网络安全传输协议的若干问题研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
网络通信是信息化的必然趋势。经典密码技术用来保障网络信息的安全服务,但也呈现冗余较大、计算复杂度较高和安全性不高等缺陷。特别是,随着各种网络个性化服务要求的提高,如何克服这些问题已成为网络化时代的研究重点之一。
     长期以来,经典网络通信采用存储-转发机制提高路由效率,人们也普遍认为中间节点的编码能力不会为网络传输带来任何收益。然而,Ahlswede等在2000年提出的网络编码理论彻底推翻了这种传统观点。网络编码是通过赋予网络中间节点一定的信息处理能力,来实现香农最大容量的网络多播。它是近年来通信领域的一项重大突破。网络编码在提高传输效率的同时,也是一种解决经典网络安全传输的可行技术。
     与经典通信不同,量子通信基于量子力学的基本原理,旨在构建无条件安全的通信方式。它不仅为解决经典安全问题提供方法和思路,同时也独具魅力。两方量子通信已得到了广泛研究,而量子网络通信的研究才刚刚起步,也是量子信息发展的重要方向。相对于完善的经典网络通信,量子网络通信的研究刚见雏形。单源网络和单宿网络虽然结构简单,但却是最基本的通信类型,它的研究势必触发量子通信的网络化发展。此外,量子单向函数作为量子非对称密码的基础要素,将对量子安全通信的研究起到很大的推动作用。
     本论文针对经典网络通信和量子网络通信的一些基础问题进行研究。内容涉及经典网络安全多播、半量子安全通信、量子安全网络通信和量子非对称密码。具体包括:抗窃听安全多播算法和Byzantine攻击检测算法的设计,半量子安全直接通信协议的设计,基于单源和多源量子网络的多方远程制备协议的设计和实验架构,以及量子单向函数研究和其在量子非对称密码学中的应用。论文的主要创新工作简要归纳如下:
     1.基于广义窃听攻击模型和分组密码学技术all-or-nothing变换,构造广义组合网络上的多播算法,其信息论安全性由网络吞吐量和窃听集的最小割共同刻画。此结论被推广到任意单信源有向无圈网络。与已有结论相比,这种多播算法无额外加密开销,也无传输冗余。进而,利用经典加密技术,构造了达到计算安全的多播算法,其优点在于取消了窃听集合的所有限制。最后,结合经典加密和认证技术,针对更大危险的Byzantine攻击,设计了较已有算法更高效、更大成功概率的检测算法。
     2.针对带有经典通信方和量子通信方的混合通信情形,在赋予经典方一定的量子测量能力情况下,提出了一个完全鲁棒的量子协议,实现量子端向经典端分发消息。基于此协议,进一步提出两个半量子安全对话协议。由于两方之间的不对称性,这两个交互协议并不等价于两次半量子消息分发协议。这些协议与以前的纯量子通信存在本质区别,为构建经典网络和量子网络的混合通信网络奠定了理论基础。
     3.针对单源量子多方通信,首先提出了一个三方远程制备协议,即一个发送方向两个远距离接收方制备任意两粒子态,包括实系数和复系数制备态。其量子信道是由一个EPR对和一个GHZ态来构建,并扩展到部分纠缠资源情况。这些协议实现了带有量子控制的安全传输。进而,又设计一个发送方给多个接收方远距离制备一个任意W-class态的多方远程制备协议。与已有协议相比,本方案的成功概率为1,且发送者并不知道实际接收者,具有很好的隐蔽性。该方案利用两个GHZ态来构建量子信道,结合新的纠缠转换,发送方能顺利完成W-class态的远程制备。最后,也计算了所有协议的经典资源花费以衡量效率和成本。
     4.针对多源量子多方通信,本文通过构造有用的测量基,首先证明两个发送方能为接收者联合制备一个复系数三粒子态。其量子资源为预先共享的三个GHZ态。接着,首次引入置换群将制备态分类以提高成功概率。进而,在不同的测量基下,又提出更经济的协议来联合制备一个实系数三粒子态。这些协议都被扩展到多方,同时也计算了所有协议的经典资源消耗。最后,基于一些已有的联合制备协议,提出了一些新协议和量子线路与光线路来实现联合制备单量子态。通过构造SO(4)中的特殊变换的KAK分解,给出了量子线路来实现联合制备一个任意两量子比特态。此外,也提出一些确定的联合方案。
     5.量子单向函数在量子密码学中扮演基础性角色,它是量子非对称密码系统的基础部件之一。本文基于单参数酉群,构建了一类量子单向函数和量子限门函数的候选框架。酉群的动态特征在一定程度上保证其单向性和不同层次的量子不可区分性,其无限小发生子的同时近似保证了其物理上的可行性。进而,利用这些特殊函数,构建新的安全的量子密码系统,例如量子公钥系统用来加密经典和量子信息,无仲裁的量子签名方案实现经典信息的量子化签名。
Network communication is the inevitable trend of informatization. The classical cryptology techniques have been used to guarantee the security of network information service. However, it also shows some disadvantages such as big redundancy, hige computational complexity and low security. Especially, with the enhancement of personalized newtwork service, how to address these problems has become one important research of networked era.
     For a long time, the classical network communication has taken use of the store-forward switching to increase route efficiency, and it is generally accepted that the coding ability of the network node won't bring any gains for network transmission. However, in 2000 Ahlswede etc propose the network coding theory thoroughly overthrowing the traditional idea. Network coding is by endowing some information processing ability for network nodes, and can achieve the network multicast with the Shannon's maximal capacity. It is a major breakthrough in communications field recently. Network coding has unique advantages in the transmission efficiency, and is also feasible technique to solve the secure transmission on the classical network.
     Different form classical communication, quantum communication based on the basic principle of quantum mechanics, aims to establish some unconditional secure communication ways. It not only prviodes new ways and ideas to solve the problem with classical secure problems, but also has its own glamour. The quantum communication with two parties has been widely studied, however, the multiparties communications have just started, is also an important direction of quantum information. Comparing with the perfect classical network communications, the quantum network communications just appear its prototype. Although the networks with single source or single sink have simple structures, but they are the most basic communication types, and will trigger the research of quantum networking. In addition, quantum one-way functions as the primitives of the quantum asymmetric cryptology, has played a significant role in the research of quantum security communication. This thesis aims to study some basic questions of classical network communication and quantum network communication, including the classical network multicast, semiquantum secure communication, quantum network communication and quantum asymmetric cryptosystems. Specific includes:design some algorithms to resist eavesdroper and detect the Byzantine attack, construct semiquantum secure direct communication protocol, propose some quantum remote preparation schemes with single source and multisources and some experiment architectures, and study the quantum one-way functions and its applications in quantum asymmetric cryptosystems. We briefly summarize the main innovation work as follows:
     1. Based on the generalized eavesdropping model and all-or-nothing transformation, we construct some network mutlicast on the generalized combination networks, its security can be characterized by the network capacity and the min-cut bound of wiretapping set from the source. It can be extended to any directed acyclic networks with single source. Compared with the traditional results, this algorithm has no additional encryptions and giving up any capacity. Furthermore, using classical encryption technology, construct the multicast algorithm under the computation security, the advantage is to cancel all the restrictions on the eavesdropping sets. Finally, combined with classical encryption and authentication technology, propose some algorithm with more efficient and greater successful probability to detect at greater risk of Byzantine attack.
     2. As for the network communication with some classical access and quantum access, under the case of endowing certain quantum measurement ability to classical parties, puts forward a completely robust quantum scheme, to realize the quantum party distributes the classical infromation to the classical party. Based on this scheme, two semiquantum dialogue schemes are proposed. However, these two schemes cannot be easily replaced by two times of the present distribution schemes because of non-symmetry of two participates. These properties of the present schemes are in essential different from previous schemes of two-party with only quantum or classical capabilities, and establish the theoretical basis for constructing the mixed networks of quantum network and classical network.
     3. As for the single source quantum network, we first propose a remote preparation schemes with three parties, i.e., one sender remotely prepares an arbitrary two-qubit state to either of two receivers. Two cases of the prepared quantum state, an arbitrary two-qubit state with real coefficients and complex coefficients, are considered. One single EPR pair and a GHZ state are used as the quantum channel, and then the present scheme is extended to some partially entangled sources. These schemes realized the secure transmission with quantum control. Furthermore, we design a sender remotely prepares an arbitrary W-class state to multiple receivers. Compared with previous schemes, its successful probability is 1, moreover, the sender does not know the final receiver and this scheme has very good concealment.The scheme uses two GHZ state to build quantum channel, combined with the new entangle swapping, the sender can successfully remotely prepare W-class state. Finally, also calculate the cost of classic resources to measure the efficiency and cost.
     4. As for the multi-sources quantum network, by constructing some useful measurement bases, we first show that two senders can jointly prepare a three-qubit state of complex coefficients to a remote receiver via the three shared GHZ states. Then, the success probability can be improved by using the permutation group to classify the preparation state. Furthermore, under some different measurement bases, we propose another scheme to jointly prepare a three-qubit state of real coefficients with less restriction. The present schemes are extended to multi-sender, and the classical communication costs of all the schemes are also calculated. Finally, motivated by some previous joint remote preparation schemes, we propose some quantum circuits and photon circuits to jointly prepare an arbitrary one-qubit state. By constructing KAK decomposition of some transformation in SO(4), one quantum circuit is constructed for jointly preparing an arbitrary two-qubit state to the remote receiver.In addition, some deterministic schemes of jointly preparing one-qubit and two-qubit states are presented.
     5. Quantum one-way functions play a fundamental role in the quantum asymmetric cryptology because of its necessity for the secure encryption schemes taking into account the quantum computer. In this thsis we establish a theoretical candidate for one class of the quantum one-way functions and quantum trapdoor functions based on one-parameter unitary groups.The dynamics of parameterized unitary groups ensure the one-wayness and quantum undistinguishability in different levels, and the physical feasibility is derived from the simultaneous approximation of its infinitesimal generators. Moreover, these special functions are used to construct some secure cryptosystems such as quantum public-key cryptosystems and quantum signature without arbitrage for encrypting and signing the classical and quantum information resepectively.
引文
[1]Chappell L A, Tittel E. Guide to TCP/IP, Thomson Learning,2002.
    [2]Ahlswede R, Cai N, Li S-Y R, et al. Network information flow. IEEE Transaction on Information Theory,46 (4),2000:1204-1216.
    [3]Shannon C E. A mathematical theory of communication. Bell System Technical Journal,27,1948:379-423,623-656.
    [4]Cai N, Yeung R W. Secure network coding. Proceedings of IEEE International Symposium on Information Theory,2002:323.
    [5]Bennett C H, Brassard G. Quantum cryptography:Public key distribution and coin tossing. Proceedings of IEEE ICCSSP, Bangalore, New York,1984:175-179.
    [6]Wiesner S. Conjugate coding. ACM SIGACT News,15(1),1983:78-88.
    [7]Shor P W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal Computing,26 (5),1997: 1484-1509.
    [8]Mather T, Kumaraswamy S, Latif S. Cloud Security and Privacy. O'Reilly Media, Inc.,2009.
    [9]Mcclure S, Scambray J, Kurtz G, Hacking Exposed? Network Security Secrets & Solution. McGraw-Hill Osborne,6 Edition,2009.
    [10]Li S-Y R, Yeung R W, Cai N. Linear network coding. IEEE Transaction on Information Theory,49 (2),2003:371-381.
    [11]Koetter R, Medard M. An algebraic approach to network coding. IEEE/ACM Transactions on Networking,11 (5),2003:782-795.
    [12]Jaggi S, Sandrs P, Chou P A, et al. Polynomial time algorithms for multicast network code construction. IEEE Transaction on Information Theory,51 (6),2005: 1973-1982.
    [13]Ho T, Medard M, Koetter R, et al. A random linear network coding approach to multicast. IEEE Transaction on Information Theory,52 (10),2006:4413-4430.
    [14]Feldman J, Malkin T, Stein C, et al. On the capacity of secure network coding.42nd Annual Allerton Conference on Communication, Control, and Computing, Monticello, Sept.29-Oct.1,2004.
    [15]Chan T, Grant A. Capacity bounds for secure network coding. Communications Theory Workshop, Australian, Jan.30-Feb.1,2008:95-100.
    [16]Jain K. Security based on network topology against the wiretapping attacking. Wireless Communication,11 (1),2004:68-71.
    [17]Bhattad K, Nayayanan K R. Weakly secure network coding. NetCoding,2005.
    [18]Yeung R W, Cai N. On the optimality of a construction of secure network codes. IEEE International Symposium on Information Theory,2008:166-170.
    [19]Zhang Z X, Yeung R W. A general security condition for multi-source linear network coding. IEEE International Symposium on Information Theory,2009:1155-1158.
    [20]Chang X M, Wang J, Wang J P, et al. On achieving maximum secure throughput using network coding against wiretap attack. ICDCS'2010,2010,526-535.
    [21]Charles D, Jain K, Lauter K. Signatures for network coding. Proceedings of the 40th Annual Conference on Information Sciences and Systems. Princeton,2006: 857-863.
    [22]Zhao F, Kalker T, Medard M, et al. Signatures for content distribution with network coding. IEEE International Symposium on Information Theory, Jun.24-29,2007: 556-560.
    [23]Boneh D, Freeman D, Katz J, et al. Signing a linear subspace:signature schemes for network coding. Proceedings of PKC,2009:68-87.
    [24]Jiang Y X, Zhu H J, Shi M H, et al. An efficient dynamic-identity based signature scheme for secure network coding. Computer Networks,54(1),2010:28-40.
    [25]Gennaro R, Katz J, Krawczyk H, et al. Secure network coding over the integers. Lecture Notes in Computer Science,6056,2010:142-160.
    [26]Ho T, Leong B, Koetter R, et al. Byzantine modification detection in multicast networks using randomized network coding. IEEE International Symposium on Information Theory, Chicago, Jun.27-Jul.2,2004:144.
    [27]Lamport L, Shostak R, Pease M. The Byzantine generals problem. ACM Transactions on Programming Languages and Systems,4 (3),1982:382-401.
    [28]Jaggi S, Langberg M, Ho T, et al. Correction of adversarial errors in networks. International Symposium in Information Theory, Sept.4-9,2005:1455-1459.
    [29]Jaggi S, Langberg M, Katti S, et al. Resilient network coding in the presence of Byzantine adversaries. IEEE Transactions on Information Theory,54 (6),2007: 2596-2603.
    [30]Guo Q, Luo M X, Li L X, et al. Secure network coding against wiretapping and Byzantine attacks. EURASIP Jounal Wireless Communications and Network,2010, 2010:216524.
    [31]Cai N, Yeung R W. Network coding and error correction. In:Proceedings of IEEE Information Theory Workshop, Bangalore,2002:119-122.
    [32]Yeung R W, Cai N. Network error correction, part Ⅰ:Basic concepts and upper bounds. Communications in Information and Systems,16 (1),2006:19-36.
    [33]Cai N, Yeung R W. Network error correction, part Ⅱ:Lower bounds. Communications in Information and Systems,6 (1),2006:37-54.
    [34]Zhang Z. Linear network error correction codes in packet networks. IEEE Transaction on Information Theory,54 (1),2008:209-218.
    [35]Stinson D R. Something about all or nothing (transforms). Designs, Codes and Cryptography,22,2001:133-138.
    [36]Rivest R L. in Biham E.(ed.):Fast Software Encryption, LNCS 1267, Springer-Verlag, Berlin,1997:210-218.
    [37]Yeung R W. Information Theory and Network Coding. Hongkong:Springer,2008.
    [38]Guo Q, Luo M X, Li L X and Yang Y X. A computational perspective on network coding. Mathematical Problems in Engineering,2010,2010:436354.
    [39]Lo H K, Chau H F. Unconditional security of quantum key distribution over arbitrarily long distances. Science,283,1999:2050.
    [40]Einstein A, Podolsky B, Rosen N. Can quantum-mechanical description of physical reality be considered complete? Physical Review,47,1935:777.
    [41]Gisin N, Ribordy G, Tittel W, et al. Quantum cryptograph. Review Modern Physics, 74,2002:145-195.
    [42]Scarani V, Cerf N J, Dusek M N, et al. The security of practical quantum key distribution. Review Modern Physics,81,2009:1301-1350.
    [43]Boyer M, Kenigsberg D, Mor T. Quantum key distribution with classical Bob. Physical Review Letters,99,2007:140501.
    [44]Boyer M, Gelles R, Kenigsberg D, et al. Semiquantum key distribution. Physical Review A,79,2009:032341.
    [45]Zou X, Qiu D, Li L, et al. Semiquantum-key distribution using less than four quantum states. Physical Review A,79,2009:052312.
    [46]Bennett C H, Bessette F, Brassard G, et al. Experimental quantum cryptography. Journal of Cryptology,5,1992:3.
    [47]Muller A, Breguet J, Gisin N. Experimental demonstration of quantum cryptography using polarized photons in optical fibre over more than 1 km. Europhysical Letters, 23(6),1993:383-388.
    [48]Peng C Z, Zhang J, Yang D, et al. Experimental long-distance decoy-state quantum key distribution based on polarization encoding. Physical Review Letters,98,2007: 010505.
    [49]Schmitt-Manderbach T, Weier H, Furst M, et al. Experimental demonstration of free-space decoy-state quantum key distribution over 144 km. Physical Review Letters,98,2007:010504.
    [50]Beige A, Englert B G, Kurtsiefer C, et al. Secure communication with a publicly known key. Acta Physica Polonica A,101 (3),2002:357-368.
    [51]Bostrom K, Felbinger T. Deterministic secure direct communication using entanglement. Physical Review Letters,89 (18),2002:187902.
    [52]Deng F G, Long G L, Liu X S. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Physical Review A,68 (4),2003: 042317.
    [53]Zhan Y B, Zhang L L, Zhang Q Y. Quantum secure direct communication by entangled qutrits and entanglement swapping. Optics Communications,282 (23), 2009:4633-4636.
    [54]Nguyen B A. Quantum dialogue. Physics Letters A,328 (1),2004:6-10.
    [55]Xia Y, Song J, Song H S. Quantum dialogue using non-maximally entangled states based on entanglement swapping. Physica Scripta,76,2007:363-369.
    [56]Tan Y G, Cai Q Y. Classical correlation in quantum dialogue. International Journal of Quantum Information,6(2),2008,325-329.
    [57]Shi G F, Xi X Q, Tian X L, et al. Bidirectional quantum secure communication based on a shared private Bell state. Optics Communications,282,2009:2460-2463.
    [58]Qu Z G, Chen X B, Luo M X, et al. A large payload of novel quantum steganography with X-type entangled state. Optics Communications,284,2011:2075-2082.
    [59]Gisin N, Ribordy G, Tittel W, et al. Quantum cryptography. Review Modern Physics, 74,2002:145.
    [60]He G, Zhu J, Zeng G. Quantum secure communication using continuous variable Einstein-Podolsky-Rosen correlations. Physical Review A,73,2006:012314.
    [61]Bennett C H, Brassard G, Crepeau C, et al. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Physical Review Letters, 70,1993:1895.
    [62]Bouwmeester D, Pan J W, Mattle K, et al. Experimental quantum teleportation. Nature,390,1997:575.
    [63]Braunstein S L, Kimble H. Teleportation of continuous quantum variables. Physical Review Letters,80,1998:869-872.
    [64]Muralidharan S, Panigrahi P K. Perfect teleportation, quantum-state sharing, and superdense coding through a genuinely entangled five-qubit state. Physical Review A,77,2008:032321.
    [65]Bennett C H, Bernstein H J, Popescu S, et al. Concentrating partial entanglement by local operations. Physical Review A,53,1996:2046.
    [66]Furusawa A, Srensen J L, Braunstein S L, et al. Unconditional quantum teleportation, Science,282(5389),1998:706-709.
    [67]Knill E, Laflamme R, Milburn G. A scheme for efficient quantum computation with linear optics. Nature,409,2001:46.
    [68]Pan J W, Bouwmeester D, Daniell M, et al. Experimental test of quantum nonlocality in three-photon Greenberger-Horne-Zeilinger entanglement. Nature,403, 2000:515.
    [69]Jin X M, Ren J G, Yang B, et al. Experimental free-space quantum teleportation. Nature Photonics,4,2010:376-381.
    [70]Lo H K. Classical-communication cost in distributed quantum-information processing:A generalization of quantum communication complexity. Physical Review A,62,2000:012313.
    [71]Zeng B, Zhang P. Remote-state preparation in higher dimension and the parallelizable manifold Sn. Physical review A,65,2002:022316.
    [72]Bennett C H, DiVincenzo D P, Shor, P W, et al. Remote state preparation. Physical Review Letters,87,2001:077902.
    [73]Berry D W, Sanders B C. Optimal remote state preparation. Physical Review Letters, 90,2003:027901.
    [74]Leung D W, Shor P W. Oblivious remote state preparation. Physical Review Letters, 90,2003:127905.
    [75]Ye M Y, Zhang Y S, Guo G C. Faithful remote state preparation using finite classical bits and a nonmaximally entangled state. Physical Review A,69,2004:022310.
    [76]Rosenfeld W, Berner S, Volz J, et al. Remote preparation of an atomic quantum memory. Physical Review Letters,98,2007:050504.
    [77]Barreiro J T, Wei T C, Kwiat P G. Remote preparation of single-photon "hybrid" entangled and Vector-Polarization states. Physical Review Letters,105,2010: 030407.
    [78]Killoran N, Biggerstaff D N, Kaltenbaek R, et al. Derivation and experimental test of fidelity benchmarks for remote preparation of arbitrary qubit states. Physical Review A,81,2010:012334.
    [79]Dumais P, Mayers D, Salvail L. Perfectly concealing quantum bit commitment from any quantum one-way permutation. Advances in Cryptology-Eurocrypt 2000, LNSC, 1807,2000:300-315.
    [80]Crepeau C, Legare F, Salvail L. How to convert a flavor of quantum bit commitment. Proceeding Europe Advances in Cryptology,2001.
    [81]Kashefi E, Kerenidis I. Statistical zero knowledge and quantum one-way functions. Theoretical Computer Science,378 (1),2007:101-116.
    [82]Kawachi A, Kobayashi H, Koshiba T, et al. Universal test for quantum one-way permutations. Theoretical Computer Science,345,2005:370-385.
    [83]Nikolopoulos G M. Applications of single-qubit rotations in quantum public-key cryptography. Physical Review A,77,2008:032348.
    [84]Nikolopoulos G M. Deterministic quantum-public-key encryption:Forward search attack and randomization. Physical Review A,79,2009:042327.
    [85]Gottesman D, Chuang I L. Quantum digital signatures. ArXiv:quant-ph/0105032.
    [86]Zeng G H, Keitel C H. Arbitrated quantum-signature scheme. Physical Review A,65, 2002:042312.
    [87]Lee H, Hong C, Kim H, et al. Arbitrated quantum signature scheme with message recovery. Physical Letters A,321,2004:295.
    [88]Li Q, Chan W H, Long D Y. Arbitrated quantum signature scheme using Bell states. Physical Review A,79,2009:054307.
    [89]Buhrman H, Cleve R, Watrous J, et al. Quantum fingerprinting. Physical Review Letters,87,2001:167902.
    [90]Adcock M, Cleve R. A quantum Goldreich-Levin theorem with cryptographic applications. Proceeding 19th Annual Symposium on Theoretical Aspects of Computer Science. LNCS, Springer,2285,2002:323-334.
    [91]Deng F G, Li C Y, Li Y S, et al. Symmetric multiparty-controlled teleportation of an arbitrary two-particle entanglement. Physical Review A,72,2005:022338.
    [92]Chen X B, Zhang N, Lin S, et al. Quantum circuits for controlled teleportation of two-particle entanglement via a W state. Optics Communications,281,2008: 2331-2335.
    [93]Shi J, Zhan Y B. Controlled probabilistic teleportation of an unknown multi-particle high-dimensional entangled state. Communications in Theoretical Physics,51,2009: 1027-1032.
    [94]Dai H Y, Chen P X, Zhang M, et al. Remote preparation of an entangled two-qubit state with three parties. Chinese Physics B,17,2008:27-33.
    [95]Dai H Y, Zhang M, Kuang L M. Classical communication cost and remote preparation of multi-qubit with three-party. Communications in Theoretical Physics, 50,2008:73-76.
    [96]Xia Y, Song J, Song H S. Multiparty remote state preparation. Journal of Physics B: Atomic, Molecular and Optical Physics,40,2007:3719-3724.
    [97]Nguyen B A. Joint remote state preparation, Journal of Physics B:Atomic, Molecular and Optical Physics,41,2008:095501.
    [98]Nguyen B A. Joint remote preparation of a general two-qubit state. Journal of Physics B:Atomic, Molecular and Optical Physics,42,2009:125501.
    [99]Chen Q Q, Xia Y, Song J et al. Joint remote state preparation of a W-type state via W-type states. Physics Letters A,2010:4483-4487.
    [100]Ma S Y, Chen X B, Luo M X, et al. Probabilistic quantum network coding of M-qudit states over the butterfly network. Optics Communications,283,2010: 497-501.
    [101]Chen X B, Wang T Y, Du J Z, et al. Controlled quantum secure direct communication with quantum encryption. International Journal of Quantum Information,6 (3),2008:543-551.
    [102]Xiu X M, Dong L, Gao Y J, et al. Multiparty-controlled quantum secure direct communication. Journal of Experimental and Theoretical Physics,105 (6),2007: 1132-1135.
    [103]Elliott C, Colvin A, Pearson D, et al. Current status of the DARPA quantum network, quantum information and computation III, Donkor E J, Pirich A R, Brandt H E., eds., Proc. SPIE 5815,2005:138-149.
    [104]Peev M, net al., The SECOQC quantum key distribution network in Vienna. New Journal of Physics,11,2002:075001.
    [105]Chen T Y, Liang H, Liu Y, et al. Field test of a practical secure communication network with decoy-state quantum cryptography. Optics Express,17,2009: 6540-6549.
    [106]赵千川(译Nielsen M A, Chuang I L. Quantum Computation and Quantum Information, Cambridge University Press,2000.)。量子计算与量子信息。北京:清华大学出版社,2005:4-110.
    [107]Schrodinger E, Gebenwartige D. Die gegenwrtige situation in der quantenmechanik. Naturwissen Schaften,23 (49),1935:823-828.
    [108]Zukowski M, Zeilinger A, Home M A, et al. Event-ready-detecors Bell experiment via entanglement swapping. Physical Review Letters,71 (26),1993:4287-4290.
    [109]Bose S, Vedral V, Knight P L. Multi-particle generalization of entanglement swapping. Physical Review A,57 (2),1998:822-829.
    [110]BruB D. Optimal eavesdropping in quantum cryptography with six states. Physical Review Letters,81,1998:3018.
    [111]Boykin P O, Roychowdhury V. Optimal encryption of quantum bits. Physical Review A,67,2003:042317.
    [112]Cabello A. Quantum key distribution in the Holevo limit. Physical Review Letters, 85,2000:5635.
    [113]Greenberger D M, Home M A, Zeilinger A. Bell's Theorem, Quantum Theory, and Conceptions of the Universe. Kluwer Academics, Dordrecht, Netherlands,1989:73.
    [114]Barenco A, Bennett C H, Cleve R, et al. Elementary gates for quantum computation. Physical Review A,52,1995:3457.
    [115]Golub G H, Van Loan C F. Matrix Computations. Third Edition, John Hopkins Univ. Press,1996.
    [116]Vidal G, Dawson C M. A universal quantum circuit for two-qubit transformations with three CNOT gates. Physical Review A,69,2004:010301.
    [117]Kraus B, Cirac J I. Optimal creation of entanglement using a two-qubit gate. Physical Review A,63,2001:062309.
    [118]Vatan F, Williams C. Optimal quantum circuits for general two-qubit gates. Physical Review A,69,2004:032315.
    [119]Cartan E. Sur certaines formes riemanniennes remarquables des geometriesa groupe fundamental simple. Annali della Scuola Normale Superiore di Pisa,44,1927:345.
    [120]Khaneja N, Glaser S. Cartan decomposition of SU(n) and control of spin systems. Chemical Physical,267,2001:11-23.
    [121]Paige C C, Wei M. History and generality of the CS decomposition, Linear Algebra and Applications,208/209,1994:303-326.
    [122]Kok P, Munro W J, Nemoto K, et al. Linear optical quantum computing with photonic qubits. Review Modern Physics,79,2007:135-174.
    [123]Cameron P. Permutation Groups. LMS Student Text 45, Cambridge University Press, Cambridge,1999.
    [124]Ralph T C, Langford N K, Bell T B, et al. Linear optical CNOT gate in the coincidence basis. Physical Review A,65,2002:062324.
    [125]Clark A S, Fulconis J, Rarity J Q et al. All-optical fiber polarization-based quantum logic gate. Physical Review A,79,2009:030303.
    [126]Zhao Z, Pan J W, Zhan M S. Practical scheme for entanglement concentration. Physical Review A,64,2001:014301.
    [127]Goldreich O, Foundations of Cryptography, Cambridge University Press,2001.
    [128]Aharonov D, Tashma T. Adiabatic quantum state generation and statistical zero knowledge. Proceeding of STOC02-Symposium on the Theory of Computing,2001.
    [129]Braunstein S L, Caves C M. Statistical distance and the geometry of quantum states. Physical Review Letters,72,1994:3439-3443.
    [130]Walgate J, Short A L, Hardy L, et al. Local distinguishability of multipartite orthogonal quantum states. Physical Review Letters,85,2000:4972-4975.
    [131]Stone M H. On one-parameter unitary groups in Hilbert Space. Annals of Mathematics,33(3),1932:643-648.
    [132]Amini M. On generalized Stone's Theorem. Advance Studies Theoretical Physics, 4(1),2010:39-45.
    [133]Holevo A S. Statistical problems in quantum physics. Proceedings of the Second Japan-USSR Symposium on Probability Theory, edited by Maruyama G, Prokhorov J V. Lecture Notes in Mathematics, Springer,330,1973:104-119.
    [134]Mottonen M, Vartiainen J J, Bergholm V, et al. Quantum circuits for general multiqubit gates. Physical Review Letters,93 (13),2004:130502.
    [135]Cassels J W S. An Introduction to Diophantine Approximations, Cambridge University Press, Cambridge,1953.
    [136]Fraikin C, Nesterov Y, Van Dooren P. Optimizing the coupling between two isometric projections of matrices. SIAM Journal Matrix Analysis Applications,30(1), 2008:324-345.
    [137]Xiang G Y, Li J, Guo G C. Teleporting a rotation on remote photons. Physical Review A,71,2005:044304.
    [138]Tang G P. Hermitian groups and K-theory. K-Theory,13,1998:209-267.