    [42]苏晓琴,郭光灿.量子隐形传态.物理学进展,2004,24(3):259-273
    [43]Michael A.Nielsen Isassc L Chuang(郑大钟赵千川译).量子计算和量子信息,第一版.北京:清华大学出版社,2005
    [44]戴葵,宋辉,刘芸等.量子信息技术引论.第一版.长沙:国防科技大学出版社,2001
    [45]Shamir A.How to share a secret.Communications of the ACM,1979,22(11):612-613
    [46]Blakely G.Safeguarding cryptographic keys.Proceedings of the National Computer Conference.NewYork:AFIPS Press,1979,313-317
    [47]Hsu L Y.Quantum secret-sharing protocol based Grover's algorithm.Phys.Rev.A,2003,68:022306
    [48]Karimipour V,Bahraminasab A,Bagherinezhad S.Entanglement swapping of generalized cat states and secrsharing.Phys.Rev.A,2002,65:042320
    [49]Bandyopadhyay S.Teleportation and secret sharing with pur entangled states. Phys.Rev.A,2000,62:012308
    [50]Guo F Z,Wen Q Y,Zhu F C.Quantum scret sharing based on multi-particle entanglement.The Journal of China Universities of Posts and Telecommunications,2005,12(1):15219
    [51]Ljuuggren D,Bourennane M,Karlsson A.Authority-based user authentication in quantum key distribution.Phys.Rev.A,2000,62:022305
    [52]Zhang Z J,Yong L,Man Z X.Multiparty quantum secret sharing.Phys.Rev.A,2005,71:044301
    [53]曾贵华.量子密码学.第一版.北京:科学出版社,2006
    [54]杨武.量子隐形传态和量子秘密共享研究.湖南大学硕士学位论文.2006
    [55]韩永健,张永生,郭光灿.量子三人囚徒怪圈中的w态和GHZ态.量子光学学报.2002,S1:13
    [56]曾贵华.量子信息安全系统.物理,2000,29(4):623-625
    [57]温巧燕,高飞,朱甫臣.量子密钥分发中身份认证问题的研究现状及方向.北京邮电大学学报,2004,27(5):1-6
    [58]Zeng G H,Zhang W P.Identity verification in quantum cryptography.Phys.Rev.A,2000,61(2):022303/1-5
    [59]曾贵华,王新梅,诸鸿文.可完全脱离信赖第三方的认证系统.通信学报,2001,22(8):41-46
    [60]Dusek M,Haderka H,Myski M R.Quantum identification system.Phys.Rev.A,1999,60(1):149-156
    [61]Zeng G H,Keitel C H.An arbitrated quantum signature algorithm.Phy.Rev.A,2002,65(4):042312
    [62]曾贵华,马文平,王新梅等.基于量子密码的签名方案.电子学报,2001,29(8):1098-1100
    [63]Barnum H,Crepeau C.Authentication of quantum messages.Phy.Rev.A,2002,66(1):021037/1-6
    [64]Dusek M.Quantum identification system.Phys.Rev.A,1999,60:149-156
    [65]曾贵华,王新梅.用量子效应实现身份认证.通信保密,2000,1:1-3
    [66]曾贵华.不依赖于第三方的动态量子身份认证方案.电子学报,2004,32:1148-1151
    [67]Shi B S,Jian L,Liu J M,et al.Quantum key distribution and quantum authentication based on entangled state.Phys.Lett.A,2001,281:83-87
    [68]高飞,温巧燕.一种量子密钥分发和身份认证协议.北京邮电大学学报, 2004,27(3):98-102
    [69]郭奋卓,温巧燕,朱甫臣.一种量子密钥分发中的身份认证协议.计算机应用研究,2005,11:119-122
    [70]吴敏,廖常俊,刘颂豪.基于QKD系统的扩展量子密钥方法研究.量子光学学报,2005,11(2):69-73
    [71]简丽,鲁云灿,杨春等.基于QKD量子密钥扩展的方法研究.量子电子学报,2008,25(1):65-70
    [72]温晓军,刘云,张振江.量子通信网络中的身份认证方案.北京交通大学学报,2004,28(5):66-68
    [73]温晓军,刘云.分布式量子通信网络中的身份认证方案.铁道学报,2005,27(6):58-61
    [74]Zukowski M,Zeilinger A,Home M A,et al."Event-ready-detectors" Bell experiment via entanglement swapping.Phys.Rev.Lett.,1993,71:4287-4290
    [75]Bose S,Vedral V,Knight P L.Multiparticle generalization of entanglement swapping.Phys.Rev.A,1998,57:822-829
    [76]王剑,陈皇卿等.基于纠缠交换的量子安全通信协议.国防科技大学学报,2007,29(2):56-60
    [77]Bollinger J J,et al.A 303MHZ frequency standard based on trapped Be+Ions.IEEE Trans.Inst.Meas.1997,40:126
    [78]杨宇光,温巧燕,朱甫臣.一种网络多用户量子认证和密钥分配理论方案.物理学报,2005,54(9):3995-3998
    [79]吴俊杰,晶菲,潘晓浑等.基于经典存储器的量子计算机存储系统.计算机工程与应用,2006,30:98-101

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700