簡易檢索 / 詳目顯示

研究生: 陳筱庭
Chen, Hsiao-ting
論文名稱: 量子密碼金鑰分配協定與循序演繹法之安全證明
New Qauntum Key Distribution Protocol and Security Proofs based on Sequences of Games
指導教授: 黃宗立
Hwang, Tzone-lih
學位類別: 碩士
Master
系所名稱: 電機資訊學院 - 資訊工程學系
Department of Computer Science and Information Engineering
論文出版年: 2008
畢業學年度: 96
語文別: 中文
論文頁數: 138
中文關鍵詞: 金鑰安全性證明量子金鑰分配協定量子密碼金鑰分配協定
外文關鍵詞: Key distribution protocol, Key security proof, Quantum cryptography, Quantum key distribution protocol
相關次數: 點閱:86下載:2
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 現今大部分的密碼系統之安全性皆植基於一些數學計算難題上,使得無法在多項式時間複雜度內破解問題,例如因數分解問題與離散對數問題,然而,一般相信利用量子電腦可以有效率地破解這些難題,因此,如何結合量子的物理特性與傳統密碼技術來發展量子協定以達到無條件安全為重要議題。

    一般資料在網路間傳遞時,必須保護資料的安全與秘密,而使用者雙方必須先協商出共享金鑰,利用金鑰對傳輸資料加密,預防機密洩漏。因此,已有許多文獻提出各式各樣的量子金鑰分配協定,利用量子傳送金鑰,並結合傳統密碼技術以確認金鑰完整性。

    目前量子金鑰分配系統中尚未提出一套正規化的安全證明,有鑑於此,本論文試圖提出一套適用於量子金鑰分配協定之證明模組,並以現有數個金鑰分配協定為例,如BB84、B92、EPR等,證明其金鑰之安全性。

    此外,本論文應用傳統密碼技術中雜湊鏈之特性,提出一100%量子利用率、減少傳統通道的輸出量以及降低生產量子成本之金鑰分配協定,並以上述之證明模組討論其金鑰安全性。

    Most classical cryptosystems base their security on mathematical computational problems which cannot be solved in polynomial time complexity, e.g., large number factorization and discrete logarithm problems. However, it is believed that these mathematical problems can be solved efficiently by quantum computers. Therefore, how to use the properties of quantum physics to develop quantum protocols that achieve unconditional security is a very important security issue.

    In general, when data is transmitted via internet, its security should be guaranteed. Commonly the sender and the receiver have to negotiate a session key with each other to encrypt transmitted data. Many variants of quantum key distribution protocols had been proposed in the literature. They use the quantum bits to transmit keys and sometimes combine classical cryptography to confirm the integrity of keys.
    However, how to formally prove the security of a proposed quantum key distribution (QKD) is still remained open. Therefore, this thesis first tries to propose a security proof model based on sequences of games to prove the security of a QKD, such as BB84, B92, EPR and etc.

    In addition, a new quantum key distribution protocol which combines the classical cryptography technique, a hash chain, with quantum bit distribution has also been proposed. The newly protocol can achieve 100% quantum key efficiency and reduce communication cost of classical channels as well as the cost of quantum bits generating.

    中文摘要 -- IV Abstract -- VI 誌謝 -- VIII 頁目錄 -- IX 圖目錄 -- XIII 第一章 導論 -- 1 第1.1節 量子力學與傳統密碼學 -- 1 第1.2節 安全性證明之工具 -- 3 第1.2.1節 反證法 (Proof by Contradiction / Reductio ad adsurdm) -- 3 第1.2.2節 分析式討論 -- 3 第1.2.3節 Random Oracle Model -- 3 第1.2.4節 Sequences of Games -- 5 第1.2.5節 Authenticated Key Exchange (AKE) Security Model -- 7 第1.3節 研究動機與研究貢獻 -- 8 第1.4節 論文架構 -- 9 第二章 相關預備知識 -- 10 第2.1節 量子物理特性 -- 10 第2.2節 傳統密碼學之技術 -- 12 第2.3節 BB84 -- 15 第2.4節 EPR (E91) -- 18 第2.5節 B92 -- 20 第2.6節 Deng et al.’s ERP Quantum Key Distribution -- 22 第2.7節 Hwang and Lee’s ERP Quantum Key Distribution Protocols -- 24 第2.7.1節 量子金鑰分配協定I (50%的量子利用率) -- 24 第2.7.2節 量子金鑰分配協定II (100%的量子利用率) -- 26 第2.8節 Hwang et al.’s Three-party Authenticated Quantum Key Distribution Protocols -- 28 第2.8.1節 Three-party authenticated quantum key distribution protocol -- 28 第2.8.2節 Three-party authenticated quantum key distribution protocol with mutual authentication -- 30 第三章 量子金鑰分配協定之金鑰安全性證明架構 -- 33 第3.1節 模組 (Model) -- 33 第3.1.1節 協定參與者 (Protocol Participants) -- 33 第3.1.2節 神諭的狀態 (Oracle States) -- 33 第3.1.3節 證明模組 (Proof Model) -- 34 第3.1.4節 攻擊者的攻擊優勢 (Advantage of an adversary) -- 38 第3.2節 證明所需之基本要素 (Primitives) -- 39 第3.2.1節 符號說明 (Notation) -- 39 第3.2.2節 量測不確定性 (Uncertainty of quantum measurement) -- 41 第3.2.3節 量測結果之不可複製性 (Advantage of quantum cloning) -- 43 第3.2.4節傳統密碼學之基本要素 -- 46 第3.2.5節量測結果與亂數值之不可分辨性 (Pseudo Random Quantum Measurement) -- 47 第四章 量子金鑰分配協定之證明流程 -- 56 第4.1節 BB84 -- 56 第4.2節 EPR -- 63 第4.2.1節 E91 -- 63 第4.2.2節 Deng et al.’s QKDP -- 68 第4.3節 B92 -- 74 第4.4節 Hwang et al.’s Three-party authenticated quantum key distribution protocols -- 79 第4.4.1節Three-party authenticated quantum key distribution protocol (3AQKDP) -- 80 第4.4.2.節Three-party authenticated quantum key distribution protocol with mutual authentication (3AQKDPMA) -- 89 第五章 其它量子金鑰分配協定之證明 -- 96 第5.1節 Hwang and Lee’s ERP Quantum Key Distribution Protocols -- 96 第5.2節 改進之量子金鑰分配協定 -- 99 第5.2.1節量子金鑰分配協定I (50%的量子利用率) -- 99 第5.2.2節量子金鑰分配協定II (100%的量子利用率) -- 101 第5.3節 金鑰安全性證明 -- 103 第5.3.1節 量子金鑰分配協定I (50%的量子利用率) -- 103 第5.3.2節量子金鑰分配協定II (百分之百的量子利用率) -- 108 第六章 量子金鑰分配協定 -- 115 第6.1節 符號說明 -- 115 第6.2節 架構 -- 117 第6.2.1節 確定式安全量子傳輸協定 (DSQC) -- 117 第6.2.2節 第i次的量子金鑰分配協定 -- 119 第6.3節 分析 -- 122 第6.4節 安全性證明 -- 124 第6.4.1節 確定式安全量子傳輸協定 (DSQC)之安全性證明 -- 124 第6.4.2節 量子金鑰分配協定 (QKDP)之安全性證明 -- 130 第七章 結論 -- 136 參考文獻 -- 137

    [1]Cryptographic hash function. Wikimedia foundation Inc., http://en.wikipedia.org/wiki/Cryptographic_hash_function#cite_note-1
    [2]Hash chain. Wikimedia foundation Inc., http://en.wikipedia.org/wiki/Hash_chain
    [3]M. Bellare and P. Rogaway, “Random Oracles are Practical: A Paradigm for Designing Efficient Protocols”, ACM Conference on Computer and Communications Security, pp. 62–73, 1993.
    [4]M. Bellare, D. Pointcheval and P. Rogaway, “Authenticated Key Exchange Secure against Dictionary Attacks”, EUCRYPTO, LNCS 1807, pp. 139-155, 2000.
    [5]C. H. Bennett, “Quantum cryptography using any teo nonorthogonal states”, Phys. Rev. Lett. 68, No. 21, 1992.
    [6]C. H. Bennett, G. Brassard, “Quantum Cryptography: Public key distribution and coin tossing”, In Processing, pp.175-179, Nov. 1984.
    [7]F. G. Deng, G. L. Long, Y. Wang, and L. Xiao, “Increasing the efficiencies of random-choice-based quantum communication protocols with delayed measurement”, Chin. Phys. Lett., No. 21, pp. 2097-2100, 2004.
    [8]W. Diffie and M. E. Hellman, “New Directions in Cryptography”, IEEE Transaction on Information Theory, Vol.IT-22, No. 6, pp.664-654, Nov. 1976.
    [9]A. K. Ekert, “Quantum cryptography based on bell’s theorem”, Phys. Rev. Lett., 67:661-663, 1991.
    [10]M. Hillery, V. Buzek, and A. Berthiaume, “Quantum secret sharing”, Phys. Rev. A 59, 1999.
    [11]T. L. Hwang and K. Lee, “EPR quantum key distribution protocols with potential 100% qubit efficiency”, IET Inf. Secure., Vol. 1, No. 1, pp. 43-45, 2007.
    [12]T. L. Hwang, K. C. Lee, and C. M. Li, “Provably Secure Three-Party Authenticated Quantum Key Distribution Protocols”, IEEE Transactions on Dependable and Secure Computing, Vol. 4, No. 1, January-March 2007.
    [13]C. M. Li, “Authenticated Quantum Key Distributions”, PHD Thesis of National Cheng Kung University, pp.84-87, February 2008.
    [14]P. Oorschot, and M. Wiener, “Parallel Collision Search with Application to Hash Functions and Discrete Logarithms.” Proceedings, Second ACM Conference on Computer and Communications Security, 1994.
    [15]P. Shor, “Algorithms for Quantum Computation: Discrete Logarithms and Factoring”, Proceedings of 35th Annual Stmposium on Foundation of Computer Science, pp. 124-134, 1994.
    [16]P. Shor, “Polynomial-time Algorithm for Prime Factorization and Discrete Logarithms on a Quantum Computer”, SIAM Journal on Computing, Vol. 26(5), pp.1484-1509, 1997.
    [17]V. Shoup, “Sequences of Games: A Tool for Taming Complexity in Security Proofs”, Cryptology ePrint report 2004/332, 2004.
    [18]W. Stallings, “Cryptography and network security: Principles and practice”, Third Edition, Prentice Hall International Inc.
    [19]W. Stallings, “Information theory coding and cryptography”, International Edition, McGraw-Hill. ISBN 0-07-123133-, Singapore.
    [20]S. Wiesner, “Conjugate coding”, ACM SIGACT News, 15(1):78-88, Winter-Spring 1997.
    [21]W. K. Wootters and W. H. Zurek, “A single quantum cannot be cloned”, Nature 299:802-803, 1992.

    下載圖示 校內:2013-08-05公開
    校外:2013-08-05公開
    QR CODE