BB84量子密钥分配及其后处理的仿真分析
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
量子密码学是基于量子力学原理的,具有无条件安全的新型密码体制。其起源及核心技术是量子密钥分配协议,致力于解决无条件安全密钥分发问题,与一次一密相结合实现无条件安全密码通信。
     在具备量子力学、量子线路模型及信息论知识基础上,全面了解量子密钥分配协议的研究现状,针对BB84量子密钥分配协议进行深入研究。首先,理论分析BB84协议原理与流程,后处理技术以及可能的攻击方法。然后,基于QCircuit软件对BB84协议及截取/重发攻击方法进行量子线路模型仿真,并结合信息论知识,构造协议可靠性和有效互信息量的量化分析线路模型,定量分析不同攻击模型与噪声信道模型下BB84协议的有效性及安全性。实验分析结果表明:在非理想环境下,BB84协议不进行有效的协商纠错和保密增强,通信双方无法得到一致的安全的共享密钥。
     因此,进一步仿真分析协商纠错和保密增强后处理协议,在QuCrypto基础上开发仿真软件,初步实现BB84协议结合Cascade协商纠错和Toeplitz矩阵universal2 class H3保密增强的无条件完全密码通信系统的仿真测试,并依据实验结果分析后处理协议在不同误码率下的影响。
Quantum cryptography is a new unconditional security cryptography based on the principles of quantum mechanics. Its original and core technology is quantum key distribution protocol(QKD), which is applied to resolve the unconditionally secure key distribution problem, together with one-time pad to achieve the unconditionally secure cryptographical communications.
     With the knowledge base of quantum mechanics, quantum circuit model and the information theory, the currental research status of quantum cryptographic protocol is knowed comprehensively, and then the BB84 quantum key distribution protocol is studied in details. First of all, the principle and process of BB84 protocol and post processing technology are discussed deeply, as well as its possible attack. Then, based on QCircuit software, the quantum circuit models of simulating BB84 and intercept/resend attacks are designed. Also, together with information theory, the quantitative analysis circuits of the protocol reliability and available mutual information are constructed to analyze the BB84 effectiveness and security under different attacks and channel models. The experimental result shows that, without the effective reconciliation and privacy amplification, the two parties under BB84 protocol can’t share the same and secure key in the non-ideal circumstances.
     Therefore, the further simulation and analysis of the post-processing protocols containing reconciliation and privacy amplification is carried on. The simulation software is developed based on its former QuCrypto. And the unconditional secure cryptographical communication under the BB84 protocol together with the Cascade reconciliation and Toeplitz matrix universal2 class H3 privacy amplification has been realized. What’s more, we do some experiments on different error rates to analyze the post-processing protocols.
引文
[1] C. E. Shannon. Communication theory of secrecy system. Bell Systems Technical Journal, 1949, 28(4): 656~715
    [2]洪帆,崔国华,付小青编著.信息安全概论.武汉:华中科技大学出版社, 2005.
    [3] G. S. Vernma. Cipher printing telegraph systems of secret wire and radio telegraphic communication. J. American Inst. Elec., 1926, 55: 109~115
    [4] P. W. Shor. Algorithms for quantum computation: discrete logarithms and factoring. Proceeding of the 35th Annual Symposium of Foundation of computer Science, IEEE Computer Society Press, 1994, 124~134
    [5]我国专家在国际上率先实现量子分解算法.中国科技信息. 2008.02.
    [6] L. K. Grover. Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett., 1997, 79: 325~328
    [7] S. Wiensner. Conjugate coding. Sigact News, 1983, 15(1): 78~88
    [8] C. H. Bennett, G. Brassard. Quantum cryptography: public-key distribution and coin tossing, Proceedings of the International Conference on Computers, Systems and Signal Processing,India: Bangalore Press, 1984, 175~179
    [9] C. H. Bennett. Quantum cryptography using any 2 non-orthogonal sates. Physical Review A, 1996, 54: 3783~3789
    [10] B. Hutter et al. Unambiguous quantum measurement of non-orthogonal states. Physical Review Letters, 1992, 68: 3121~3124
    [11] R. Clarke, et al. Experimental demonstration of optimal unambiguous state discrimination. Physical Review A, 2000, 63: 040305
    [12] L. Goldenberg, L. Vaidman. Quantum cryptography based on orthogonal states. Physical Review Letter, 1995, 75(7): 1239
    [13] M. Koashi, N. Imoto. Quantum cryptography based on split transmission of one-bitinformation in two steps. Physical Review Letters, 1997, 79: 2383
    [14] G. P. Guo, C. F. Li, B. S. Shi, et al. Quantum key distribution scheme with orthogonal product states. Physical ReviewA, 2001, 64(4):423011~423014
    [15] G. L. Long, X. S. Liu. Theoretically efficient high-capacity quantum-key- distribution scheme. Physical Review A, 2002, 65(3): 032302/1~3
    [16] D. Bruss. Optimal eavesdropping in quantum cryptography with six states. Physical Review Letters, 1998, 81(14): 3018~3021
    [17] H. Bechmann-Pasquinucci, et al. Incoherent and coherent eavesdropping in the six-state protocol of quantum cryptography. Physical Review A, 1999, 59(6): 4238~4248
    [18] A. K. Ekert. Quantum cryptography based on Bell’s theorem. Physical Review Letters, 1991, 67(6): 661~663
    [19] C. H. Bennett, G. Brassard, and N. D. Mermin. Quantum cryptography without bell’s theorem. Physical Review Letters, 1992, 68(5): 557~569
    [20] T. C. Ralph. Continuous variable quantum cryptography. Physical Review A, 2000, 61(1):010303/1~4
    [21] M. D. Reid. Quantum cryptography with a predetermined key, using continuous-variable Einstein-Podolsky-Rosen correlations. Physical Review A, 2000, 62(6): 062308/1~6
    [22] B. Huttner, N. Imoto, N. Gisin, et al. Quantum cryptography with coherent States. Physical Review A, 1995, 51(3): 1863~1869
    [23] Frederic Grosshans, et al. Continuous variable quantum cryptography using coherent states. Physical Review A, 2002, 88(5): 057902
    [24] C. Weedlbrook, A. M. Lance, W. P. Bowen, et al. Coherent-state quantum key distribution without random basis switching. Physical Review A, 2006, 73(2): 022316/1~9
    [25] N. J. Cerf, et al. Quantum distribution of Gaussian keys using squeezed states.Physical Review A, 2001, 63(5): 052311/1~5
    [26] M. Hillery. Quantum cryptography with squeezed states. Physical Review A, 2000, 61(2): 022309/1~8
    [27] D. Gottesmans, et al. Secure quantum key distribution using squeezed states. Physical Review A, 2001, 63(2): 022309/1~18
    [28]马瑞霖编著.量子密码通信.北京:科学出版社,2006.
    [29] F. Gao, F. Z. Guo, Q. Y. Wen, et al. Quantum key distribution without alternative measurements and rotations. Physics Letters A, 2006, 349: 53~58
    [30] D. Song. Secure key distribution by swapping quantum entanglement. Physical Review A, 2004, 69(3): 034301/1~4
    [31] J. Lee, S. Lee, J. Kim, et al. Entanglement swapping secures multiparty quantum communication. Physical Review A, 2004, 70(3): 032305/1~7
    [32] A. Cabello. Quantum key distribution without alternative measurements. Physical Review A, 2000, 61(5): 052312/1~4
    [33] Q. Y. Cai, Y. G. Tan. Photon-number-resolving decoy-state quantum key distribution. Physical Review A 73(2006) 032305.
    [34] T. Horikiri, T. Kobayashi. Decoy state quantum key distribution with a photon number resolved heralded single photon source. Physical Review A, 2006, 73(3): 032331/1~5
    [35] Q. Wang, X. B. Wang, and G. C. Guo. Practical decoy-state method in quantum key distribution with a heralded single-photon source. Physical Review A, 2007, 75(1) 012312/1~5
    [36] H. K. Lo, X. F. Ma, and K. Chen. Decoy state quantum key distribution. Physical Review Letters, 2005, 94(23): 230504
    [37] H. P. Yuen. Anonymous-key quantum cryptography and unconditionally secure quantum bit commitment. In: Tombesi P et al. Quantum communication, computing, and measurement 3. New York: Kluwer Academic/Plenum Publisher, 2001, 285~293
    [38] H. P. Yuen. A New approach to quantum cryptography: 1 general principles and key generation. arXiv: quant-ph/0311061, 2004.
    [39] Z. L. Yuan et al. Comment on“Secure communication using mesoscopic coheret states”. Physical Review Letters, 2005, 94: 048901
    [40] T. Nishioka et al. How much security does Y-00 protocol provide us? Physical Review A, 2004, 327: 28~32
    [41] Lo H-K et al. Some attacks on quantum-based cryptographic protocol. arXiv: quant-ph/0309127, 2004.
    [42] H. P. Yuen et al. On the security ofαη: Response to‘Some attacks on quantum-based cryptographic protocol’. arXiv: quant-ph/0509091, 2005.
    [43] R. Nair et al. Reply to:‘Reply to:“Comment on‘How much security does Y-00 protocol provide us?’”’. arXiv: quant-ph/0509092, 2005.
    [44] C. Crepeau, J. Van de Graaf, A. Tapp. Committed oblivious transfer and private multi-party computation. Advances in Cryptology: Proceedings of Eurocrypt’95, Springer-Verlag, Berlin, 1995, 963: 110~123
    [45] M. Hillery, V. Buzek, and A. Berthiaume. Quantum secret sharing. Physical Review A, 1999, 59: 1829
    [46] K. Bostrom, T. Felbinger. Deterministic secure direct communication using entanglement. Physical Review Letters, 2002, 89: 187902
    [47] A. Wojcik. Eavesdropping on the“ping-pong”quantum communication protocol. Physical Review Letters, 2003, 90: 157901
    [48] D. Gottesman, I. Chuang. Quantum Digital Signatures. arXiv: quant-ph/0105032, 2001.
    [49]邵博闻.量子密码技术的前沿跟踪与研究.西安电子科技大学优秀硕士论文, 2007.
    [50]郭奋卓.量子密码体制若干问题的研究.北京邮电大学优秀博士论文, 2006.
    [51]日本成功进行商业线路激光密码传输.科技简讯. 2007.06: 61
    [52]美国研制出量子密码分发系统样机.中国科技产业. 2007.08: 65
    [53]我国量子密码通信网测试成功.中国科技产业. 2007.05: 65
    [54]中瑞合作实现更安全的量子密码系统.物理通报. 2007(4): 19
    [55] QCE: http://rugth30.phys.rug.nl/compphys0/qce.htm.
    [56] jaQuzzi:http://www.eng.buffalo.edu/~phygons/jaQuzzi/jaQuzzi.html.
    [57] QCSim: http://hissa.nist.gov/~black/Quantum/qcsim.html.
    [58] QDNS: http://www.hit.bme.hu/people/imre/Pages/Qdns/index.html.
    [59] QCircuit: http://www.cs.bme.hu/~peresz/qc/new/.
    [60] Qucrypto: http://www.cki.au.dk/experiment/qrypto/.
    [61] QCL: http://tph.tuwien.ac.at/~oemer/qcl.html.
    [62] QDENSITY: http://www.pitt.edu/~tabakin/QDENSITY/.
    [63] libquantum: http://www.libquantum.de/.
    [64] Michael A. Nielsen, Isaac I. Chuang著,郑大钟,赵千川译.量子计算和量子信息(一)——量子计算部分.北京:清华大学出版社, 2003.
    [65] Michael A. Nielsen, Isaac I. Chuang著,郑大钟,赵千川译.量子计算和量子信息(二)——量子信息部分.北京:清华大学出版社, 2005.
    [66] C. H. Bennett et al. Experimental quantum cryptography. Lect. Notes Comput. Sci., 1991, 473: 253~265
    [67] G. Brassard, L. Salvail. Secret-key reconciliation by public discussion. Advances in Crptolory-EUROCRYPT’93, LNCS, 1994, 765: 410~423
    [68] C. H. Bennett et al. Generalized privacy amplification. IEEE Trans. On Information Theory, 1995, 41(6):1915~1923
    [69] J. L. Carter et al. Universal class of hash function. Journal of Computer and system sciences, 1979, 18: 143~154
    [70] Hugo Krawczyk. LFSR-based Hashing and Authentication. Advances in Cryptology: CRYPTO’94, 1994, LNCS 839:129~139
    [71] Christopher A. Fuchs, Nicolas Gisin et al. Optimal eavesdropping in quantumcryptography. ?. arXiv: quant-ph/9701039, 1997.
    [72] Williamson Mark et al. Eavesdropping on practical quantum cryptography. Jouranal of Modern Optics, 2003, 50(13): 1989~2011
    [73]曾贵华著.量子密码学.北京:科学出版社, 2006.
    [74] Attila Pereszlényi. Simulation of Quantum Key Distribution with noisy channels. In: Proceeding of the 8th International Conference on Telecommunications, ConTEL 2005, 2005(1): 203~210
    [75] SWT Designer: http://www.instantiations.com/windowbuilder/swtdesigner

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700