用户名: 密码: 验证码:
量子密码协议的理论研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
量子密码协议的安全性由量子力学基本原理保证,与攻击者的计算能力无关。经过20多年的发展,量子密码协议已经成为密码学研究领域中的一个重要分支。目前,人们在理论上提出了多种具有重要应用背景的量子密码协议,某些代表性协议在实验方面也取得了重要进展。
     本文主要对密钥分发、秘密分享、消息认证和匿名量子传输等若干量子密码协议的分析、设计和安全性证明方面进行了一些有益的尝试和探索,取得了若干研究成果。具体如下:
     在密钥分发方面,分析了一种多用户量子密钥分发协议的安全性,利用纠缠附加粒子的方法给出了一种攻击策略。利用该策略,攻击者可以在不引入任何错误的情况下窃取任意两个合法用户的密钥。对该协议进行了改进,并证明了改进后协议的安全性。
     在秘密分享方面,分析了两种不同类型的多方量子秘密分享协议的安全性,并分别给出了一种联合攻击策略。利用该策略,第一个秘密分享者和最后一个秘密分享者联合就可以窃取秘密分发者的秘密;给出了一类利用单粒子量子态的量子秘密分享协议的模型,分析了该模型下量子秘密分享协议的安全性条件,并给出了一种设计该模型下安全协议的可行方法。
     在量子直接通信方面,分析了一种多方受控的量子安全直接通信协议的安全性,利用量子隐形传态的思想给出了一种攻击策略。利用该策略,消息接收方在未征得任何一个控制方同意的情况下就可恢复消息。同时对该协议进行了改进,并讨论了改进后协议的安全性。此外,利用相位加密的方法提出了一种新的多方受控的量子安全直接通信协议,并证明了所提协议的安全性。
     在消息认证方面,分别利用单粒子量子态和无脱散量子态给出了一种构造消息认证码的方法,并证明了所构造消息认证码的安全性,除了以指数小的概率,任何人不可能伪造有效的消息认证码。
     在匿名量子传输方面,提出了一种具有匿名接收者的量子传输协议。在该协议中,除了发送者,任何人都不可能获得关于接收者身份的任何信息,同时,传输量子消息的保密性也被完美的保护。此外,提出了一种具有完全匿名性的量子传输协议。该协议可以同时确保发送者和接收者的匿名性,与同类协议相比,该协议更加经济高效。
Despite of the computational ability of the opponent, the security of quantum cryptographic protocols is only guaranteed by the fundamental principles of quantum mechanics. With more than 20 years of development, quantum cryptographic protocols have gradually developed into an important branch of cryptography. So far, various quantum cryptographic protocols, which have different important application backgrounds, have been presented in theory. Especially, some of them have been made great progress in experiment.
     The contributions of this dissertation are mainly on the cryptanalysis, design and security proof of quantum cryptographic protocols, including quantum key distribution, quantum secret sharing, message authentication and quantum anonymous transmission etc. The details are as follows:
     With respect to quantum key distribution, we analyze the security of a multi-user quantum key distribution protocol, and give a new attack strategy on the protocol by entangling an auxiliary qubit. Using the attack strategy, the opponent can gain access to the private key of any two legitimate users. We give a feasible improvement to resist the proposed attack strategy.
     With respect to quantum secret sharing, we analyze the security of two different multiparty quantum secret sharing schemes, and give a joint attack strategy on the two schemes. Using the joint attack strategy, two dishonest sharers, the first and the last, can gain access to the dealer's secret if they collaborate with each other. We give a general model for a kind of quantum secret sharing with single-particle states, and analyze the conditions that make it secure in the model, on the basis of which, we give a feasible way to design secure quantum secret sharing schemes in the model.
     With respect to quantum direct communication, we analyze the security of a multiparty controlled quantum secure direct communication protocol, and give a new attack strategy on the protocol by virtue of the idea of quantum teleportation. Using the attack strategy, the receiver can gain access to the sender's secret message without the permission of any controller. We also discuss how to improve the protocol to resist the proposed attack strategy. Furthermore, we propose a new multiparty controlled quantum secure direct communication protocol with phase encryption, and prove the security of the protocol.
     With respect to message authentication, we give a way to construct message authentication codes with single-particle states and decoherence-free states, respectively. We also prove the security of the proposed message authentication codes, and show that nobody can forge valid message authentication codes except with exponentially small probability.
     As for anonymous quantum transmission, we propose an anonymous quantum transmission protocol with an anonymous receiver, in which nobody can get any information on the identity of the receiver except the sender, and the privacy of the quantum information is perfectly protected. Furthermore, we propose a fully anonymous quantum transmission protocol, and it is more economical and efficient compared with the pioneering works.
引文
[1]B. Schneier. Applied cryptography: Protocols, algorithms, and source code in C, Second Edition. (Wiley,1996).
    [2]P. W. Shor. Algorithms for quantum computation:discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium of Foundation of Computer Science, IEEE Press, Los Alamitos, CA(1994).
    [3]P. W. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. Siam Journal on Computing 26 (1997) 1484.
    [4]郭光灿.科学前沿报告:未来的信息技术.北京大学(2004).
    [5]高飞.量子密码协议的设计与分析.北京邮电大学博士毕业论文(2007).
    [6]秦素娟.量子秘密分享协议的设计与分析.北京邮电大学(2008).
    [7]S. Wiesner. Conjugate coding. SIGACTNews 15 (1983) 78.
    [8]C. H. Bennett and G. Brassard. Quantum cryptography:public-key distribution and coin tossing. In Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, IEEE, New York, Bangalore, India (1984).
    [9]A. K. Ekert. Quantum cryptography based on Bell theorem. Physical Review Letters 67 (1991) 661.
    [10]C. H. Bennett. Quantum cryptography using any two nonorthogonal states. Physical Review Letters 68 (1992) 3121.
    [11]C. H. Bennett, G. Brassard, and N. D. Mermin. Quantum cryptography without Bell theorem. Physical Review Letters 68 (1992) 557.
    [12]C. Marand and P. D. Townsend. Quantum key distribution over distances as long as 30 Km. Optics Letters 20 (1995) 1695.
    [13]G. C. Guo and B. S. Shi. Quantum cryptography based on interaction-free measurement. Physics Letters A 256 (1999) 109.
    [14]N. Lutkenhaus. Security of quantum cryptography with realistic sources. Acta Physica Slovaca 49 (1999) 549.
    [15]A. Cabello. Quantum key distribution in the Holevo limit. Physical Review Letters 85 (2000) 5635.
    [16]A. Cabello. Quantum key distribution without alternative measurements. Physical Review A 61 (2000) 052312.
    [17]B. S. Shi, Y. K. Jiang, and G. C. Guo. Quantum key distribution using different-frequency photons. Applied Physics B-Lasers and Optics 70 (2000) 415.
    [18]M. Bourennane, A. Karlsson, and G. Bjork. Quantum key distribution using multilevel encoding. Physical Review A 64 (2001) 012306.
    [19]G. P. Guo, C. F. Li, B. S. Shi, et al. Quantum key distribution scheme with orthogonal product states. Physical Review A 64 (2001) 042301.
    [20]Y. S. Zhang, C. F. Li, and G. C. Guo. Quantum key distribution via quantum encryption. Physical Review A 64 (2001) 024302.
    [21]F. Grosshans and P. Grangier. Continuous variable quantum cryptography using coherent states. Physical Review Letters 88 (2002) 057902.
    [22]C. Silberhorn, T. C. Ralph, N. Lutkenhaus, et al. Continuous variable quantum cryptography:Beating the 3 dB loss limit. Physical Review Letters 89 (2002) 167901.
    [23]F. Grosshans, G Van Assche, J. Wenger, et al. Quantum key distribution using gaussian-modulated coherent states. Nature 421 (2003) 238.
    [24]X. Shan, X. P. Sun, J. Luo, et al. Free-space quantum key distribution with Rb vapor filters. Applied Physics Letters 89 (2006) 191121.
    [25]J. Lodewyck, M. Bloch, R. Garcia-Patron, et al. Quantum key distribution over 25 km with an all-fiber continuous-variable system. Physical Review A 76 (2007) 042305.
    [26]H. Q. Ma, J. L. Zhao, and L. A. Wu. Quantum key distribution based on phase encoding and polarization measurement. Optics Letters 32 (2007) 698.
    [27]X. F. Ma, C. H. F. Fung, and H. K. Lo. Quantum key distribution with entangled photon sources. Physical Review A 76 (2007) 012307.
    [28]Q. Wang, X. B. Wang, and G. C. Guo. Practical decoy-state method in quantum key distribution with a heralded single-photon source. Physical Review A 75 (2007) 012312.
    [29]X. B. Wang. Decoy-state quantum key distribution with large random errors of light intensity. Physical Review A 75 (2007) 052301.
    [30]X. F. Ma and H. K. Lo. Quantum key distribution with triggering parametric down-conversion sources. New Journal of Physics 10 (2008) 073018.
    [31]S. P. Walborn, D. S. Lemelle, D. S. Tasca, et al. Schemes for quantum key distribution with higher-order alphabets using single-photon fractional Fourier optics. Physical Review A 77 (2008) 062323.
    [32]K. Tamaki. Unconditionally secure quantum key distribution with relatively strong signal pulse. Physical Review A 77 (2008) 032341.
    [33]S. H. S. Mousavi and P. Gallion. Decoy-state quantum key distribution using homodyne detection. Physical Review A 80 (2009) 012327.
    [34]T. G. Noh. Counterfactual quantum cryptography. Physical Review Letters 103 (2009) 230501.
    [35]G. P. Raul and J. C. Nicolas. Continuous-variable quantum key distribution protocols over noisy channels. Physical Review Letters 102 (2009) 130501.
    [36]M. Curty, X. F. Ma, B. Qi, et al. Passive decoy-state quantum key distribution with practical light sources. Physical Review A 81 (2010) 022310.
    [37]M. Hillery, V. Buzek, and A. Berthiaume. Quantum secret sharing. Physical Review A 59 (1999) 1829.
    [38]A. Karlsson, M. Koashi, and N. Imoto. Quantum entanglement for secret sharing and secret splitting. Physical Review A 59 (1999) 162.
    [39]R. Cleve, D. Gottesman, and H. K. Lo. How to share a quantum secret. Physical Review Letters 83 (1999) 648.
    [40]D. Gottesman. Theory of quantum secret sharing. Physical Review A 61 (2000) 042311.
    [41]G. P. Guo and G C. Guo. Quantum secret sharing without entanglement. Physics Letters A 310 (2003) 247.
    [42]A. Sen, U. Sen, and M. Zukowski. Unified criterion for security of secret sharing in terms of violation of Bell inequalities. Physical Review A 68 (2003) 032309.
    [43]Z. J. Zhang, J. Yang, Z. X. Man, et al. Multiparty secret sharing of quantum information using and identifying Bell states. European Physical Journal D 33 (2005) 133.
    [44]F. G. Deng, X. H. Li, and H. Y. Zhou. Efficient high-capacity quantum secret sharing with two-photon entanglement. Physics Letters A 372 (2008) 1957.
    [45]D. Gottesman and I. Chuang. Quantum digital signatures. http://arxiv.org/abs/ quant-ph/0105032 (2001).
    [46]M. Curty and D. J. Santos. Quantum authentication of classical messages. Physical Review A 64 (2001) 062309.
    [47]H. Barnum. Quantum message authentication codes. e-print:quant-ph/0103123 (2001).
    [48]H. Barnum, C. Crepeau, D. Gottesman, et al. Authentication of quantum messages. Focs 2002: 43rd Annual Ieee Symposium on Foundations of Computer Science, Proceedings (2002) 449.
    [49]D. W. Leung. Quantum Vernam cipher. Quantum Information & Computation 2 (2002) 14.
    [50]G. H. Zeng and C. H. Keitel. Arbitrated quantum-signature scheme. Physical Review A 65 (2002) 042312.
    [51]H. Lee, C. H. Hong, H. Kim, et al. Arbitrated quantum signature scheme with message recovery. Physics Letters A 321 (2004) 295.
    [52]Q. Li, W. H. Chan, and D. Y. Long. Arbitrated quantum signature scheme using Bell states. Physical Review A 79 (2009).
    [53]A. Beige, B. G. Englert, C. Kurtsiefer, et al. Secure communication with a publicly known key. Acta Physica Polonica A 101 (2002) 357.
    [54]K. Bostrom and T. Felbinger. Deterministic secure direct communication using entanglement. Physical Review Letters 89 (2002) 187902.
    [55]F. G. Deng, G. L. Long, and X. S. Liu. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Physical Review A 68 (2003) 042317.
    [56]F. G. Deng and G. L. Long. Secure direct communication with a quantum one-time pad. Physical Review A 69 (2004) 052319.
    [57]S. Lin, Q. Y. Wen, F. Gao, et al. Quantum secure direct communication with chi-type entangled states. Physical Review A 78 (2008) 064304.
    [58]G. Brassard and C. Crepeau. Quantum Bit Commitment and Coin Tossing Protocols. Lecture Notes in Computer Science 537 (1991) 49.
    [59]D. Mayers. Unconditionally secure quantum bit commitment is impossible. Physical Review Letters 78 (1997) 3414.
    [60]H. K. Lo and H. F. Chau. Is quantum bit commitment really possible? Physical Review Letters 78 (1997) 3410.
    [61]A. Kent. Quantum bit string commitment. Physical Review Letters 90 (2003) 237901.
    [62]L. Hardy and A. Kent. Cheat sensitive quantum bit commitment. Physical Review Letters 92 (2004) 157901.
    [63]H. Buhrman, M. Christandl, P. Hayden, et al. Security of quantum bit string commitment depends on the information measure. Physical Review Letters 97 (2006)250501.
    [64]H. Buhrman, M. Christandl, P. Hayden, et al. Possibility, impossibility, and cheat sensitivity of quantum-bit string commitment. Physical Review A 78 (2008) 022316.
    [65]C. Crepeau and J. Kilian. Advances in Cryptology-Crypto 1988 (Springer-Verlag, Germany,1988), Vol.403, p.2.
    [66]C. H. Bennett, G. Brassard, C. Crepeau, et al. Practical quantum oblivious transfer. Lecture Notes in Computer Science 576 (1992) 351.
    [67]G. P. He. Secure quantum bit commitment against empty promises. Physical Review A 74 (2006)022332.
    [68]S. Wehner, C. Schaffner, and B. M. Terhal. Cryptography from noisy storage. Physical Review Letters 100 (2008) 220502.
    [69]C. Kurtsiefer, P. Zarda, M. Halder, et al. A step towards global key distribution. Nature 419 (2002) 450.
    [70]T. Schmitt-Manderbach, H. Weier, M. Furst, et al. Experimental demonstration of free-space decoy-state quantum key distribution over 444 km. Physical Review Letters 98 (2007) 010504.
    [71]Z. Zhao, Y. A. Chen, A. N. Zhang, et al. Experimental demonstration of five-photon entanglement and open-destination teleportation. Nature 430 (2004) 54.
    [72]Y. Chen, A. N. Zhang, Z. Zhao, et al. Experimental quantum secret sharing and third-man quantum cryptography. Physical Review Letters 95 (2005) 200502.
    [73]C. Y. Lu, X. Q. Zhou, O. Guhne, et al. Experimental entanglement of six photons in graph states. Nature Physics 3 (2007) 91.
    [74]苏晓琴,郭光灿.量子通信与量子计算.量子电子学报 21(2004)12.
    [75]P. Zhang, Y. S. Zhang, Y. F. Huang, et al. Optical realization of quantum gambling machine Europhysics Letters 82 (2008) 30002.
    [76]H. K. Lo, X. F. Ma, and K. Chen. Decoy state quantum key distribution. Physical Review Letters 94 (2005) 230504.
    [77]X. B. Wang. Beating the photon-number-splitting attack in practical quantum cryptography. Physical Review Letters 94 (2005) 230503.
    [78]P. M. Nielsen, C. Schori, J. L. Sorensen, et al. Experimental quantum key distribution with proven security against realistic attacks. Journal of Modern Optics 48 (2001) 1921.
    [79]A. Yoshizawa, R. Kaji, and H. Tsucida.1550 nm single-photon detection for the demonstration of unconditionally secure fiber-optic quantum key distribution over 50 km. IEICE Transactions on Electronics E86-C (2003) 1800.
    [80]M. P. Almeida, S. P. Walborn, and P. H. S. Ribeiro. Experimental investigation of quantum key distribution with position and momentum of photon pairs. Physical Review A 72 (2005) 022313.
    [81]W. Boucher and T. Debuisschert. Experimental implementation of time-coding quantum key distribution. Physical Review A 72 (2005) 062325.
    [82]R. T. Thew, S. Tanzilli, L. Krainer, et al. Low jitter up-conversion detectors for telecom wavelength GHz QKD. New Journal of Physics 8 (2006) 32.
    [83]I. Marcikic, A. Lamas-Linares, and C. Kurtsiefer. Free-space quantum key distribution with entangled photons. Applied Physics Letters 89 (2006) 101122
    [84]P. A. Hiskett, D. Rosenberg, C. G. Peterson, et al. Long-distance quantum key distribution in optical fibre. New Journal of Physics 8 (2006) 193.
    [85]A. Cere, M. Lucamarini, G. Di Giuseppe, et al. Experimental test of two-way quantum key distribution in the presence of controlled noise. Physical Review Letters 96 (2006) 200501.
    [86]Z. L. Yuan, A. W. Sharpe, and A. J. Shields. Unconditionally secure one-way quantum key distribution using decoy pulses. Applied Physics Letters 90 (2007) 011118.
    [87]D. Rosenberg, J. W. Harrington, P. R. Rice, et al. Long-distance decoy-state quantum key distribution in optical fiber. Physical Review Letters 98 (2007) 010503.
    [88]C. Z. Peng, J. Zhang, D. Yang, et al. Experimental long-distance decoy-state quantum key distribution based on polarization encoding. Physical Review Letters 98 (2007) 010505.
    [89]H. Takesue, S. W. Nam, Q. Zhang, et al. Quantum key distribution over a 40-dB channel loss using superconducting single-photon detectors. Nature Photonics 1 (2007) 343.
    [90]F. X. Xu, Y. Zhang, Z. Zhou, et al. Experimental demonstration of counteracting imperfect sources in a practical one-way quantum-key-distribution system. Physical Review A 80 (2009) 062309.
    [91]S. H. Sun, H. Q. Ma, J. J. Han, et al. Quantum key distribution based on phase encoding in long-distance communication fiber. Optics Letters 35 (2010) 1203.
    [92]C. Schmid, P. Trojek, M. Bourennane, et al. Experimental single qubit quantum secret sharing. Physical Review Letters 95 (2005) 230505.
    [93]C. Schmid, P. Trojek, S. Gaertner, et al. Experimental quantum secret sharing. Fortschritte Der Physik-Progress of Physics 54 (2006) 831.
    [94]S. Gaertner, C. Kurtsiefer, M. Bourennane, et al. Experimental demonstration of four-party quantum secret sharing. Physical Review Letters 98 (2007) 020503.
    [95]D. Bouwmeester, J. W. Pan, K. Mattle, et al. Experimental quantum teleportation. Nature 390 (1997) 575.
    [96]I. Marcikic, H. de Riedmatten, W. Tittel, et al. Long-distance teleportation of qubits at telecommunication wavelengths. Nature 421 (2003) 509.
    [97]R. Ursin, T. Jennewein, M. Aspelmeyer, et al. Communications-Quantum teleportation across the Danube. Nature 430 (2004) 849.
    [98]M. Riebe, H. Haffner, C. F. Roos, et al. Deterministic quantum teleportation with atoms. Nature 429 (2004) 734.
    [99]M. D. Barrett, J. Chiaverini, T. Schaetz, et al. Deterministic quantum teleportation of atomic qubits. Nature 429 (2004) 737.
    [100]X. M. Jin, J. G. Ren, B. Yang, et al. Experimental free-space quantum teleportation. Nature Photonics 4 (2010) 376.
    [101]T. Y. Chen, H. Liang, Y. Liu, et al. Field test of a practical secure communication network with decoy-state quantum cryptography. Optics Express 17 (2009) 6540.
    [102]H. K. Lo and T. M. Ko. Some attacks on quantum-based cryptographic protocols. Quantum Information & Computation 5 (2005) 41.
    [103]Q. Zhang, X. B. Wang, Y. A. Chen, et al. Comment on "Quantum key distribution with blind polarization bases". Physical Review Letters 96 (2006) 078901.
    [104]Y. S. Zhang, C. F. Li, and G. C. Guo. Comment on "Quantum key distribution without alternative measurements" [Phys. Rev. A 61,052312 (2000)]. Physical Review A 63 (2001) 036301.
    [105]Q. Y. Cai. The "Ping-Pong" protocol can be attacked without eavesdropping. Physical Review Letters 91 (2003) 109801.
    [106]F. Gao, F. Z. Guo, Q. Y. Wen, et al. Comment on "Quantum key distribution for d-level systems with generalized Bell states". Physical Review A 72 (2005) 066301.
    [107]F. Gao, F. Z. Guo, Q. Y. Wen, et al. Comment on "Quantum secret sharing based on reusable Greenberger-Horne-Zeilinger states as secure carriers". Physical Review A 72 (2005) 036302.
    [108]Q. Y. Cai. Eavesdropping on the two-way quantum communication protocols with invisible photons. Physics Letters A 351 (2006) 23.
    [109]F. Gao, S. J. Qin, and Q. Y. Wen. A simple participant attack on the Bradler-Dusek protocol. Quantum Information & Computation 7 (2007) 329.
    [110]S. J. Qin, F. Gao, Q. Y. Wen, et al. Cryptanalysis of the Hillery-Buzek-Berthiaume quantum secret-sharing protocol. Physical Review A 76 (2007) 062324.
    [111]S. J. Qin, Q. Y. Wen, and F. C. Zhu. An external attack on the Bradler-Dusek protocol. Journal of Physics B-Atomic Molecular and Optical Physics 40 (2007) 4661.
    [112]S. Lin, F. Gao, F. Z. Guo, et al. Comment on "Multiparty quantum secret sharing of classical messages based on entanglement swapping". Physical Review A 76 (2007) 036301.
    [113]S. Lin, Q. Y. Wen, F. Gao, et al. Eavesdropping on secure deterministic communication with qubits through photon-number-splitting attacks. Physical Review A 79 (2009) 054303.
    [114]F. Gao, F. Z. Guo, Q. Y. Wen, et al. Consistency of shared reference frames should be reexamined. Physical Review A 77 (2008) 014302.
    [115]F. Gao, F. Z. Guo, Q. Y. Wen, et al. Comment on "Experimental demonstration of a quantum protocol for Byzantine agreement and liar detection". Physical Review Letters 101 (2008) 208901.
    [116]温巧燕,郭奋卓,朱甫臣.量子保密通信协议的设计与分析.(科学出版社,北京,2009).
    [117]S. J. Qin, Q. Y. Wen, S. Lin, et al. Cryptanalysis and improvement of a DSQC using four-particle entangled state and entanglement swapping. Optics Communications 282 (2009) 4017.
    [118]F. Z. Guo, S. J. Qin, F. Gao, et al. Participant attack on a kind of MQSS schemes based on entanglement swapping. European Physical Journal D 56 (2010) 445.
    [119]S. J. Qin, F. Gao, Q. Y. Wen, et al. Security of quantum secret sharing with two-particle entanglement against individual attacks. Quantum Information and Computation 9 (2009) 0765.
    [120]C. H. Hong, J. O. Heo, G. L. Khym, et al. N quantum channels are sufficient for multi-user quantum key distribution protocol between n users. Optics Communications 283 (2010) 2644.
    [121]M. A. Nielsen and I. L. Chuang. Quantum computation and quantum information. (Cambridge university press, Cambridge,2000).
    [122]李承祖等.量子通信和量子计算.(国防科技大学出版社,长沙,2000).
    [123]曾贵华.量子密码学(科学出版社,北京,2006).
    [124]郭奋卓.量子密码体制若干问题的研究.北京邮电大学博士毕业论文(2006).
    [125]N. Gisin, G. Ribordy, W. Tittel, et al. Quantum cryptography. Reviews of Modern Physics 74 (2002) 145.
    [126]M. Zukowski, A. Zeilinger, M. A. Horne, et al. Event-Ready-Detectors Bell Experiment Via Entanglement Swapping. Physical Review Letters 71 (1993) 4287.
    [127]Z. J. Zhang, G. Gao, X. Wang, et al. Multiparty quantum secret sharing based on the improved Bostrom-Felbinger protocol. Optics Communications 269 (2007) 418.
    [128]G. Rigolin. Quantum teleportation of an arbitrary two-qubit state and its relation to multipartite entanglement. Physical Review A 71 (2005) 032303
    [129]R. H. Shi, L. S. Huang, W. Yang, et al. Multiparty quantum secret sharing with Bell states and Bell measurements. Optics Communications 283 (2010) 2476.
    [130]X. B. Wang. Decoy-state protocol for quantum cryptography with four different intensities of coherent light Physical Review A 72 (2005) 012322.
    [131]F. G. Deng, X. H. Li, C. Y. Li, et al. Multiparty quantum secret splitting and quantum state sharing. Physics Letters A 354 (2006) 190.
    [132]S. J. Qin, F. Gao, Q. Y. Wen, et al. Improving the security of multiparty quantum secret sharing against an attack with a fake signal. Physics Letters A 357 (2006) 101.
    [133]Z. J. Zhang, Y. Li, and Z. X. Man. Multiparty quantum secret sharing. Physical Review A 71 (2005) 044301.
    [134]F. G. Deng, X. H. Li, H. Y. Zhou, et al. Improving the security of multiparty quantum secret sharing against Trojan horse attack. Physical Review A 72 (2005) 044302.
    [135]F. G Deng, X. H. Li, H. Y. Zhou, et al. Erratum:Improving the security of multiparty quantum secret sharing against Trojan horse attack [Phys. Rev. A 72, 044302 (2005)]. Physical Review A 73 (2006) 049901.
    [136]L. F. Han, Y. M. Liu, J. Liu, et al. Multiparty quantum secret sharing of secure direct communication using single photons. Optics Communications 281 (2008) 2690.
    [137]S. J. Qin, F. Gao, Q. Y. Wen, et al. A special attack on the multiparty quantum secret sharing of secure direct communication using single photons. Optics Communications 281 (2008) 5472.
    [138]F. G. Deng, X. H. Li, P. Chen, et al. Fake-signal-and-cheating attack on quantum secret sharing. e-print: quant-ph/0604060 (2006).
    [139]G. Gao. Reexamining the security of the improved quantum secret sharing scheme. Optics Communications 282 (2009) 4464.
    [140]S. Y. Zhang and M. S. Ying. Set discrimination of quantum states. Physical Review A 65 (2002) 062322.
    [141]X. H. Li, F. G. Deng, and H.-Y. Zhou. Improving the security of secure direct communication based on the secret transmitting order of particles. Physical Review A 74 (2006) 054302.
    [142]万哲先.代数和编码,第三版.(高等教育出版社,北京,2007).
    [143]冯克勤等.近世代数引论.(中国科学技术大学出版社,合肥,2006).
    [144]A. Acin. Statistical distinguishability between unitary operations. Physical Review Letters 87 (2001) 177901.
    [145]G. M. DA'riano, P. LoPresti, and M. G A. Paris. Using entanglement improves the precision of quantum measurements. Physical Review Letters 87 (2001) 270404.
    [146]R. Y. Duan, Y. Feng, and M. S. Ying. Entanglement is not necessary for perfect discrimination between unitary operations. Physical Review Letters 98 (2007) 100503.
    [147]C. Wang, F. G. Deng, Y. S. Li, et al. Quantum secure direct communication with high-dimension quantum superdense coding. Physical Review A 71 (2005) 044305.
    [148]M. Lucamarini and S. Mancini. Secure deterministic communication without entanglement. Physical Review Letters 94 (2005) 140501.
    [149]F. G Deng, X. H. Li, C. Y. Li, et al. Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs. Physics Letters A 359 (2006) 359.
    [150]A. D. Zhu, Y. Xia, Q. B. Fan, et al. Secure direct communication based on secret transmitting order of particles. Physical Review A 73 (2006) 022338.
    [151]J. Wang, Q. Zhang, and C. J. Tang. Quantum secure direct communication based on order rearrangement of single photons. Physics Letters A 358 (2006) 256.
    [152]H. Lee, J. Lim, and H. Yang. Quantum direct communication with authentication. Physical Review A 73 (2006) 042305.
    [153]J. Wang, Q. Zhang, and C. J. Tang. Multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state. Optics Communications 266 (2006) 732.
    [154]Y. Xia and H. S. Song. Controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding. Physics Letters A 364 (2007) 117.
    [155]F. Gao, S. J. Qin, Q. Y. Wen, et al. Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state. Optics Communications 283 (2010) 192.
    [156]X. B. Chen, T. Y. Wang, J. Z. Du, et al. Controlled quantum secure direct communication with quantum encryption. International Journal of Quantum Information 6 (2008) 543.
    [157]X. B. Chen, Q. Y. Wen, F. Z. Guo, et al. Controlled quantum secure direct communication with W state. International Journal of Quantum Information 6 (2008) 899.
    [158]J. Liu, Y. M. Liu, Y. Xia, et al. Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding. Communications in Theoretical Physics 49 (2008) 887.
    [159]J. Wang, H. Q. Chen, Q. Zhang, et al. Multiparty controlled quantum secure direct communication protocol. Acta Physica Sinica 56 (2007) 673.
    [160]T. Y. Wang, S. J. Qin, Q. Y. Wen, et al. Analysis and improvement of multiparty controlled quantum secure direct communication protocol. Acta Physica Sinica 57 (2008) 7452.
    [161]A. Chefles. Unambiguous discrimination between linearly independent quantum states. Physics Letters A 239 (1998) 339.
    [162]W. Diffie and M. Hellman. New directions in cryptography. IEEE Transactions on Information Theory 22 (1976) 644.
    [163]王大印,林东岱,吴文玲.一种可证明安全的消息认证码.电子学报 34(2006)1812.
    [164]D. Y. Wang, D. D. Lin, and W. L. Wu. A parallelizable message authentication code. Journal of Software 18 (2007) 1756.
    [165]R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM 21 (1978) 120.
    [166]T. ElGamal. Advances in Cryptology-Crypto 1984 (Springer-Verlag Berlin,1985), Vol.196, p.10.
    [167]D. R. Stinson(冯登国译).密码学原理与实践.(电子工业出版社,北京,2009).
    [168]X. Y. Li and H. Barnum. Quatum authentication using entangled states. International Journal of Foundations of Computer Science 15 (2004) 609.
    [169]G. H. Zeng, M. H. Lee, Y. Guo, et al. Continuous variable quantum signature algorithm. International Journal of Quantum Information 5 (2007) 553.
    [170]H. W. Lee. Arbitrated verifier signature with message recovery for proof of ownership. Knowledge-Based Intelligent Information and Engineering Systems, Pt 1, Proceedings 3681 (2005) 504.
    [171]M. Curty, D. J. Santos, E. Perez, et al. Qubit authentication. Physical Review A 66 (2002) 022301.
    [172]T. Y. Wang, Q. Y. Wen, and F. C. Zhu. Secure authentication of classical messages with single photons. Chinese Physics B 18 (2009) 3189.
    [173]T. Y. Wang, Q. Y. Wen, and F. C. Zhu. Secure authentication of classical messages with decoherence-free states. Optics Communications 282 (2009) 3382.
    [174]Q. Li, D. Y. Long, and W. C. J. Efficient quantum signature and its application in on-line quantum payment system, http://arxiv.org/abs/0806.0557 (2008).
    [175]Y. G Yang and Q. Y. Wen. Threshold proxy quantum signature scheme with threshold shared verification. Science in China Series G-Physics Mechanics & Astronomy 51 (2008) 1079.
    [176]Y. G Yang. Multi-proxy quantum group signature scheme with threshold shared verification. Chinese Physics B 17 (2008) 415.
    [177]L. Yang, L. Hu, and D. G. Feng. Quantum message authentication based on algebraic coding theory. Quantum Optics and Applications in Computing and Communications 5631 (2005) 101.
    [178]X. J. Wen, Y. Tian, L. P. Ji, et al. A group signature scheme based on quantum teleportation. Physica Scripta 81 (2010) 055001.
    [179]X. J. Wen, X. M. Niu, L. P. Ji, et al. A weak blind signature scheme based on quantum cryptography. Optics Communications 282 (2009) 666.
    [180]X. J. Wen, Y. Liu, and Y. Sun. Quantum multi-signature protocol based on teleportation. Zeitschrift Fur Naturforschung Section a-a Journal of Physical Sciences 62 (2007) 147.
    [181]H. K. Lo and H. F. Chau. Unconditional security of quantum key distribution over arbitrarily long distances Science 283 (1999) 2050.
    [182]P. W. Shor and J. Preskill. Simple proof of security of the BB84 quantum key distribution protocol. Physical Review Letters 85 (2000) 441.
    [183]M. Bourennane, M. Eibl, S. Gaertner, et al. Decoherence-free quantum information processing with four-photon entangled states. Physical Review Letters 92 (2004) 107901.
    [184]D. A. Lidar, I. L. Chang, and K. B. Whaley. Decoherence-free subspaces for quantum computation. Physical Review Letters 81 (1998) 2594.
    [185]D. A. Lidar, I. L. Chang, and K. B. Whaley. Protecting quantum information encoded in decoherence-free states against exchange errors. Physical Review A 61 (2000) 052307.
    [186]D. A. Lidar and K. B. Whaley. Decoherence-free subspaces and subsystems. Springer Lecture Notes in Physics 622 (2003) 83.
    [187]Z. D. Walton, A. F. Abouraddy, A. V. Sergienko, et al. Decoherence-free subspaces in quantum key distribution. Physical Review Letters 91 (2003) 087901.
    [188]J. C. Boileau, D. Gottesman, R. Laflamme, et al. Robust polarization-based quantum key distribution over a collective-noise channel. Physical Review Letters 92 (2004) 017901.
    [189]J. C. Boileau, R. Laflamme, M. Laforest, et al. Robust quantum communication using a polarization-entangled photon pair. Physical Review Letters 93 (2004) 220501.
    [190]X. B. Wang. Fault tolerant quantum key distribution protocol with collective random unitary noise. Physical Review A 72 (2005) 050304.
    [191]X. H. Li, F. G. Deng, and H. Y. Zhou. Efficient quantum key distribution over a collective noise channel. Physical Review A 78 (2008) 022321.
    [192]P. Zanardi and M. Rasetti. Noiseless quantum codes. Physical Review Letters 79 (1997) 3306.
    [193]J. Kempe, D. Bacon, D. A. Lidar, et al. Theory of decoherence-free fault-tolerant universal quantum computation. Physical Review A 63 (2001) 042307.
    [194]A. Cabello. Six-qubit permutation-based decoherence-free orthogonal basis. Physical Review A 75 (2007) 020301.
    [195]Y. Sun, Q. Y. Wen, F. Gao, et al. Robust variations of the Bennett-Brassard 1984 protocol against collective noise. Physical Review A 80 (2009) 032321.
    [196]S. J. Qin, F. Gao, Q. Y. Wen, et al. Robust quantum secure direct communication over collective rotating channel. Communications in Theoretical Physics 53 (2010) 645.
    [197]S. Gaertner, M. Bourennane, M. Eibl, et al. High-fidelity source of four-photon entanglement. Applied Physics B-Lasers and Optics 77 (2003) 803.
    [198]F. Stajano and R. Anderson. The cocaine auction protocol:On the power of anonymous broadcast. Information Hiding, Proceedings 1768 (2000) 434.
    [199]D. Chaum. The dining cryptographers problem:Unconditional sender and recipient untraceability. Journal of Cryptology 1 (1988) 65.
    [200]D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24 (1981) 84.
    [201]J. Boyan. The Anonymizer: protecting user privacy on the Web. Computer-Mediated Communication Magazine 4 (1997) 1997.
    [202]E. Gabber, P. B. Gibbons, D. M. Kristol, et al. Consistent, yet anonymous, Web access with LPWA. Communications of the ACM 42 (1999) 42.
    [203]P. O. Boykin. Information security and quantum mechanics:security of quantum protocols. University of California (2002).
    [204]S. Wehner. Quantum computation and privacy. Centrum Wiskunde & Informatica (2004).
    [205]M. Christandl and S. Wehner. Quantum anonymous transmissions. Advances in Cryptology-Asiacrypt 2005 3788 (2005) 217.
    [206]C. H. Bennett, G. Brassard, C. Crepeau, et al. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Physical Review Letters 70 (1993) 1895.
    [207]J. Bouda and J. Sprojcar. Anonymous transmission of quantum information. In Proceedings of In Proceedings of the First International Conference on Quantum, Nano, and Micro Technologies, (2007).
    [208]G. Brassard, A. Broadbent, J. Fitzsimons, et al. Anonymous quantum communication. Advances in Cryptology-Asiacrypt 2007 4833 (2007) 460.
    [209]A. Broadbent and A. Tapp. Information-theoretic security without an honest majority. In Proceedings of Advances in Cryptology-Asiacrypt 2007, Springer, (2007).
    [210]O. Goldreich. Foundations of cryptography. (Cambridge University Press,2004), Vol.2.
    [211]Y. Feng, R. Y. Duan, and M. S. Ying. Unambiguous discrimination between mixed quantum states. Physical Review A 70 (2004) 012308.
    [212]G. P. He. Comment on "Experimental single qubit quantum secret sharing". Physical Review Letters 98 (2007) 056301.
    [213]T. Y. Wang, Q. Y. Wen, F. Gao, et al. Cryptanalysis and improvement of multiparty quantum secret sharing schemes. Physics Letters A 373 (2008) 65.
    [214]F. Gao, Q. Y. Wen, and F. C. Zhu. Teleportation attack on the QSDC protocol with a random basis and order. Chinese Physics B 17 (2008) 3189.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700