用户名: 密码: 验证码:
量子密码通信若干问题的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
量子通信和量子密码学是传统密码学和量子力学相结合的产物,为信息的安全传输提供了一种全新的方法。不同于以数学问题为基础的传统密码体制,量子密码学的安全性是由海森堡测不准原理以及单量子不可克隆定理来保证的。量子密码学不仅具有可证明的安全性,而且具有窃听者存在的可检测性,这是其他密码体制所不具备的特性,具有重要的应用前景和深远的意义。
     本文主要探讨和研究量子密码通信中量子密钥分发、量子秘密共享、量子受控传输以及量子安全直接通信等方面的一些问题,本文所做的工作如下:
     第一,提出了一个基于欧洲Secoqc QKD网络结构的量子密钥分配协议。基于纠缠交换,并采用随机空间量子信道选择,提高了安全性。特点有:适用于网状网络,使用较少的量子资源,并且只需要少量的比特检测是否有Eve窃听。
     第二,提出了一个基于纠缠交换和随机EPR选择的多方量子共享协议。发送方可以随机选择EPR对进行Bell基测量,这样可以提高方案的安全性,此外,还采用差分编码来获得较高的效率,并且该过程需要的量子资源较少。
     第三,提出了一种基于Bell态纠缠变换的远程受控传输多qudit量子态的机制。其控制参数通过最大纠缠d维EPR对的纠缠变换得到。该方案是高维受控传输协议,具有更高的编码容量和更好的安全性。
     第四,提出了一个基于GHZ受控传输的高维多方量子安全直接通信方案。采用随机选择Z基或X基测量,以及插入诱骗光子的方法保证了量子信道安全性,通过d维Bell基测量和对应的Z基或X基测量实现秘密信息的安全通信。
     第五,提出了一种EPR与GHZ相结合的非纠缠信道下传输W态的方案。GHZ态不仅作为控制参数,而且还作为量子信道。成功传输的总概率只与信道条件有关,而与控制方的个数无关。并将其扩展到混合信道下对任意n-qubit的量子受控传输。第六,提出了采用非最大纠缠d维GHZ作为量子信道时受控传输n-qudit
     态的一个通用方案。以传输成功率小于1的代价实现保真度为1传输任意n-qudit态。给出了传输成功率的表达式,它取决于量子信道和广义Bell基的匹配程度,还给出了用来恢复原始状态的幺正操作的解析表达式。最后将本方案扩展到EPR和GHZ混合信道,进一步减少了量子资源的开销。
Quantum communication and quantum cryptography is a subject which combines traditional cryptography and quantum mechanics. It provides an optional new method for information security. Different from traditional cryptography which based on the assumed difficulty of mathematical problems, the security of quantum cryptography is based on Heisenberg uncertainty principle and quantum no-cloning theorem. Quantum cryptography not only has proven security and also can be detected if eavesdropping has occurred. Compared with other cryptography schemes, these are specific characteristic, which has an important application prospect and far-reaching significance.
     In this thesis, some questions of the quantum cryptography communication have been explored and studied, such as quantum key distribution, quantum secret sharing, quantum controlled teleportation, quantum secure direct communication and so on. The main works done are listed as follows.
     First, according to the structure of European Secoqc QKD network, a quantum key distribution protocol is proposed based on entanglement swapping, and random space quantum channel selection to improve the probability of revealing Eve. The protocol proposed exhibits the following features. It is proper to mesh QKD network structure. And it can be generated using the less quantum resource. Detecting Eve requires the comparison of fewer bits.
     Secondly, a multi-party quantum state sharing protocol is suggested by using entanglement swapping and random EPR selection. The EPR pairs of Bell-state measurement are selected randomly by the sender which can improve the security of the scheme and raise probability of detecting Eve. In addition, difference coding is used in this protocol to achieve a high efficiency. It is convenient in application as it require less quantum resource.
     Third, a scheme for teleporting multi-qudit quantum state is presented, via many controllers, based on Bell-state entanglement swapping. The presented scheme is the qudit case of controlled teleportation protocol, whose control parameters are obtained using entanglement swapping of maximally d-dimensional EPR pair. The scheme of multi-qudit owns the advantage of having higher code capacity and better security than that of multi-qutrit or multi-qubit.
     Four, a multiparty controlled secure quantum communication of d-dimensional is proposed based on GHZ state and teleportation. After using decoy photons to check eavesdropping efficiently for the purpose of the quantum channel security, the sender encodes the secret message of d-dimensional on a sequence of additional particle states and then fulfills teleportation of the secret through d-dimensional Bell state measurement and X-basis or Z-basis measurement.
     Five, a scheme for probabilistic controlled teleportation of a triplet W state using combined non-maximally entangled channel of EPR and GHZ is given. In this scheme, the GHZ state serves not only as the control parameter but also as quantum channel. The total probability of successful teleportation is only dependent on channel coefficients of EPRs and GHZ, independent of the number of supervisors. And it is extended to the arbitrary n-qubit quantum controlled transmission using the mixed-channel.
     Six, we explicitly present a general scheme for controlled quantum teleportation of an arbitrary multi-qudit state with unit fidelity and non-unit successful probability using d-dimensional nonmaximally entangled GHZ states as the quantum channel and generalized d-dimensional Bell states as the measurement basis. The expression of successful probability for controlled teleportation is present depending on the degree of entanglement matching between the quantum channel and the generalized Bell states. And the formulae for the selection of operations performed by the receiver are given according to the results measured by the sender and the controller. Finally, the scheme is extended to the mixed EPR and GHZ channel to further reduce the quantum of resources costs.
引文
[1] G S. Vemam, Cipher printing telegraph systems for secret wire and radiotele graph ic communications.J. American Inst.Elec.Eng., 1926, 55, 109~115
    [2] Rivert R, Ahamir A, Adleman L, On digital signature and public-key-crypto systems. MIT Laboratory for Computer Science, Technical Report. MIT/LCS/TR-212, 1979
    [3]卢开澄,计算机密码学,北京:清华大学出版社,1998
    [4]吴令安,量子密码通信,物理,1998,27:546~551
    [5]曾贵华,量子信息安全系统,物理,2000,29:623~626
    [6] Grover LK, Quantum mechanics helps in searching for a needle in a haystack, Physical Review Letter, 1997,79(2),325~328
    [7] Grover LK, Quantum computers can search arbitrarily large databases by a single query, Physical Review Letter, 1997,79,4709~4712
    [8] P.W.Shor, Algorithms for quantum computation: discrete logarithms and factoring. Proceedings of the35’s Annual Symposium of Foundation of Computer Science, IEEE Computer Society Press,1994,124~134
    [9] C. H. Bennett, G. Brassard, Quantum cryptography: Public key distribution and coin tossing, in Proc. Int. Conf. Comput. Syst. Signal Process, 1984,175~179
    [10] C. H. Bennett, Quantum cryptography using any two nonorthogonal states, Physical Review Letter, 1992,68, 3121~3124
    [11] A.K.Ekert, Quantum cryptography based on Bell's theorem, Physical Review Letter, 1991,67, 661~663.
    [12] C.H .Bennett, G Brassard,N .D .Mermin. Quantum cryptography without Bell's theorem, Physical Review Letter, 68 (1992),557~559
    [13] Bennet CH, Wiesner SJ, Communication via one- and two-particle operators on Einstein-Podolsky-Rosen states, Physical Review Letter, 1992,69,2881~2884
    [14] Sandor Imre, Ferenc Balazs, Quantum Computing and Communications-An Engineering Aproach, John Wiley & Sons,Ltd,2005
    [15]曾贵华,量子密码学,北京:科学出版社,2006
    [16]赵千川,郑大钟译,量子计算与量子信息,北京:清华大学出版社,2004
    [17] G. Gordon, G. Rigolin, Generalized quantum telecloning, European Physical Journey D, 2007,45, 347~353
    [18] M. Murao, D. Jonathan, M.B. Plenio, Quantum telecloning and multiparticle entanglement, Physical Review A,1999, 59, 156
    [19] W.K. Wootters, W.H. Zurek, Nature ,1982, 299, 802
    [20] Hughes et al. New Journal of Physics, 2002,4,43, 1~14
    [21] C. H. Bennett , G. Brassard, C. Crépeau et al., Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels, Physical Review Letter,1993, 70, 1895~1899
    [22] C.H.Bennett, F.Bessete, G.Brassard et al., Experimental quantum cryptography.J. Cryptograpy, 1992, 5, 3~28
    [23] C .Kurtsiefer, P.Zarda, M Halder et al., A step towards global key distribution. Nature, 2002, 419,450
    [24] Y.A.Chen, A.N.Zhang, Z.Zhao et al., Experimental quantum secret sharing and third-man quantum cryptography, Physical Review Letter, 2005, 95,200502
    [25] Zeng Guihua, Zhu Fucheng, Fan Jianping, Networking Quantum Key Distribution Implemented by Tri-qubit State, Information Security and Communications Privacy, 2005, 169~174
    [26] Su xiao-qin, Guo guang-can, quantum communication and quantum computing, Chinese Journal of Quantum Electronics, 2004, 21(6), 716~718
    [27] Tajima.A., Tanaka.A., Practical Quantum Cryptosystem for Metro Area Applications, Selected Topics in Quantum Electronics, IEEE Journal on,, 2007,13(4), 1031~1038
    [28] Sheikh K.H., Hyder Syed.S., Khan M.M., An overview of Quantum Cryptography for Wireless Networking Infrastructure, CTS 2006. International Symposium on, 2006, 379~385
    [29] Cheng Sheng-Tzong, Wang Chun-Yen, Quantum communication for wireless wide-area networks, Selected Areas in Communications, IEEE Journal on, 2005, 23(7), 1424~1432
    [30] Dianati M., Alleaume R., Architecture of the Secoqc Quantum Key Distribution network, Quantum, Nano, and Micro Technologies. ICQNM '07, 2007, 13~19
    [31] Dianati Mehrdad, Alleaume Romain, Transport Layer Protocols for the Secoqc Quantum Key Distribution (QKD) Network Local Computer Networks, LCN2007, 2007, 1025~1034
    [32] www.magiqtech.com
    [33] www.idquantique.com
    [34] A. Karlsson, M. Bourennane, Quantum teleportation using three-particle entanglement, Physical Review A, 1999,58, 4394
    [35] Zhang Zhanjun, Controlled teleportation of an arbitrary n-qubit quantum information using quantum secret sharing of classical message, Physics Letters A ,2006,352, 55
    [36] X. G. Zhan, H.M. Li and H.S. Zeng, Teleportation of Multi-qudit Entangled States, Chinese Physical Letter,2006,23, 2900
    [37] Li Xihan, Deng Fuguo, Zhou Hongyu, Controlled Teleportation of an Arbitrary Multi-Qudit State in a General Form with d-Dimensional Greenberger-Horne-Zeilinger States, Chinese Physical Letter ,2007, 24(5), 1151~1153
    [38] Z.J. Zhang, Z.X. Man, Many-agent controlled teleportation of multi-qubit quantum information, Physics Letters A ,2005,341,55
    [39] Deng Fu-Guo, Li Xi-Han, Li Chun-Yan et al., Quantum state sharing of an arbitrary two-qubit state with two-photon entanglements and Bell-state measurements, European Physical Journey D, 2006, 39, 459~464
    [40] Li Xi-Han, Zhou Ping, Li Chun-Yan et al., Efficient symmetric multiparty quantum state sharing of an arbitrary m-qubit state, J. Phys. B: At. Mol. Opt. Phys, 2006, 39, 1975~1983
    [41] Z. J. Zhang, J. Yang, Z.X. Man et al., European Physical Journey D, 2005, 33,133
    [42] Z.J. Zhang, Y.M. Liu, D. Wang, Perfect teleportation of arbitrary n-qudit states using different quantum channels, Physics Letters A, 2007,372,28~32
    [43] Guo Ying, Huang Da-Zu, Zeng Gui-Hua, Multiparty Quantum Secret Sharing of Quantum States Using Entanglement States, Chinese Physical Letter, 2008,25(1), 16~19
    [44] Deng Fu-Guo, Li Xi-Han, Li Chun-Yan, Multiparty quantum secret splitting and quantum state sharing, Physics Letters A, 2006, 190~195
    [45] G. Molina-Terriza, A. Vaziri, J. Rehacek et al., Triggered Qutrits for Quantum Communication Protocols, Physical Review Letter ,2004,92,167903
    [46] Zhang Zhanjun, Multiparty quantum secret sharing of secure direct communication, Physics Letters A, 2005, 342, 60~66
    [47] Xiao Li , Long GuiLu, Deng Fu-Guo et al., Efficient multiparty quantum-secret-sharing schemes, Physical Review A, 2004, 69, 052307
    [48] Zhang Wen, Liu Yi-min, Wang Zhang-yin et al., Preparation of multi-atom cluster state and teleportation of arbitrary two-atom state via thermal cavity, Opt. Commun. , 2008, 281, 4549
    [49] Deng Fu-Guo, G Long ui Lu, Zhou Hongyu, An efficient quantum secret sharing scheme with Einstein-Podolsky-Rosen pairs, Physics Letters A , 2005, 340, 43~50
    [50] Ada′n Cabello, Quantum key distribution without alternative measurements, Physical Review A, 2000, 61, 052312
    [51] Huang Xin, Li Shu-Min, Wang An-Min, A Modified Protocol of Quantum Key Distribution Based on Entanglement Swapping, Chinese Physical Letter, 2007, 24(9), 2479~2481
    [52] Z.Y.Wang, H. Yuan, S.H. Shi et al., Three-party qutrit-state sharing, European Physical Journey D, 2007,41, 371~375
    [53] Zhang Zhan-jun, Man Zhong-xiao, Multiparty quantum secret sharing of classical messages based on entanglement swapping, Physical Review A, 2005, 72, 022303
    [54] Yang Jie, Liu Jun, Controlled Teleportation of Multi-qutrit Quantum Information by Swapping Entanglement, Communications in Theoretical Physics, 2008, 49(2), 338~342
    [55] A.K. Pati, P. Agrawal, Probabilistic teleportation of a qudit, Physics Letters A, 2007, 371, 185~189
    [56] Z.X. Man, Y.J. Xia, N.B. An, Quantum state sharing of an arbitrary multiqubit state using nonmaximally entangled GHZ states, European Physical Journey D,2007, 42, 333~340
    [57] Zhang Yong-Sheng, Li Chuan-Feng, Guo Guang-Can, Comment on“Quantum key distribution without alternative measurements”, Physical Review A, 2001, 63, 036301.
    [58] Ada′n Cabello, Addendum to“Quantum key distribution without alternative measurements”, Physical Review A, 2001, 64, 024301
    [59] le Quoc Cuong, Bellot Patrick, Demaille Akim; Stochastic routing in large grid-shaped quantum networks, Research, Innovation and Vision for the Future, 2007 IEEE International Conference on,2007,166~174
    [60] T.Hwang, K.C.Lee, EPR quantum key distribution protocols with potential 100% qubit efficiency, Information Security, IET , 2007, 1(1),43~45
    [61] Biham E, Huttner B, Mor T, Quantum cryptographic network based on quantum memories, Physical Review A, 1996,54,2651~2658
    [62] Townsend PD, Quantum cryptography on multi-user optical fiber network, Nature,1997,263,47~49
    [63] Deng FG, Liu XS, Ma YJ et al. A theoretical scheme for multi-user quantum key distribution with N Einstein-Podolsky-Rosen pairs on a passive optical network. Chinese Physical Letter, 2002,19,893~896
    [64] Phoenix SJD, Barnett SM, Townsend PD et al. Multi-user quantum cryptography on optical network, J.Mod.Opt., 1995,42,1155~1163
    [65] Xue P, Li CF, Guo GC, Conditional efficient multiuser quantum cryptography network. Physical Review A, 2002,65,022317
    [66] Li Xi-Han, Zhou Ping et al. Quantum secure direct communication network with two-step protocol, Chinese Physical Letter, 2006,23,1080~1083
    [67] J. S. Shaari, M. R. B. Wahiddin, S. Mancinic, Blind encoding into qudits, arXiv:quant-ph/0701055v1 10 Jan 2007
    [68] A. Fahm, New Approach to Quantum Key Distribution Via Quantum Encryption, arXiv:quant-ph/0604185v1 25 Apr 2006
    [69]郭光灿,科学前沿报告“未来的信息技术”,北京大学,2004
    [70]苏晓琴,郭光灿,量子通信与量子计算,量子电子学报,2004,21(6),706~718
    [71] J.S. Shaari, M.Lucamarini, M.R.B.Wahiddin, Deterministic six states protocol for quantum communication, Physics Letters A, 2006,358,85~90
    [72] Marco Lucamarini, Stefano Mancini, Secure Deterministic Communication without Entanglement, Physical Review Letters, 2005,94,140501
    [73] Jonathan Barrett, Adrian Kent, Stefano Pironio, Maximally Nonlocal and Monogamous Quantum Correlation, Physical Review Letters, 2006,97,170409
    [74] Juhui Lee, Soojoon Lee, Jaewan Kim et al., Entanglement swapping secures multiparty quantum communication, Physical Review A, 2004,70,032305
    [75] John A. Smolin, Four-party unlockable bound entangled state, Physical Review A, 2001,63,032306
    [76] J.S. Shaari, M.R.B.Wahiddin, S.Mancini, Blind encoding into qudits, arXiv:quant-ph/0701055v1 10 Jan 2007, 1~7
    [77] Goren Gordon, Gustavo Rigolin, Generalized teleportation protocol, Physical Review A , 2006,73, 042309
    [78] Gao Fei, Guo Fenzhuo, Wen Qiaoyan et al., Quantum key distribution without alternative measurements and rotations, Physics Letters A, 2006,349, 53~58
    [79] Li Chunyan, Zhou Hongyu, Wang Yan et al., Secure quantum key distribution network with Bell states and local unitary operations, arXiv: 0705.1746v1[quant-ph] 12 May 2007, 1~5
    [80] Gao Fei, Guo Fenzhuo, Qiaoyan Wen et al., On the information-splitting essence of two types of quantum key distribution protocol, Physics Letters A, 2006,355, 172~175
    [81]马瑞霖,量子密码通信,北京:科学出版社,2006
    [82] Deng Fuguo, Zhou Hongyu, Long Guilu, Bidirectional quantum secret sharing and secret splitting with polarized photons, Physics Letters A, 2005,337, 329~334
    [83] Liu Weitao, Liang Linmei, Li Chengzu et al., Quantum secret sharing with two-particle Entangled states, Chinese Physical Letter, 2006,23(12), 3148~3151
    [84] Yu Yafei, Xu Yi, Liu Jin, A quantum secret sharing scheme among three partied ultilizing four-qubit Smolin bound entangled state, arXiv:quant-ph/0605225v2 28 May 2006, 1~4
    [85] Wang Hongfu, Ji Xin, Zhang Shou, Improving the security of multiparty quantum secret splitting and quantum state sharing, Physics Letters A, 2006,358, 11~14
    [86] Wu Huai-Zhi, Yang Zhen-Biao, Zheng Shi-Biao, Quantum Teleportation and Superdense Coding via W-Class States, Communications in Theoretical Physics, 2008, 49, 901~904
    [87] Wang Meiyu, Yan Fengli, Three-party simultaneous quantum secure direct communication scheme with EPR pairs, arXiv:quant-ph/0701046v1 9 Jan 2007, 1~3
    [88] Li Yuan, Zeng guihua, A (2,3)quantum threshold scheme based on Greenberger-Horne-Zeilinger state, Chinese Physics,16(10),2875~2879
    [89] Dong Li, Xiu Xiaoming, Gao Yajun, A new representation and probabilistic teleportation of an arbitrary and unknown N-particle state, Chinese Physics,15(12),2835~2839
    [90]熊红凯,施惠昌,戴善荣,量子密码技术与应用模型,通信保密,2000,81(1),4~13
    [91]曾贵华,王新梅,诸鸿文,量子密码中BB84协议的信息论研究,通信学报,2000,21(6),70~73
    [92]胡耀祖,肖正安,肖旸,带陷阱的B92量子密码分配协议,武汉理工大学学报(信息与管理工程版),2005,27(6),8~11
    [93]王向斌,尹浩,马怀新等,量子保密通信的技术现状及安全性,物理,2006,35(2),125~129
    [94]曾贵华,量子密码技术研究,信息安全与通信保密,2005,3,79~80
    [95]苏晓琴,郭光灿,两种典型的量子通信技术,广西大学学报(自然科学版),2005,30(1),30~39
    [96]曾贵华,诸鸿文,基于非正交态的量子密钥验证方案,物理学报,2002,51(4),727~729
    [97]曾贵华,朱甫臣,量子密码系统技术实现与实用化研究技术,信息安全与保密通信,2005,7,165~168
    [98]龙桂鲁,清华物理系量子信息研究的新进展,物理,2006,35(5),388~389
    [99]王育民,信息安全理论与技术的几个进展情况,中国科学基金,2003,76~81
    [100]曹卓良,董萍,薛正远,量子隐形传态的研究进展,安徽大学学报(自然科学版),2006,30(3),48~53
    [101]李春燕,量子密码通信网络物理模型研究:[硕士学位论文],北京;北京师范大学,2007
    [102]郭奋卓,量子密码体制若干问题的研究:[博士学位论文],北京;北京邮电大学,2006
    [103]杨宇光,量子保密通信若干问题的研究:[博士学位论文],北京;北京邮电大学,2006
    [104]何广强,量子安全通信理论与实验研究:[博士学位论文],上海;上海交通大学,2006
    [105]郭迎,量子纠错码及其在量子保密通信中的应用:[博士学位论文],上海;上海交通大学,2006
    [106]周南润,量子保密通信协议设计与分析:[博士学位论文],上海;上海交通大学,2005
    [107] S.Wiesner. Conjugate coding. SIGACT News 1983,15, 78~88.
    [108]周世勋,量子力学教程,北京:高等教育出版社,1979
    [109]张永德,量子力学,北京:科学出版社,2002
    [110]陈中轩,现代量子力学教程,北京:量子能出版社,2000
    [111]李承租,黄明球,陈平形等,量子通信与量子计算,长沙:国防科技大学出版社,2000
    [112]喀兴林,高等量子力学(第二版),北京:高等教育出版社,2001
    [113]曾谨言,量子力学卷II,北京:科学出版社,2000
    [114] Liu XS, Long GL, Tong DM et al. General scheme for superdense coding between multiparties, Physical Review A, 2002, 65, 032302
    [115] Grudka A, Symmetric sheme for superdense coding between multiparties. Physical Review A, 2002, 66(1), 014301
    [116] A. Karlsson, M. Koashi, N. Imoto, Quantum entanglement for secret sharing and secret splitting, Physical Review A, 1999,59, 162
    [117] Wang Jian, Zhang Quan, Tang Chao-jing, Quantum secure direct communication based on order rearrangement of single photons, Physics Letters A ,2006, 358, 256~258
    [118] M. Hillery, V. Buzek, A. Berthiaume, Quantum secret sharing, Physical Review A, 1999, 59, 182
    [119] Zhou Ping, Li Xi-Han, Deng Fu-Guo et al., Multiparty-controlled teleportation of an arbitrary m-qudit state with a pure entangled quantum channel, JOURNAL OF PHYSICS A: MATHEMATICAL AND THEORETICAL, 2007, 40, 13121~13130
    [120] Thomas Jennewein, Gregor Weihs, Jian-Wei Pan, Experimental Nonlocality Proof of Quantum Teleportation and Entanglement Swapping, Physical Review Letter, 2002, 88(1), 017903
    [121] Pankaj Agrawal, Arun Pati, Perfect teleportation and superdense coding with W states, Physical Review A, 2006, 74, 062320
    [122] Zhu Ai-Dong, Xia Yan, Fan Qiu-Bo et al., Secure direct communication based on secret transmitting order of particles, Physical Review A ,2006, 73, 022338
    [123] Gao Fei, Guo Fen-Zhuo, Wen Qiao-Yan et al.,Quantum key distribution without alternative measurements and rotations, Physics Letters A , 2006, 349, 53~58
    [124] Jaewoo Joo, Jinhyoung Lee, Jingak Jang et al., Quantum Secure Communication via W States, arXiv:quant-ph/0204003v2 22 Aug
    [125] Gao Fei, Guo Fen-Zhuo, Wen Qiao-Yan et al., On the information-splitting essence of two types of quantum key distribution protocols, Physics Letters A , 2006, 355, 172~175
    [126] Yang Ming, Cao Zhuo-Liang, Entanglement distillation for W class states, Physica A, 2004, 337, 141~148
    [127] Sreraman Muralidharan, Perfect teleportation, quantum-state sharing, and superdense coding through a genuinely entangled five-qubit state, Physical Review A, 2008, 77, 032321
    [128] Eylee Jung, Mi-Ra Hwang, DaeKil Park et al., Pefect Quantum Teleportation and Superdense coding with Pmax=1/2 states, http://arxiv.org/abs/0711.3520v1
    [129] Jaewoo Joo, Young-Jai Park, Quantum Secure Communication via a W State, Journal of Korean Physical Society, 2005, 46(4), 763~768
    [130] Long GuiLu; Wang Chuan; Deng Fu-Guo et al.; From Quantum Key Distribution to Quantum Secure Direct Communication Lasers and Electro-Optics-Pacific Rim, 2007. CLEO/Pacific Rim 2007. Conference on, 2007, 1~2
    [131] Yang Wei, Huang Liusheng, Luo Yonglong, Unambiguous Measurements Based Quantum Cryptography, 2007 International Conference on Computational Intelligence and Security Workshops, 2007, 753~756
    [132] Yan Feng-Li, Gao Ting, Quantum secret sharing between multiparty and multiparty without entanglement , Physical Review A ,2005,72, 012304
    [133] Li Xi-Han, Deng Fu-Guo, Zhou Hong-Yu, Faithful qubit transmission against collective noise without ancillary qubits, arXiv:0708.0068v2 [quant-ph] 3 Oct 2007
    [134] Deng Fu-Guo, Li Xi-Han, Zhou Hong-Yu, Passively self-error-rejecting single-qubit transmission over a collective-noise channel, arXiv:0801.0256v1 [quant-ph] 1 Jan 2008
    [135] Yang Kan, Huang Liusheng, Yang Wei, Quantum user authentication with nonentanglement-based QKD protocol, 2007 International Conference on Convergence Information Technology, 2007, 1969~1973
    [136] Wang Jian, Zhang Quan, Tang ChaoJing, Multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state, Optics Communications.,2006,266, 732~737
    [137] Li Xi-Han, Deng Fu-Guo, Deterministic Secure Quantum Communication Without Maximally Entangled States, arxiv.org/abs/quant-ph/0606007v3
    [138] J. Wang, Q. Zhang, C.J. Tang, Multiparty Quantum Secret Sharing of Secure Direct Communication Using Teleportation, Communications in Theoretical Physics, 2007, 47, 454~458
    [139] F.G. Deng, G.L. Long, Bidirectional quantum key distribution protocol with practical faint laser pulses, Physical Review A, 2004, 69, 052319~052325
    [140] Q.Y. Cai, B.W. Li, Deterministic Secure Communication Without Using Entanglement, Chinese Physical Letter, 2004, 21, 601~603
    [141] C. Wang, F.G. Deng, Y.S. Li et al., Quantum secure direct communication with high-dimension quantum superdense coding, Physical Review A, 2005, 71, 044305~044309
    [142] Man ZhongXiao, Xia YunJie, NguyenBa An, Quantum secure direct communication by using GHZ states and entanglement swapping, Journal of Physsics B: Atomic Molecular and Optical Physics, 2006, 39, 3855~3863
    [143] Li Xi-Han, Li Chun-Yan, Deng Fu-Guo et al., Quantum secure direct communication with quantum encryption based on pure entangled states, Chinese Physics, 2007, 16(8), 2149~2153
    [144] Jin XingRi, Ji Xin, Zhang YingQiao et al. Three-party quantum secure direct communication based on GHZ states, Physics Letters A , 2006, 354, 67~70
    [145] Li Yongmin, Zhang Kuanshou, Peng Kunchi, Multiparty secret sharing of quantum information based on entanglement swapping, Physics Letters A, 2004, 324, 420~424
    [146] Zheng Shi-Biao, Guo Guang-Can, Teleportation of an unknown atomic state through the Raman atom-cavity-field interaction, Physics Letters A, 1997, 232, 171
    [147] Arun K. Pati, General impossible operations in quantum information, Physical Review A, 2002,66, 062319
    [148] Charles Fox, Quantum Computing Functions(QCF) for Matlab, Robotics Research Group, Oxford University. www.robots.ox.ac.uk/~charles/qcf.pdf
    [149] Deng Fu-Guo, Li Chun-Yan, Li Yan-Song et al., Symmetric multiparty-controlled teleportation of an arbitrary two-particle entanglement, Physical Review A, 2005,72, 022338
    [150] Chui-Ping Yang, Shih-I Chu, Siyuan Han, Efficient many-party controlled teleportation of multiqubit quantum information via entanglement, Physical Review A, 2004,70, 022329
    [151] Hongfu Wang, Shou Zhang, Kyu-hwang Yeon, Multiparty Quantum Secret Sharing via Introduceing Auxiliary Partcles, Journal of Korean Physical Society, 2006, 49(2), 472~476
    [152] Goren Gordon, Gustavo Rigolin, Generalized quantum-state sharing, Physical Review A, 2006, 73, 062316
    [153] Wang Tie-Jun, Zhou Hong-Yu, Deng Fu-Guo, Quantum state sharing of an arbitrary m-qudit state with two-qudit entanglements and generalized Bell-state measurements Physica A: Statistical Mechanics and its Applications, 2008, 387(18), 4716~4722
    [154] Eylee Jung, Mi-Ra Hwang, You Hwan Ju, Min-Soo Kim, GHZ versus W: Quantum Teleportation through Noisy Channels, arXiv:0801.1433v1 [quant-ph] 9 Jan 2008
    [155] B. Pradhan, Pankaj Agrawal, A. K. Pati, Teleportation and Superdense Coding with Genuine Quadripartite Entangled States, arXiv:0705.1917v1 [quant-ph] 14 May 2007
    [156] C.H. Bennett, H.J. Bernstein, S. Popescu et al., Concentrating partial entanglement by local operations, Physical Review A,1996,53, 2046
    [157] A.K. Pati, P. Agrawal, J. Opt. B: Quantum Semiclass. ,2004,6, S844
    [158] L. Roa, A. Delgado, I. Fuentes-Guridi, Optimal conclusive teleportation of quantum states, Physical Review A, 2003, 68, 022310
    [159] Zhang Yong-Sheng, Li Chuan-Feng, Guo Guang-Can, Quantum key distribution via quantum encryption, Physical Review A, 2001, 64, 024302
    [160] Pankaj Agrawal, Arun K. Pati, Probabilistic quantum teleportation, Physics Letters A, 2002, 305, 12~17
    [161] Li Xi-Han, Deng Fu-Guo, Zhou Hong-Yu, Improving the security of secure direct communication based on the secret transmitting order of particles, Physical Review A, 2006, 74, 054302
    [162] Jiang Weixing, Fang Jianxing, Zhu Shiqun et al., Probabilistic Controlled Teleportation of a Triplet W State, Chinese Physical Letter, 2007, 24(5), 1144~1146
    [163] Wang Meiyu, Yan Fengli, Three-party Simultaneous Quantum Secure Direct Communication Scheme with EPR Pairs, Chinese Physical Letter, 2007, 24(9), 2486~2488
    [164] Fang Jianxing, Lin Yinsheng, Zhu Shiqun et al., Probabilistic teleportation of a three-particle state via three pairs of entangled particles, Physical Review A, 2003, 67, 014305
    [165] Deng Fu-Guo, Li Xi-Han, Li Chun-Yan et al., Multiparty quantum secret splitting and quantum state sharing, Physics Letters A, 2006, 354, 190~195
    [166] Dong Pyo Chi, Jeong Woon Choi, Jeong San Kim et al.,Three-party d-level quantum secret sharing protocol, arXix:0801.0177v1[quant-ph]31 Dec 2007
    [167] Yuan Bao, Liu Yinmin, Zhang Wen et al., Eavesdropping on Quantum Secure Direct Communication with W state in Noisy Channle, Communications in Theoretical Physics, 2008, 49, 103~106
    [168] Deng Fu-Guo, Li Xi-Han, Li Chun-Yan et al.,Economical quantum secure direct communication network with single photons, Chinese Physics, 2007, 16(12), 3553~3557
    [169] Liu Jun, Liu Yi-Min, Xia Yan et al., Revisiting Controlled Quantum Secure Direct Communication Using a Non-symmetric Quantum Channel with Quantum Superdense Coding, Communications in Theoretical Physics, 2008, 49, 887~890
    [170] Han Lian-Fang, Liu Yi-Min, Liu Jun et al., Multiparty quantum secret sharing of secure direct communication using single photons, Optics Communications, 2008, 281, 2690~2694
    [171] Dong Li, Xiu Xiao-Ming, Gao Ya-Jun et al., Quantum Secure Direct Communication Using W State, Communications in Theoretical Physics, 2008, 49, 1495~1498
    [172] Cao Hai-Jing, Chen Zhong-Hua, Song He-Shan, Controlled teleportation of a 3-dimensional bipartite quantum state, PHYSICA SCRIPTA, 2008, 78, 015002
    [173] Deng Fu-Guo, Li Xi-Han, Li Chun-Yan et al., Quantum secure direct communication network with Einstein–Podolsky–Rosen pairs, Physics Letters A , 2006, 359, 359~365
    [174] Chen Yan, Man Zhongxiao, Xia Yunjie, Quantum Bidirectional Secure Direct Communication via Entanglement Swapping, Chinese Physical Letter, 2007, 24(1), 19~22
    [175] Man Zhongxiao, Xia Yunjie, Improvement of Security of Three-Party Quantum Secure Direct Communication Based on GHZ States, Chinese Physical Letter, 2007, 24(1), 15~18
    [176] Y. Cao, A.-M.Wang, X.-S. Ma et al., Multi-particle and high-dimension controlled order rearrangement encryption protocols, European Physical Journey D, 2007, 44,607~617
    [177] Han Lian-Fang, Liu Yi-Min, Yuan Hao et al., Efficient Multiparty-to-Multiparty Quantum Secret Sharing via Continous Variable Operations, Chinese Physical Letter, 2007, 24(12), 3312~3315
    [178] Liu Weitao, Liang Linmei, Li Chengzu, Yuan Jianmin, Scalable Quantum Sharing Extended from Quantum Key Distribution, Chinese Physical Letter, 2007, 24(5), 1147~1150
    [179] Xi Yongjun, Fang Jianxing, Zhu Shiqun, Guo Zhanying, Probabilistic Teleportation of an Arbitrary n-Particle Entangled State, , Communications in Theoretical Physics, 2005, 44(1), 51~54

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700