用户名: 密码: 验证码:
基于量子理论的秘密共享协议和对话协议研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着社会的发展,人与人之间信息交换变得越发迫切与频繁。如何确保交换过程中的信息的安全催生出以此为研究目标的一门科学—密码学。然而,目前广泛应用于保密通信中的密码体制(密码算法)的安全性大多依赖于没有严格证明的数学难题,随着经典计算机计算能力的提高和量子分解算法研究领域的重大突破,依赖于数学难题的密码体制的安全性将面临着严峻的挑战。量子密码的出现使密码研究者们摆脱了这一窘境。量子密码学是密码学与量子力学相结合的产物,其安全性受到量子力学基本规律的保证。量子不可克隆原理和Heisenberg测不准原理保证了量子密码体制具有无条件安全性和对窃听的可检测性,因此,量子密码体制具有良好的性能和应用前景。本文紧跟量子密码协议研究领域的前沿热点问题,主要取得了以下成果:
     (1)基于两粒子纠缠态提出一个高效的量子秘密共享协议。协议中,除去用作检测窃听的粒子外,所有的EPR纠缠对均可以用作生成最终的秘密信息,因此,协议的理论效率接近100%。协议可以抵抗内部成员的攻击,诸如不可见光子检测攻击、特洛伊木马攻击以及密集编码攻击对于提出的协议都是无效的,同时,一种被称为不透明欺骗攻击的有效性也被首次分析。
     (2)指出两个高效的具有高容量的量子秘密共享协议中存在的安全性问题并给出相应的改进方案。改进的协议是基于对两粒子纠缠态直接编码而不是通过对某些特定的局部正交变换的编码来实现,协议是安全高效的;同时,我们将协议成功的推广到多方的情况,为此类协议的进一步的应用奠定了坚实的基础;最后,我们对此类量子秘密共享协议中存在的一个有趣但是非常重要的问题(即协议中共享的消息不是由Boss而是由代理联合生成的,这是与量子秘密共享的应用情景相违背的)展开讨论,通过对我们提出的协议做一些细微的修改即可避免此问题。
     (3)分析了一个基于χ类型纠缠态的三方量子秘密共享协议中存在的安全隐患并给出相应的改进方案。通过截获—重发攻击,协议中的不诚实成员Bob(注意,并不是Charlie)可以在没有Charlie的帮助下完全获得Alice所有的秘密信息。
     (4)指出一个基于Bell态测量的量子秘密共享协议中的不安全性并给出相应的改进方案。在原协议中,任何代理Alice(或Bob)可以在没有别的成员的帮助下非法的获得Trent的一半秘密消息;通过修改量子态和经典信息的对照表,最终使得协议安全;改进的协议拥有以下的优点:(a)成员不需要制备任何量子态,也不需要执行对粒子的任何局部正交变换操作;(b)在生成最终的秘密时,所有的成员唯一需要做的就是对纠缠对做Bell态测量;(c)除了在检测窃听阶段需要传输经典信息外,协议在执行过程中不需要传递任何经典信息;(d)所有的信息只需在量子信道中传输一次,这也就意味着由于信道中存在噪声而损失的粒子很少。
     (5)指出一个可以实现多方与多方之间秘密共享的量子秘密共享协议中存在的安全性隐患并给出相应的改进方案。在原协议中,群组1中的最后一个成员可以非法获得协议中的大部分秘密。
     (6)基于单粒子提出一个具有高量子比特利用率的量子对话协议,此协议可以抵抗拒绝服务攻击、特洛伊木马攻击和不可见光子检测攻击,协议中不存在信息泄露问题,鉴于协议中不需要使用纠缠态粒子以及多态联合测量,因此协议是很适合于实际应用的。
With the development of human society,information exchange between people becomes more urgent and frequent. How to ensure the security of the information in the exchange process gave birth to a new science, cryptography. Most conventional cryptographic algorithm widely used nowadays is based on the unproven computational assumptions. However, with the development of computer science and the breakthrough of the factoring algorithm,the information security mechanism depending on these unproven computational assumptions will face great challenge. The appearance of the quantum cryptography helps cryptographers out of this dilemma. Quantum cryptography,is the synthesis of quantum mechanics with the art of code making (Cryptography), its security is guaranteed by the fundamental laws of physics. Quantum no cloning theorem and Heisenberg’s uncertainty principle ensure the unconditional Security and the ability of detecting eavesdropper, these facts guarantee that quantum cryptography has the excellent capacity and the attractive foreground. Focusing on the frontier research subjects of quantum cryptography, the main results we obtained in the dissertation are as follows:
     (1) We propose a protocol for multi party quantum secret sharing utilizing four non orthogonal two particle entangled states. In the protocol, all the entangled states can be used for generating the private key except those used for eavesdropping check. The theoretic efficiency for qubits of the protocol is improved from 50% to approaching 100%. The protocol is secure against to insider participant’s attack, such as invisible photon eavesdropping attack; the delay photon Trojan horse attacker and dense coding attack. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time.
     (2) We analyze two efficient high capacity quantum secret sharing schemes and then propose a protocol for quantum secret sharing with coding of two particle quantum entanglement states directly. In this protocol, the sharing of the secret is accomplished by coding of the two particle quantum entanglement states but not the coding of some special discrete unitary operations. The security of the proposed protocol is analyzed, the scheme has a high intrinsic efficiency for qubits and a high capacity. We give the method to generalize our QSS scheme to multiparty QSS scheme. We also discuss an awkward situation that the sharing secret information is determined by the agents but not the boss existed in some schemes available and we give a variant of our scheme to avoid this problem.
     (3) We analyze the security of a three party quantum secret sharing of secure direct communication based onχtype entangled states, the protocol is insecure. Applying intercept and resend attack, one agent, Bob, but not Charlie, can gain Alice’s secret without the help from the other agent, Charlie. We also give our effective modification to improve the protocol.
     (4) We study the security of a multiparty quantum secret sharing scheme based on Bell measurement, the protocol is not secure for any dishonest agent Alice (or Bob), who can illegally elicit half of Trent’s secret message by himself. Finally a feasible improvement of this quantum secret sharing protocol is proposed. As we just change the transformation rule, the improved protocol also has the following optimal efficiency as the original protocol: (a) All the agents need not prepare any quantum state or carry out local unitary operations. (b)When generating keys, all agents only need to perform Bell measurement no matter how many participants there are in the QSS task. (c) No classical information is required to be transmitted during the protocol except for the detection process. (d) All instances are transmitted through the quantum channel only once which means fewer particles is wasted in the channel noise.
     (5) We study the security of a quantum secret sharing scheme between multiparty and multiparty, the protocol is not secure for the last member in the first group can illegally obtain most secret messages without introducing any error. Finally, a possible way to avoid the security flaw is suggested.
     (6) We put forward an efficient quantum dialogue protocol using single photons. The protocol overcomes the information leakage problem existed in most previous quantum dialogue protocols and has a high efficiency for qubits. The protocol is secure against denial of service attack, the delay photon Trojan horse attack and invisible photon eavesdropping attack. As only single photons were used in the protocol, the protocol is experimentally feasible within current technologies.
引文
[1] Shannon C E. Communication Theory of Secrecy Systems. Bell Syst. Tech. Journal, 1949, 28: 656 715.
    [2] Diffie W and Hellman M. New directions in cryptography. IEEE Transactions on information Theory, 1976, 22(6): 644 654.
    [3] Shor P W. Algorithms for quantum computation: discrete logarithms and factoring. In Proceedings of the 35th Annual IEEE Symposium of Foundation of Computer Science, IEEE Computer Society Press (1994), 124 134.
    [4] Kitaev A Y. Quantum measurements and the Abelian Stabilizer Problem, ArXiv e print: quant ph /9511026, 1995.
    [5] Zalka C and Proos J. Shor’s Discrete Logarithm Quantum Algorithm for Elliptic Curves. QIC, 2003, 3(4): 317 344.
    [6] Wiesner S. SIGACT News, 1983, 15: 78.
    [7] Bennett C H and Brassard G. Quantum cryptography:public key distribution and coin tossing. In proceedings of the International Conference on Computers, Systems and Signal Processing.India: Bangalore Press,1984,175 179.
    [8] Wootters W K and Zurek W H. A single quantum cannot be cloned. Nature, 1982, 299: 802 803.
    [9] Ekert A K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett, 1991, 67: 661 663.
    [10] Bennett C H. Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett, 1992, 68: 3121 3124.
    [11] Goldenberg L and Vaidman L. Quantum Cryptography Based on Orthogonal States. Phys. Rev. Lett, 1995, 75: 1239 1243.
    [12] Lo H K and Chau H F. Unconditional security of quantum key distribution over arbitrary long distances. Science, 1999, 283: 2050 2056.
    [13] Shor P W and Preskill J. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett, 2000, 85: 441 444.
    [14] Kak S. Quantum key distribution using three basis states. Pramana Journal of Physics, 2000, 54: 709.
    [15] Deng F G and Long G L. Controlled order rearrangement encryption for quantumkey distribution. Physical Review A, 2003, 68: 042315.
    [16] Wang X B. Quantum key distribution with two qubit quantum codes. Physical Review Letters, 2004, 92: 077902.
    [17] Kye W H, Kim C M , kim M S, et al. Quantum key distribution with blind polarization bases. Physical Review Letters, 2005, 95: 040501.
    [18] Wen K and Long G L. Modified Bennett Brassard 1984 quantum key distribution protocol with two way classical communications, Physical Review A, 2005, 72: 022336.
    [19] Li J B and Fang X M. Nonorthogonal decoy state quantum key distribution. Chinese Physics Letters, 2006, 23: 775.
    [20] Guo Y and Zeng G H. Deterministic quantum key distribution using two non orthogonal entangled states. Communications in Theoretical Physics, 2007, 47: 459.
    [21] Lin QQ, Wang F Q, Mi J L, et al. Deterministic quantum key distribution based on random phase coding. Acta Physica Sinica, 2007, 56: 5796.
    [22] Ma H Q, Zhao J L, and Wu L A. Quantum key distribution based on phase encoding and polarization measurement. Optics Letters, 2007, 32: 698.
    [23] Shi B S and Guo G C. A quantum cryptography key distribution way using orthogonal states. Chinese physics Letters, 1997, 14: 521.
    [24] Guo G P, Li C F, Shi B S, et al. Quantum key distribution scheme with orthogonal product states. Physical Review A, 2001, 64: 042301.
    [25] Yang Y G and Wen Q Y. An efficient quantum key distribution protocol with orthogonal product states. Chinese Physics, 2007, 16: 2215.
    [26] Yang Y G, Wen Q Y, and Zhu F C. An efficient two step quantum key distribution protocol with orthogonal product states. Chinese Physics, 2007, 16: 910.
    [27] Avella A, Brida G, Degiovanni I P, et al. Experimental quantum cryptography scheme based on orthogonal states. Phys. Rev. A, 2010, 82: 062309.
    [28] Cabello A. Quantum key distribution without alternative measurements. Physical Review A, 2000, 61: 052312.
    [29] Lee J, Lee S, kim J, et al. Entanglement swapping secure multiparty quantum communication. Physical Review A, 2004, 70: 032305.
    [30] Song D. Secure key distribution by swapping quantum entanglement. Physical Review A, 2004, 69: 034301.
    [31] Gao T, Yan F L, and Wang Z X. Deterministic secure direct communication usingGHZ states and swapping quantum entanglement. Journal of Physics a Mathematical and General, 2005, 38: 5761.
    [32] Guo F Z, Liu T L, Wen Q Y, et al. Quantum key distribution based on entanglement swapping between two Bell states. International Journal of Quantum information, 2006, 4: 769.
    [33] Hutiner B, Imoto N, Gisin N, et al. Quantum cryptography with coherent states. Physical Review A, 1995, 51: 1863.
    [34] RalPh T C. Continuous variable quantum cryptography. Physical Review A, 2000, 61: 010303.
    [35] Bencheikh K, Symul T, Jankovic A, et al. Quantum key distribution with continuous variables. Journal of Modern Optics, 2001, 48: 1903.
    [36] Bencheikh K, Jankovic A, Symul T, et al. Quantum cryptography with continuous variables. Journal De Physique Iv, 2002, 12:167.
    [37] Silberhorn C, RalPh T C, Lutkenhaus N, et al. Continuous variable quantum cryptography: Beating the 3 dB loss limit. Physical Review Letters, 2002, 89: 167901.
    [38] Sych D, Grishanin B, and Zadkov V. Quantum key distribution with a continuous alphabet. Laser physics, 2004, 14: 1314.
    [39] Zhao Y, Han Z F, and Guo G C. Generalized continuous variables quantum key distribution. ArXiv e print: quant ph/0604146, 2006.
    [40] Lo H K. Decoy state quantum key distribution. International Journal of Quantum Information, 2005, 3: 143.
    [41] Lo H K, Ma X F, and Chen K. Decoy state quantum key distribution. Physical Review Letters, 2005, 94: 230504.
    [42] Wang X B. Decoy state protocol for quantum cryptography with four different intensities of coherent light. Physical Review A, 2005, 72: 012322.
    [43] Horikiri T and Kobayashi T. Decoy state quantum key distribution with a photon number resolved heralded single photon source. Physical Review A, 2006, 73: 032331.
    [44] Ma X F, Fung C H F, Dupuis F, et al. Decoy state quantum key distribution with two way classical postprocessing. Physical Review A, 2006, 74: 032330.
    [45] Zhao Y, Qi B, Ma X F, et al. Experimental quantum key distribution with decoy states. Physical Review Letters, 2006, 96: 070502.
    [46] Mauerer W and Silberhorn C. Quantum key distribution with passive decoy stateselection. Physical Review A, 2007, 75: 050305.
    [47] Wang X B. Decoy state quantum key distribution with large random errors of light intensity. Physical Review A, 2007, 75: 052301.
    [48] Yin Z Q, Han Z F, Sun F W, et al. Decoy state quantum key distribution with modified coherent state. Physical Review A, 2007, 76: 014304.
    [49] Xue P, Li C F, and Guo G C. Efficient quantum key distribution scheme with nonmaximally entangled states. Physical Review A, 2001, 64: 032305.
    [50] Long G L and Liu X S. Theoretically efficient high capacity quantum key distribution scheme. Physical Review A, 2002, 65: 032302.
    [51] Xue P, Li C F, and Guo G C. Conditional efficient multiuser quantum cryptography network. Physical Review A, 2002, 65: 022317.
    [52] Li X Y. Efficient quantum key distribution scheme using the bell state measurement. International Journal of Modern physics C, 2003, 14: 757.
    [53] Zhang Z J, Man Z X, and Shi S H. An efficient multiparty quantum key distribution scheme. International Journal of Quantum information, 2005, 3: 555.
    [54] Crépeau C and Salvail L. Quantum Oblivious Mutual Identification. In Advances in Cryptology: Proceedings of Eurocrypt’95 Springer Verlag, Berlin, 1995, 133 147.
    [55] Bennett C H, Brassard G, Crépeau C, et al. Practical quantum oblivious transfer protocols. In Advances in Cryptology: Proceedings of Crypto’91 Springer Verlag, Berlin, 1992, 351 366.
    [56] Crépeau C. Quantum oblivious transfer. J. Mod. Opt, 1994, 41: 2445 2454.
    [57] Mayers D. Unconditionally secure quantum bit commitment is impossible. ArXiv e print: quant ph/9605044, 1996.
    [58] Mayers D. The Trouble with Quantum Bit Commitment. ArXiv e print: quant ph / 9603015, 1996.
    [59] Lo H K and Chau H F. Is Quantum Bit Commitment Really Possible? ArXiv e print: quant ph/9603004, 1996.
    [60] Dusek M, Haderka O, Hendrych M, et al.Quantum identification system. Phys Rev A, 1999, 60: 149 156.
    [61] Zeng G H and Zhang W P.Identity verification in quantum key distribution. Phys Rev A, 2000, 61: 022303.
    [62] Ljunggren D, Bourennane M and Karlsson A. Authority based user authentication in quantum key distribution. Phys Rev A, 2000, 62: 022305.
    [63] Shi B S, Jian L, Liu J M, et al. Quantum key distribution and quantumauthentication based on entangled state. Physics Letters A, 2001, 281: 83 87.
    [64] Mihara T. Quantum identification schemes with entanglements. Phys Rev A,2002,65: 052326.
    [65] Hillery M, Buzek V and Berthiaume A. Quantum secret sharing. Phys. Rev. A, 1999, 59: 1829 1834.
    [66] Karlsson A, Koashi M and Imoto N. Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A, 1999, 59: 162 168.
    [67] Bagherinezhad S and Karimipour V. Quantum secret sharing based on reusable Creenberger Home Zeilinger states as secure carriers. Phys. Rev. A, 2003, 67: 044302.
    [68] HSU L Y. Quantum secret sharing protocol based on Grover’s algorithm. Phys. Rev. A, 2003, 68: 022306.
    [69] Chen P, Deng F G and Long G L. High dimension multiparty quantum secret sharing scheme with Einstein Podolsky Rosen pairs. Chinese physics, 2006, 15: 2228.
    [70] Liu W T, Liang L M and Li C Z. Quantum secret sharing with two particle entangled states. Chinese physics Letters, 2006, 23: 3148.
    [71] Song J and Zhang S. Secure quantum secret sharing based on reusable GHZ state as secure carriers. Chinese physics Letters, 2006, 23: 1383.
    [72] Karimipour V, Bahraminasab A and Bagherinezhad S. Entanglement swapping of generalized cat states and secret sharing. Phys. Rev. A, 2002, 65: 042320.
    [73] Deng F G, Long G L and Zhou H Y. An efficient quantum secret sharing scheme with Einstein Podolsky Rosen pairs. Phys.Lett.A, 2005, 340: 43.
    [74] Xiao L, Long G L, Deng F G, et al. Efficient multiparty quantum secret sharing schemes.Phys. Rev. A, 2004, 69: 052307.
    [75] Deng F G, Zhou P, Li X H, et al. Efficient multiparty quantum secret sharing with Greenberger Home Zeilinger states. Chinese physics Letters, 2006, 23: 1084.
    [76] Chen P, Deng F G and Long G L. Multiparty quantum secret sharing of classical and quantum messages. Progress in Natural Science, 2007, 17: 26.
    [77] Zhang Z J and Man Z X. Multiparty quantum secret sharing of classical messages based on entanglement swapping. Phys. Rev. A, 2005, 72: 022303.
    [78] Cheung C Y. Controlled quantum secret sharing. Physica Scripta, 2006, 74: 459.
    [79] Zhang Z J. Multiparty quantum secret sharing of secure direct communication. Physics Letters A, 2005, 342: 60.
    [80] Man Z X, Xia Y J and Zhang Z J. Many agent controlled multi player quantum secret sharing scheme. International Journal of Mddern physics C, 2007, 18: 177.
    [81] Zhang Z J, Li Y and Man Z X.Multiparty quantum secret sharing. Physical Review A, 2005, 71: 044301.
    [82] Deng F G, Zhou H Yand Long G L. Bidirectional quantum secret sharing and secret splitting with polarized single photons. Physic Letters A, 2005, 337: 329.
    [83] Yan F L, Gao T and Li Y C. Quantum secret sharing between multiparty and multiparty with four states. Science in China Series G Physics Mechanics& Astronomy 2007, 50: 572.
    [84] Zhou P, Li X H, Deng F G, et al. Efficient three party quantum secret sharing with single photons. Chinese Physics Letters, 2007, 24: 2181.
    [85] Guo G P and Guo G C. Quantum secret sharing without entanglement. Physics Letters A, 2003, 310: 247.
    [86] Hsu L Y and Li C M. Quantum secret sharing using product states. Physical Review A, 2005, 71: 022321.
    [87] Yan F L and Gao T. Quantum secret sharing between multiparty and multiparty without entanglement. Physical Review A, 2005, 72: 012304.
    [88] Yang Y G, Wen Q Y and Zhu F C. An efficient quantum secret sharing protocol with orthogonal product states. Science in China Series G Physics Mechanics& Astronomy, 2007, 50: 331.
    [89] Singh S K and Srikanth R. Generalized quantum secret sharing. Physical Review A, 2005, 71: 012328.
    [90] Cleve R, Gottesman D and Lo HK. How to share a quantum secret. Physical Review Letters, 1999, 83: 648.
    [91] Gottesman D. Theory of quantum secret sharing. Physical Review A, 2000, 61: 042311.
    [92] Imai H, Muller Quade J, Nascimento A C A, et al. An information theoretical model for quantum secret sharing. Quantum information & Computations, 2005, 5(1): 69 80.
    [93] Bandyopadhyay S. Teleportation and secret sharing with pure entangled states. Physical Review A, 2000, 62: 012308.
    [94] Zhang Y Q, Jin X R and Zhang S. Secret sharing of quantum information via entanglement swapping in cavity QED. Physics Letters A, 2005, 341: 380.
    [95] Zhang Y Q, Jin X R and Zhang S. Secret sharing of quantum information viaentanglement swapping. Chinese Physics, 2006, 15: 2252.
    [96] Li Y M, Zhang K S and Peng K C. Multiparty secret sharing of quantum information based on entanglement swapping. Physics Letters A, 2004, 324: 420.
    [97] Deng F G, Li X H, Li C Y, et al. Multiparty quantum secret splitting and quantum state sharing. Physics Letters A, 2006, 354: 190.
    [98] Zhang Z J. Multiparty secret sharing of quantum information via cavity QED. Optics Communications, 2006, 261: 199.
    [99] Guo Y, Zeng G H and Chen Z G. Multiparty quantum secret sharing of quantum states with quantum registers. Chinese Physics Letters, 2007, 24: 863.
    [100] Guo Y, Huang D Z, Zeng G H, et al. Multiparty quantum secret sharing of quantum states using entanglement states. Chinese Physics Letters, 2008, 25: 16.
    [101] Nascimento A C A, Muller Quade J and Imai H. lmProving quantum secret sharing schemes. Physical Review A, 2001, 64: 042311.
    [102]秦素娟.量子秘密共享协议的设计与分析.北京邮电大学博士论文, 2008.
    [103]李怒海.量子密码若干问题研究.西安电子科技大学博士学位论文, 2008.
    [104] Nguyen B A. Quantum dialogue. Phys Lett A, 2004, 328: 6 10.
    [105] Bennett C H, Bessette F, Brassard G, et al. Experimental quantum cryptography. Journal of Cryptology, 1992, 5: 3 28.
    [106] Marand C and Townsend P D. Quantum key distribution over distances as long as 30k m. Opt. Lett, 1995, 20: 1695 1697.
    [107] Muller A, Zbinden H and Gisin N. Quantum cryptography by over 23km in installed under lake telecom fiber, Europhysics. Lett, 1996, 33: 335 339.
    [108] Kurtsiefer C, Zarda P, Halder M, et al. A step towards global key distribution. Nature, 2002, 419: 450.
    [109]苏晓琴,郭光灿.量子通信与量子计算.量子电子学报, 2004, 21(6): 706 718.
    [110] Chen Y A, Zhang A N , Zhao Z ,et al. Experimental quantum Secret sharing and third man quantum cryptography. Phys. Rev. Lett, 2005, 95: 200502.
    [111] Schmitt Manderbach T, Weier H, Fürstet M, et al. Experimental Demonstration of Free Space Decoy State Quantum Key Distribution over 144 km Phys. Rev. Lett, 2007, 98: 010504.
    [112] Stucki D, Walenta N, Vannel F, et al. High rate, long distance quantum key distribution over 250 km of ultra low loss fibres. New J. Phys, 2009, 11: 075003.
    [113] Gao W B, Lu C Y, Yao X C, et al. Experimental demonstration of a hyper entangled ten qubit Schr?dinger cat state. Nature Physics, 2010, 6: 331 335.
    [114] Heisenberg W.über den anschulichen Inhalt der quantentheoretischen Kinematik und Mechanik. Z. Phys, 1927, 43: 172 198.
    [115] Shamir A. How to share a secret. Communication of the ACM, 1979, 22(11): 612 613.
    [116] Blakley G R. Safeguarding cryptographic keys. In Proceedings of Proceedings of the National Computer Conference. AFIPS Press, New York, 1979: 313 317.
    [117] Chor B, Goldwasser S, Micali S, et al. Verifiable secret sharing and achieving Simultaneity in the presence of faults. In Proceedings of Proceedings of 26th IEEE Symposium Foundations of computer science, 1985: 383 395.
    [118] Ito M, Saito A and Nishizeki T. Secret sharing scheme realizing general access structure.In Proceedings of IEEE Global Telecommunications Conference, 1987: 99 102.
    [119] Gennam R. Theory and Practice of verifiable secret sharing. Massachusetts Institute of Technology, 1996.
    [120] Ostrovsky R and Yung M. How to withstand mobile virus attacks.In Proceedings of the 10th Annual ACM Symposium on Principles of Distributed Computing, 1991: 51 59.
    [121] He J and Dawson E. Multistage secret sharing based on one way function. Electron.Lett, 1994, 30: 1591 1592.
    [122] Stedler M. Publicly verifiable secret sharing. In Proceedings of Advances in Cryptology Eurocrypt’96, LNCS, 1996: 190 199.
    [123] Cachin C, Kursawe K, Lysyanskaya A, et al. Asynchronous verifiable secret Sharing and Proactive cryptosystems. In Proceedings of 9th ACM Conference on Computer and Communications Security (CCS), 2002: 88 97.
    [124] Schmid C, Trojek P, Bourennane M, et al. Experimental Single Qubit Quantum Secret Sharing. Phys.Rev.Lett, 2005, 95: 230505.
    [125] Li C M, Chang C C and Hwang T. Comment on“Quantum secret sharing between multiparty and multiparty without entanglement”.Phys.Rev. A, 2006, 73: 016301.
    [126] He G P. Comment on“Experimental Single Qubit Quantum Secret Sharing”. Phys. Rev. Lett, 2007, 98: 028901.
    [127] Han L F, Liu Y M, Shi S H, et al. Improving the security of a quantum secret sharing protocol between multiparty and multiparty without entanglement.Physics Letters A, 2007, 361: 24 28.
    [128] Deng F G and Long G L. Secure direct communication with a quantum one time pad.Phys. Rev. A, 2004, 69: 052319.
    [129] Lucamarimi M and Mancini S. Secure Deterministic Communication without Entanglement. Phys. Rev. Lett, 2005, 94: 140501.
    [130] Deng F G, Li X H, Zhou H Y, et al. Improving the security of multiparty quantum secret sharing against Trojan horse attack.Phys. Rev. A, 2005, 72: 044302.
    [131] Qin S J, Gao F, Wen Q Y, et al. Improving the security of multiparty quantum secret sharing against an attack with a fake signal. Physics Letters A, 2006, 357: 101 103.
    [132] Deng F G, Li X H, Zhou H Y, et al. Erratum: Improving the security of multiparty quantum secret sharing against Trojan horse attack [Phys.Rev.A72, 044302(2005)].Phys. Rev.A, 2006,73: 049901.
    [133] Han L F, Liu Y M, Liu J, et al. Multiparty quantum secret sharing of secure direct communication using single photons Optics Communications, 2008, 281: 2690 2694.
    [134] Qin S J, Gao F, Wen Q Y, et al. A special attack on the multiparty quantum secret sharing of secure direct communication using single photons. Optics Communications, 2008, 281: 5472 5474.
    [135] Wang T Y, Wen Q Y, Chen X B, et al. An efficient and secure multiparty quantum secret sharing scheme based on single photons. Optics Communications, 2008, 281: 6130 6134
    [136] Yan F L, Gao T and Li Y C. Quantum Secret Sharing Protocol between Multiparty and Multiparty with Single Photons and Unitary Transformations. Chin. Phys. Lett, 2008, 25: 1187.
    [137] Lance A M, Symul T, Bowen W P, et al. Continuous variable quantum state sharing via quantum disentanglement. Phys. Rev. A, 2005, 71: 033814.
    [138] Deng F G, Li X H, Li CY, et al. Multiparty quantum state sharing of an arbitrary two particle state with Einstein Podolsky Rosen pairs. Phys. Rev. A, 2005, 72: 044301.
    [139] Deng F G, Li X H, Li CY, et al. Quantum state sharing of an arbitrary two qubit state with two photon entanglements and Bell state measurements. ArXiv e print: quant ph /0509029, 2005.
    [140] Li X H, Zhou P, Li C Y, et al. Efficient symmetric multiparty quantum state sharing of an arbitrary m qubit state. J. Phys. B, 2006, 39: 1975 1983.
    [141] Gordon G and Rigolin G. Generalized quantum state sharing.Phys. Rev. A, 2006, 73: 062316.
    [142] Wang Z Y, Yuan H, Zhang Z J, et al. Three party qutrit state sharing.Eur. Phys. J. D, 2007, 41: 371 375.
    [143] Yuan H and Quan G Y. Scheme for Generalized Quantum State Sharing of a Single Qubit State in Cavity QED. Communications in Theoretical Physics, 2009, 51: 424 428.
    [144] Zhang B B, Wang D Q, Huang S S, et al. Enhancing the security of quantum secret sharing against multiphoton attack. Chin. Phys. B, 2009, 18: 2149.
    [145] Cabello A. Quantum key distribution in the Holevo limit. Phys. Rev. Lett, 2000, 85: 5635 5638.
    [146] Cai Q Y. Eavesdropping on the two way quantum communication protocols with invisible photons. Phys. Lett. A, 2006, 351: 23.
    [147] Nielsen M A and Chuang I L. Quantum Computation and Quantum Information Cambridge University Press, 2000.
    [148] Gao F, Qin S J, Guo F Z, et al. Dense Coding Attack on Three Party Quantum Key Distribution Protocols. ArXiv e print: quant ph /1009.2545, 2010.
    [149] Deng F G, Li X H and Zhou H Y. Opaque Attack on Three Party Quantum Secret Sharing Based on Entanglement. ArXiv e print: quant ph/07050279, 2007.
    [150] Jin X M, Ren J G, Yang B, et al. Experimental free space quantum teleportation. Nature Photonics, 2010 4(6): 376 381.
    [151] Xu J S, Xu X Y, Li C F, et al. Experimental investigation of classical and quantum correlations under decoherence. Nature Communications, 2010, 1: 7.
    [152] Stinespring W F. Positive functions on C* algebras. Proc. Am. Math. Soc, 1955, 6: 211.
    [153] Lutkenhaus N. Security against eavesdropping in quantum cryptography. Physical Review A, 1996, 54: 97.
    [154] Biham E and Mor T. Bounds on information and the security of quantum cryptography. Physical Review Letters, 1997, 79: 4034.
    [155] Biham E and Mor T. Security of quantum cryptography against collective attacks. Physical Review Letters, 1997, 78: 2256.
    [156] Bostrom K and Felbinger T. Deterministic secure direct communication using entanglement. Physical Review Letters, 2002, 89: 187902.
    [157] Cai Q Y. The“Ping Pong”protocol can be attacked without eavesdropping.Physical Review Letters, 2003, 91: 109801.
    [158] Wojcik A. Eavesdroppingon the“Ping Pong”quantum communication protocol. Physical Review Letters, 2003, 90: 157901.
    [159] Gisin N, Fasel S, Kraus B,et al. Trojan horse attacks on quantum key distribution systems. Physical Review A, 2006, 73: 022320.
    [160] Zhou C Y, Wu G, Chen X L, et al.“Plug and play”quantum key distribution system with differential phase shift. Applied Physics Letters, 2003, 83: 1692.
    [161] Muller A, Herzog T, Hutiner B, et al.“Plug and Play”systems for quantum cryptography. Applied Physics Letters, 1997, 70: 793.
    [162] Brassard G, Lutkenhaus N, Mor T, et al. Limitations on practical quantum cryptography. Physical Review Letters, 2000, 85: 1330.
    [163] Felix S, Gisin N, Stefanov A, et al. Faint laser quantum key distribution eavesdropping exploiting multiphoton Pulses. Journal of Modern Optics, 2001, 48(13): 2009 2021.
    [164] Deng F G, Li X H and Zhou H Y. Efficient high capacity quantum secret sharing with two photon entanglement. Phys. Lett. A, 2008, 372: 1957 1962.
    [165] Yang Y G and Wen Q Y. Comment on:“Efficient high capacity quantum secret sharing with two photon entanglement”[Phys. Lett. A 372 (2008) 1957]. Phys. Lett. A, 2009, 373: 396 398.
    [166] Deng F G, Li X H and Zhou H Y. Reply to:“Comment on:‘Efficient high capacity quantum secret sharing with two photon entanglement’[Phys. Lett. A 372 (2008) 1957]”[Phys. Lett. A 373 (2009) 396]. Phys. Lett. A, 2009, 373: 399 400.
    [167] Li C Y, Zhou H Y, Wang Y, et al. Secure Quantum Key Distribution Network with Bell States and Local Unitary Operations. Chin. Phys. Lett, 2005, 22: 1049 1052.
    [168] Li X H, Deng F G, Li C Y, et al. Deterministic secure quantum communication without maximally entangled states. J. Korean. Phys. Soc, 2006, 49: 1353 1359.
    [169] Deng F G, Long G L and Liu X S. Two step quantum direct communication protocol using the Einstein Podolsky Rosen pair block. Phys. Rev. A, 2003, 68: 042317.
    [170] Deng F G, Li X H, Li, Li C Y, et al. Quantum secure direct communication network with Einstein Podolsky Rosen pairs. Phys. Lett. A, 2006, 359: 359 365.
    [171] Deng F G, Li X H, Li, Li C Y, et al. Quantum secure direct communicationnetwork with superdense coding and decoy photons. Phys. Scr, 2007, 76: 25 35.
    [172] Deng F G and Long G L. Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys. Rev. A, 2004, 70: 012311.
    [173] Deng F G and Long G L. Quantum Privacy Amplification for a Sequence of Single Qubits. Communnications Theoretical Physics, 2006, 46: 443 446.
    [174] Wang C, Deng F G, Li Y S, et al. Quantum secure direct communication with high dimension quantum superdense coding. Phys. Rev. A, 2005, 71: 044305.
    [175] Wang C, Deng F G and Long G L. Multi step quantum secure direct communication using multi particle Green Horne Zeilinger state. Optics Communications, 2005, 253: 15 20.
    [176] Lo H K, Chau H F and Ardehali M.Efficient Quantum Key Distribution Scheme and a Proof of Its Unconditional Security. J. Cryptology, 2005, 18: 133 165.
    [177] Yang Y G, Cao W F and Wen Q Y. Three party quantum secret sharing of secure direct communication based onχtype entangled states. Chin. Phys. B, 2010, 19: 050306.
    [178] Yeo Y and Chua W K. Teleportation and Dense Coding with Genuine Multipartite Entanglement. Phys. Rev. Lett, 2006, 96: 060502.
    [179] Wang X W and Yang G J. Generation and discrimination of a type of four partite entangled state. Phys. Rev. A, 2008, 78: 024301.
    [180] Li X H, Deng F G and Zhou H Y. Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A, 2006 74: 054302
    [181] Sun Y, Wen Q Y, Gao F, et al. Multiparty quantum secret sharing based on Bell measurement. Optics Communications, 2009, 282: 3647.
    [182] Gao G. Quantum key distribution by comparing Bell states. Opt. Commun, 2008, 281: 876.
    [183] Gao G. Reexamining the security of the improved quantum secret sharing scheme. Optics Communications, 2009, 282: 4464.
    [184] Lin S, Wen Q Y and Liu X F. Cryptanalysis and Improvement of Quantum Secret Sharing Protocol between Multiparty and Multiparty with Single Photons and Unitary Transformations. Chin. Phys. Lett, 2009, 26: 120317.
    [185] Gao T, Yan F L and LI Y C. Quantum secret sharing between m party and n party with six states. Sci. Chin. G, 2009, 52: 1191.
    [186] Man Z X, Zhang Z J and Li Y. Quantum dialogue revisited. Chin Phys Lett, 2005, 22: 22 25.
    [187] Ji X and Zhang S. Secure quantum dialogue based on single photon. Chin Phys, 2006, 15: 1418 1420.
    [188] Xia Y, Song J, Nie J, et al. Controlled secure quantum dialogue using a pure entangled GHZ states. Communication Theoretical Physics, 2007, 48: 841 846.
    [189] Yang Y G and Wen Q Y. Quasi secure quantum dialogue using single photons. Sci China Ser G Phys Mech Astro, 2007, 50: 558 562.
    [190] Gao F, Guo F Z, Wen Q Y, et al. Revisiting the security of quantum dialogue and bidirectional quantum secure direct communication. Sci China Ser G Phys Mech Astron, 2008, 51: 559 566.
    [191] Tan Y G and Cai Q Y. Classical correlation in quantum dialogue. International Journal Quantum Information, 2008, 6: 325 329.
    [192] Shi G F, Xi X Q, Tian X L, et al. Bidirectional quantum secure communication based on a shared private Bell state. Optics Communications, 2009, 282: 2460 2463.
    [193] Nauerth S, Furst M, Schmitt Manderbach T, et al. Information leakage via side channels in free space BB84 quantum cryptography. New J Phys, 2009, 11: 065001.
    [194] Gao F, Qin S J, Wen Q Y, et al. Comment on:“Three party quantum secure direct communication based on GHZ states”[Phys. Lett. A 354 (2006) 67]. Phys Lett A, 2008, 372: 3333 3336.
    [195] Man Z X, Xia Y J. Improvement of security of three party quantum secure direct communication based on GHZ states. Chin Phys Lett, 2007, 24: 15 18.
    [196] Gao G. Two quantum dialogue protocols without information leakage. Optics Communications, 2010, 283: 2288 2293.
    [197] Shi G F, Xi X Q, Hu M L, et al. Quantum secure dialogue by using single photons. Optics Communications, 2010, 283: 1984 1986.
    [198] Gisin N, Ribordy G, Tittel W, et al. Quantum cryptography. Rev Mod Phys, 2002, 74: 145 195.
    [199] Deng F G, Zhou P, Li X H, et al. Robustness of two way quantum communication protocols against Trojan horse attack. ArXiv e print: quant ph /0508168, 2005.
    [200] Brunel C, Lounis B, Tamarat P, et al. Triggered Source of Single Photons basedon Controlled Single Molecule Fluorescence. Phys Rev Lett, 1999, 83: 2722 2725.
    [201] Michler P, Kirza A, Becher C, et al. A Quantum Dot Single Photon Turnstile Device. Science, 2000, 290: 2282 2285.
    [202] Liu C, Dutton Z, Behroozi C H, et al. Observation of coherent optical information storage in an atomic medium using halted light pulses. Nature, 2001, 409: 490 493.
    [203] Philips D F, Fleischhauer A, Mair A, et al. Storage of Light in Atomic Vapor. Phys Rev Lett, 2001, 86: 783 786.
    [204] Strauf S, Stoltz N G, Rakher M T, et al. High frequency single photon source with polarization control. Nature Photonics, 2007, 1: 704 708.
    [205] Mosley P J, Lundeen J S, Smith B J, et al. Heralded Generation of Ultrafast Single Photons in Pure Quantum States.Phys Rev Lett, 2008, 100: 133601.
    [206] Vernam G S, Am J. Cipher printing telegraph systems for secret wire and radio telegraphic communications. Inst Electr Eng, 1926, 55: 109 115.
    [207] Hooft G T. Nothing to fear from mistakes. Nature, 2010, 467: 7317.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700