图态的远程制备及在量子密码协议中的应用
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
图态是由多个部分组成且和数学图形相关的一类量子态,它的结构能通过数学图形以简洁且有效的方式来进行刻画。图态自提出以来一直是研究量子计算、量子纠错以及理解两体、多体纠缠结构的基础工具。除此之外,图态在量子密码技术中也有非常重要的应用。一些特殊的图态已经成为常见量子密码协议的基本资源,包括量子密钥分配、量子秘密共享和隐形传态等等。
     本博士论文以图态为中心,主要研究图态的远程制备及图态在量子密码协议中的应用。
     在图态的远程制备方面,把六粒子cluster态作为制备对象,利用GHZ态为量子信道设计了三种类型的远程制备协议,包括一般远程制备、联合远程制备和受控远程制备,并分析了方案成功的概率及所需的经典通信。方案中所用的资源在现有技术下均可实现,因此具有很好的可行性。
     对于图态在量子密码中的应用,本文主要涉及了量子密码协议的两个分支,包括量子秘密共享协议和量子保密比较协议。
     在量子秘密共享方面,针对应用中存在成员变更的实际问题,利用特殊的图态从理论角度提出了四个新的方案。第一个方案是基于线形cluster态设计的一方到三方量子信息分割方案。该方案具有除名能力,在秘密信息恢复前分发者能够删除任意一个参与者,并且在不需要重新分配量子份额的条件下与剩余的参与者共享新的量子秘密信息。在此方案基础上进一步研究,利用线形cluster态给出了具有除名能力的一方到n方量子信息秘密共享方案,分发者按照该方案最多可删除n-2个参与者。第三个方案和第四个方案是基于星形cluster态设计的能够添加和删除成员的秘密共享方案,分别考虑了共享信息为经典信息和量子信息的情况。与现有方案相比,本文的方案具有更好的灵活性和实用性,且在动态量子秘密共享研究中具有一定的开创性。
     在量子保密比较方面,首先研究了χ类量子态在保密比较相等性问题中的应用,给出了一个新的量子保密比较协议。该协议利用纠缠交换和超密编码等量子技术,不仅保证了信息的机密性,还提高了比较的效率。另外,利用d级三粒子GHZ态首次以量子方式解决了保密比较大小问题,借助相对相位因子的特性有效地保证了数据的保密性和协议的公平性。
Graph states are quantum states of a system embodying several constituents, associated with a graph. Their structures can be described in a concise and fruitful way by mathematical graphs. They have been key instrumental tools in the development of models for quantum computing, of quantum error correction, and of grasping the structure of bi-and multi-partite entanglement. In addition to all these applications, graph states also play an important role in quantum cryptographic protocols. And some specific graph states are essential for several quantum communication protocols, including quantum key distribution, quantum secret sharing, teleportation and so on.
     The contributions of this dissertation are mainly on the remote preparation and applications of graph states.
     In our studies on the protocols related to remote state preparation (RSP), the remote preparations of a six-particle cluster state are consided with GHZ states as quantum channels, including common RSP, joint remote state preparation (JRSP) and controlled remote state preparation (CRSP). Moreover, the probability of success and classical communication costs in different cases are discussed. The resources and technologies used can be achieved, so the protocols are feasible.
     The study on the applications of graph state involves two areas in quantum cryptographic protocols, including quantum secret sharing (QSS) and quantum private comparison (QPC).
     In the field of QSS, four protocols on the problem of member changes in practice are developed based on different special graph states in theory. The first protocol is a one-to three-party quantum information splitting scheme with disenrollment capability. Before the reconstruction of the quantum information, the sender can delete any participant, and the remaining parties can share a new quantum key without setting a new quantum channel. Then it is generalized to the case of one-to n-party. In this protocol, the sender can delete n-2participants at most. The third and forth QSS protocols, which are based on star-cluster states, are discussed between a sender and a dynamic agent group for sharing classical and quantum information. Furthermore, these works are initiative in QSS, and they are more flexible and suitable for practical applications than existed schemes.
     With respect to the field of QPC, two new theoretical protocols are proposed. χ-type states are used to determine the equality of two secret information based on quantum technologies such as entanglement swapping and dense coding. This protocol provides the privacy of information and a high efficiency. In addition, the first QPC protocol for solving the millionaire problem is designed based on d-level GHZ states. The essence of the relative phase factor can guarantee the confidentiality of the data and fairness of the protocol.
引文
[I]Shannon C E. Communication theory of secrecy systems. Bell System Technical Journal,28,1949,657.
    [2]Shor P W. Algorithms for quantum computation:discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium of Foundation of Computer Science, IEEE Computer Society Press, Los Alamitos, CA,1994,pp.124-134.
    [3]Wiesner S. Conjugate coding. Sigact News,15,1983, pp.78-88.
    [4]Bennett C H, Brassard G. Quantum cryptography:public key distribution and coin tossing. In Proceedings of IEEE International Conference on Computers Systems and Signal Processing, Bangalore India, December 1984, pp 175-179.
    [5]Briegel H J, Raussendorf R. Persistent Entanglement in Arrays of Interacting Particles. Physical Review Letters,86(5),2001,910.
    [6]Nielsen. Optical quantum computation using cluster states. Physical Review Letters,93(4),2004,040503.
    [7]Browne D, Rudolph T. Resource efficient linear optical quantum computation, Physical Review Letters,95(1),2005,010501.
    [8]Kiesel N, Schmid C, Weber U, et al. Experimental analysis of a four-qubit photon cluster state. Physical Review Letters,95(21),2005,210502.
    [9]Leibfried D, Knill E, Seidelin S, et al. Creation of a six-atom'Schroeding cat'state. Nature,438(7068),2005, pp.639-642.
    [10]Lu C Y, Zhou X Q, Guhne O, et al. Experimental entanglement of six photons in graph state. Nature Physics,3,2007,pp.91-95.
    [11]Vallone G, Pomarico E, Mataloni P, et al. Realization and characterization of two-photon four-qubit linear cluster state. Physical Review Letters,98(18), 2007,180502.
    [12]Ceccarelli R, Vallone G, Martini F D, et al. Experimental entanglment and nonlocality of a two-photon six-qubit cluster state. Physical Review Letters, 103(16),2009,160401.
    [13]Gao W B, Lu C Y, Yao X C, et al. Experimental demonstration of a hyper-entangled ten-qubit Schrodinger cat state. Nature Physics,6,2010, pp.331-335.
    [14]Hein M, Dur W, Eisert J, et al. Entanglement in Graph States and its Applications. In the Proceedings of the International School of Physics "Enrico Fermi" on "Quantum Computers, Algorithms and Chaos", Varenna, Italy, July,2005, quant-ph/0602096.
    [15]Linden N, Popescu S. On Multi-Particle Entanglement. Fortschritte der Physik, 46(4-5),1998, pp.567-578.
    [16]Dur W, Cirac J I, Tarrach. Separability and Distillability of Multiparticle Quantum Systems. Physical Review Letters,83(17),1999,3562.
    [17]Dur W, Cirac J I. Classification of multiqubit mixed states:Separability and distillability properties. Pysical Review A,61(4),2000,042314.
    [18]Dur W, Cirac J I. Activating bound entanglement in multiparticle systems. Pysical Review A,62(2),2000,022302.
    [19]Cabello A, Danielsen L E, J.Lopez-Tarrida A, et al. Optimal preparation of graph state. Physcial Review A,83(4),2011,042314.
    [20]Raussendorf R, Briegel H J. A one-way quantum computer. Physical Review Letters,86(22),2001,5188.
    [21]Van Den Nest M, Miyake A, Dur W, et al. Universal Resources for Measurement-Based Quantum Computation. Physical Review Letters,97(15), 2006,150504.
    [22]Chen K, Li C M, Zhang Q, et al. Experimental realization of one-way quantum computation with two-photon four-qubit cluster state. Physical Review Letters, 99(12),2007,120503.
    [23]Schingemann D, Werner R F. Quantum error-correcting codes associated with graphs. Pysical Review A,65(1),2001,012308.
    [24]Schingemann D. Quantum information processing with graph states. [Dissertation], University of Braunschweig,2005
    [25]Yao C X, Wang T X, Chen H Z, et al. Experimental demonstration of topological error correction. Nature 482,2012, pp.489-494.
    [26]Ekert A K. Quantum cryptography based on Bell's theorem. Physical Review Letters,67(6),1991,661.
    [27]Zhang Q, Yin J, Chen T Y, et al. Experimental fault-tolerant quantum cryptography in a decoherence-free subspace. Physical Review A,73(2),2006,020301.
    [28]Sun Y, Wen Q Y. Gao F, et al. Robust variations of the Bennett-Brassard 1984 protocol against collective noise. Physical Reivew A,80(3),2009,032321.
    [29]Curty M, Lewenstein M, Liitkenhaus N. Entanglement as a precondition for secure quantum key distribution. Physical Review Letters,92(21),2004,217903.
    [30]Karlsson A, Koashi M, Imoto N. Quantum entanglement for secret sharing and secret splitting. Physical Review A,59(1),1999,162-168.
    [31]Hillery M,Buzek V, Berthiaume A. Quantum secret sharing. Physical Review A, 59(3),1999,1829.
    [32]Qin S J, Gao F, Wen Q Y. et al. Cryptanalysis of the Hillery-Buzek-Berthiaume quantum secret-sharing protocol. Physical Review A,76(6),2007,062324.
    [33]Bostrom K, Felbinger T. Deterministic Secure Direct Communication Using Entanglement. Physics Review Letters,89(18),2002,187902.
    [34]Deng F G, Long G L, Liu X S. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Physical Review A,68(4),2003, 042317.
    [35]Liu S, Wen Q Y, Gao F, et al. Quantum secure direct communication with χ-type entangled states. Physical Review A,78(6),2008,064304.
    [36]Gao F, Qin S J, Wen Q Y, et al. Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state. Optics Communications,283(1),2010, pp.192-195.
    [37]Bennett C H, Brassard G, Crepeau C. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Physical Review Letters, 70(13),1993,1895.
    [38]Bouwmeester D, Pan J W, Mattle K, et al. Experimental quantum teleportation. Nature 390,1997, pp.575-579.
    [39]Zhang Z J, Liu Y M, Man Z X. Many-Agent Controlled Teleportation of Multi-qubit Quantum Information via Quantum Entanglement Swapping. Communications in Theoretical Physics,44(5),2005,847.
    [40]Du J Z, Chen X B, Wen Q Y, et al. Secure multi-party quantum summation. Acta Physica Sinica,56(11),2007, pp.6214-6219.
    [41]Chen X B, Xu G, Yang Y X, et al. An efficient protocol for the secure multi-party quantum summation. International Journal of Theoretical Physics,49(11),2010, pp. 2793-2804.
    [42]Guo G C, Guo G P. Quantum data hiding with spontaneous parameter down-conversion. Physical Review A,68(4),2003,044303.
    [43]Nielsen M A, Chuang I L. Quantum computation and quantum information. Cambridge bridge:Cambridge University Press,2000.
    [44]曾贵华.量子密码学.北京:科学出版社,2006.
    [45]温巧燕,郭奋卓,朱甫臣.量子保密通信协议的设计与分析.北京:科学出版社,2009.
    [46]Nielsen M A, Chuang I L. Quantum computation and information. Cambridge University Press,2000.
    [47]Braunstein S L, Caves C M, Jozsa R, et al. Separability of Very Noisy Mixed States and Implications for NMR Quantum Computing. Physical Review Letters,83(5), 1999,1054.
    [48]Lloyd S. Quantum search without entanglement. Physical Review A,61(1),2000, 010301.
    [49]Jozsa R, Linden N. On the role of entanglement in quantum computational speed-up. E-print quant-ph/0201143.
    [50]Miyake A, Wadati M. Geometric strategy for the optimal quantum search. Physical Review A,64(4),2001,042317.
    [51]Vidal G. Efficient Classical Simulation of Slightly Entangled Quantum Computations. Physical Review Letters,91(14),2003,147902.
    [52]Zukowski M, Zeilinger A, Home M A, et al. "Event-ready-detectors" Bell experiment via entanglement swapping. Physcial Review Letters,71(26),1993, 4287.
    [53]Bennett C H, Wiesner S J. Communication via one-and two-pariticle operators on Einstein-Podolsky-Rosen states. Physcial Review Letters,69(20),1992,2881.
    [54]Cosentino A, Severini S. Weight of quadratic forms and graph states. Physical Review A,80(5),2009,052309
    [55]Eisert J, Briegel H J. Schmidt measure as a tool for quantifying multiparticle entanglement. Physical Review A,64(2),2001,022306.
    [56]Coffman V, Kundu J, Wootters W K. Distributed entanglement. Physical Review A, 61(5),2000,052306.
    [57]Plenio M B, Vedral V. Bounds on relative entropy of entanglement for multi-party systems. Journal of Physics A,34(35),2001,6997.
    [58]Meyer D, Wallach N. Global entanglement in multiparticle systems. Journal of Mathematical Physics,43(9),2002,4273.
    [59]Wei T C, Goldbart P M. Geometric measure of entanglement and applications to bipartite and multipartite quantum states. Physical Review A,68(4),2003,042307.
    [60]Barnum H, Linden N. Monotones and invariants for multi-particle quantum states. Journal of Physics A,34(35),2001,6787.
    [61]Hein M, Eisert J, Briegel H J. Multiparty entanglement in graph states. Physical Review A,69(6),2004,062311.
    [62]Van den Nest M, Dehaene J, De Moor B. Graphical description of the action of local Clifford transformations on graph states. Physical Review A,69(2),2004, 022316.
    [63]Joo J, Feder D L. Edge local complementation for logical cluster states. New Journal of Physics,13(6),2011,063025.
    [64]Yang Y G, Wen Q Y. An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. Journal of Physics A: Mathematical and Theoretical,42(5),2009,055305.
    [65]Chen X B, Xu G, Niu X X, et al. An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Optics Communications,283(7),2010, pp.1561-1565.
    [66]Hein M, Dur W, Briegel H J. Entanglement properties of multipartite entangled states under the influence of decoherence. Physical Review A,71(3),032350.
    [67]Walther P, Resch K J, Rudolph T, et al. Experimental one-way quantum computing, Natrue 434,2005, pp.169-176.
    [68]Nielsen M A. Optical quantum computation Using Cluster States, Physical Review Letters,93(4),2004,040503.
    [69]Vallone G, Pomarico E, Martini F D, et al. One-way quantum computation with two-photon multiqubit cluster states. Physical Review A,78(4),2008,042335.
    [70]Muralidharan S, Panigrahi P K. Quantum-information splitting using multipartite cluster states. Physical Review A,78(6),2008,062333.
    [71]Yin X F, Liu Y M, Zhang W, et al. Simplified four-qubit cluster state for splitting arbitrary single-qubit information. Communications in Theoretical Physics,53(1), 2010, pp.49-53.
    [72]Wang X W, Shan Y G, Xia L X, et al. Dense coding and teleportation with one-dimensional cluster states. Physics Letters A,364(1),2007, pp.7-11.
    [73]Yuan H, Liu Y M, Zhang Z J. Comment on:"Dense coding and teleportation with one-dimensional cluster states" [Phys. Lett. A 364 (2007) 7]. Physics Letters A, 372(37),2008, pp.5938-5940.
    [74]Kiesel N, Schmid C, Weber U, et al. Experimental Analysis of a Four-Qubit Photon Cluster State. Physical Review Letters,95(21),2005,210502.
    [75]Zhang A N, Lu C Y, Zhou X Q, et al. Experimental construction of optical multiqubit cluster states from Bell states. Physical Review A,73(2),2006,022330.
    [76]Lu C Y, Zhou X Q, Ghne O, et al. Experimental entanglement of six photons in graph states. Nature,3,2007, pp.91-95.
    [77]Lo H -K. Classical-communication cost in distributed quantum-information processing:A generalization of quantum-communication complexity. Physical Review A,62(1),2000,012313.
    [78]Pati A K. Minimum cbits for remote preparation and measurement of a qubit. Physical Review A,63(1),2000,014302.
    [79]Bennett C H, DiVicenzo D P, Shor P W, et al. Remote state preparation. Physical Review Letters,87(7),2001,077902.
    [80]Ye M Y, Zhang Y S, Guo G C. Faithful remote state preparation using finite classical bits and a nonmaximally entangled state. Physical Review A,69(2),2004, 022310.
    [81]Bennett C H, Hayden P M, Leung D W, et al. Remote preparation of quantum states. IEEE Transactions on Information Theory,51(1),2005, pp.56-74.
    [82]Ye M Y, Zhang Y S, Guo G C. Faithful remote state preparation using finite classical bits and a nonmaximally entangled state. Physical Review A,69(2),2004, 022310.
    [83]Babichev S A. Brezger B, Lvovsky A I. Remote preparation of a single-mode photonic qubit by measuring field quadrature noise. Physical Review Letters,92(4), 2004,047903.
    [84]Liu W T, Wu W, Ou B Q, et al. Experimental remote preparation of arbitrary photon polarization states, Physical Review A,76(2),2007,022308.
    [85]Taguchi G, Dougakiuchi T, Yoshimoto N, et al. Measurement and control of spatial qubits generated by passing photons through double slits. Physical Review A,78(1), 2008,012307.
    [86]Kang Y, Cho K, Noh J, et al. Remote preparation of complex spatial states of single photons and verification by two-photon coincidence experiment. Optics Express, 18(2),2010, pp.1217-1233.
    [87]Solis-Prosser M A, Neves L. Remote state preparation of spatial qubits. Physical Review A,84(1),2011,012330.
    [88]Xia Y, Song J, Song H S. Classical communication cost and remote preparation of the two-atom maximally entangled state. International Journal of Theoretical Physics,47(12),2008, pp.3226-3233.
    [89]Xiao X Q, Liu J M. Remote preparation of a two-particle entangled state via two tripartite W entangled states. International Journal of Theoretical Physics,46(10), 2007, pp.2378-2383.
    [90]Liu H H, Cheng L Y, Shao X Q, et al. Joint remote state preparation of arbitrary two-and three-particle States. International Journal of Theoretical Physics,50(10), 2011, pp.3023-3032.
    [91]An N B. Joint remote preparation of a general two-qubit state. Journal of Physics B: Atomic, Molecular and Optical Physics,42(12),2009,125501.
    [92]Kui H, Jing W, Hao Y, et al. Multiparty-controlled remote preparation of two-particle state. Communications in Theoretical Physics,52(5),2009, pp.848-852.
    [93]Wang Z Y. Controlled remote preparation of a two-qubit state via an asymmetric quantum channel. Communications in Theoretical Physics,55(2),2011, pp.244-250.
    [94]Zha X W, Song H Y. Remote preparation of a two-particle state using a four-qubit cluster state. Optics Communications,284(5),2011. pp.1472-1474.
    [95]Wang D, Liu Y M, Zhang Z J. Remote preparation of a class of three-qubit states. Optics Communications,281(4),2008, pp.871-875.
    [96]Luo M X, Chen X B, Ma S Y, et al. Joint remote preparation of an arbitrary three-qubit state. Optics Communications.283(23),2010, pp.4796-4801.
    [97]Ma P C, Zhan Y B. Scheme for remotely preparing a four-particle entangled cluster-type state. Optics Communications,283(12),2010, pp.2640-2643.
    [98]Wang D, Ye L. Optimizing scheme for remote preparation of four-particle cluster-like entangled states. International Journal of Theoretical Physics,50(9), 2011, pp.2748-2757.
    [99]Ma S Y, Chen X B, Luo M X, et al. Remote preparation of a four-particle entangled cluster-type state. Optics Communications,284(16-17),2011, pp.4088-4093.
    [100]Luo M X, Chen X B, Ma S Y, et al. Deterministic remote preparation of an arbitrary W-class state with multiparty. Journal of Physics B:Atomic, Molecular and Optical Physics,43(6),2010,065501.
    [1011 Zha X W, Song H Y. Two schemes of remote preparation of a four-particle entangled W state via a six-qubit maximally entangled state. Physica Scripta,84(1), 2011,015010.
    [102]Liu J M, Han J R, Wang Y Z. Multiparticle generalization of remote state preparation. Communications in Theoretical Physics,42(8),2004, pp.211-214.
    [103]Dai H Y, Chen P X, Liang L M, et al. Classical communication cost and remote preparation of the four-particle GHZ class state. Physics Letters A,355(4-5),2006, pp.285-288.
    [104]Ma P C, Zhan Y B. Scheme for probabilistic remotely preparing a multi-particle entangled GHZ state. Chinese Physics B,17(2),2008, pp.445-450.
    [105]Peng X, Zhu X, Fang X, et al. Experimental implementation of remote state preparation by nuclear magnetic resonance. Physics Letters A,306(5-6),2003, pp. 271-276.
    [106]Peters N A, Barreiro J T, Goggin M E, et al. Remote state preparation:arbitrary remote control of photon polarization. Physical Review Letters,94(15),2005, 150502.
    [107]Xu X B, Liu J M. Probabilistic remote preparation of a three-atom Greenberger-Horne-Zeilinger class state via cavity quantum electrodynamics. Canadian Journal of Physics,84(12),2006, pp.1089-1095.
    [108]Rosenfeld W, Berner S, Volz J, et al. Remote preparation of an atomic quantum memory. Physical Review Letters,98(5).2007,050504.
    [109]Barreiro J T, Wei T C, Kwiat P G. Remote preparation of single-photon "Hybrid" entangled and vector-polarization states. Physical Review Letters,105,2010, 030407.
    [110]Killoran N, Biggerstaff D N, Kaltenbaek R. Derivation and experimental test of fidelity benchmarks for remote preparation of arbitrary qubit states. Physical Review A,81,2010,012334.
    [111]Zeng B, Zhang P. Remote-state preparation in higher dimension and the parallelizable manifold sn-1. Physical Review A,65(2),2002,022316.
    [112]Zhang Z Y, Liu Y M, Zuo X Q. Transformation operator and criterion for perfectly teleporting arbitrary three-qubit state with six-qubit channel and bell-state measurement. Chinese Physics Letters,26(12),2009,120303.
    [113]Paul N, Menon J V, Karumanchi S, et al. Quantum tasks using six qubit cluster states. Quantum Information Processing,10(5),2011, pp.619-632.
    [114]Yi X J, Wang J M, Huang G Q. Controlled dense coding with six-qubit cluster state. International Journal of Theoretical Physics,50(2),2011, pp.364-370.
    [115]Xia Y, Song J, Song H S. Multiparty remote state preparation. Journal of Physics B: Atomic, Molecular and Optical Physics,40(18),2007,3719.
    [116]Chen X B, Ma S Y, Su Y, et al. Controlled remote state preparation of arbitrary two and three qubit states via the Brown state. Quantum Information Processing,2011, DOI:10.1007/s11128-011-0326-y.
    [117]Wang Z Y, Liu Y M, Zuo X Q, et al. Controlled Remote State Preparation. Communications in Theoretical Physics,52(2),2009, pp.235-240.
    [118]Shamir A. How to share a secret. Communications of the ACM,22(11),1979, pp. 612-613.
    [119]Blakley G R. Safeguarding Cryptographic Keys, In Proceedings of the National Computer Conference, New York,1979, pp.313-317.
    [120]Simmons G J. How to (Really) Share a Secret. In Shafi Goldwasser, editor, Advances in Cryptology-CRYPTO'88,8th Annual International Cryptology Conference, Santa Barbara, California, USA, August 21-25,1988, Proceedings. Lecture Notes in Computer Science 403 Springer 1990, pp.390-448.
    [121]Blundo C, Santis A D, Crescenzo G D, et al. Multi-secret sharing schemes. In Yvo Desmedt, editor, Advances in Cryptology-CRYPTO'94, Crypo'94 Proceedings (Lecture Notes in Computer Science 839 Springer 1994),1994, pp.150-163.
    [122]Blakley B, Blakley G, Chan A, et al. Threshold schemes with disenrollment. In E. F. Brickell, editor, Advances in Cryptology-CRYPTO'92, Lecture Notes in Computer Science No.740, New York,1993, pp.540-548.
    [123]Cachin C. On-line secret sharing. Proceedings of the 5th IMA Conference on Cryptography and Coding, Lecture Notes in Computer Science,1995, pp.190-198.
    [124]Blundo C, Crestib A, Santisa A D, et al. Fully dynamic secret sharing schemes. Theoretical Computer Science,165(2),1996, pp.407-440.
    [125]Li M, Poovendran R. Broadcast enforced threshold schemes with disenrollment. In Proceedings of Selected Area on Cryptography (SAC), Lecture Notes in Computer Science Vol.3006, Ottawa, Canada, August 2003, pp.101-16.
    [126]Li M, Poovendran R. Disenrollment with forward secrecy in threshold schemes. IEEE Transactions on Information Theory,52(4),2006, pp.1676-1682.
    [127]Cleve R, Gottesman D, Lo H K. How to share a quantum secret. Physical Reivew Letters,83(3),1999.648.
    [128]Gao F, Guo F Z, Wen Q Y, et al.Comment on "Quantum secret sharing based on reusable Greenberger-Horne-Zeilinger states as secure carriers". Physical Reivew A,72(3),2005.036302.
    [129]Zhang Z J, Li Y, Man Z X. Multiparty quantum secret sharing. Physical Review A, 71(4),2005,044301.
    [130]Gao F, Qin S J, Wen Q Y, et al. A simple participant attack on the bradler-dus ek protocol. Quantum Information & Computation,7(4),2007, pp.329-334.
    [131]Lin S, Gao F, Guo F Z, et al. Comment on "Multiparty quantum secret sharing of classical messages based on entanglement swapping". Physical Review A,76(3), 2007,036301.
    [132]Sun Y, Wen Q Y, Zhu F C. Improving the multiparty quantum secret sharing over two collective-noise channels against insider attack. Optics Communications, 283(1),2010, pp.181-183.
    [133]Wang T Y, Wen Q Y. Security of a kind of quantum secret sharing with single photons. Quantum Information & Computation,11(5),2011, pp.434-443.
    [134]Tittel W, Zbinden H, Gisin N. Experimental demonstration of quantum secret sharing. Physical Review A,63(4),2001,042301.
    [135]Chen Y A, Zhang A N, Zhao Z, et al. Experimental quantum secret sharing and third-man quantum cryptography. Physical Review Letters,95(20),2005,200502.
    [136]Gaertner S, Kurtsiefer C, Bourennane M, et al. Experimental demonstration of four-party quantum secret sharing. Physical Review Letters,98(2),2007,020503.
    [137]Bogdanski J, Rafiei N, Bourennane M. Experimental quantum secret sharing using telecommunication fiber. Physical Review A,78(6),2008,062307.
    [138]Schauer S, Huber M, Hiesmayr B C. Experimentally feasible security check for n-qubit quantum secret sharing. Physical Review A,82(6),2010,062311.
    [139]Chen Q, Chen J, Wang K, et al. Efficient construction of two-dimensional cluster states with probabilistic quantum gates. Physical Review A,73(1),2006,012303.
    [140]Fujii K, Tokunaga Y. Fault-tolerant topological one-way quantum computation with probabilistic two-qubit gates. Physical Review Letters,105(25),2010, 250503.
    [141]Fujii K, Yamamoto K. Topological one-way quantum computation on verified logical cluster states. Physical Review A,82(6),2010,060301.
    [142]Markham D, SandersGraph B C. Graph States for quantum secret sharing. Physical Review A,78(4),2008,042309.
    [143]Zhang Z, Li Y, Man Z. Multiparty quantum secret sharing. Physical Review A, 71(4),2005,044301.
    [144]Lance A M, Symul T, Bowen W P, et al. Continuous-variable quantum-state sharing via quantum disentanglement. Physical Review A,71(3),2005,033814.
    [145]Deng F G, Li X H, Zhou H Y, et al. Improving the security of multiparty quantum secret sharing against Trojan horse attack. Physical Review A,72(4),2005, 044302.
    [146]Deng F G, Li X H, Zhou H Y. Efficient high-capacity quantum secret sharing with two-photon entanglement. Physics Letters A,372(12),2008, pp.1957-1962.
    [147]Yang Y G, Wen Q Y. Comment on:"Efficient high-capacity quantum secret sharing with two-photon entanglement" [Phys. Lett. A 372 (2008) 1957]. Physics Letters A, 373(3),2009, pp.396-398.
    [148]Keet A, Fortescue B, Markham D, et al. Quantum secret sharing with qudit graph states. Physical Review A,82(6),2010,062315.
    [149]Wang T Y, Wen Q Y. Security of a kind of quantum secret sharing with single photons. Quantum Information & Computation,11(5),2011, pp.434-443.
    [150]Gisin N, Ribordy G, Tittel W, et al. Quantum crytography. Reviews of Modern Physics,74(1),2002,145.
    [151]Yang Y, Wang Y, Chai H, et al. Member expansion in quantum (t,n) threshold secret sharing schemes. Optics Communications,284(13),2011, pp.3479-3482.
    [152]Yao A C. Protocols for Secure Computations. In Proceedings of Twenty-third IEEE Symposium on Foundations of Computer Science, Chicago, Illinois, November 1982, pp.160-164.
    [153]Mayers D. Unconditionally Secure Quantum Bit Commitment is Impossible. Physical Review Letters,78(17),1997,3414.
    [154]Lo H K, Chau H F. Is Quantum Bit Commitment Really Possible? Physical Review Letters,78(17),1997,3410.
    [155]Salvail L, Schaffner C, Sotakova M. On the power of two-party quantum cryptography. In Proceedings of Annual International Conference on the Theory and Applications of Cryptology & Information Security, Tokyo, Japan,2009, pp. 70-87.
    [156]Chau H F. Quantum-classical complexity-security tradeoff in secure multiparty computations. Physical Review A,61(3),2000,032308.
    [157]Smith A. Multi-party Quantum Computation. [Master thesis], arXiv: quant-ph/0111030,2001.
    [158]Crepeau C, Gottesman D. Smith A. Secure Multi-party Quantum Computation. In Proceedings of 34th Annual ACM Symposium on Theory of Computing, Montreal, Quebec, Canada,2002, pp.643-652.
    [159]Mueller-Quade J, Imai H. Temporary assumptions for quantum multiparty secure computations. arXiv:quant-ph/0010112v2,2000.
    [160]Ben-Or M, Crepeau C, Gottesman D. Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority. In Proceedings 47th IEEE Symposium on the Foundations of Computer Science (FOCS), IEEE Press,2006, pp.249-260.
    [161]Unruh D. Universally Composable Quantum Multi-party Computation. In Proceeding EUROCRYPT'10 Proceedings of the 29th Annual international conference on Theory and Applications of Cryptographic Techniques, LNCS, vol 6110,2010, pp.486-505.
    [162]Dupuis F, Nielsen J B, Salvail L. Secure Two-Party Quantum Evaluation of Unitaries Against Specious Adversaries. In Tal Rabin, editor, Advances in Cryptology-CRYPTO 2010,30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19,2010, pp.685-706.
    [163]Yang W, Liu L S. Incentive compatible quantum secure division. The European Physical Journal D,60(2),2010, pp.429-433.
    [164]Loukopoulos K, Browne D E. Secure multi-party computation with a dishonest majority via quantum means. Physical Review A,81(6),2010.
    [165]Fagin R, Naor M, Winkler P. Comparing Information Without Leaking It. Communications of the ACM (CACM),39(5),1996, pp.77-85.
    [166]Boudot F, Schoenmakers B, Traore J. A fair and efficient solution to the socialist millionaires'problem. Discrete Applied Mathematics,111(1-2),2011, pp.23-36.
    [167]Qin J, Zhang Z F, Feng D G, et al. A protocol of comparing information without leaking. Journal of Software,15(3),2004, pp.421-427.
    [168]Lo H K. Insecurity of quantum secure computations. Physical Review A,56(2), 1997,1154.
    [169]Damgaard I, Fehr S, Salvail L, et al. Secure Identification and QK.D in the Bounded-Quantum-Storage Model. In Proceeding CRYPTO'07 Proceedings of the 27th annual international cryptology conference on Advances in cryptology, Lecture Notes in Computer Science, Springer, Berlin,4622,2007, pp.342-359.
    [170]Liu W, Wang Y B, Jiang Z T. An efficient protocol for the quantum private comparison of equality with W state. Optics Communications,284(12),2011, pp. 3160-3163.
    [171]Yeo Y, Chua W K. Teleportation and Dense Coding with Genuine Multipartite Entanglement. Physical Review Letters,96(6),2006,060502.
    [172]Xiu X M, Dong L, Gao Y J, et al. Quantum secure direct communication with four-particle genuine entangled state and dense coding. Communications in Theoretical Physics,52(1),2009, pp.60-62.
    [173]Gao G. Quantum Key Distribution Using a χ-Type State. International Journal of Theoretical Physics,49(8),2010, pp.1870-1877.
    [174]Wang X W, Yang G J. Generation and discrimination of a type of four-partite entangled state. Physical Review A,78(2),2008,024301.
    [175]Wang X W. Method for generating a new class of multipartite entangled state in cavity quantum electrodynamics. Optics Communications,282(5),2009, pp. 1052-1055.
    [176]Wang H F, Zhang S. Linear optical generation of multipartite entanglement with conventional photon detectors. Physical Review A,79(4),2009,042336.
    [177]Wang H F, Shen H W, Ji X, et al. Generation of a χ-type four-atom entangled state. Chinese Physics B,18(9),2009, pp.3706-3709.
    [178]Ye M Y, Lin X M. A genuine four-particle entangled state. Physics Letter A, 372(23),2008, pp.4157-4159.
    [179]Cai Q Y. The Ping-Pong protocol can be attacked without eavesdropping. Physical Review Letters,91(10),2003,109801.
    [180]Lin S, Gao F, Guo F Z, et al. Comment on "Multiparty quantum secret sharing of classical messages based on entanglement swapping". Physical Review A,76(3), 2007,036301.
    [181]Gao F, Guo F Z, Wen Q Y, et al. Comment on "Experimental Demonstration of a Quantum Protocol for Byzantine Agreement and Liar Detection". Physical Review Letters,101(20),2008,208901.
    [182]Liu W, Wang Y B, Tao J Z, et al. A Protocol for the Quantum Private Comparison of Equality with χ-Type State. International Journal of Theoretical Physics,51(1), 2012, pp.69-77.
    [183]Vaccaro J A, Spring J, Chefles A. Quantum protocols for anonymous voting and surveying. Physical Review A,75(1),2007,012333.
    [184]Li Y, Zeng G H. Quantum anonymous voting systems based on entangled state. Optical Review,15(5),2008, pp.219-223.
    [185]Lindell Y, Pinkas B. Privacy preserving data mining. Journal of cryptology,15(3), 2002, pp.177-206.
    [186]Wullschleger J. Oblivious-Transfer Amplification. In Naor Moni (Ed.), Advances in Cryptology-EUROCRYPT 2007, Barcelona, Spain, May 20-24,2007, Lecture Notes in Computer Science, pp.555-572.
    [187]Giannotti F, Pedreschi D. Mobility, Data Mining and Privacy:Geographic Knowledge Discovery. Springer 2008.
    [188]Gao F, Qin S J, Wen Q Y, et al. A simple participant attack on the bradler-dusek protocol. Quantum Information & Computation,7(4),2007, pp.329-334.
    [189]Deng F G, Li X H, Zhou H Y, et al. Improving the security of multiparty quantum secret sharing against Trojan horse attack. Physical Review A,72(4),2005, 044302.
    [190]Gisin N, Fasel S, Kraus B, et al. Trojan-horse attacks on quantum-key-distribution systems. Physical Review A,73(2),2006,022320.
    [191]Chen Z B, Zhao B, Chen Y A, et al. Fault-tolerant quantum repeater with atomic ensembles and linear optics. Physical Review A,76(2),2007,022329.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700