多用户量子通信方案及协议研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
根据量子不确定原理、量子态叠加原理和量子不可克隆定理,建立在量子力学基础之上的量子通信具有经典通信不可比拟的安全保密性和高效性,因而成为当前的研究热点。量子通信主要包括量子密钥分发(QKD)、量子安全直接通信(QSDC)、量子秘密共享(QSS)等。Bennett等人在1993年提出了一种量子态隐形传态方案:将某个粒子的未知量子态(即未知量子比特)传送到另一个地方,把另一个粒子制备到这个量子态上,而原来的粒子仍留在原处。从通信的角度看,量子隐形传态完成了对量子信号的传输、调制与解调的过程,实际上就是点到点的量子通信,而纠缠粒子传输所建立的通道就是量子信道。随着量子通信的发展,点到点量子通信必然要过渡到多个用户的量子通信网络。一个完整的量子通信系统由经典通信网络和量子传送网络两部分组成。
     本文主要对多用户量子密钥分发、量子路由方案、量子无线通信和量子时分复用通信网络进行研究。论文的主要研究成果及创新点如下:
     在纠缠交换技术的基础上,提出一种基于量子交换中心的多用户量子密钥分发方案及其协议,由该方案所构成的n用户系统只需n个量子信道,就可实现两两用户之间的密钥分发。起初用户之间不存在直接的量子信道,在量子交换中心进行纠缠交换后,系统中的任意两个用户之间就建立了量子纠缠信道,量子纠缠信道建立后才进行密钥分发。为了使多个用户可同时进行量子密钥分发,量子交换中心配置有多个量子Bell基测量单元。最后,还探讨了系统容量的问题,结合话务量的概念,给出了量子Bell基测量单元的数目m与用户数n的关系式。由于量子交换中心是通过纠缠交换将用户的量子态转换成新的纠缠态,一旦用户间的量子信道建立,量子交换中心就不再介入,因此量子交换中心也无法干预或窃听用户之间的密钥信息,从而保证了通信的安全性。
     将量子隐形传态和纠缠交换有机结合,提出了一种量子交换路由方案,该方案可在两个移动节点之间传输量子态,即使这两个节点之间没有互相共用EPR纠缠对。量子交换路由方案可以被用来构建量子无线通信网络,因此,一个两层数据库的量子无线通信网络结构和相关通信协议同时被提出。性能分析表明,量子无线通信网络能够与现有的经典无线通信网络较好的融合,并且在数据传输时间和安全性方面,本方案优于量子中继路由方案,具有很高的适用性和可扩展性。
     提出了一种基于多阶量子隐形传态的量子路由方案。该量子路由方案可以被用来构建量子无线广域网,其传输时延与所经过的链路距离和基站数目无关,传输一个量子态所用时间与量子隐形传态所用时间几乎一样,因此,从数据传输速率的观点来看,该方案是最优的。在此量子路由方案的基础的上,给出了一个基于卫星的量子无线广域网网络结构,同时介绍了量子路由的建立过程。分析表明,本研究对于构建未来大规模量子无线通信网具有重要的意义。
     在经典时分多路通信的基础上,提出了量子时分多路通信方案,同时提出了量子时分交换机模型并给出了量子时分交换协议,分析了量子比特传输错误概率,并且进行了仿真模拟测试。研究结果表明,该交换机不仅能够实现多用户按时隙交换,从而实现量子信道的多用户传输,而且误码率能够满足通信可靠性的要求,协议具有广泛的应用价值。本量子交换机方案对于多用户量子通信系统的构建具有重要的研究价值。
According to the quantum indeterminate principle, superposition principle of quantumstates and quantum no-cloning theorem, quantum communication based on quantummechanics has incomparable characteristics on high security and highly efficient incomparison with classical communication theory, so it becomes a highlight area studied atpresent. Quantum communication includes the quantum key distribution, quantum securedirect communication, quantum secret sharing, quantum identification and quantumteleportation etc. In1993, Bennett et al. presented a scheme of quantum teleportation. Duringthe teleportation, an initial photon which carries the polarization is transferred and one of apair of entangled photons is subjected to a measurement such that the second photon of theentangled pair acquires the polarization of the initial photon. From the point of view ofcommunication, quantum teleportation actually carries out the process of quantum signaltransmission, signal modulation and demodulation and is point to-point communication. Withthe development of quantum communication, Quantum Communication Network (QCN) will come intobeing. An integrated system of quantum communication consists of two parts, namely classicalcommunication network and quantum transmission network.
     This dissertation is focused on multi-user quantum key distribution protocol, quantumrouting scheme, quantum wireless communication and quantum time-division multi-channelcommunication. The main contributions and innovation of this work can be summarized asfollows:
     A Multi-user Quantum Key Distribution (MQKD) protocol is proposed. It only needs nquantum channels for a communication system of n users to realize the protocol withentangled states and entanglement swapping. By the quantum mediator, any two among nusers of the system can communicate with each other, even though there is no direct quantumchannel between them. Furthermore, the quantum mediator, who performs entanglementswapping, has many Bell state measurement units and makes it possible that several userscommunicate with each other at the same time. Based on the traffic theory, we present arelationship formula of the number of user n and the number of Bell state measurement unit m.Because entanglement swapping entangles the quantum states of the two users, the quantummediator has no way to fraudulently intervene in or eavesdrop on the communication.
     A quantum swapping routing scheme, based on quantum teleportation and entanglementswapping, is proposed to teleports a quantum state from one quantum device to anotherwirelessly even though the two devices which do not share EPR pairs mutually. By thequantum swapping routing scheme, the model of quantum wireless communication network is presented. In order to be compatible with the present conventional wireless communicationnetwork, the network architecture of a two-tier database structure and correlativecommunication protocol are proposed. Performance analysis results show that the proposedscheme is superior to quantum relay routing scheme in qubit transmission time and security.The scheme has high practicability and scalability.
     Based on multistage quantum teleportation, a quantum routing scheme is propose. By thequantum routing scheme, the model of quantum wireless wide-area networks is presented. Interms of time complexity, the proposed scheme transports a quantum bit in time almost thesame as the quantum teleportation does regardless of the number of hops between the sourceand destination node. From this point of view, the quantum routing scheme is close to optimalin data transmission time. The characteristics of scheme and the correlative routing processare proposed. The scheme may play an important role in establishment of quantum wirelesscommunication networks in a large scale in the future.
     Based on the classical time division multi-channel communication theory, a scheme ofquantum time division multi-channel communication (QTDMC) is presented. Moreover, themodel of quantum time division switch (QTDS) and correlative protocol of QTDMC areproposed. The quantum bit error rate (QBER) is analyzed and the QBER simulation test isperformed. The scheme shows that the QTDS can carry out multi-user communicationthrough quantum channel, the QBER can also reach the reliability requirement ofcommunication, and the protocol of QTDMC has high practicability and transplantable. Thescheme of QTDS may play an important role in establishment of quantum communication ina large scale in the future.
引文
[1] Bouwmeester D, Ekert A, Zeilinger A. The physics of quantum information:quantum cryptography, quantum teleportation, quantum computation. Springer, June2000
    [2]李承祖.量子通信与量子计算.长沙:国防科技大学出版社,2000
    [3]马瑞霖.量子密码通信.北京:科学出版社,2006
    [4]曾贵华.量子密码学.第一版.北京:科学出版社,2006. pp:12
    [5]温巧燕,郭奋卓,朱甫臣.量子保密通信协议的设计与分析.第一版.北京:科学出版社,2009.pp:1-17
    [6]尹浩,马怀新.军事量子通信概论.第一版.北京:军事科学出版社.2006.
    [7] Nielsen M A, Chuang I L. Quantum computation and quantum information.Cambridge: Cambridge University Press, April2000
    [8]曾谨言.量子力学卷Ⅱ(第三版).北京:科学出版社,2002
    [9]高山.量子.第一版.北京:清华大学出版社,2003.pp:172-174
    [10]张永德.量子信息物理原理.北京:科学出版社,2006
    [11]曾谨言,龙桂鲁,裴寿镛.量子力学新进展第三辑.第一版.北京:清华大学出版社,2003,pp:1-11
    [12]龙桂鲁,裴寿镛,曾谨言.量子力学新进展第四辑.第一版.北京:清华大学出版社,2007.pp:174-214
    [13] Desurvire E. Classical and Quantum Information Theory: An Introduction for theTelecom Scientist. Cambridge: Cambridge University Press2009
    [14] Bennett C H, Brassard G. Quantum Cryptography: public key distribution andcointossing”. Proceedings of the IEEE International Conference on Computers,Systems, and Signal Processing, Bangalore.India, New York, IEEE, December1984, pp:175-179
    [15] Hillery Mark, Buzek Vladimir and Berthiaume Andre. Quantum secret sharing.Phys. Rev. A.1999,59:1829-1834
    [16] Beige A, Englert B G, Kurtsiefer C, et al. Secure communication with a publiclyknown key. Acta Phys Pol A,2002,101(6):357–368
    [17] Beige A, Englert B G, Kurtsiefer C, et al. Secure communication withsingle-photon two-qubit states. J Phys A-Math Gen,2002,35: L407–L413
    [18] Bostr m K, Felbinger T. Deterministic secure direct communication usingentanglement. Phys Rev Lett,2002,89(18):187902
    [19] Deng F G,Long G L,Liu X Sh.Two-step quantum direct communication protocolusing the Einstein-Podolsky-Rosen pair block.Phys.Rev.A.2003,68:042317.
    [20] Deng F G, Li X H, Li Ch Y et al. Economical quantum secure directcommunication network with single photons. Chinese Physics.2007,16(12):3553-3559
    [21] id Quantique, Geneve(Switzerland),http://www.idquantique.com
    [22] MagiQ, Technologies, Inc., New York., http://www.magiqtech.com
    [23] Smartquantum, Lannion(France), http://www.smartquantum.com
    [24]安徽问天量子科技股份有限公司(中国), http://www.qasky.com/
    [25]安徽量子通信技术有限公司(中国), http://www.quantum-info.com/
    [26] Bennett C H,Brassard G et al. Experimental quantum cryptography. Journal ofcryptography.1992,5:3-28
    [27] Bennett C H. Quantum cryptography using any two nonorthgonal states. Phys RevLett,1992,68:3121–3124
    [28] Ekert A. Quantum cryptography based on Bell's theorem. Phys. Rev. Lett.1991,67:661-663
    [29] Bennett C H, Brassard G., Mermin N D. Quantum cryptography without Bell’stheorem. Phys. Rev. Lett.1992,68:557-669
    [30] Bennett C H, Brassard G, Crepeau C, et al. Teleporting an unknown quantum statevia dual classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett.1993,70(13):1895-1899.
    [31] Goldenberg L and Vaidman L. Quantum cryptography based on orthogonal states.Phys. Rev. Lett.1995,75:1239-1243
    [32] Hutter B, Imoto N, Gisin N and Mor T. Quantum cryptography with coherent states.Phys. Rev. A.1995,51:1863-1869
    [33] Ardehali M, Chau H F and Lo H K. Efficient quantum key distribution.1998,e-print: quant-ph/9803007
    [34] Gisin N and Wolf S. Quantum cryptography on noisy channels: quantum versusclassical key agreement protocol. Phys. Rev. Lett.1999,83:4200-4203
    [35] Bechmann-Pasquinucci H and Gisin N. Quantum cryptography with3-statesystems. Phys. Rev. Lett.2000,85:3313-3316
    [36] Bechmann-Pasquinucci H and Tittel. Quantum cryptography using large alphabets.Phys. Rev. A.2000,61:062308
    [37] Ribordy J G, Gautier J D, Gisin N, et al. Fast and user-friendly quantum keydistribution. J. Morden Opt.2000,47:517-531
    [38] Jennewein T, Simon C, Weihs G, et al. Quantum cryptography with entangledphotons. Phys. Rev. Lett.2000,84:4729-4732
    [39] Bourennane M, Karlsson A and Bjorn G. Quantum key distribution usingmultilevel encoding. Phys. Rev. A.2001,64:012306
    [40] Zhang Y S, Li C F and Guo G C. Quantum key distribution via quantum encryption.Phys. Rev. A.2001,64:024302
    [41] Xue P, Li C F and Guo G C. Conditional efficient multiuser quantum cryptographynetwork. Phys. Rev. A.2002,65:022317
    [42] Deng F G and Long G L. Controlled order rearrangement encryption for quantumkey distribution. Phys. Rev. A.2003,68:042315
    [43] Hwang W Y. Quantum key distribution with high loss: toward global securecommunication. Phys. Rev. Lett.2003,91:057901
    [44] Deng F G and Long G L. Bidirectional quantum key distribution protocol withpractical faint laser pulses. Phys. Rev. A.2004,70:012311
    [45] Mo F X and Zhu B. Farady-Michelson system for quantum cryptography. OpticsLetter.2005,30(19):2632-2634
    [46] Wang X B. Quantum key distribution with two-qubit quantum codes. Phys. Rev.Lett.2004,92:077902
    [47] Wang X B. Beating the Photon-Number-Splitting Attack in Practical QuantumCryptography. Phys. Rev. Lett.2005,94:230503
    [48] Ma X F, Qi B, Y Zh et al. Practical Decoy State for Quantum Key DistributionPhys. Rev. A.2005,72:012326
    [49] Wang X B, Decoy-state protocol for quantum cryptography with four differentintensities of coherent light. Phys. Rev. A.2005,72:012322
    [50] Horikiri T, Kobayashi T. Decoy state quantum key distribution with a photonnumber resolved heralded single photon source. Phys. Rev. A2006,73:032331
    [51] Ma X F, Fred Fung C H, Dupuis F et al. Decoy-state quantum key distribution withtwo-way classical post-processing. Phys. Rev. A.2006,74:032330
    [52] Wang Q, Wang X B, Guo G C. Practical decoy-state method in quantum keydistribution with a heralded single-photon source. Phys. Rev. A.2007,75:012312
    [53] Mauerer W, Silberhorn C. Quantum key distribution with passive decoy stateselection. Phys. Rev. A.2007,75:050305
    [54] Yin Zh Q, Han Zh F, Sun F W et al. Decoy state quantum key distribution withmodified coherent state. Phys. Rev. A.2007,76:014304
    [55]朱畅华,裴昌幸,权东晓等.基于信道估计的自适应连续变量量子密钥分发方法.物理学报.2008,58(4):2184-2188
    [56] Inoue K,Iwa Y.Differential-quadrature-phase-shift quantum key distribution. Phys.Rev. A.2009,79:022319
    [57] Ma X F, Fred Fung C H, Dupuis F et al. Decoy-state quantum key distribution withtwo-way classical post-processing. Phys. Rev. A.2006,74:032330
    [58] Li J B, Fang X M. Nonorthogonal decoy-state Quantum Key Distribution. Chin.Phys. Lett.2006,23:775-778
    [59] Dynes J F, Yuan Z L, Sharpe A W and Shields A J. Practical quantum keydistribution over60hours at an optical fiber distance of20km using weak andvacuum decoy pulses for enhanced security. Opt. Express.2007,15:8465–8471
    [60] Wang Q, Wang X B, Bjork G and Karlsson A. Improved practical decoy statemethod in quantum key distribution with parametric down conversion source.Europhys. Lett.2007,79:40001
    [61] Hayashi M. General theory for decoy-state quantum key distribution with arbitrarynumber of intensities. New J. Phys.2007,9:284
    [62] Hayashi M. Upper bounds of eavesdropper’s performances in finite-length codewith decoy method. Phys. Rev. A.2007,76:012329
    [63] Wang Q, Wang X B and Guo G C. Practical decoy state method in quantum keydistribution with heralded single photon source. Phys. Rev. A.2007,75:012312
    [64]权东晓,裴昌幸,朱畅华,刘丹.一种新的预报单光子源诱骗态量子密钥分发方案.物理学报.2008,57(9):5600-5604
    [65] Wang X B, Peng C Z, Zhang J, Yang L and Pan J W. General theory of decoy-statequantum cryptography with source errors. Phys. Rev. A.2008,77:052327
    [66] Curty M, Moroder T, Ma X F, Lo H K and Lutkenhaus N. Upper bounds for thesecure key rate of decoy state quantum key distribution. Phys. Rev. A.2010,81:022310
    [67]刘丹,裴昌幸,权东晓,韩宝彬,赵楠.一种可提高安全通信距离的诱骗态量子密钥分发方案.西安电子科技大学学报.2010,37(1):13-17.
    [68] Townsend P D, Rarity J.G., Tapster P.R. Single photon interference in a10km-longoptical fiber interferometer. Electron. Lett.1993,29:634-639
    [69] Townsend P D, Rarity J.G., Tapster P.R. Enhanced single photon fringe visibility ina10km-long prototype quantum cryptography channel. Electron. Lett.1993,29:1291-1293
    [70] Muller A, Breguet J, Gisin N. Experimental demonstration of quantumcryptography using polarized photons in optical fiber over more than1km.Europhysics Letters.1993,23:383-388
    [71] Breguet J, Muller A, Gisin N. Quantum cryptography with polarized photons inOptical fibers:experimental and practical limits. J. Mod.Opt.1994,41:2405-2412
    [72] Marand C., Townsend P D. Quantum key distribution over distances as long as30km. Opt. Letters.1995,20:1695~1697
    [73] Muller A, Zbinden H, Gisin N. Underwater quantum coding. Nature.1995,378:449
    [74] Marand C,Townsend P D.Quantum key distribution over distances as long as30km. Optics Letters[J].1995,20:1695-1697
    [75] Muller A, Zbinden H, Gisin N. Quantum cryptography over23km in installedunder-lake telecom fibre. Europhys. Lett.1996,33:335
    [76] Zbinden H., Gautier J. D., Gisin N. et al. Interferometry with Faraday mirrors forquantum cryptography. Electron. Lett.1997,33:586-588
    [77] Buttler W T et al. Daylight quantum key distribution over1.6km. Phy. Rev. Lett.2000,84:5652-5655
    [78] Stucki G., Gisin N., Guinnard O. et al. Quantum key distribution over67km with aplug&play system. New J. Phys.2002,4:41
    [79] Kurtsiefer C, Zarda P, Halder M,et al. Quantum cryptography: a step towardsglobal key distribution. Nature.2002,419:450
    [80]http://imailab-www.iis.u-tokyo.ac.jp/MegroCrypt04/03quant/QuantulllCrypto_.pdf
    [81] http://www.cs.nchu.edu.tw/-s9156040/chap3.htm
    [82] Hughes R, Morgan R G, et al.Quantum key distribution over a48km optical fibrenetwork[J], J. Mod.Opt,2004,7:533-547
    [83] Gobby C,Yuan Z L,Shields A J.Quantum Key Distribution Over122km StandardTelecom Fiber.Appl.Phys.Lett.2004,84(19):3762-3764
    [84] Kimura T, Nambu Y, et al.Single-photon Interference over150km TransmissionUsing Silica-based Integrated-optic Interferometers for Quantum Cryptography[J].Japan. Journal of Appl. Phys.,2004,43(9):1217-1219
    [85] Mo X F, Zhu B, Han Z F, et al. Faraday-Michelson system for quantumcryptography. Opt. Lett.2005,30:2632-2634
    [86] Peng C Z, Zhang J, Yang D,et al. Experimental Long-Distance Decoy-StateQuantum Key Distribution Based on Polarization Encoding. Phys. Rev. Lett.2007,98:010505
    [87] Rosenberg D, Harrington J W, Rice P R, et al, Long-Distance Decoy-StateQuantum Key Distribution in Optical Fiber.Phys.Rev.Lett.2007,98:010503
    [88] Schmitt-Manderbach T, Weier H, Furst M et al.Experimental Demonstration ofFree-Space Decoy-State Quantum Key Distribution over144km phys. Rev. Lett.2007,98:010504
    [89]胡华鹏,张静,王金东等.双协议量子密钥分发系统实验研究.物理学报.2008,57(9):5605-5607
    [90] Dixon A R, Yuan J F, Dynes J F, et al. Gigahertz decoy quantum keydistributionwith1Mbit/s secure key rate. Opt. Express.2008,16:18790-18797
    [91] Peev M,Pacher C,Alleaume R,et al.The SECOQC quantum key distributionnetwork in Vienna. New J. Phys.2009,11:075001
    [92] Xavier G B, Walenta N, Vilela de Faria G, et al. Experimental polarization encodedquantum key distribution over optical fibers with real-time continuousbirefringence compensation. New Journal of Physics.2009,11:045015
    [93] Stucki D et al. High rate, long-distance quantum key distribution over250km ofultra low loss fibers. New J. Phys.2009,11:075003
    [94] Scheidl T, Ursin R, Fedrizzi A, et al. Feasibility of300km quantum keydistribution with entangled states. New J. Phys.2009,11:085002
    [95]邵进,吴令安.用单光子偏振态的量子密码通讯实验.量子光学.1995,1:41-44
    [96]张涌.量子保密通信研究.华东师大博士学位论文.1997
    [97]梁创,符东浩,梁冰等.850nm光纤中1.1km量子密钥分发实验.物理学报.2001,50(8):1429-1433
    [98] Li X Y, et al. Quantum dense coding exploiting a bright Einstein-Podolsky-Rosenbeam. Phy. Rev. Lett.2002,88:047904
    [99] Gui Y Z, Han Z F, Mo X F, et al. Experimental quantum Key distribution over14.8km in special optical fiber. Chin. Phys Lett.2003,20(5):608-610
    [100]周春源,吴光,陈修亮,等.50km光纤中量子保密通信.中国科学G辑.2003,33(6):538-543
    [101]龙桂鲁,王川,李岩松,邓富国.量子安全直接通信.中国科学2011,41(4):332-342
    [102] Long G L, Liu X S. Theoretically efficient high-capacityquantum-key-distribution scheme. Phys. Rev. A,2002,65:032302
    [103] Beige A, Englert B G, Kurtsiefer C, et al. Secure communication with a publiclyknown key. Acta Phys Pol A,2002,101(6):357–368
    [104] Beige A, Englert B G, Kurtsiefer C, et al. Secure communication withsingle-photon two-qubit states. J Phys A-Math Gen,2002,35: L407–L413
    [105] Bostr m K, Felbinger T. Deterministic secure direct communication usingentanglement. Phys Rev Lett,2002,89(18):187902
    [106] Wojcik A. Eavesdropping on the “Ping-Pong” quantum communication protocol.Phys. Rev. Lett.2003,90:157901
    [107] Zhang Z J, Man Z X and Li Y. Improving Wójcik’s eavesdropping attack on theping-pong protocol. Phys. Lett. A.2004,333:46-50
    [108] Cai Q Y. The “Ping-Pong” protocol can be attacked without eavesdropping.Phys.Rev.Lett.2003,91:109801
    [109] Deng F G, Long G L, Liu X S. Two-step quantum direct communication protocolusing the Einstein-Podolsky-Rosen pair block. Phys Rev A,2003,68(4):042317
    [110] Deng F G, Li X H, Li C Y, et al. Quantum secure direct communication networkwith Einstein-Podolsky-Rosen pairs. Physics Letters A.2006,359(5):359-365
    [111] Nguyen B A. Quantum dialogue. Physics Letters A.2004,328:6
    [112] Yan F L and Zhang X. A scheme for secure communication using EPR pairs andteleportation. Euro. Phys. J. B.2004,41:75-78
    [113] Deng F G,Long G L. Secure direct communication with a quantum one-time pad.Phys. Rev. A.2004,69:052319
    [114] Cai Q Y and Li B W. Deterministic secure communication without usingentanglement. Chin. Phys. Lett.2004,21:601-603
    [115] Wang C, Deng F G, Li Y S, Liu X S and Long G L. Quantum secure directcommunication with high-dimension quantum superdense coding. Phys. Rev. A.2005,71:044305
    [116] Wang C, Deng F G, Long G L. Multi-step quantum secure direct communicationusing multi-particle Green-Horne-Zeilinger state. Opt Commun,2005,253:15–20
    [117] Man Z X, Zhang Z J, Li Y. Deterministic Secure Direct Communication by UsingSwapping Quantum Entanglement and Local Unitary Operations. ChinesePhysics Letters.2005,22:18-21
    [118] Wang J, Zhang Q, Tang C J. Quantum secure direct communication based onorder rearrangement of single photons. Phys. Lett. A.2006,358:256
    [119]王剑,陈皇卿,张权,唐朝京.多方控制的量子安全直接通信协议.物理学报.2007,56(2):673-677
    [118] Man Z X, Xia Y J and An B N. Quantum secure direct communication by usingGHZ states and entanglement swapping. J. Phys. B: At. Mol. Opt. Phys.2006,39:3855
    [119] Long G L, Deng F G, Wang C, Li X H, Wen K and Wang X B. Quantum securedirect communication and deterministic secure quantum communication. Fron.Phys. China.2007,2:251272
    [120]权东晓,裴昌幸,刘丹,赵楠.基于单光子的单向量子安全通信协议.物理学报.2010,59(4):2493-2497
    [121] Zhu A D, Xia Y, Fang Q B, et al. Secure direct communication based on secrettransmitting order of particles. Phys Rev A,2006,73(2):022338
    [122] Li X H, Li C Y, Deng F G, et al. Quantum secure direct communication withquantum encryption based on pure entangled states. Chin Phys,2007,16(8):2149–2153
    [123] Li X H, Deng F G. Li C Y, et al. Deterministic secure quantum communicationwithout maximally entangled states. J Korean Phys Soc,2006,49(4):1354–1359
    [124] Cao H J, Song H S. Quantum secure direct communication with W state. ChinPhys Lett,2006,23(2):290–292
    [125] Wang J, Zhang Q, Tang C J. Multiparty controlled quantum secure directcommunication using Greenberger-Horne-Zeilinger state. Opt Commun,2006,266(2):732–737
    [127] Cai Q Y. Eavesdropping on the two-way quantum communication protocols withinvisible photons. Phys Lett A,2006,351(1-2):23–25
    [128] Deng F G, Li X H, Li C Y, et al. Eavesdropping on the 'ping-pong' quantumcommunication protocol freely in a noise channel. Chin Phys,2007,16(2):277–281
    [129] Li X H, Deng F G, Zhou H Y. Improving the security of secure directcommunication based on the secret transmitting order of particles. Phys Rev A,2006,74(5):054302
    [130] Yang Y G, Wen Q Y, Zhu F C. An efficient quantum secure direct communicationscheme with authentication. Chin Phys,2007,16(7):1838–1842
    [131] Gao F, Wen Q Y, Zhu F C. Teleportation attack on the QSDC protocol with arandom basis and order. Chin Phys B,2008,17(9):3189–3193
    [132] Gu B, Pei S X, Song B, et al. Deterministic secure quantum communication overa collective-noise channel. Sci China Ser G-Phys Mech Astron,2009,52(12):1913–1918
    [133] Long G L, Deng F G, Wang C, et al. Quantum secure direct communication anddeterministic secure quantum communication. Front Phys China,2007,2(3):251–272
    [134] Deng F G, Li X H, Li C Y, et al. Quantum secure direct communication networkwith Einstein-Podolsky-Rosen pairs. Phys Lett A,2006,359:359–365
    [135]权东晓,裴昌幸,刘丹,赵楠.一种基于诱骗态的广域量子安全直接通信网络方案.光子学报.2009,38(12):3283-3287
    [136] Long G L, Wang C, Deng F G, et al. Quantum Direct Communication, Advancesin Lasers and Electro Optics. Nelson Costa, Adolfo Cartaxo, Eds. INTECH,2010
    [137] Chen S, Chen Y A, Strassel T, et al. Deterministic and storable single-photonsource based on quantum memory. Phys. Rev. Lett.2006,97:173004
    [138] Dantan A, Cviklinski J, Pinard M, et al. Dynamics of a pulsed continuous-variablequantum memory. Phys. Rev. A.2006,73:032338
    [139] Surmacz K, Nunn J, Waldermann F C, et al. Entanglement fidelity of quantummemories. Phys. Rev. A.2006,74:050302
    [140] Witzel W M, Sarma S D. Nuclear spins as quantum memory in semiconductornanostructures. Phys. Rev. B.2007,76:045218
    [141] Vasilyev D V, Sokolov I V, Polzik E S. Quantum memory for images: a quantumhologram. Phys. Rev. A.2008,77:020302
    [142] Chuu C S, Strassel T, Zhao B, et al. Quantum memory with optically trappedatomsvol. Phys. Rev. Lett.2008,101:120501
    [143] He Q Y, Reid M D, Giacobino E et al. Qynamical oscillator-cavity model forquantum memories. Phys. Rev. A.2009,79:022310
    [144] Afzelins M, Simon C, Riedmatten H et al. Multimode quantum memory based onatomic frequency combs. Phys. Rev. A.2009,79:052329
    [145] Walther A, Amari A, Kroll S, et al. Experimental superradiance and sloe-lighteffects for quantum memories. Phys. Rev. A.2009,80:012317
    [146] Dusek M, Haderka O and Hendrych M, Quantum identificaiton system. Phy. Rev.A.1999,60:149
    [147] Karlsson Anders, Koashi Masato, Imoto Nobuyuki. Quantum entanglement forsecret sharing and secret splitting. Phys. Rev. A.1999,59(1):162-168
    [148] Cleve R, Gottesman D, Lo H-K. How to share a quantum secret. Phys. Rev. Lett.1999,83:648-651
    [149] Tyc T, Sanders B C. How to share a continuous-variable quantum secret byoptical interferometry. Phys. Rev. A.2002.65:042310
    [150] Bagherinezhad S, Karimipour V. Quantum secret sharing based on reusableGreenberger-Horne-Zeilinger states as secure carriers. Phys. Rev. A.2003.67:044302
    [151] Hsu L Y, Li Ch M. Quantum secret sharing using product states. Phys. Rev. A.2005,71:022321
    [152] Deng F G, Zhou H Y, Long G L. Bidirectional quantum secret sharing and secretsplitting with polarized single photons. Phys. Lett. A.2005,337:329-334.
    [153] Deng F G, Long G L, Zhou H Y. An effcient quantum secret sharing scheme withEinstein-Podolsky-Rosen pairs. Phys. Lett. A.2005,340:43-50
    [154] Takesue H, Inoue K. Quantum secret sharing based on modulated high-dimensional time-bin entanglement. Phys. Rev. A.2006,74:012315
    [155] Li X H, Zhou P, Li C Y, et al. Effcient symmetric multiparty quantum statesharing of an arbitrary m-qubit state. J. Phys. B: At. Mol. Opt. Phys.2006,39:1975–1983
    [156]曾贵华,王新梅,诸鸿文.可完全脱离信赖第三方的认证系统.通信学报.2001,22(8):41-46
    [157]曾贵华.不依赖于第三方的动态量子身份认证方案.电子学报.2004,32:1148-1151
    [158]高飞,温巧燕.一种量子密钥分发和身份认证协议.北京邮电大学学报.2004,27(3):98-102
    [159]杨宇光,温巧燕,朱甫臣.一种网络多用户量子认证和密钥分配理论方案.物理学报.2005,54(9):94-97
    [160] Qin S J, Gao F, Wen Q, Y et al. Cryptanalysis of the Hillery-Buzek-Berthiaumequantum secret-sharing protocol. Phys. Rev. A.2007,76:062324
    [161] Yu I Ch, Lin F L, Huang Ch Y. Quantum secret sharing with multilevel mutually(un)biased bases. Phys. Rev. A.2008,78:012344
    [162] Chi D P, Choi J W, Kim J S, et al. Quantum states for perfectly secure secretsharing. Phys. Rev. A.2008,78:012351
    [163] Damian M, Sanders B C. Graph states for quantum secret sharing. Phys. Rev. A.2008,78:042309
    [164] Sarvepalli P K, Klappenecker A. Sharing classical secrets with Calderban-Shor-Steane codes. Phys. Rev. A.2009,80:022321
    [165] LIU Dan, PEI Chang-xing, QUAN Dong-Xiao, ZHAO Nan. A new quantumsecure direct communication scheme with authentication. Chinese Physics Letter.2010,27(5):050306.
    [166] Tittel W, Zbinden H, and Gisin N. Experimental demonstration of quantum secretsharing. Phys. Rev. A.2001,63:042301
    [167] Chen Y A, Zhang A N, Zhao Zh et al. Experimental quantum secret sharing andthird-man quantum cryptography. Phys. Rev. Lett.2005,95:200502
    [168] Schmid C, Trojek P, Bourennane M et al. Experimental single qubit quantumsecret sharing. Phys. Rev. Lett.2005,95:230505
    [169] Gaertner S, Kurtsiefer C, Bourennane M et al. Experimental demonstration offour-party quantum secret sharing Phys. Rev. Lett.2007,98:020503
    [170] Bogdanski J, Rafiei N, Bourennane M. Experimental quantum secrect sharingusing telecommunication fiber. Phys. Rev. A.2008,78:062307
    [171] Stefan Schauer, Marcus Huber, Beatrix C. Hiesmayr. Experimentally FeasibleSecurity Check for n-qubit Quantum Secret Sharing. Phys. Rev. A.2010,82,062311
    [172] Townsend P D, Phoenix S J D, Blow K J et al. Design of quantum cryptographysystems for passive optical networks. Electron. Lett.1994,30(22):1875-1877
    [173] Phoenix S J D, Barnett S M, Townsend P D et al. Multi-user quantumcryptography on optical networks. J. Modern. Opt.1995,42(6):1155-1163
    [174] Townsend P D. Quantum cryptography on multiuser optical fiber network. Nature.1997,385:47-49
    [175] Brassard G, Bussieres F, Godbout N et al. Multi-user quantum key distributionusing wave-length division multiplexing. Proc. SPIE.2003,5260(6):149-153
    [176] Goodmans M S. Quantum cryptography for optical networks: a systemperspective. Proc. IEEE-LEOS Conf. Tucson, AZ,2003,1040-1041
    [177] Brassard G, Bussieres F, Godbout N et al. Entanglement and wavelengthdivision multiplexing for quantum cryptography networks. AIP Conf. Proc.2004,734:323-326
    [178] Kumavor P D, Beal A C, Yelin S et al. Comparison of four multi-user quantumkey distribution schemes over passive optical networks. J. Lightw.Technol.2005,23(1):268-276
    [179]朱畅华,裴昌幸,马怀新等.一种量子局域网方案及其性能分析.西安电子科技大学学报.2006,33(6):839-843
    [180] Chang Ho Hong, Jin O Heo, et al. N quantum channels are sufficient forMulti-user Quantum Key Distribution protocol between n users. Opt. Comm.2010,283:2644–2646
    [181] M. Razavi,“Multiple-access quantum-classical networks,” in Conf. Proc.Quantum Commun. Meas. Comput., vol.1363. Am. Inst. Phys.,2011, pp.39–42.
    [182] Elliott C., Building the quantum network. New J. Phys.2002,4:46
    [183] Elliott C, Colvin A, Pearson D, et al. Current status of the DARPA quantumnetwork. Proc. SPIE.2005,5815:138-149
    [184] Peev M, et al., The SECOQC quantum key distribution network in Vienna. New J.Phys.,2009,11:075001
    [185] Tang X, Ma L J, Mink A, et al. Demonstration of an active quantum keydistribution network. Proc. SPIE.2006,6305:630506
    [186] Ma L J, Mink A, Xu H et al. Experimental demonstration of an active quantumkey distribution network with over Gbps clock synchronization. IEEECommunication Letters.2007,11(12):1019-1021
    [187] Mink A, Ma L J, Nakassis T, et al. A quantum network manager that supportsaone-time pad system. Second International Conference on Quantum, Nano andMicro Technologies.10-15Feb.2008:16-21
    [188] Kumavor P D, Beal A C, Donkor Eric et al. Experimental multiuser quantum keydistribution network using a wavelength-addressed bus architecture. Journal oflightwave technology,2006,24(8):3103-3106
    [189] Honjo T, Inoue K, Sahara A, et al. Quantum key distribution experiment through aPLC matrix switch. Optics Communications.2006,263(1):120-123
    [190] Sasaki M, Fujiwara M, et al. Field test of quantum key distribution in the TokyoQKD Network. Opt. Exp.,2011.19(11):10387–10409
    [191] Mo X F, Zhu B, Han Z F, et al. Faraday-Michelson system for quantumcryptography. Opt. Lett.2005,30:2632-2634
    [192] Chen W, Han Z F, Zhang T et al. Field experimental“star type”metropolitanquantm key distribution network. eprint. arxiv: quant-ph,2007,0708:3546//IEEEPhotonics Technology Letters.2009,21(9):575-577
    [193] Zhang T., Han Zh F, Mo X F et al.Extensible router for multi-user quantum keydistribution network. Phys. Lett. A.2008,372:3957–3962
    [194] Chen T Y, Liu Y, Cai W Q, et al. Field test of a practical secure communicationnetwork with decoy-state quantum cryptography. Eprint-arxiv: quant-ph,2008,0810:1264V2
    [195]许方星,陈巍,王双等.多层级量子密码城域网.科学通报.2009,54(16):2277-2283
    [196]潘建伟,陈增兵,彭承志.应用诱骗态量子密码技术建立安全通信网络的实际应用测试.中国基础科学.2010,12(2):8-11
    [197] Bennett C H, Brassard G, Crepeau C, et al. Teleporting an unknown quantum statevia dual classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett.1993,70(13):1895-1899
    [198] Bouwmeester D, Pan J W, Mattle K, et al. Experimental quantum teleportation.Nature.1997,390:575-579
    [199] Boschi D, Brance S, Martini F D, Hardy L. Experimental Realization ofTeleporting an Unknown Pure Quantum State via Dual Classical andEinstein-Podolsky-Rosen Channels. Phys. Rev. Lett.1998,80(6):1121-1125.
    [200] Zhao Z, Chen Y A, et al. Experimental demonstration of five-photonentanglement and open-destination teleportation. Nature.2004,430:54-58
    [201] Peng C Z, et al. Experimental free-space distribution of entangled photon pairsover13km: towards satellite-based global quantum communication. Phys. Rev.Lett.2005,94(15):150501
    [202] Yao X C, Wang T X, et al. Observation of eight-photon entanglement. NaturePhotonics.2012,6:225-228
    [203] Jin X M, et al. Experimental free-space quantum teleportation. Nature photonics.2010,4:376-381
    [204] Yin J, Ren J G, et al. Quantum teleportation and entanglement distribution over100-kilometre free-space channels. Nature.2012,488:185-188
    [205] Zukowski M, Zeilinger A, Horne M A and Eker A K.‘‘Event-ready-detectors’’Bell experiment via entanglement swapping. Phys. Rev. Lett.1993,71:4287-4290
    [206] Bose S, Vedral V, and Knight P L. Multiparticle generalization of entanglementswapping. Phys. Rev. A.1998,57:822-829
    [207] Pan J W, Bouwmeester D, Weinfurter H, and Zeilinger A. ExperimentalEntanglement Swapping: Entangling Photons That Never Interacted. Phys. Rev.Lett.1998,80,3891-3894
    [208] Shor P.W. in Proc.of the35th Symposium on the Foundations of ComputerScience IEEE, Los Alamitos,1994pp:124-134
    [209] Vernam G S. Cipher printing telegraph systems for secret wire and radiotelegraphic communications. Am. J. Inst.Electr. Eng.1926,45:109-115
    [210] Shannon C E. Communication theory of secrecy system. Bell Syst. Tech. J.1949,28:656-715
    [211] Cabello A. Quantum key distribution without alternative measurements. Phys. Rev.A,2000,61:052312
    [212] Zhang Y S, Li C F, Guo G C. Comment on “Quantum key distribution withoutalternative measurements”. Phys. Rev. A,2001,63:036301
    [213] Cabello A. Addendum to “Quantum key distribution without alternativemeasurements”. Phys. Rev. A,2001,64:024301
    [214] Inamori H, Rallan L, Vedral V. Security of EPR-based quantum cryptographyagainst incoherent symmetric attacks. J. Phys. A.2001,34:6913-6918
    [215] Waks E, Zeevi A, Yamamoto Y. Security of quantum key distribution withentangled photons against individual attacks. Phys. Rev. A,2002,65:052310.
    [216] M. Oskin, F. T. Chong, I. L. Chuang, and J. Kubiatowicz,“Building quantumwires: The long and the short of it,” in Proc.30th Annu. Int. Symp. Comput.Architecture,2003, pp.374–385.
    [217] C. H. Bennett, G. Brassard, S. Popescu, B. Schumacher, J. A. Smolin, and W. K.Wootters, Purification of noisy entanglement and faithful teleportation via noisychannels. Phys. Rev. Lett.,1996,76:722–725.
    [218] H. Barnum, C. Crépeau, D. Gottesman, A. Smith, and A. Tapp,“Authentication ofquantum messages,” in Proc.43th Annu. IEEE Symp. Foundations Comput. Sci.,Nov.2002, pp.449–458.
    [219] A. Ambainis, A. Smith, and K. Yang,“Extracting quantum entanglement (generalentanglement purification protocols),” in Proc.17th IEEE Annu. Conf. Comput.Complexity, May2002, pp.82–91.
    [220]李义峰,陈建国,冯国英等.量子通信中的测量基方向问题.激光杂志,2004,25(1):43-44
    [221]向少华,宋克慧.噪声环境中两粒子纠缠态的纠缠消相干.物理学报,2006,55(2):529-533
    [222] Artur Scherer, Regina B. Howard, Barry C. Sanders, Wolfgang Tittel, Quantumstates prepared by realistic entanglement swapping, Phys. Rev. A,2009,80062310, pp1103-1147

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700