用户名: 密码: 验证码:
量子通信协议研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
量子通信由于其无条件安全性而得到了广泛的重视,取得了快速的发展。目前它的分支主要包括量子密钥分发、量子秘密共享、量子安全通信以及量子认证等。在量子密钥分发中,由于目前还没有实用的完美单光子源,通常采用弱相干光经过衰减近似地代替单光子源,因此可能存在光子数目分割攻击,诱骗态量子密钥分发的思想也就因此而产生了。并且随着量子通信的发展,点到点量子通信必然要过渡到多个用户的量子通信网络。本文主要对诱骗态量子密钥分发、量子秘密共享、量子安全通信和量子通信网络进行研究。论文的主要研究成果如下:
     在诱骗态量子密钥分发方面,首先从理论上仿真证明诱骗态方案确实能够识别光子数目分割攻击。其次推导了预报单光子源诱骗态量子密钥分发的密钥产生率公式,并进行了弱相干光和预报单光子源诱骗态量子密钥分发的最优强度估计和密钥产生率计算与仿真。研究表明:密钥产生率随着发送端探测效率的增加而增加;采用诱骗态后由于能够更好地估计出单光子的通过率,因此密钥产生率和安全通信距离都得到了提高。最后提出了一种基于预报单光子源的单一强度的诱骗态量子密钥分发方案:在发端采用参量下变换产生纠缠光子对,其中之一用来进行预报探测,根据探测结果将另一路光脉冲分成两个集合,其中预报探测有响应的脉冲集合用作信号态,无响应的脉冲集合作为诱骗态。通过这两个集合的通过率和错误率估计出单光子的通过率和错误率,并进行了密钥产生率的推导和数值仿真。研究表明:其安全通信距离与完美单光子源一致,虽然其密钥产生率和三强度诱骗态方案相比有所下降,但该方案不需要改变光强,实现起来更容易。
     在量子秘密共享方面,研究了基于单光子的多方与多方之间的量子秘密共享协议,发现如果发送方不注意公布编码基和编码信息的顺序,则并不需要所有的代理合作不诚实者就可以获得信息。提出了各个代理采用顺序公布编码信息逆序公布编码基的改进方案。研究了基于纠缠交换的量子秘密共享协议,发现如果不改变发送给同一个代理的两个粒子的相对顺序,则不诚实者可以通过攻击最终使得诚实者得到错误的密钥。然后提出了随机地改变发送给同一代理的两粒子顺序的改进方案。研究了基于纠缠交换的量子秘密共享协议,此协议由于让每一个代理来制备纠缠态而带来了不安全性。提出了新的基于纠缠交换的量子秘密共享协议,所有的纠缠态都由发送方来制备,并且随机地改变发送给同一个代理的两粒子的相对顺序。在接收方收到粒子后,如果是检测模式,发送方公布两粒子的顺序,双方进行窃听检测;如果是信息模式则两个接收方分别对各自的两个粒子进行联合测量,两者联合起来与发送方共享密钥。分析结果表明此协议能够保证共享信息的安全性和正确性。
     在量子安全通信方面,分析了已有的量子安全通信协议,提出了基于单光子的单向量子安全通信方案。发送方在对信息序列进行编码操作之前首先将其和随机序列进行异或操作并插入校验序列。接收方收到光子后对其进行延迟,然后发送方公布编码基从而使接收方在正确的基下进行测量。接着双方通过校验序列判断信道的安全性,如果信道安全,则发送方公布接收方有测量结果的位置所对应的随机序列,接收方由此恢复出信息序列;如果信道不安全,窃听者所获得的只是随机的发送序列,信息序列仍然是安全的。此协议与双向通信协议相比具有传输效率高,易于实现等优点。
     在量子通信网络方面,提出了量子通信网络和量子交换机的架构以及基于诱骗态的广域量子安全直接通信网络方案。该方案在每一个局域网中设置一个服务器负责量子态的产生和测量,从而有效地提高了通信距离;将诱骗态的思想引入量子安全直接通信以保证利用弱相干光代替完美单光子源时传输信息的安全性;并且根据信道参数估计了不同通信距离的通过率,为信道编码提供依据。分析结果表明此方案能够实现远距离量子安全直接通信。
Because of the unconditional security ensured by the Heisenberg uncertainty principle and quantum no-cloning theory, quantum communication has progressed quickly. There are several remarkable branches of quantum communication, such as Quantum Key Distribution (QKD), Quantum Secret Sharing (QSS), Deterministic Secure Quantum Communication (DSQC), Quantum Authentication (QA) and so on. Since there is no practical perfect single photon source at present, the weak coherent pulses (WCP) are often used as a substitution in experimental and practical systems. The eavesdropper Eve may perform the photon-number-splitting (PNS) attack to get information, thus the idea of decoy-state QKD was born. With the development of quantum communication, Quantum Communication Network (QCN) will come into being. This dissertation is focused on decoy-state QKD, QSS, DSQC and QCN, the main contributions of this work can be summarized as follows:
     In the aspect of decoy-state QKD, firstly through simulation decoy states can be used to identify the PNS attack is proved; Secondly, the formulae for the quantum key generation rate of the decoy state QKD with a heralded single-photon source (HSPS) are deduced, the optimal intensities and the key generation rate of the decoy state QKD with WCP and HSPS are analyzed respectively. Analysis results show that the quantum key generation rate increases with the detection efficiency of the sender; the key generation rate and the security communication distance are increased for decoy state make the estimation of the yield of the single photon pulse more exact. Finally, a new method of decoy-state QKD with a HSPS is proposed. In this scheme, Alice uses the parametric down-conversion to generate entangled photon-pairs, one of the pair is used as heralding photon. By the results of the trigger detector the heralded photons are divided into trigger and non-trigger sets. The states of the photons in the trigger set are used as the signal states and the other ones in the non-trigger sets are used as the decoy states. The yield and error rate of the single-photon pulse are estimated through the yields and error rates of the two sets. The key generation rate is deduced and simulation results show that by this method the same security distance can be reached as with a perfect single photon source; although the key generation rate is approximate two thirds the rate of the three intensities decoy state QKD, but this method does not need change the intensity of the photon source, is easy to implement.
     In the aspect of QSS, firstly the protocol of QSS between multiparty and multiparty without entanglement is discussed, and it is easy to know that if the senders do not pay attention to the publishing orders of the basis and the information, the dishonest agent can get the information without the collaboration of all agents. The method by which the agents publish the information in order and the basis in reverse order is proposed. Secondly, the protocol of multiparty QSS of classical messages based on Entanglement Swapping is also discussed, and it is easy to know that if the order of the two photons sent to the same agent does not changed, the dishonest agent can attack the protocol and the honest agent will get wrong information. Thus a new method by which the two photons are sent to the same agent in random order is proposed. Finally, the protocol of QSS based on Entanglement Swapping is studied, and analysis results show that the protocol is not secure since the entanglement states are generated by each agent. Then a new method of QSS based on Entanglement Swapping is proposed, by which the entanglement states are all generated by the sender, and the order of two photons sent to the same agent are randomly changed. After the photons arrived at the receiver, in case of the detection mode, the order of the two photons is announced, the two parties detect the security of the quantum channel; in case of the information mode, the two receivers respectively do Bell measurement on the two photons they own. Then the receivers communicate through classical channel to share the secret key with the sender. Analysis result shows that this protocol can ensure the security and correctness of the shared information.
     In the aspect of DSQC, based on the analysis of the proposed protocols, One-way DSQC protocol based on single photons is proposed. In this protocol, the XOR operation by bits of the information sequence and random sequence is performed and a checking sequence is inserted before the sender’s coding operation. When the photons arrive at the receiver, they are delayed at the receiver and the sender then publishes the coding basis, so the photons can be measured in the correct basis. Then the two parties estimate the security of the quantum channel by the checking bits. When the channel is secure the sender publishes the random bits where the receiver has results, and the information sequence can be recovered by the receiver. Even the channel is not secure, what the eavesdropper gets is the random sending sequence, the information sequence is still secure. This protocol has the advantages of higher transmission efficiency and easier implementation compared with the two-way communication.
     In the aspect of QCN, a scheme for QCN and quantum switch is suggested. Moreover, a scheme for wide-area Quantum Secure Direct Communication (QSDC) network based on decoy states is proposed. A Server used to prepare and measure photons is set in each local area network, so the communication distance is increased. In addition, the idea of decoy states is introduced to QSDC to ensure the security of the communication when WCP is used. Moreover, the transmission probability is estimated based on the channel parameter, which can be used as a reference for channel coding. Security analysis result shows that this protocol can be used to realize long distance QSDC.
引文
[1] Nielsen M A, Chuang I L. Quantum computation and quantum information. Cambridge : Cambridge University Press, April 2000
    [2]曾贵华.量子密码学.第一版.北京:科学出版社,2006. pp:12
    [3] Wootters W K,Zurke W H. A single quantum cannot be cloned. Nature, 1982, 299: 802-803
    [4] Bennett C H, Brassard G. Quantum Cryptography: public key distribution and coin tossing. Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, New York, IEEE, December 1984, pp: 175-179
    [5] Shor P W, Preskill J. Simple proof of security of the BB84 quantum key distribution Protocol. Phys. Rev. Lett . 2000, 85: 441-444
    [6] Bennett C. Quantum cryptography using any two non-orthogonal states. Phys. Rev. Lett. 1992, 68: 3121-3124
    [7] Ekert A. Quantum cryptography based on Bell's theorem. Phys. Rev. Lett. 1991, 67: 661-663
    [8] Bennett C H, Brassard G., Mermin N D. Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 1992, 68: 557-669
    [9] Huttner B, Imoto N, Gisin N et al. Quantum cryptography with coherent states. Phys. Rev. A. 1995, 51: 1863-1869
    [10] Goldenberg L, Vaidman L. Quantum cryptography based on orthogonal states. Phys. Rev. Lett. 1995, 75: 1239-1243
    [11] Biham E, Huttner B, Mor T. Quantum cryptographic network based on quantum memories. Phys. Rev. A. 1996, 54: 2651-2685
    [12] Koashi M, Imoto N. Quantum cryptography based on split transmission of one-Bit information in two steps. Phys. Rev. Lett. 1997, 79: 2383-2386
    [13] Bru? D. Optimal eavesdropping in quantum cryptography with six states. Phys. Rev. Lett. 1998, 81: 3018-3021
    [14] Lütkenhaus N. Estimates for practical quantum cryptography. Phys. Rev. A. 1999, 59: 3301-3319
    [15] Sergienko A V, Atatüre M, Walton Z et al. Quantum cryptography using femtosecond-pulsed parametric down-conversion. Phys. Rev. A. 1999, 60: R2622- R2625
    [16] Ralph T C. Continuous variable quantum cryptography. Phys. Rev. A. 2000, 61: 010303
    [17] Hillery M. Quantum cryptography with squeezed states. Phys. Rev. A. 2000, 61: 022309
    [18] Cabello A. Quantum key distribution without alternative measurements. Phys. Rev. A. 2000, 61: 052312
    [19] Cabello A. Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 2000. 85: 5635-5638
    [20] Jennewein T, Simon C, Weihs G et al. Quantum cryptography with entangled photons. Phys. Rev. Lett. 2000, 84: 4729
    [21] Tittel W, Brendel J, Zbinden H et al. Quantum cryptography using entangled photons in energy-time Bell states. Phys. Rev. Lett. 2000, 84: 4737
    [22] Bechmann-Pasquinucci H. Peres A. Quantum cryptography with 3-State systems. Phys. Rev. Lett. 2000, 85: 3313-3316
    [23] Bourennane M, Karlsson A, Bj?rk G. Quantum key distribution using multilevel encoding. Phys. Rev. A. 2001, 64: 012306
    [24] Zhang Y S, Li C F, Guo G C. Quantum key distribution via quantum encryption. Phys. Rev. A. 2001, 64: 024302
    [25] Xue P, Li C F, Guo G C. Efficient quantum-key distribution scheme with non-maximally entangled states. Phys. Rev. A. 2001. 64: 032305
    [26] Guo G P, Li C F, Shi B S et al. Quantum key distribution scheme with orthogonal product states. Phys. Rev. A. 2001, 64: 042301
    [27] Xue P, Li C F, Guo G C. Conditional efficient multiuser quantum cryptography network. Phys. Rev. A. 2002, 65: 022317
    [28] Long G L, Liu X S. Theoretically efficient high-capacity quantum-key distribution scheme. Phys. Rev. A. 2002, 65: 032302
    [29] Silberhorn Ch, Korolkova N, Leuchs G. Quantum key distribution with bright entangled beams. Phys. Rev. Lett. 2002, 88: 167902
    [30] Inoue K, Waks E, Yamamoto Y. Differential phase shift quantum key distribution. Phys. Rev. Lett. 2002, 89: 037902
    [31] Deng F G, Long G L. Controlled order rearrangement encryption for quantum key distribution. Phys. Rev. A. 2003, 68: 042315
    [32] Boileau J-C, Gottesman D, Laflamme R et al. Robust polarization-based quantum key distribution over a collective-noise channel. Phys. Rev. Lett. 2004, 92: 017901
    [33] Wang X B. Quantum key distribution with two-qubit quantum codes. Phys. Rev. Lett. 2004, 92: 077902
    [34] Deng F G, Long G L. Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys. Rev. A. 2004. 70: 012311
    [35] Weedbrook C, Lance A M, Bowen W P et al. Quantum cryptography without switching. Phys. Rev. Lett. 2004, 93: 170504
    [36] Su X L, Jing J T, Pan Q. Dense-coding quantum key distribution based on continuous-variable entanglement. Phys. Rev. A. 2006. 74: 062305
    [37] Hwang W. Y. Quantum key distribution with high loss: toward global secure communication. Phys. Rev. Lett. 2003, 91: 057901
    [38] Wang X. B. Beating the Photon-Number-Splitting attack in practical quantum cryptography. Phys. Rev. Lett. 2005, 94: 230503
    [39] Ma X F, Qi B , Y Zh et al . Practical decoy state for quantum key distribution. Phys. Rev. A. 2005, 72: 012326
    [40] Wang X B. Decoy-state protocol for quantum cryptography with four different intensities of coherent light. Phys. Rev. A. 2005, 72: 012322
    [41] Horikiri T, Kobayashi T. Decoy state quantum key distribution with a photon number resolved heralded single photon source. Phys. Rev. A 2006, 73: 032331
    [42] Ma X F, Fred Fung C H, Dupuis F et al. Decoy-state quantum key distribution with two-way classical post- processing. Phys. Rev. A. 2006, 74: 032330
    [43] Wang Q, Wang X B, Guo G C. Practical decoy-state method in quantum key distribution with a heralded single-photon source. Phys. Rev. A. 2007, 75: 012312
    [44] Mauerer W, Silberhorn C. Quantum key distribution with passive decoy state selection. Phys. Rev. A. 2007, 75: 050305
    [45] Yin Zh Q, Han Zh F, Sun F W et al. Decoy state quantum key distribution with modified coherent state. Phys. Rev. A. 2007, 76: 014304
    [46]权东晓,裴昌幸,朱畅华等.一种新的预报单光子源诱骗态量子密钥分发方案.物理学报. 2008, 57(9): 5600-5604
    [47] Yin Zh Q, Zhao Y B, Zhou Zh W et al. Decoy states for quantum key distribution based on decoherence-free subspaces. Phys. Rev. A. 2008, 77: 062326
    [48] Wang Sh, Zhang Sh L, Li H W et al. Decoy-state theory for the heralded single-photon source with intensity fluctuations. Phys. Rev. A. 2009, 79: 062309
    [49] Li X H, Deng F G, Zhou H Y. Efficient quantum key distribution over a collective noise channel. Phys. Rev. A. 2008, 78: 022321
    [50] Inoue K, Iwa Y. Differential-quadrature-phase-shift quantum key distribution.Phys. Rev. A. 2009, 79: 022319
    [51] García-Patrón R, Cerf N J. Continuous-variable quantum key distribution protocols over noisy channels. Phys. Rev. Lett. 2009, 102: 130501
    [52]朱畅华,裴昌幸,权东晓等.基于信道估计的自适应连续变量量子密钥分发方法.物理学报. 2008, 58(4): 2184-2188
    [53] Muller A., Breguet J., Gisin N. Experimental demonstration of quantum cryptography using polarized photons in optical fiber over more than 1 km. Europhysics Letters. 1993, 23: 383-388
    [54] Breguet J., Muller A., Gisin N. Quantum cryptography with polarized photons in Optical fibers: experimental and practical limits. J. Mod.Opt. 1994, 41: 2405-2412
    [55] Townsend P. D., Rarity J.G., Tapster P.R. Single photon interference in a 10 km-long optical fiber interferometer. Electron. Lett. 1993, 29: 634-639
    [56] Townsend P. D., Rarity J.G., Tapster P.R. Enhanced single photon fringe visibility in a 10 km-long prototype quantum cryptography channel. Electron. Lett. 1993, 29: 1291
    [57] Marand C., Townsend P D. Quantum key distribution over distances as long as 30km. Opt. Lett. 1995, 20: 1695~1697
    [58] Muller A., Zbinden H., Gisin N. Underwater quantum coding. Nature. 1995, 378: 449
    [59] Muller A., Zbinden H., Gisin N. Quantum cryptography over 23km in installed under-lake telecom fibre. Europhys. Lett. 1996, 33: 335
    [60] Zbinden H., Gautier J. D., Gisin N. et al. Interferometry with Faraday mirrors for quantum cryptography. Electron. Lett. 1997, 33: 586-588
    [61] Stucki G., Gisin N., Guinnard O. et al. Quantum key distribution over 67 km with a plug & play system. New J. Phys. 2002, 4: 41
    [62] Gobby C., Yuan Z. L., Shields J. Quantum key distribution over 122 km of standard telecom. Appl. Phys. Lett. 2004, 84: 3762
    [63] Mo X. F., Zhu B., Han Z. F, et al. Faraday-Michelson system for quantum cryptography. Opt. Lett. 2005, 30: 2632
    [64] Peng C. Zh. , Zh J., Y D. et al . Experimental long-distance decoy-state quantum key distribution based on polarization encoding. Phys. Rev. Lett. 2007, 98: 010505
    [65] Rosenberg D., Harrington Jim W., Rice Patrick R. et al. Long-distance decoy-state quantum key distribution in optical fiber. Phys. Rev. Lett. 2007, 98: 010503
    [66] Schmitt-Manderbach T, Weier H, Furst M et al. Experimental demonstration of free-space decoy-state quantum key distribution over 144 km. Phys. Rev. Lett. 2007, 98: 010504
    [67] Ling A. , Peloso M. P. , Marcikic I. et al. Experimental quantum key distribution based on a Bell test. Phys. Rev. A. 2008, 78: 020301
    [68] Zhao Y., Fred Fung Chi-H., Qi B. et al . Quantum hacking: Experimental demonstration of time-shift attack against practical quantum -key-distribution systems. Phys. Rev. A. 2008, 78: 042333
    [69]胡华鹏,张静,王金东等.双协议量子密钥分发系统实验研究.物理学报. 2008, 57(9): 5605-5607
    [70] Hillery Mark, Buzek Vladimir and Berthiaume Andre. Quantum secret sharing. Phys. Rev. A. 1999, 59:1829-1834.
    [71] Karlsson Anders, Koashi Masato, Imoto Nobuyuki. Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A. 1999, 59(1): 162-168.
    [72] Cleve R, Gottesman D, Lo H-K. How to share a quantum secret. Phys. Rev. Lett. 1999, 83: 648-651.
    [73] Gottesman D. Theory of quantum secret sharing. Phys. Rev. A. 2000, 61: 042311
    [74] Bandyopadhyay S. Teleportation and secret sharing with pure entangled states. Phys. Rev. A. 2001, 62: 012308
    [75] Scarani V, Gisin N. Quantum key distribution between N partners: optimal eavesdropping and Bell’s inequalities. Phys. Rev. A. 2002. 65: 012311
    [76] Tyc T, Sanders B C. How to share a continuous-variable quantum secret by optical interferometry. Phys. Rev. A. 2002. 65: 042310
    [77] Bagherinezhad S, Karimipour V. Quantum secret sharing based on reusable Greenberger-Horne-Zeilinger states as secure carriers. Phys. Rev. A. 2003. 67: 044302
    [78] Gao F, Guo F Zh, Wen Q Y et al. Comment on“Quantum secret sharing based on reusable Greenberger-Horne-Zeilinger states as secure carriers”Phys. Rev. A. 2005. 72: 036302
    [79] Karimipour V. Reply to“Comment on‘Quantum secret sharing based on reusable Greenberger-Horne-Zeilinger states as secure carriers’”. Phys. Rev. A. 2005. 72: 056301
    [80] Du J Zh, Qin S J, Wen Q Y et al. Comment II on“Quantum secret sharing based on reusable Greenberger-Horne-Zeilinger states as secure carriers”Phys. Rev. A. 2006. 74: 016301
    [81] Karimipour V. Reply to“Comment II on‘Quantum secret sharing based on reusable Greenberger-Horne-Zeilinger states as secure carriers’”. Phys. Rev. A. 2006. 74: 016302
    [82] Song J,Zhang S. Secure quantum secret sharing based on reusable GHZ states as secure carriers. Chin. Phys. Lett. 2006, 23(6):1383-1386.
    [83] Hsu L Y. Quantum secret-sharing protocol based on Grover’s algorithm. Phys. Rev. A. 2003, 68: 022306
    [84] Guo G P, Guo G C. Quantum secret sharing without entanglement. Phys. Lett. A. 2003, 310(4): 247-251.
    [85] Xiao L, Long G L, Deng F G et al. Efficient multiparty quantum-secret-sharing schemes. Phys. Rev. A. 2004, 69: 052307
    [86] Hsu L Y, Li Ch M. Quantum secret sharing using product states. Phys. Rev. A. 2005, 71: 022321
    [87] Deng F G, Zhou H Y, Long G L. Bidirectional quantum secret sharing and secret splitting with polarized single photons. Phys. Lett. A. 2005, 337: 329-334.
    [88] Deng F G, Long G L, Zhou H Y. An effcient quantum secret sharing scheme with Einstein-Podolsky-Rosen pairs. Phys. Lett. A. 2005, 340: 43-50.
    [89] Zhang Zh J, Li Y, Man Zh X. Multiparty quantum secret sharing. Phys. Rev. A. 2005, 71: 044301
    [90] Zhang Zh J, Man Zh X. Multiparty quantum secret sharing of classical messages based on entanglement swapping. Phys. Rev. A. 2005, 72: 022303.
    [91] Deng F G, Li X H, Zhou H Y et al. Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A. 2005, 72: 044302
    [92] Deng F G, Li X H, Zhou H Y et al. Erratum: Improving the security of multiparty quantum secret sharing against Trojan horse attack [ Phys. Rev. A 72, 044302 (2005). Phys. Rev. A. 2006, 73: 049901(E)
    [93] Lin S, Gao F, Guo F Zh et al. Comment on“Multiparty quantum secret sharing of classical messages based on entanglement swapping”. Phys. Rev. A. 2007, 76: 036301
    [94] Zhang Zh J, Man Zh X. Reply to“Comment on‘Multiparty quantum secret sharing of classical messages based on entanglement swapping’”Phys. Rev. A. 2007, 76: 036302
    [95] Yan F L, Gao T. Quantum secret sharing between multiparty and multiparty without entanglement. Phys. Rev. A. 2005, 72: 012304
    [96] Li Ch M, Chang Ch Ch, Hwang T. Comment on“Quantum secret sharing betweenmultiparty and multiparty without entanglement”. Phys. Rev. A. 2006, 73: 016301
    [97] Deng F G, Li X H, Li C Y et al. Multiparty quantum-state sharing of an arbitrary two-particle state with Einstein-Podolsky-Rosen pairs. Phys. Rev. A. 2005, 72: 044301.
    [98] Takesue H, Inoue K. Quantum secret sharing based on modulated high- dimensional time-bin entanglement. Phys. Rev. A. 2006, 74: 012315
    [99] Li X H, Zhou P, Li C Y et al. Effcient symmetric multiparty quantum state sharing of an arbitrary m-qubit state. J. Phys. B: At. Mol. Opt. Phys. 2006, 39:1975–1983.
    [100] Qin S J, Gao F, Wen Q Y et al. Cryptanalysis of the Hillery-Buzek-Berthiaume quantum secret-sharing protocol. Phys. Rev. A. 2007, 76: 062324
    [101] Yu I Ch, Lin F L, Huang Ch Y. Quantum secret sharing with multilevel mutually (un)biased bases. Phys. Rev. A. 2008, 78: 012344
    [102] Chi D P, Choi J W, Kim J S et al. Quantum states for perfectly secure secret sharing. Phys. Rev. A. 2008, 78: 012351
    [103] Damian M, Sanders B C. Graph states for quantum secret sharing. Phys. Rev. A. 2008, 78: 042309
    [104] Sarvepalli P K, Klappenecker A. Sharing classical secrets with Calderban-Shor- Steane codes. Phys. Rev. A. 2009, 80: 022321
    [105] Tittel W, Zbinden H, and Gisin N. Experimental demonstration of quantum secret sharing. Phys. Rev. A. 2001,63: 042301
    [106] Chen Y A, Zhang A N, Zhao Zh et al. Experimental quantum secret sharing and third-man quantum cryptography. Phys. Rev. Lett. 2005 ,95: 200502
    [107] Schmid C, Trojek P, Bourennane M et al. Experimental single qubit quantum secret sharing. Phys. Rev. Lett. 2005, 95: 230505
    [108] Gaertner S, Kurtsiefer C, Bourennane M et al. Experimental demonstration of four-party quantum secret sharing Phys. Rev. Lett. 2007, 98: 020503
    [109] Bogdanski J, Rafiei N, Bourennane M. Experimental quantum secrect sharing using telecommunication fiber. Phys. Rev. A. 2008, 78: 062307
    [110]邓富国,周萍,李熙涵等.量子安全直接通信研究进展.原子核物理评论. 2005, 22(4): 382-386
    [111] Long G L , Deng F G,Wang C. Quantum secure direct communication and deterministic secure quantum communication. Front. Phys. China. 2007, 2(3): 251- 272
    [112] Bennett C H, Wiesner S J. Communication via one- and two-particle operators on Einstein-Podolsky-Rosen states. Phys. Rev. Lett. 1992, 69: 2881
    [113] Bostrom K,Felbinger T. Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 2002, 89: 187902.
    [114] Wojcik A. Eavesdropping on the“Ping-Pong”quantum communication protocol. Phys. Rev. Lett. 2003, 90: 157901
    [115] Cai Q Y. The“Ping-Pong”protocol can be attacked without eavesdropping. Phys.Rev.Lett. 2003, 91: 109801
    [116] Deng F G,Long G L , Liu X Sh. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Phys. Rev. A. 2003, 68: 042317
    [117] Deng F G,Long G L. Secure direct communication with a quantum one-time pad. Phys. Rev. A. 2004, 69: 052319
    [118] Hoffmann H, Bostroem k, Felbinger T. Comment on“Secure direct communication with a quantum one-time pad”. Phys. Rev. A. 2005, 72: 016301
    [119] Deng F G,Long G L. Reply to“Comment on‘Secure direct communication with a quantum one-time pad’”. Phys. Rev. A. 2005, 72: 016302
    [120] Wang C, Deng F G, Li Y S et al. Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A. 2005, 71: 044305
    [121] Zhu A D, Xia Y, Fan Q B et al. Secure direct communication based on secret transmitting order of particles. Phys. Rev. A. 2006, 73: 022338
    [122] Li X H, Deng F G, ZHOU H Y. Improving the security of secire direct communication based on secret transmitting order of particles. Phys. Rev. A. 2006, 74: 054302
    [123] Wang J , Zhang Q , Tang Ch J . Quantum secure direct communication based on order rearrangement of single photons. Phys. Lett. A, 2006, 358: 256
    [124]王剑,陈皇卿,张权等.多方控制的量子安全直接通信协议.物理学报. 2007, 56(02):673-677
    [125] Man Z X, Xia Y J, Nguyen B A. Quantum secure direct communication by using GHZ states and entanglement swapping. J Phys B-At Mol Opt Phys. 2006, 39: 3855-3863
    [126] Lee H, Lim J , Yang H. Quantum direct communication with authentication, Phys. Rev. A. 2006, 73: 042305
    [127] Zhang Zh J, Liu J, Wang D et al. Comment on“Quantum direct communication with authentication”, Phys. Rev. A. 2007, 75: 026301
    [128] Li X H, Li C Y, Deng F G et al. Quantum secure direct communication with quantum encryption based on pure entangled states. Chin Phys. 2007, 16:2149-2153
    [129] Deng F G, Li X H, Li Ch Y et al. Economical quantum secure direct communication network with single photons. Chinese Physics. 2007, 16 (12) : 3553-3559
    [130] Lin S, Wen Q Y, Gao F et al. Quantum secure direct communication withχ-type entangled states. Phys. Rev. A. 2008, 78: 064304
    [131] Wang M J, Pan W. Quantum secure direct communication based on authentication. Chin. Phys. Lett. 2008, 25: 3860
    [132] Lin S, Wen Q Y, Zhu F Ch. Eavesdropping on secure deterministic communication with qubits through photon-number-splitting attacks. Phys. Rev. A. 2009, 79: 054303
    [133] Beige A, Englert B G, Kurtsiefer C et al. Secure communication with a publicly known key. Acta Phys. Pol. 2002, A 101: 357
    [134] Cai Q Y, Li B W. Deterministic secure communication without using entanglement. Chin Phys Lett. 2004, 21(4): 601
    [135] Gao T, Yan F L, Wang Z X. Deterministic secure direct communication using GHZ states and swapping quantum entanglement. J. Phys. A. 2005, 38: 5761-5770
    [136] Man Zh X , Zhang Zh J , Li Y . Deterministic secure direct communication by using swapping quantum entanglement and local unitary operations. Chin. Phys. Lett. 2005, 22:18
    [137] Li X H, Deng F G, Li C Y et al. Deterministic secure quantum communication without maximally entangle states. Journal of the Korean Physical Society. 2006, 49:1354
    [138] Chen S, Chen Y A, Strassel T et al. Deterministic and storable single-photon source based on quantum memory. Phys. Rev. Lett. 2006, 97: 173004
    [139] Dantan A, Cviklinski J, Pinard M et al. Dynamics of a pulsed continuous-variable quantum memory. Phys. Rev. A. 2006, 73: 032338
    [140] Surmacz K, Nunn J, Waldermann F C et al. Entanglement fidelity of quantum memories. Phys. Rev. A. 2006, 74: 050302
    [141] Witzel W M, Sarma S D. Nuclear spins as quantum memory in semiconductor nanostructures. Phys. Rev. B. 2007, 76: 045218
    [142] Vasilyev D V, Sokolov I V, Polzik E S. Quantum memory for images: a quantum hologram. Phys. Rev. A. 2008, 77: 020302
    [143] Moiseev S A, Arslanov N M. Efficiency and fidelity of photon-echo quantummemory in an atomic system with longitudinal inhomogeneous broadening. Phys. Rev. A. 2008, 78: 023803
    [144]Chuu C S, Strassel T, Zhao B et al. Quantum memory with optically trapped atomsvol. Phys. Rev. Lett. 2008, 101: 120501
    [145] He Q Y, Reid M D, Giacobino E et al. Qynamical oscillator-cavity model for quantum memories. Phys. Rev. A. 2009, 79: 022310
    [146] Afzelins M, Simon C, Riedmatten H et al. Multimode quantum memory based on atomic frequency combs. Phys. Rev. A. 2009, 79: 052329
    [147] Walther A, Amari A, Kroll S et al. Experimental superradiance and sloe-light effects for quantum memories. Phys. Rev. A. 2009, 80: 012317
    [148] Townsend P D, Phoenix S J D, Blow K J et al. Design of quantum cryptography systems for passive optical networks. Electron. Lett. 1994, 30(22): 1875-1877
    [149] Phoenix S J D, Barnett S M, Townsend P D et al. Multi-user quantum cryptography on optical networks. J. Modern. Opt. 1995, 42(6): 1155-1163
    [150] Townsend P D. Quantum cryptography on multiuser optical fiber network. Nature. 1997, 385: 47-49
    [151] Brassard G, Bussieres F, Godbout N et al. Multi-user quantum key distribution using wave-length division multiplexing. Proc. SPIE. 2003, 5260(6): 149-153
    [152] Goodmans M S. Quantum cryptography for optical networks: a system perspective. Proc. IEEE-LEOS Conf. ,Tucson, AZ, 2003, 1040-1041
    [153] Brassard G, Bussieres F, Godbout N et al. Entanglement and wavelength division multiplexing for quantum cryptography networks. AIP Conf. Proc. 2004, 734: 323-326
    [154] Kumavor P, Wang B C, Donkor E. Comparison of three multi-user quantum key distribution networks. Proc. IEEE-LEOS Conf. , Tucson, AZ, 2003, 1042-1043
    [155] Kumavor P D, Beal A C, Yelin S et al. Comparison of four multi-user quantum key distribution schemes over passive optical networks. J. Lightw.Technol. 2005, 23(1): 268-276
    [156]朱畅华,裴昌幸,马怀新等.一种量子局域网方案及其性能分析.西安电子科技大学学报. 2006,33(6): 839-843
    [157]Deng F G, Li X H, Li Ch Y et al. Economical quantum secure direct communication network with single photons. Chinese Physics, 2007, 16 (12) : 3553-3559
    [158] Elliott C. Building the quantum network. New J. Phys. 2002, 4: 46
    [159] Elliott C, Colvin A, Pearson D et al. Current status of the DARPA quantumnetwork. Proc. SPIE. 2005 , 5815 :138-149
    [160] Tang X, Ma L J, Mink A et al. Demonstration of an active quantum key distribution network. Proc. SPIE. 2006, 6305 :630506
    [161] Ma L J, Mink A, Xu H et al. Experimental demonstration of an active quantum key distribution network with over Gbps clock synchronization. IEEE Communication Letters. 2007, 11(12): 1019-1021
    [162] Mink A, Ma LJ, Nakassis T et al. A quantum network manager that supports a one-time pad system. Second International Conference on Quantum, Nano and Micro Technologies. 10-15 Feb. 2008: 16-21
    [163] Kumavor P D, Beal A C, Donkor Eric et al. Experimental multiuser quantum key distribution network using a wavelength-addressed bus architecture. Journal of lightwave technology, 2006, 24(8): 3103-3106
    [164] Honjo T, Inoue K, Sahara A et al. Quantum key distribution experiment through a PLC matrix switch. Optics Communications. 2006, 263 (1):120-123
    [165] Poppe A, Peev M, Maurhart Q. Outline of the SECOQC quantum-key- distribution network in Vienna. International J. Quantum Information. 2008, 6: 209-218
    [166] Chen W, Han Z F, Zhang T et al. Field experimental“star type”metropolitan quantm key distribution network. eprint. arxiv:quant-ph, 2007, 0708: 3546//IEEE Photonics Technology Letters. 2009, 21(9): 575-577
    [167] Zhang T., Han Zh F, Mo X F et al. Extensible router for multi-user quantum key distribution network. Phys. Lett. A. 2008, 372: 3957–3962
    [168]Fernandez V, Collins R J, Gordon K J et al. Passive optical network approach to gigahertz-clocked multiuser quantum key distribution. IEEE J. Quantum Electron. 2007, 43(2):130-138
    [169] Chen T Y, Liu Y, Cai W Q et al. Field test of a practical secure communication network with decoy-state quantum cryptography. eprint. arxiv: quant-ph, 2008, 0810: 1264V2
    [170]许方星,陈巍,王双等.多层级量子密码城域网.科学通报. 2009, 54 (16): 2277-2283
    [171]马瑞霖.量子密码通信.第一版.北京:科学出版社,2006.
    [172] Shor P.W. in Proc.of the 35th Symposium on the Foundations of Computer Science (IEEE, Los Alamitos,1994) pp:124-134
    [173] Vernam G. Cipher printing telegraph systems for secret wire and radio telegraphic communications. Am. J. Inst.Electr. Eng. 1926, 45:109-115
    [174] Shannon C. E. Communication theory of secrecy system. Bell Syst. Tech. J. 1949, 28: 656-715
    [175] Mayers D. Unconditional security in quantum cryptography. J. Assoc, Comput.Math. 2001, 48: 351-406
    [176] Lo H K, Ma X F, Chen K. Decoy state quantum key distribution. Phys. Rev. Lett. 2005, 94: 230504
    [177] Gobby C, Yuan Z L, Shields A J. Quantum key distribution over 122km of standard telecom fiber. Applied Physics Letters. 2004, 84: 3762-3764
    [178]权东晓,裴昌幸,马怀新等.预报单光子源诱骗态量子密钥产生率及数值计算.计算物理. 2009,26(1): 141-146.
    [179] Cai Q Y. Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A. 2006, 351: 23
    [180]王剑,陈皇卿,张权等.基于纠缠交换的量子安全通信协议.国防科技大学学报. 2007, 29(2):56-60.
    [181] Lucamarini M, Mancini S. Secure deterministic communication without entanglement. Phys. Rev. Lett. 2005, 94: 140501
    [182] Deng F G, Long G L, Wang Y et al. Increasing the efficiencies of random- choice-based quantum communication protocols with delayed measurement. Chin. Phys. Lett. 2004, 21: 2097
    [183] Nishioka T, Ishizuka H, Hasegawa T et al.“Circular type”quantum key distribution. IEEE Photon. Technol. Lett. 2002, 14(4): 576-578
    [184]张杰,徐云斌,宋鸿升等.自动交换光网络ASON.北京:人民邮电出版社,2004.
    [185]乾春燕.量子通信网络及其协议研究与实现.西安电子科技大学硕士论文. 2008年.
    [186]张秋月.量子交换机关键技术研究与实现.西安电子科技大学硕士论文. 2008年.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700