量子安全通信理论及方案研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
以量子通信和量子计算为主要内容的量子信息学是近十多年来迅速发展起来的新兴交叉学科,随着量子信息技术的不断发展,传统的安全通信系统从原理上讲已不再安全。无条件安全的量子通信基于量子力学的客观物理规律,完全不受无限增加的计算能力的威胁,为信息的安全传输提供一种全新的思路及方法。自从第一个量子密码协议(BB84协议)被提出以来,无论是理论研究还是实验实现方面都取得大量研究成果。然而,量子安全通信系统标准尚未形成,并且许多通信方案也需要进一步改进。因此,本博士论文从实际应用和安全性的角度出发,以经典信息论和量子力学理论为基础,对通信协议分析策略、量子安全直接通信、量子秘密共享、量子网络通信和量子信道编码等方面进行研究,主要研究内容如下:
     (1)对以前的“乒乓”量子通信协议提出一种量子编码攻击策略。基于稳定子量子纠错码的纠错原理和构造技术,分别对基于纠缠态和非正交态的“乒乓”协议的安全性进行分析,并从信息论角度对Eve可以获得的信息量和可能被检测到的概率进行讨论,最后列举三类防御方案。
     (2)提出三种新的量子安全直接通信方案:第一种方案是基于密集编码和纠缠交换的量子安全双向直接通信方案,因为密集编码的局部幺正操作能传输高维Bell态,因此该方案的优点是能大容量地直接传输彼此的秘密消息,并且传输序列的秘密性以及纠缠变换确保该系统的安全;第二种方案是基于单光子极化角的量子安全双向通信方案,考虑到纠缠光子态在制备和检测方面的困难性,采用相对较容易制备和检测的单光子源作为信息载体,利用其秘密极化角交互秘密消息,很容易在通信方之间进行秘密消息的单向或双向直接传输,类似传统的通信方式,更符合实际通信需求;第三种方案是基于混沌理论和认证技术的量子安全直接通信方案,将身份认证和广义Arnold映射巧妙结合,在一步通信中同步完成身份认证和秘密消息的直接传输。直接消息传输依赖粒子的秘密传输顺序,秘密传输顺序依赖于具有密码意义安全性的混沌映射,而身份认证和混沌映射所需密钥来自于共享的EPR对,EPR对仅使用一次,类似于一次便签密码协议的安全性。而且,本方案与以前提出的一些量子安全直接通信方案相比,更便于实际应用。
     (3)提出一种基于量子傅里叶变换的(n,n)门限秘密共享方案,该方案实际上就是一种多方的密钥分发,秘密消息通过量子傅里叶变换和逆变换进行分割和恢复。同时,针对攻击者的窃听、不诚实的参与者以及信道中的噪声和丢失进行严谨的设计。该方案的优点除安全之外,就是它很容易在真实的量子分布式计算中实现,因为它完全兼容量子计算。又提出一种量子密钥分发方案,只需要一次通信过程就可以完成量子密钥分发。秘密密钥可以事先确定,通过傅立叶变换和反变换实现对秘密密钥的编码和解码,并且只需要在攻击检测中交换少量经典信息,该方案具有较高的通信效率。
     (4)提出一种小规模网络中实现多步量子远程传态的量子网络通信方案。该方案中,通信网络中的单量子比特信源节点使用多级远程传态的方式将未知量子态传输给网络中的其他节点,网络中的每一个中间节点能够将自己接收到的任何量子信息使用多步量子远程传态又传送给其他节点,通过未知的单量子比特态的远程传态和复合的未知两量子比特态的远程传态两个阶段实现量子网络通信。本方案最大的优势在于多点同步通信和它的线性特性,在实际的量子通信中较容易实现,而且量子远程传态过程是基于预先安全共享的Bell纠缠态作为量子信道,此方案是安全的。
     (5)基于矩阵的多级递归结构提出一种稳定子[[N,K,d]量子纠错编码方案,稳定子的生成子是由级联矩阵中随机选择的N-k行组成,较容易构造出码长N任意长的稳定子量子码,并且具有较好的参数和较高的编码和解码效率。此外,根据二元量子信道的特点,提出一种基于量子控制非门(CNOT)操作的量子信道极化编码方案,量子信道极化被用来构建量子信道极化码,能获取任何给定的离散无记忆量子信道的容量,并具有较低的编码和解码复杂度。
Quantum information science, which mainly consists of quantum communications and quantum computing, has been developed quickly to be one of the newest cross-linked research fields. With the development of quantum computing, traditional crypto-systems for communications are no longer secure. However, quantum communication with unconditional security on basis of quantum mechanics, for which it is impossible to be attacked by the infinite increasingly computation ability, provides a new idea and approach for information security transmissions. In the meantime, it is also a method to ensure information security communication as soon as quantum computers appear successfully in the future. Since the first quantum key distribution (QKD) protocol-BB84 was proposed in 1984, much progress has been made in both of theoretical investigations and experimental implements. However, quantum secure communication standards haven't been formed; and some schemes also need further improvement. Based on the classical information theory and quantum mechanics, this dissertation focuses on some theoretical issues and schemes of quantum secure communication for actual application and safety, in particular, mainly researches into communication protocol analysis, quantum secure direct communication, quantum secret sharing, quantum network communication, quantum channel coding and so on. Main contributions are summarized as follows:
     (1) A quantum coding attack strategy is proposed to attack the "ping-pong" communication protocol. Based on theories and techniques of the stabilizer quantum error correction code, attacking strategies of "Ping-Pong" scheme based on either entanglement state or no orthogonal state are proofed and demonstrated, respectively. Furthermore, information obtained by Eve and the possible probability detected by the legitimate communicators are analyzed by employing information theory. Finnally, three kinds of schemes are proposed to withstand the presented coding attacking strategies.
     (2) Three kinds of quantum secure direct communication schemes are presented. The first scheme is proposed to exchange directly the communicators'secret messages by making use of entanglement swapping of Bell states and super dense coding. It has great capacity to distribute the secret messages to each other since these messages have been imposed on high-dimensional Bell states via the local unitary operations with super dense coding. The security is ensured by the secure transmission of the travelling sequences and the application of entanglement swapping. Secondly, considering entanglement state is more difficult in preparing and detecting than single photons without correlation. Based on single photons with random polarization angel, a deterministic secure bidirectional or single diretional quantum communication scheme is presented. In this scheme, secret messages are encoded in the single photons rotated random polarization angle by performing a series of independent operations in three-way quantum channel. This scheme, which is similar to traditional communication mode, is more suitable for the practical communication. Thirdly, a quantum secure direct communication protocol based on chaos is proposed with authentication. Identity verification is flexibly combined with the general Arnold map in this scheme, and identity authentication and deterministic message transmission are completed simultaneously in a one-way channel. Direct message transmission is based on the secret order of transmission particles, and the secret order relies on a chaotic map with the essence of cryptographic security. Identity verification and the key of the general Arnold map depend on the correlation of the shared EPR pairs using Bell's theorem. The shared EPR pairs and the key are used only once, as in the secure one-time pad protocol. Furthermore, our scheme also improves the practical applicability of quantum direct communication compared with the convensional QSDC schemes.
     (3) A (n,n)-threshold scheme of multiparty quantum secret sharing of classical or quantum message is proposed based on the discrete quantum Fourier transform (QFT). In fact, it is a multiparty quantum key distribution. In our proposed scheme, the secret messages, which are encoded by using the forward quantum Fourier transform and decoded by using the reverse, are split and shared in such a way that it can be reconstructed among them only if all the participants work in concert. Furthermore, we also discuss how this protocol must be carefully designed for correcting errors and checking eavesdropping or a dishonest participant. Security analysis shows that our scheme is secure. Also, this scheme has an advantage that it is completely compatible with quantum computation and easier to be realized in the distributed quantum secure computation. A deterministic one-step quantum key distribution scheme based on QFT is also proposed. In the proposed scheme, the secret key, which is encoded and decoded by using QFT, is deterministic. The whole process only needs a step communication. Moreover, it has an advantage of not exchanging any other classical information except for eavesdropping check.
     (4) A quantum network communication scheme via multi-step quantum teleportation is proposed in a small-scale network based on entanglement of Bell states. In this scheme, it contains certain number of single-qubit quantum source nodes that teleport unknown quantum states to other nodes on the network in the multi-teleport fashion where every intermediate node can pass on any of its received quantum information to others via multi-step quantum teleportation. This scheme is implemented for quantum network communication with two phases, i.e., the phase for executing teleportation of unknown single-qubit states and the phase for teleportation of combined unknown two-qubit states. Advantages of our scheme lie in Synchronous communications among multi-points and its linearity, which is easy to implement for quantum communications in practical applications. In addition, this scheme is secure since the process of quantum teleportation is based on entanglement of Bell states which has been securely set up in advance as quantum channels.
     (5) A kind of stabilizer quantum code is proposed based on multilevel constructed matrices. The N-k generators of the stabilizer of the designed codes [[N, k, d]]can be constructed via selecting randomly N-k rows from a concatenated matrix with the orthogonal rows. Thus, it is very easy to construct these kinds of codes with arbitrary larger N, and breakthroughs the present bound on the minimum distance for codeword length N up to 30 qubits. Furthermore, the resulting codes with better perimeters are more efficient than the previous quantum codes. A quantum polarization coding scheme with Quantum-CNOT Operations is also suggested to design quantum bit (qubit) sequences that achieve the symmetric capacity for any given binary-input discrete memoryless quantum channels. Quantum channel polarization is proposed as a quantum coding technique to construct a quantum polar code for quantum transmissions with much efficiency. We have boosted the symmetric capacity to near channel capacity. Moreover, its coding and decoding complexity is much lower with the recurisive decoding algorithms.
引文
[1]Sharbaf, M. S., Exploration of quantum cryptography in network security:the case study of the DARPA quantum cryptography network, Proceedings of the 2008 International Conference on Security& Management (SAM 2008),2008,28-33.
    [2]Shor P. W., Algorithms for quantum computation:discrete logarithm and factoring.In:Proc.of the 35th Annual Symposium on Foundations of Computer Science, IEEE Computer Society Press,1994,124-134.
    [3]Shannon C., Communication theory of secrecy systems, Bell Systems Technical Journal,1949,28:656-715.
    [4]李恕海,量子密码若干问题研究[博士论文],西安电子科技大学,2008年.
    [5]曾贵华,量子密码学,北京:科学出版社,2006年
    [6]Bennett C. and Bessette G, An update on quantum cryptograph, Advances in cryptology:Proceedings of Crypto,1984,84:475-480.
    [7]Ekert A., Quantum cryptography based on Bell theorem, Phys. Rev. Lett.,1991,67: 661-663.
    [8]Bennett C., Quantum cryptography using any two non-orthogonal states, Phys. Rev. Lett.,1992,68:3121-3124.
    [9]Long G. L. and Liu X. S., Theoretically efficient high-capacity quantum key distribution scheme, Phys. Rev. A,2002,65:032302.
    [10]Deng F. G. and Long G. L., Controlled order rearrangement encryption for quantum key distribution, Phys. Rev. A,2003,68:042315.
    [11]Deng F. G. and Long G. L., Bidirectional quantum key distribution protocol with practical faint laser pulses, Phys. Rev. A,2004,70:012311.
    [12]Kye W. H., Kim C. M., Kim M. S., et al. Quantum key distribution with blind polarization bases, Phys. Rev. Lett.,2005,95:040501.
    [13]Zhang Q., Wang X. B., Chen Y. A., et al., Comment on "Quantum key distribution with blind polarization bases", Phys. Rev. Lett.,2006,96:078901.
    [14]Kye W. H. and Kim M. S., Kye and Kim reply, Phys. Rev. Lett.,2006,96:078902.
    [15]Yang Y. G, Wen Q. Y. and Zhu F. C., An efficient two-step quantum key distributionprotocol with orthogonal product states, Chin. Phys.,2007,16(04): 910-914.
    [16]Kumavor P. D., Beal A. C., Yelin S., et al., Quantum cryptography on multi-user network architectures, Proceedings of the SPIE-The International Society for Optical Engineering,2006,6244(1):62440J-1-11.
    [17]Tang, X., Ma, L., Mink, A., et al, Demonstration of an active quantum key distribution network, Proceedings of SPIE-The International Society for Optical Engineering,2006,6305:630506-1-6.
    [18]Thi Mai T. N., Mohamed A. S., Solange G. H.,802.11i encryption key distribution using quantum cryptography, Journal of Networks,2006,1(5):9-19.
    [19]Mehrdad D., Romain A., Transport layer protocols for the secoqc quantum key distribution (QKD) network, Proceedings-Conference on Local Computer Networks, LCN,2007,1025-1032.
    [20]Li X.H., Deng F. G., Li C. Y, et al. Deterministic secure quantum communication without maximally entangled states, Kore. Phys. Soc.,2006,49(4):1354-1359.
    [21]Bostrom K. and Felbinger T., Deterministic secure direct communication using entanglement, Phys. Rev. Lett.,2002,89:187902.
    [22]Deng F. G, Long G L. and Liu X. S., Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block, Phys. Rev. A,2003,68: 042317.
    [23]Deng F. G. and Long G L., Secure direct communication with a quantum one-time pad, Phys. Rev. A,2004,69:052319.
    [24]Hoffmann H., Bostroem K. and Felbinger T, Comment on "Secure direct communication with a quantum one-time pad", Phys. Rev. A,2005,72(1):016301.
    [25]Lee H., Lim J. and Yang H. J., Quantum direct communication with authentication, Phys. Rev. A,2006,73(4):042305.
    [26]Lin Y, Liu Y, Quantum secure direct communication based on supervised teleportation, Proceedings of SPIE-The International Society for Optical Engineering,2008,6827:682707-1-7.
    [27]Hegazy O., Bahaa Eldin, A. M., Dakroury Y H., Quantum secure direct communication using entanglement and super dense coding, SECRYPT 2009-International Conference on Security and Cryptography, Proceedings, 2009,175-181.
    [28]Yen C. A., Horing S. J., Goan H. S., et al., Quantum direct communication with mutual authentication, Quantum Information and Computation,2009, 9(5-6):376-94.
    [29]Biham E., Huttner B. and Mor T., Quantum cryptographic network based on quantum memories, Phys. Rev. A,1996,54:2651.
    [30]杨宇光,温巧燕,朱甫臣,一种网络多用户量子认证和密钥分配理论方案,物理学报,2005,54(9):3995-3999.
    [31]Cheng S. T., Wang C. Y., Tao M. H., Quantum communication for wireless wide-area networks, IEEE Journal on Selected Areas in Communications,2005, 23(7):1424-1432.
    [32]Li X. H., Zhou P., Liang Y. J., et al., Quantum secure direct communication network with two-step protocol, Chin. Phys. Lett.,2006,23 (5):1080-1083.
    [33]Deng F. G, Li X. H., Li C. Y, et al., Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs, Phys. Lett. A,2006,359(4):359-365.
    [34]Wu M., Zhu X., Chen S., Quantum secure communication for wireless sensor networks, Proceedings of the 2009 IEEE International Conference on Network Infrastructure and Digital Content,2009,119-123.
    [35]Shen H., Su X. L., Jia X. J., et al., Quantum communication network utilizing quadripartite entangled states of optical field, Phys. Rev. A,2009,80:042320.
    [36]Brougham T., Nikolopoulos G M. and Jex I., Communication in quantum networks of logical bus topology, Phys. Rev. A,2009,80:052325.
    [37]王剑,陈皇卿,张权,唐朝京,多方控制的量子安全直接通信协议,物理学报,2007,56(2):673-677.
    [38]Sun Y, Wen Q. Y and Zhu F. C, Multiparty quantum chatting scheme, Chin. Phys. Lett.,2008,25(3):828-831.
    [39]Beige A., Englert B. G, Kurtsiefer C. et al., Secure communication with a publicly known key, Acta Phys. Pol. A,2002,101 (3):357.
    [40]Gao T., Yan F. L. and Wang Z. X., Quantum secure direct communication by EPR pairs and entanglement swapping, Nuovo Cimento Della Societa Itallana Difisica B-General Physics Relativity Astronomy and Mathematical Physics and Methods, 2004,119 (3):313-318.
    [41]Yan F. L. and Zhang X. Q., A scheme for secure direct communication using EPR pairs and teleportation, European Physical Journal, B,2004,41 (1):75-78.
    [42]Zhu A. D., Xia Y., Fan Q. B., et al., Secure direct communication based on secret transmitting order of particles, Phys. Rev. A,2006,73 (2):022338.
    [43]Li X. H., Deng F. G. and Zhou H. Y, Improving the security of secure direct communication based on the secret transmitting order of particles, Phys. Rev. A, 2006,74 (5):054302.
    [44]Deng F. G, Li X. H., Zhou H. Y, et al., Improving the security of multiparty quantum secret sharing against Trojan horse attack, Phys. Rev. A,2005,72 (4): 044302.
    [45]Wang J., Zhang Q. and Tang C. J., Quantum secure direct communication based on order rearrangement of single photons, Phys. Rev. A,2006,358 (4):256-258.
    [46]Wu S., Liang L. M. and Li C. Z., Secure deterministic communication in a quantum loss channel using quantum error correction code, Chin. Phys.,2007, 16(05):1229-1232.
    [47]Hillery M., Buzek V. and Berthiaume A., Quantum secret sharing, Phys. Rev. A, 1999,59:1829.
    [48]Karlsson A., Koashi M. and Imoto N., Quantum entanglement for secret sharing and secret splitting, Phys. Rev. A,1999,59:162-168.
    [49]Cleve R., Gottesman D. and Lo H. K., How to share a quantum secret, Phys. Rev. Lett.,1999,83(3):648-651.
    [50]Tittel W., Zbinden H. and GisinN., Experimental demonstration of quantum secret sharing, Phys. Rev. A,2001,63:042301.
    [51]Li B. K., Yang Y. G. and Wen Q. Y, Threshold quantum secret sharing of secure direct communicatio, Chin. Phys. Lett.,2009,26(l):010302.
    [52]Guo Y, Huang D. Z., Zeng G. H., et al., Multiparty quantum secret sharing of quantum using entanglement states, Chin. Phys. Lett.,2008,25(1):16-19.
    [53]Yan F. L., Gao T., Li Y. C., Quantum secret sharing protocol between multiparty and multiparty with single photons and unitary transformations, Chin. Phys. Lett., 2008,25(4):1187-1190.
    [54]Zhu Z. C., Zhang Y. Q., Cryptanalysis and improvement of a quantum secret sharing protocol between multiparty and multiparty with single photons and unitary transformations, Chin. Phys. Lett.,2010,27 (6):060303.
    [55]Zeng G. and Zhang W., Identity verification in quantum cryptography, Phys. Rev. A, 2000,61:032303.
    [56]曾贵华,不依赖于第三方的动态量子身份认证方案,电子学报,2004,7:1148-1151.
    [57]Guo Y. and Zeng G. H., Message authentication scheme based on the stabilizer quantum codes, IEEE, First international conference on scalable information system, Hong Kong, May 29,2006,20(3):375-390.
    [58]Ljungren D., Bourennane M. and Karlsson A., Authority-based user authentication in quantum key distribution, Phys. Rev. A.,2000,62:022305.
    [59]杨宇光,温巧燕,朱甫臣,一种网络多用户量子认证和密钥分配理论方案,物理学报,2005,54(9):3995-3999.
    [60]Zhang Z. J., Liu J., Wang D., et al., Comment on "Quantum direct communication with authentication", Phys. Rev. A.,2007,75:026301.
    [61]WANG M. J. and PAN W., Quantum secure direct communication based on authentication, Chin. Phys. Lett.,2008,25(11):3860-3863.
    [62]Shor P. W., Scheme for reducing decoherence in quantum memory, Phys. Rev. A, 1995,52:2493-2496.
    [63]Gottesman D., Stabilizer codes and quantum error correction, Caltech Ph. D. thesis, 1997.
    [64]李卓,邢莉娟,王新梅,一类量子稳定子码的编译码方法,西安电子科技大学学报,2008,35(5):834-837.
    [65]Guo Y. and Lee M. H., Fast quantum codes based on pauli block Jacket matrices, Quantum Information Processing,2009,8(4):361-378.
    [66]Guo Y, Chen Z. G. and Zeng G. H., A novel deterministic quantum communication scheme using stabilizer quantum code, Communications in Theoretical Physics, 2008,49(1):93-99.
    [67]Ballo G. and Gurin P., Robustness of channel-adapted quantum error correction, Phys. Rev. A,2009,80(1):012326.
    [68]Lo H. K. and Chau H. F., Unconditional security of quantum key distribution over arbitrarily long distances, Science,1999,283(5410):2050-2056.
    [69]Hwang W., Matsumoto K., Imai H., et al., Shor-Preskill-type security proof for concatenated Bennett-Brassard 1984 quantum-key-distribution protocol, Phys. Rev. A,2003,67:024302.
    [70]邵进,吴令安,用单光子偏振态的量子密码通信实验,量子光学,1995年,1:41-44.
    [71]潘建伟,陈增兵,彭承志等,中科大建成光量子电话网,激光与光电子学进展,2009,6:17.
    [72]Calderbank A. R., Rains E. M., Shor P. W., et al., Quantum error-correction via codes over GF(4), IEEE. Trans. Inform. Theory,1998,44:1369-1387.
    [73]Calderbank A. R. and Shor P. W., Good quantum error-correction codes exist, Phys. Rev. A,1996,54:1098-1105.
    [74]Poulin D., Stabilizer formalism for operator quantum error correction, Phys. Rev.A, 2005,95:230504.
    [75]Kribs D., Laflamme R. and Poulin D., A unified and generalized approach to quantum error correction, Phys. Rev. Lett.,2005,94:180501.
    [76]Devetak I., The private classical capacity and quantum capacity of a quantum channel. IEEE Trans. Inf. Theory,2005,51(1):44-55.
    [77]Nielsen M. A. and Chuang I. L., Quantum computation and quantum information, Cambridge University Press, Cambridge,2000.
    [78]MacKay D. J. C., Mitchison G. J. and McFadden P. L., Sparse-graph codes for quantum error-correction, IEEE. Trans. Inform. Theory,2004,50(10):2315-2330.
    [79]李承祖,黄明球,陈平形,梁林梅,量子通信和量子计算,长沙:国防科技大学出版社,2000年.
    [80]邓富国,量子通信理论研究[博士论文],清华大学,2004年.
    [81]王剑,量子密码协议理论研究[博士论文],国防科学技术大学,2007年.
    [82]杨宇光,量子保密通信若干问题的研究[博士论文],北京邮电大学,2006年.
    [83]郭迎,量子纠错码及其在量子保密通信中的应用[博士论文],上海交通大学, 2006年.
    [84]Steane A. M., Multiple particle interference and quantum error correction, Pro. R. Soc. London A.,1996,452:2551-2576.
    [85]张权,量子信道编码与量子密码理论研究[博士论文],国防科学技术大学,2001年.
    [86]秦素娟,量子秘密共享协议的设计与分析[博士论文],北京邮电大学,2008年.
    [87]Vaidman L., Teleportation of quantum states, Phys. Rev. A,1994,49(2): 1473-1476.
    [88]Pan G. Z., Yang M. and Cao Z. L., Quantum superdense coding via cavity-assisted interactions, Chin. Phys. B,2009,18(6):2319-2325.
    [89]Kaltenbaek R. and Prevedel R., High-fidelity entanglement swapping with fully independent sources, Phys. Rev. A,2009,79(4):040302.
    [90]Lucamarini M. and Mancini S., Secure deterministic communication without entanglement, Phys. Rev. Lett.,2005,94(14):140501.
    [91]wojcik A., Eavesdropping on the "Ping Pong" quantum communication protocol, Phys. Rev. Lett.,2003,90(15):157901.
    [92]Cai Q. Y., The "Ping-Pong" protocol can be attacked without eavesdropping, Phys. Rev. Lett.,2003,91(10):109801.
    [93]Cai Q. Y., Eavesdropping on the two-way quantum communication protocols with invisible Photons, Phys. Lett. A,2006,351:23-25.
    [94]He G., Zhu J. and Zeng G., Quantum secure communication using continuous variable Einstein-Podolsky-Rosen correlations, Phys. Rev. A,2006,73:012314.
    [95]Huang D. Z., Guo Y. and Zeng G. H., Quantum secure direct intercommunication with superdense coding and entanglement swapping, Communications in Theoretical Physics,2008,50(6):1290-1294.
    [96]Huang D. Z., Chen Z. G. and Guo Y., et al., Quantum secure direct communication based on chaos with authentication, Journal of the Physical Society of Japan, 2007,76(12):124001.
    [97]Huang D. Z. and Chen Z. G., Deterministic quantum cryptographic communication with entanglement state, Proceedings:IEEE International Conference on Intelligent Computing and Intelligent Systems, November 20-22,2009, Shanghai, China,346-349.
    [98]Huang D. Z., Chen Z. G, Li X., et al., Deterministic secure bidirectional quantum communication, CIS 2009-International Conference on Computational Intelligence and Security.11-14 December 2009, Beijing, China,391-394.
    [99]Gottesman D., Theory of quantum seeret sharing, Phys. Rev. A,2000, 61(4):042311.
    [100]Gisin N., Ribordy G, Tittel W., et al., Quantum cryptography, Rev. Mod. Phys., 2002,74:145-195.
    [101]Guo Y., Huang D. Z., Zeng G H., et al., Multilevel Quantum Error Correction Codes in Transform Domain. Third International Conference on Natural Computation(IEEE), Haikou,Hainan,china, Aug.24-27,2007,4:594-598.
    [102]Huang D. Z., Chen Z. G. and Guo Y., Quantum error-correction codes based on multilevel constructions of Hadamard matrices, IEEE, International Conference on Advanced Intelligent Computing Technology and Application, Qingdao, China, 2007,18-24.
    [103]Zeng G H., Quantum identity authentication without trusted-party, Acta Electronica Sinica,2004,32(7):1148-1151. (In Chinese)
    [104]Lee H., Lim J. and Yang H. J., Quantum direct communication with authentication, Phys. Rev. A,2006,73(4):042305.
    [105]Arnold E. A. and Avez A., Ergodic problems of classical mechanics, New Jersey: Benjamin W A,1968.
    [106]马在光,邱水生,基于广义猫映射的一种图像加密系统,通信学报,2003,24(2):51-57.
    [107]朱从旭,基于混沌的信息保密与数字水印算法研究[博士论文],中南大学,2006年.
    [108]Biham E., Huner B. and Mor T., Quantum cryptographic network based on quantum memories, Phys. Rev. A.,1996,54(4):2651-2658.
    [109]Weinstein Y. S., Pravia M. A. and Fortunato E. M., Implementation of the quantum fourier transform, Phys. Rev. Lett.,2001,86 (9):1889-1891.
    [110]Guo Y. and Zeng G., Large-capability quantum key distribution with Entangled qutrits, Opt. Commun.,2008,281(14):3938-3942.
    [111]Walther P., Resch K. J. and Zeilinger A., Local conversion of Greenberger-Horne-Zeilinger states to approximate W states, Phys. Rev. Lett., 2005,94(24):240501.
    [112]Prevedel R., Cronenberg G., Tame M. S., et al., Experimental realization of dicke states of up to six qubits for multiparty quantum networking, Phys. Rev. Lett., 2009,103(2):020503.
    [113]Bouwmeester D., Pan J. W., Mattle K., et al., Experimental quantum teleportation, Nature (London),1997,390:575-579.
    [114]Boschi D., Branca S., DeMartini F., et al., Experimental realization of teleporting an unknown pure quantum state via dual classical and Einstein-Podolsky-Rosen channels, Phys. Rev. Lett.,1998,80(6):1121-1125.
    [115]Gordon G. and Rigolin G, Unambiguous discrimination among quantum operations, Phys. Rev. A,2006,73(4):042301.
    [116]Ma S. Y., Chen X. B., Luo M. X., et al., Probabilistic quantum network coding of M-qudit states over the butterfly network. Opt. Commun.,2010,283 (3): 497-501.
    [117]Peev M., The SECOQC quantum key distribution network in Vienna, New J. Phys.,2009,11:075001.
    [118]Zeng G and Keitel C. H., Arbitrated quantum-signature scheme, Phys. Rev. A, 2002,65(4):042312.
    [119]Zeng G, Reply to "Comment on'Arbitrated quantum-signature scheme'", Phys. Rev. A,2008,78(1):016301.
    [120]Tashima T., Wakatsuki T., Ozdemir S. K., et al, Local transformation of two Einstein-Podolsky-Rosen photon pairs into a three-photon W state, Phys. Rev. Lett.,2009,102(13):130502.
    [121]Bancal J. D., Branciard C., Gisin N., et al., Quantifying multipartite nonlocality, Phys. Rev. Lett.,2009,103(9):090503.
    [122]Fortescue B. and Lo H. K., Random bipartite entanglement from W and W-like states, Phys. Rev. Lett.,2007,98(26):260501.
    [123]Zhang J., He G. and Zeng G, Equivalence of continuous-variable stabilizer states under local Clifford operations, Phys. Rev. A,2009,80(5):052333.
    [124]秦涛,量子信道理论中的若干问题研究[博士论文],中国科技大学,2007年.
    [125]Shannon C. E., A mathematical theory of communication, Bell Syst. Tech. J., 1948,27:379-423.
    [126]Steane A., Quantum Reed-Muller codes, IEEE Trans. Inf. Theory,1999, 45:1701-1703.
    [127]Bierbrauer J. and Edel Y., Quantum twisted codes, J. Comb. Designs,2000,8: 174-178.
    [128]Cohen G, Encheva S. and Litsyn S., On binary construction of quantum codes, IEEE Trans. Inform. Theory,1999,45:2495-2498.
    [129]Arikan E., Channel Polarization:A Method for constructing capacity-achieving codes for symmetric binary-input memoryless channel, IEEE. Trans. Inf. Theory, 2009,55(7):3051-3073.
    [130]Plotkin M., Binary codes with specified minimum distance, IEEE. Trans. Inf. Theory,1960, IT-6(3):445-450.
    [131]Calderbank A. R., Rains E. M., Shor P. W., et al., Quantum error correction and orthogonal geometry, Phys. Rev. Lett.,1997,78:405-408.
    [132]Matsumoto R., Improvement of Ashikmin-Litsyn-Tsfasman bound for quantum codes, IEEE. Trans. Inform. Theory,2002,48(7):2122-2124.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700