量子密钥分配网络的协议和机制
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
量子密钥分配(Quantum Key Distribution,QKD)能够在两个远程实体Alice、Bob之间绝对安全的共享密钥,这个过程依靠的是量子力学的物理定律而不是通常密钥分配所依赖的计算复杂度,从而让密码系统的安全性提高到了一个新的高度。迄今为止,QKD在理论上和实验上都取得了很大的进展,世界上众多研究小组研制的实际系统无论密钥传输速率、传输距离还是系统稳定性方面都有了大的突破,而少数公司也开始提供商业的点到点QKD设备。
     QKD网络是未来QKD向多用户、高速率、长距离发展的必然趋势。正因为其重要性,近年来美欧日等国家都不约而同的加大了对QKD网络的投入和研究,近年来也提出了不少的网络方案。然而,QKD网络在理论架构上一直没有系统的研究,从而影响了其进一步的发展。本文首次系统的研究QKD网络的特点,其主要内容如下:
     1.将目前已经提出的各种QKD网络方案进行分类研究,首次按照实现的不同特点将其明确的划分为信任中继网络(TRN-QKD)、无源光器件网络(PON-QKD)和量子纠缠网络(QEN-QKD),分别进行讨论。
     2.针对信任中继网络中信任节点可能会被攻击而使得网络不可靠的情形,我们提出了节点安全概率模型,在此基础上采用多路径秘密共享以及随机路由的方案在很大概率上可以保证网络在该情形下的安全性,计算结果也证明了该方案的明显效果;针对密钥生成速率与加密数据的速率可能不同步,建立了信任中继网络排队模型,采用预缓冲策略改善其延时性能;最后参考经典网络编码的理论,我们也对信任中继网的多用户密钥共享情况下的网络编码进行了移植。
     3.归纳总结了采用各种无源光器件构成的网络,包括了分束器网络、光开关网络和波分复用网络、波长总线网络、波长路由网络等。关于这类网络已经有很多实验方案,但尚没有统一的评价标准和分析方法。本文第一次给出了对一般无源光器件网络具有普适性的网络评价指标体系的初级模型,提出包括网络容量、网络连通度、网络成本模型包括终端用户成本和网络路由的成本等指标。以此对五种常见PON-QKD的性价比进行了横向比较。
     4.针对以一般纠缠态为基础的量子纠缠网络,我们着重考虑任意两个用户之间由一般纠缠态转换到最大纠缠态的概率(Singlet Conversion Probability,SCP),这个概率也代表了密钥建立的成功概率。在单个量子复发器(QuantumRepeater)的情况下,给出纠缠保留的最佳策略,并将其推广到1维量子纠缠链。对于2维量子纠缠网络,在两用户相隔距离不是太远的情况下,采用多路径纠缠方案可以很好的提高最终SCP概率。而在距离比较远的情况下,我们应用经典渝渗理论的概念,利用量子渝渗过程,让SCP基本等于渝渗概率的平方,从而不受距离的影响。我们也提出了量子纠缠网络的渐进性渝渗和各向异性渝渗概念。
     5.分析了在经典光网络下,经典噪声给QBER带来的影响。在QKD与经典网络的结合方面,针对当前广泛使用的Internet和虚拟专用网(Vitual PrivateNetwork,VPN)技术,首次明确给出了QKD在PPP隧道技术和IPSec协议中的应用展示。
     6.针对现实中对网络需求的多样性,提出QKD骨干网和接入网的分级制度来实现各种不同类型QKD网络的融合以更好的符合现实需求。受到OSI参考模型的启发,首次提出了一个通用的QKD网络层次模型,兼容了上述各种网络,同时将下层的具体物理链路、网络方案和上层的密钥提取协议、密钥管理等功能分开,以简化整个网络的设计。这个层次模型具有前瞻性和广泛性,为今后复杂的QKD网络研究奠定了原理性的基础。
Quantum key distribution (QKD), based on the laws of quantum physics rather than the mathematical computational complexity, can distribute key between two distant entities Alice and Bob, with the unconditional security, which brings security of cryptography into a higher level. The rapid progress in theory and experiment of QKD techniques has been reflected by a number of successful demonstrations in the last few years, including both the high key generation rate and long transmission distance. Many groups all over the world have put forward QKD setups operating in the standard point-to-point modus, some of which are already commercial available.
     To fulfill the requirements of multiple users' secure communications, QKD network becomes the trend towards distributing the secret keys on many-to-many nodes over potentially unlimited distances in the near future. Work toward the QKD network which supports multi-user, high rate and long distance with compatibility and robustness will allow QKD to achieve widespread usage in practical environments. Though many schemes of QKD networks have been presented, a systematic theoretic research is still absent. This paper studies the characteristics of QKD network, trying to propose protocols and mechanisms on various networks. The main contents include:
     1. According to the construction principle, three main types of QKD networks are discussed, which are trusted-relay based QKD network (TRN-QKD), passive-optical-element based QKD network (PON-QKD), quantum entanglement based QKD network (QEN-QKD),
     2. TRN-QKD can conveniently adopt many different point-to-point QKD schemes with low cost. However TRN-QKD may have security loophole when some trusted nodes become untrusted due to Eve's attack. In chapter 3, based on our safe probability model, we propose the multi-path secrecy sharing and stochastic routing scheme to avoid this problem with probability close to 1. Similar to the classical one, we utilize the queuing model to analyze the key delay, and propose a pre-buffer strategy to improve the delay performance, hence the Quality of Service (QoS) on TRN-QKD. Finally, the classical network coding can be seamlessly applied to TRN-QKD in the case of multi-user key sharing.
     3. Various PON-QKDs are introduced, which are constructed by beam-splitter, optical-switch and wavelength divided multiplexer (WDM) etc. We firstly set up the concepts of network capacity and connectivity on behalf of PON-QKD's performance. On the other hand, network cost including end user's cost and routing cost can reflects the economic feature of PON-QKD. Combining these two parameters, we can get the performance price ratio to describe PON-QKD synthetically. The comparison results of five PON-QKDs are given in chapter 4.
     4. QEN-QKD is consist of many nodes with the identical pure entanglement state between two adjacent nodes. What we focus on is the conversion probability of a general entanglement into the perfect entanglement, or singlet conversion probability (SCP). Based on the one repeater's result, we deduce the 1-dimentional chain strategy. In the case of small size of 2-d QEN-QKD, we may use multi-path scheme to increase SCP. While in the case of large size, no matter what distance, SCP mainly equals to the percolation probability's square using percolation theory. Finally we also propose asymptotic and anisotropic percolation effect.
     5. We study the compatibility between QKD and classical optical communication network in chapter 2, by analyzing the classical noise's influence to QBER. To apply QKD in Virtual Private Network (VPN), we give two demonstrations on PPP channel and IPSec protocol respectively.
     6. Finally in chapter 6, we present the idea of backbone and access networks. The QKD network layer model is also described in detail, which contains quantum link layer, quantum network layer, key extraction layer and key management layer. This architecture can be used in further QKD networks' research and implementations.
引文
[1]C.E.Shannon,"A mathematical theory of communication",Bell System Technical Journal,vol.27,pp.379-423 and 623-656,1948.
    [2]C.E.Shannon,"Communication theory of secrecy systems",Bell Systems Technical Journal,vol.28,pp.656-715,1949.
    [3]http://www.itl.nist.gov/fipspubs/fip46-2.htm,Federal Information Processing Standards(FIPS) Publications 46-2.
    [4]http://en.wikipedia.org/wiki/Triple_DES.
    [5]W.Diffie,and M.E.Hellman,"New directions in cryptography",IEEE Transactions on Information Theory,vol,22,pp.644-654,1976.
    [6]R.Rivest,A.Shamir,and L.Adleman,"A method for obtaining digital signatures and public-key cryptosystems",Communications of the ACM,vol.21,no.2,pp.120-126,1978.
    [7]N.Koblitz,"Elliptic curve cryptosystems",Mathematics of Computation,vol.48,pp.203-209,1987.
    [8]V.Miller,"Use of elliptic curves in cryptography",Annual International Cryptology Conference(Crypto 85),pp.417-426,1985.
    [9]http://www.itl.nist.gov/fipspubs/index.htm,Federal Information Processing Standards(FIPS) Publications 197.
    [10]David Deutsch,"Quantum theory,the church-turing principle and the universal quantum computer",Proc.of the Royal Society of London A 400,pp.97-117,1985.
    [11]P.W.Shor,"Algorithms for quantum computation:Discrete log and factoring",Proceedings of the 35~(th) IEEE Symposium on Foundations of Computer Science,pp.20-22,1994.
    [12]L.K.Grover,"A fast quantum mechanical algorithm for database search",Proceedings of the 28~(th) Annual ACM Symposium on Theory of Computing,pp.212-219,1996.
    [13]C.H.Bennett,and G.Brassard,"Quantum cryptograghy:public key distribution and coin tossing",Proceedings of IEEE International Conference on Computers,Systems,and Signal Processing,Bangalore,India,pp.175-179,1984.
    [14]C.H.Bennett,F.Bessette,G.Brassard,L.Salvail,and J.Smolin,"Experimental quantum cryptography",Journal of Cryptography,vol.5,no.1,pp.3-28,1992.
    [15]G.S.Vernam,"Cipher printing telegraph system for secret wire and radio telegraphic communication",Journal of the American Institute of Electrical Engineers,vol.45,pp.109-115,1926.
    [16]http://www.ietf.org/rfc/rfcxxxx.txt.
    [17]S.Wiesner,"Conjugate coding",SIGACT News,vol.15,no.1,pp.78-88,1983.
    [18]喀兴林,《高等量子力学》,高等教育出版社,2001。
    [19]曾谨言,《量子力学》卷Ⅰ,科学出版社,2000。
    [20]W.K.Wootters,and W.H.Zurek,"A single quantum cannot be cloned",Nature,vol.299,no.5586,pp.802-803,1982.
    [21]N.Lutkenhaus,"Estimates for practical quantum cryptography",Physical Review A,vol.59,no.5,pp.3301-3319,1999.
    [22]C.H.Bennett,"Quantum cryptography using any two nonorthogonal states",Physical Review Letters,vol.68,no.21,pp.3121-3124,1992.
    [23]D.Bruss,"Optimal eavesdropping in quantum cryptography with six statex",Physical Review Letters,vol.81,no.14,pp.3018-3021,1998.
    [24]L.Goldenberg,and L.Vaidman,"Quantum cryptography based on orthogonal states",Physical Review Letters,vol.75,no.7,pp.1239-1243,1995.
    [25]A.K.Ekert,"Quantum cryptography based on Bell's theorem",Physical Review Letters,vol.67,no.6,pp.661-663,1991.
    [26]A.K.Ekert,J.G.Rarity,P.R.Tapster,and G.M.Palma,"Practical quantum cryptography based on two-photon interferometry",Physical Review Letters,vol.69,no.9,pp.1293-1295,1992.
    [27]C.H.Bennett,G.Brassard,and N.D.Mermin,"Quantum cryptography without Bell's theorem",Physical Review Letters,vol.68,no.5,pp.557-559,1992.
    [28]T.C.Ralph,"Continuous variable quantum cryptography",Physical Review A,vol.61,no.1,010303,2000.
    [29]F.Grosshans,and P.Grangier,"Continuous variable quantum cryptography using coherent states",Physical Review Letters,vol.88,no.5,057902,2002.
    [30]M.Hilley,"Quantum cryptography with squeezed states",Physical Review A,vol.61,no.2,022309,2000.
    [31]N.J.Cerf,M.Levy,and G.V.Assche,"Quantum distribution of gaussian keys using squeezed states",Physical Review A,vol.63,no.5,052311,2001.
    [32]G.Brassard,N.Lutkenhaus,T.Mor,and B.C.Sanders,"Limitations on practical quantum cryptography",Physical Review Letters,vol.85,no.6,pp.1330-1333,2000.
    [33]V.Scarani,A.Acin,G.Ribordy,and N.Gisin,"Quantum crytography protocols robust against photon number splitting attacks for weak laser pulse implementations",Physical Review Letters,vol.92,no.5,057901,2004.
    [34]Xiang-bin Wang,"Decoy-state protocol for quantum cryptography with four different intensities of coherent light",Physical Review A,vol.72,012322,2005.
    [35]Hoi-kwong Lo,Xiong-feng Ma,and Kai Chen,"Decoy state quantum key disrtribution",Physical Review Letters,vol.94,230504,2005.
    [36]“一种自平衡等比分束方法及量子真随机码发生装置”,专利号:CN200510040259.X.
    [37]刘云,“红外单光子探测器的研制”,中国科学技术大学博士学位论文,2007。
    [38]P.W.Shor,and J.Preskill,"Simple proof of security of the BB84 quantum key distribution protocol",Physical Review Letters,vol.85,no.2,pp.441-444,2000.
    [39]D.Gottesman,Hoi-kwong Lo,N.Lutkenhaus,and J.Preskill,"Security of quantum key distribution with impefect devices",Quantum Information and Computation,vol.4,no.5,pp.325-360,2004.
    [40]R.Renner,N.Gisin,and B.Kraus,"Information-theoretic security proof for quantum key distribution protocols",Physical Review A,vol.72,012332,2005.
    [41]B.Kraus,N.Gisin,and R.Renner,"Lower and upper bounds on the secret key rate for quantum key distribution protocols using one-way classical communication",Physical Review Letters,vol.95,080501,2005.
    [42]B.Kraus,C.Branciard,and R.Renner,"Security of quantum key distribution protocols using two-way classical communication or weak coherent pulses",Physical Review A,vol.75,012316,2007.
    [43]V.Makarov,A.Anisimov,and J.Skaar,"Effects of detector efficiency mismatch on security of quantum cryptosystems",Physical Review A,vol.74,022313,2006.
    [44]Bing Qi,et al.,"Time-shift attack in practical quantum cryptosystems",Quantum Information and Computation,vol.7,pp.073-082,2007.
    [45]C.H.Bennett,F.Bessette,G.Brassard,L.Salvail,and J.Smolin,"Experimental quantum cryptography",Journal of Cryptology,vol.5,no.1,pp.3-28,1992.
    [46]G.Brassard,and L.Salvail,"Secret key reconciliation by public discussion",Advances in Cryptology-EUROCRYPT 93,pp.410-423,1994.
    [47]W.T.Buttler,S.K.Lamoreaux,et al.,"Fast efficient error reconciliation for quantum cryptography",Physical Review A,vol.67,no.5,052303,2003.
    [48]D.Pearson,"High-speed QKD reconciliation using Forward Error Correction",Proceedings of the 7~(th) International Conference on Quantum Communication,Measurement and Computing(QCMC),pp.299-302,2004.
    [49]C.Elliott,A.Colvin,D.Pearson,O.Pikalo,J.Schlafer,and H.Yeh,"Current status of the DARPA quantum network",Proc.of SPIE,vol.5815,pp.138-149,2005.
    [50]A.Muller,J.Breguet,and N.Gisin,"Experimental demonstration of quantum cryptography using polarized photons in optical-fiber over more than 1km",Europhysics Letters,vol.23,no.6,pp.383-388,1993.
    [51]A.Muller,H.Zbinden,and N.Gisin,"Quantum cryptography over 23km in installed under-lake telecom fiber",Europhysics Letters,1996.
    [52]C.Gobby,Z.L.Yuan,and A.J.Shields,"Quantum key distribution over 122-km standard telecom fiber",Applied Physics Letters,vol.84,no.19,pp.3762-3764,2004.
    [53]V.Makarov,A.Brylevski,and D.R.Hjelme,"Real-time phase tracking in single-photon interferometers",Applied Optics,vol.43.no.22,pp.4385-4392,2004.
    [54]Zheng-fu Han,Xiao-fan Mo,You-zhen Gui,and Guang-can Guo,"Stability of phase-modulated quantum key distribution systems",Applied Physics Letters,vol.86,no.22,221103,2005.
    [55]陈巍、韩正甫、莫小范、许方星、卫国、郭光灿,“量子密钥传输系统的主动相位补偿”,科学通报,第52卷,第19期,第2221-2225页,2007。
    [56]Xiao-fan Mo,Bing Zhu,Zheng-fu Han,You-zhen Gui,and Guang-can Guo,"Faraday-Michelson system for quantum cryptography",Optics Letters,vol.30,no.19,pp.2632-2634,2005.
    [57]A.Muller,T.Herzog,B.Huttner,W.Tittel,H.Zbinden,and N.Gisin,"Plug and Play systems for quantum cryptography",Applied Physics Letters,vol.70,no.7,pp.793-795,1997.
    [58]D.Stucki,N.Gisin,O.Guinnard,G.Ribordy,and H.Zbinden,"Quantum key distribution over 67 km with a plug&play system",New Journal of Physics,vol.4,44.1-44.8,2002.
    [59]K.Inoue,E.Waks,and Y.Yamamoto,"Differential phase shift quantum key distribution",Physical Review Letters,vol.89,no.3,037902,2002.
    [60]K.Inoue,E.Waks,and Y.Yamamoto,"Differential phase shift quantum key distribution using coherent light",Physical Review A,vol.68,022317,2003.
    [61]T.Honjo,K.Inoue,H.Takahashi,"Differential phase shift quantum key distribution experiment with a planar light-wave circuit Mach-Zehnder interferometer",Optics Letters,vol.29,no.23,pp.2797-2799,2004.
    [62]H.Takesue,E.Diamanti,C.Langrock,M.M.Fejer,and Y.Yamamoto,"10GHz clock differential phase shift quantum key distribution experiment",Optics Express,vol.14,no.20,pp.9522-9530,2006.
    [63]C.Kurtsiefer,et al.,"Quantum cryptography:a step towards global key distribution",Nature,vol.419,no.6906,pp.450,2002.
    [64]R.Ursin,A.Zeilinger,et al.,"Entanglement-based quantum communication over 144km",Nature Physics,vol.3,no.6,2007.
    [65]Er-long Miao,Zheng-fu Han,Tao Zhang,Guang-can Guo,"The feasibility of geostationary satellite-to-ground quantum key distribution",Physics Letters A,vol.361,pp.29-32,2007.
    [66]H.Takesue,S.W.Nam,Y.Yamamoto,et at.,"Quantum key distribution over a 40-dB channel loss using superconducting single-photon detectors",Nature Photonics,vol.1,no.6,pp.343-348,2007.
    [67]P.D.Townsend,"Quantum cryptography on multi-user optical fiber networks",Nature(London),vol.385,pp.47-49,1997.
    [68]P.Toliver,et al.,"Experimental investigation of quantum key distribution through transparent optical switch elements",IEEE Photonics Technology Letters,vol.15,no.11,pp.1669-1671,2003.
    [69]Xiao Tang,et al.,"Demonstration of an active quantum key distribution network",Proc of SPIE,vol.6305,630506,2006.
    [70]T.Nishioka,H.Ishizuka,T.Hasegawa,and J.Abe,"Circular type quantum key distribution," IEEE Photon.Technol.Lett.,vol.14,no.4,pp.576-578,2002.
    [71]G.Brassard,F.Bussieres,N.Godbout,and S.Lacroix,"Multi-user quantum key distribution using wavelength division multiplexing",Proc.of SPIE,vol.5260,pp.149-153,2003.
    [72]P.D.Kumavor,A.C.Beal,and E.Donkor,"Experimental multiuser quantum key distribution network using a wavelength-addressed bus architecture",IEEE Journal of Lightwave Technology,vol.24,no.8,pp.3103-3106,2006.
    [73]Tao Zhang,Zheng-fu Han,et al.,"Extensible router for multi-user quantum key distribution network",arXiv:quant-ph/0608238,2006.
    [74]http://www.bbn.com.
    [75]http://www.qinetiq.com.
    [76]http://www.magiqtech.com.
    [77]http://www.idquantique.com.
    [78]http://www.secoqc.net.
    [79]A.Poppe,M.Peev,and O.Maurhart,"Outline of the SECOQC quantum key distribution network in Vienna",International Journal of Quantum Information,vol.6,no.2,2008.
    [80]http://www.qci.jst.go.jp/index-e.html.
    [81]Wei Chen,Zheng-fu Han,Tao Zhang,et al.,"Field experimental star type metropolitan quantum key distribution network",arXiv:quant-ph/0708.3546,2007.
    [82]N.Gisin,G.Ribordy,W.Tittel,and H.Zbinden,"Quantum cryptography",Reviews of Modern Physics,vol.74,no.1,pp.145-195,2002.
    [83]R.J.Runser,T.Chapuran,et al.,"Progress toward quantum communication networks:opportunities and challenges",Proc.of SPIE,vol.6476,2007.
    [84]李津生、洪佩琳,《下一代Internet的网络技术》,人民邮电出版社,2001。
    [85]C.Elliott,"Building the quantum network",New Journal of Physics,vol.4,pp.46.1-46.12,2002.
    [86]T.R.Beals,and B.C.Sanders,"Distributed authentication for randomly compromised networks",arXiv:quant-ph/0803.2717,2008.
    [87]T.R.Beals,and B.C.Sanders,"Distributed relay protocol for probabilistic information-theoretic security in a randomly compromised network",arXiv:quant-ph/0803.2919,2008.
    [88]S.Bohacek,J.P.Hespanha,K.Obraczka,J.Lee,and C.Lim,"Enhancing security via stochastic routing," Proc.11th Int.conf.on Computer Communication and Networks,2002.
    [89]李建东,《信息网络理论基础》,西安电子科技大学出版社,2001。
    [90]Little,"A proof of the queueing formula L=λW",Operations Research,vol.9,pp.383-387,1961.
    [91]L.Kleinrock,"Queueing system,Volume Ⅰ:Theory",Wiley Interscience,New York,1975.
    [92]L.Kleinrock,and R.Gail,"Queueing systems:problems and solutions",John Wiley and Sons,1996.
    [93]R.Ahlswede,N.Cai,S.Y.R.Li,and R.W.Yeung,"Network information flow",IEEE Transactions on Information Theory,vol.46,pp.1204-1216,2000.
    [94]K.J.Gordon,V.Fernandez,P.D.Townsend,et al.,"Quantum key distribution system clocked at 2GHz",Optics Express,vol.13,no.8,pp.3015-3020,2005.
    [95]V.Fernandez,R.J.Collins,K.J.Gordon,P.D.Townsend,and G.S.Buller,"Passive optical network approach to gigahertz-clocked multiuser quantum key distribution",IEEE Journal of Quantum Electronics,vol.43,no.2,2007.
    [96]T.Honjo,K.Inoue,A.Sahara,E.Yamazaki,and H.Takahashi,"Quantum key ditstribution experiment through a PLC matrix switch",Optics Communications, vol. 263, pp. 120-123, 2006.
    [97] P. D. Kumavor, A. C. Beal, S. Yelin, E. Donkor, "Comparison of four multi-user quantum key distribution schemes over passive optical networks", IEEE Journal of Lightwave Technology, vol. 23, no. 1, 2005.
    [98] C. H. Bennett, G. Brassard, C. Crepeau, et al., "Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels", Physical Reviews Letters, vol. 70, no. 13, pp. 1895-1899, 1993.
    [99] G. Vidal, "Entanglement of pure states for a single copy", Physical Reviews Letters, vol. 83, no. 5, pp. 1046-1049, 1999.
    [100] H. J. Briegel, W. Dur, J. I. Cirac, and P. Zoller, "Quantum repeaters: the role of imperfect local operations in quantum communication", Physical Reviews Letters, vol. 81, no. 26, pp. 5932-5935,1998.
    [101] C. H. Bennett, G. Brassard, S. Popescu, B. Schumacher, J. A. Smolin, and W. K. Wootters, "Purification of Noisy Entanglement and Faithful Teleportation via Noisy Channels", Physical Reviews Letters, vol. 76, no. 5, pp. 722-725, 1996.
    [102] E. Waks, A. Zeevi, and Y. Yamamoto, "Security of quantum key distribution with entangled photons against individual attacks", Physical Reviews A, vol. 65, no. 5,052310,2002.
    [103] B. C. Jacobs, T. B. Pittman, and J. D. Franson, "Quantum relays and noise suppression using linear optics", Physical Reviews A, vol. 66, no. 5, 052307, 2002.
    [104] D. Collins, N. Gisin, and H. Riedmatten, "Quantum relays for long distance quantum cryptography", arXiv:quant-ph/0311101,2003.
    [105] S. Bose, V. Vedral, and P. L. Knight, "Purification via entanglement swapping and conserved entanglement", Physical Reviews A, vol. 60, no. 1, pp. 194-197, 1999.
    [106] S. Perseguers, J. I. Cirac, A. Acin, M. Lewenstein, and J. Wehr, "Entanglement distribution in pure-state quantum networks", arXiv:quant-ph/ 0708.1025, 2007.
    [107] S. R. Broadbent, and J. M. Hammersley, "Percolation processes I. Crystals and mazes", Proceedings of the Cambridge Philosophical Society, vol. 53, pp. 629-641,1957.
    [108]Geoffrey Grimmett,"Percolation",Spring- Verlag,1989.
    [109]T.E.Harris,"A lower bound for the critical probability in a certain percolation process",Proceedings of the Cambridge Philosophical Society,vol.56,pp.13-20,1960.
    [110]A.Acin,J.I.Cirac,and M.Lewenstein,"Entanglement percolation in quantum networks",Nature Physics,vol.3,pp.256-259,2007.
    [111]Lijun Ma,Hai Xu,and Xiao Tang,Polarization recovery and auto-compensation in quantum key distribution network,Proc.of SPIE,vol.6305,630513,2006.
    [112]M.Dianati,and R.Alleaume,"Architecture of the SECOQC quantum key distribution network",First International Conference on Quantum,Nano,and Micro Technologies(ICQNM'07),2007.
    [113]C.H.Bennett,G.Brassard,C.Crepeau,and U.M.Maurer,"Generalized privacy amplification",IEEE Transactions on Information Theory,vol.41,no.6,pp.1915-1923,1995.
    [114]顾尚杰、薛质,《计算机通信网基础》,电子工业出版社,2000。
    [115]莫小范,“量子密码的实验研究”,中国科学技术大学博士学位论文,2006。
    [116]M.Hayashi,K.Iwama,H.Nishimura,R.Raymond,and S.Yamashita,"Quantum network coding",arXiv:quant-ph/0601088,2006.
    [117]D.Leung,J.Oppenheim,and A.Winter,"Quantum network communication-the butterfly and beyond",arXiv:quant-ph/0608233,2006.
    [118]K.Iwana,H.Nishimura,R.Raymond,and S.Yamashita,"Quantum network coding for general graphs",arXiv:quant-ph/0611039,2006.
    [119]M.Hillery,V.Buzek,and A.Berthiaume,"Quantum secret sharing",Physical Reviews A,vol.59,no.3,pp.1829-1834,1999.
    [120]Li Xiao,Gui-lu Long,Fu-guo Deng,and Jian-wei Pan,"Efficient multiparty quantum secret sharing schemes",Physical Reviews A,vol.69,052307,2004.
    [121]J.C.Garcia-Escartin,and P.Chamorro-Posada,"Quantum multiplexing for quantum computer networks",arXiv:quant-ph/0701145,2007.