| 研究生: |
林傑森 Lin, Jason |
|---|---|
| 論文名稱: |
量子秘密分享協定 Quantum Secret Sharing Protocols |
| 指導教授: |
黃宗立
Hwang, Tzonelih |
| 學位類別: |
碩士 Master |
| 系所名稱: |
電機資訊學院 - 資訊工程學系 Department of Computer Science and Information Engineering |
| 論文出版年: | 2011 |
| 畢業學年度: | 99 |
| 語文別: | 英文 |
| 論文頁數: | 80 |
| 中文關鍵詞: | 量子密碼學 、量子祕密分享 、量子糾結態 |
| 外文關鍵詞: | Quantum Cryptography, Quantum Secret Sharing, Quantum Entangled States |
| 相關次數: | 點閱:213 下載:4 |
| 分享至: |
| 查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
近年來,隨著量子力學的研究日趨成熟,許多安全性植基於傳統密碼學的通訊技術開始遭受威脅。舉現今常見的密碼系統RSA為例,其安全性植基於質因數分解的數學難題,目的是要讓破密者無法於短時間內解出明文。然而,在量子通訊的環境中,量子電腦被證明具有強大的平行處理能力,可利用有效率的演算法,使其傳統的數學難題在多項式時間內被破解。因此,如何設計出既安全又實用的量子密碼技術,是近年來密碼學家主要研究的課題之一。
近年來提出了許多量子密碼學的應用,像是量子金鑰分配、量子直接通訊、量子模糊傳輸、量子對話等等。有別於傳統密碼學,量子密碼學(Quantum Cryptography)的安全性植基於量子的物理特性,如:海森堡測不準原理、不可複製性等等。利用這些特性,可以使通訊的雙方分享一把符合理論安全的金鑰,使得破密者破解密文的難度相當於直接猜測金鑰的難度;而在傳輸過程中,利用量子的量測不確定性,竊聽的一方也可輕易地被偵測出來。
量子秘密分享(Quantum Secret Sharing)是量子密碼學中一門重要的應用,其主要精神為一祕密分享者將其私密金鑰利用量子特性拆解成數個子金鑰,並安全地分派給其他成員(agents),而還原分享者的秘密訊息時,必須所有成員的共同合作,缺少任何一位成員皆無法解得該秘密訊息。現存許多量子秘密分享協定利用量子糾結態的特性而被提出,包括EPR糾結態、GHZ糾結態與GHZ-like糾結態等,也有少數協定利用單光子傳輸來達到祕密分享之目的。
依傳輸策略的不同,量子祕密分享可以分成三種類型:來回式傳輸、環繞式傳輸以及一次性傳輸。本論文將會對這些傳輸模式作深入地討論與分析其優缺點,也試圖在這些模式中,找尋較有效率的方法來提升量子位元的利用率,以減輕不必要的計算及設備,並在設計過程中防止常見的量子攻擊,例如木馬攻擊或是攔截重送攻擊等。此外,由於現實環境中,量子通道上存在某些特定的雜訊,使量子在傳輸過程中可能改變其原本的狀態,故在本論文中,亦會提出可容錯之量子秘密分享協定來抵抗這些雜訊。
In recent years, the rapid development of quantum mechanics has threatened the security of many communication protocols of classical cryptography. For example, the security of the present well-known cryptosystem RSA is based on the difficulty of factorization problem, which an eavesdropper cannot decode the cipher text within a short time. However, in quantum environment, the quantum computer is proven to have powerful parallel processing ability that can utilize some efficient quantum algorithm to crack the classical difficult math problems in polynomial time. Therefore, how to design a secure and practical quantum cryptographic technique is the dominant research topic for cryptographers.
Recently, many applications in quantum cryptography have been proposed such as quantum key distribution (QKD), quantum secure direct communication (QSDC), quantum oblivious transfers (QOT), quantum dialogue (QD), and so on. Different from classical cryptography, the security of quantum cryptography is based on the properties of quantum physics like Hilbert uncertainty principle of measurement and no-cloning theorem. By using these properties, two parties of communication can share a common key that is consistent with the theoretical security. The difficulty in cracking the cipher text is equivalent to directly guessing the key bits. Moreover, based on the uncertainty measurement of quantum, the eavesdropper can be easily detected.
Quantum secret sharing (QSS) is an important branch of quantum cryptography. The main idea of QSS is to split a dealer's secret into several shadows, which are then securely delivered to the agents, one for each. Enough agents are required to collaborate together in order to recover the dealer’s secret. The agent can not individually retrieve the dealer’s secret. So far, most of the present QSS protocols are proposed according to the properties of quantum entangled states such as EPR pair, GHZ state and GHZ-like state, though there are also some protocols based on the single photons.
According to the transmission strategies, QSS protocols can be classified into three types: the round-trip transmission QSS, the quantum-relay QSS, and the one-way transmission QSS. In this thesis, we will discuss and analyze the advantages and disadvantages of each transmission strategy. In these modes, a more efficient protocol will be proposed to enhance the quantum bit efficiency, and to reduce the unnecessary cost of computing and devices. The proposed QSS schemes are robust against some well-known quantum attacks like the Trojan horse attack and the Intercept-resend attack. In practice, there are some specific noises existing in the quantum channel that will change the original state of quantum during transmission. Hence, in this thesis, the fault-tolerant QSS protocols will also be proposed to resist the disturbance of these noises.
[1] NBS FIPS PUB 46, “Data encryption standard, national bureau of standards,” U.S. Department of Commerce, (1977).
[2] X. Lai and J. Massey, “A proposal for a new block encryption standard,” In proceed-ing of EUROCRYPT, pp. 17-25, (1990).
[3] R. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, vol. 21, no. 2, pp. 120-126, (1978).
[4] P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete loga-rithms on a quantum computer,” SIAM, vol. 26, no. 5, pp.1484-1509, (1997).
[5] L. K. Grover, “Quantum mechanics helps in searching for a needle in a haystack,” Phys. Rev. Lett., vol. 79, no. 2, pp. 325-328, (1997).
[6] C. H. Bennett and G. Brassard, “Quantum cryptography: public-key distribution and coin tossing,” In Proceedings of IEEE International Conference on Computers, Sys-tems and Signal Processing, New York, Bangalore, India, pp. 175-179, (1984).
[7] M. Hillery, V. Bužek, and A. Berthiaume, “Quantum secret sharing,” Phys. Rev. A, vol. 59, no. 3, pp. 1829-1834, (1999).
[8] A. Einstein, P. Podolsky, S. Rosen, “Can quantum-mechanical description of physical reality be considered complete?,” Physical Review 47, pp.777–780, (1935).
[9] D. M. Greenberger, M. A. Horne, A. Zeilinger, “Going beyond bell’s Theorem,” in Bell's Theorem, Quantum Theory, and Conceptions of the Universe, edited by M. Ka-fatos (Kluwer, Dordrecht), pp. 73-76, (1985).
[10] C. Monroe, D. M. Meekhof, B. E. King, W. M. Itano, and D. J. Wineland, “Demon-stration of a fundamental quantum logic gate,” Phys. Rev. Lett., vol. 75, no. 25, pp. 4714-4717, (1995).
[11] D. Gottesman, “Theory of quantum secret sharing,” Phys. Rev. A, vol. 61, no. 4, id. 042311, (2000).
[12] Z.J. Zhang, Y. Li, and Z.X. Man, “Multiparty quantum secret sharing,” Phys. Rev. A, vol. 71, no. 4, id. 044301, (2005).
[13] Z.J. Zhang, “Multiparty quantum secret sharing of secure direct communication,” Phys. Lett. A, vol. 342, no. 1-2, pp. 60-66, (2005).
[14] F.G. Deng, H.Y. Zhou, and G.L. Long, “Circular quantum secret sharing,” J. Phys. A: Math. Gen., vol. 39, no. 45, pp. 14089-14099, (2006).
[15] Z.J. Zhang, G. Gao, X. Wang, L.F. Han, and S.H. Shi, “Multiparty quantum secret sharing based on the improved Boström–Felbinger protocol,” Opt. Commun., vol. 269, no. 2, pp. 418-422, (2007).
[16] L.F. Han, Y.M. Liu, J. Liu, and Z.J. Zhang, “Multiparty quantum secret sharing of se-cure direct communication using single photons,” Opt. Commun., vol. 281, no. 9, pp. 2690-2694, (2008).
[17] T.Y. Wang , Q.Y. Wen, X.B. Chen, F.Z. Guo and F.C. Zhu, “An efficient and secure multiparty quantum secret sharing scheme based on single photons,” Opt. Commun., vol. 281, no. 24, pp. 6130-6134, (2008).
[18] F.G. Deng, G.L. Long, and H.Y. Zhou, “An efficient quantum secret sharing scheme with Einstein-Podolsky-Rosen pairs,” Phys. Lett. A, vol. 340, no. 1-4, pp. 43-50, (2005).
[19] F.G. Deng, X.H. Li, and H.Y. Zhou, “Efficient high-capacity quantum secret sharing with two-photon entanglement,” Phys. Lett. A, vol. 372, no. 12, pp. 1957-1962, (2008).
[20] B. Gu, C.Q. Li, F. Xu, and Y.L. Chen, “High-capacity three-party quantum secret sharing with superdense coding,” Chin. Phys. B, vol. 18, no. 11, pp. 4690-4694, (2009).
[21] Q. Li, W.H. Chan, and D.Y. Long, “Semiquantum secret sharing using entangled states,” Phys. Rev. A, vol. 82, no. 2, id. 022303, (2010).
[22] B. Gu, L. Mu, L. Ding, C. Zhang, and C. Li, “Fault tolerant three-party quantum se-cret sharing against collective noise,” Opt. Commun., vol. 283, no. 15, pp. 3099-3103, (2010).
[23] Y. Sun, Q.Y. Wen, and F.C. Zhu, “Improving the multiparty quantum secret sharing over two collective-noise channels against insider attack,” Opt. Commun., vol. 283, no. 1, pp. 181-183, (2010).
[24] C.Y. Li, and Y.S. Li, “Fault-tolerate three-party quantum secret sharing over a collec-tive-noise channel,” Chin. Phys. Lett., vol. 28, no. 2, id. 020304, (2011).
[25] Y.G. Yang, Y.W. Teng, H.P. Chai, and Q.Y. Wen, “Fault-tolerant quantum secret shar-ing against collective noise,” Phys. Scr., vol. 83, no. 2, id. 025003, (2011).
[26] G.P. Guo and G.C. Guo, “Quantum secret sharing without entanglement,” Phys. Lett. A, vol. 310, no. 4, pp. 247-251, (2003).
[27] L.Y. Hsu, “Quantum secret-sharing protocol based on Grover’s algorithm,” Phys. Rev. A, vol. 68, no. 2, id. 022306, (2003).
[28] L. Xiao, G.L. Long, F.G. Deng, and J.W. Pan, “Efficient multiparty quantum-secret-sharing schemes,” Phys. Rev. A, vol. 69, no. 5, id. 052307, (2004).
[29] Y. Li, K. Zhang, and K. Peng, “Multiparty secret sharing of quantum information based on entanglement swapping,” Phys. Lett. A, vol. 324, no. 5-6, pp. 420-424, (2004).
[30] L.Y. Hsu and C.M. Li, “Quantum secret sharing using product states,” Phys. Rev. A, vol. 71, no. 2, id. 022321, (2005).
[31] Z.J. Zhang and Z.X. Man, “Multiparty quantum secret sharing of classical messages based on entanglement swapping,” Phys. Rev. A, vol. 72, no. 2, id. 022303, (2005).
[32] P. Zhou, X.H. Li, Y.J. Liang, F.G. Deng, and H.Y. Zhou, “Multiparty quantum secret sharing with pure entangled states and decoy photons,” Physica A, vol. 381, pp. 164-169, (2007).
[33] Y. Sun, Q.Y. Wen, F. Gao, X.B. Chen, and F.C. Zhu, “Multiparty quantum secret shar-ing based on Bell measurement,” Opt. Commun., vol. 282, no. 17, pp. 3647-3651, (2009).
[34] R.H. Shi, L.S. Huang, W. Yang, and H. Zhong, “Multiparty quantum secret sharing with Bell states and Bell measurements,” Opt. Commun., vol. 283, no. 11, pp. 2476-2480, (2010).
[35] J.H. Chen, K.C. Lee, and T. Hwang, “The enhancement of Zhou et al.’s quantum se-cret sharing protocol,” Int. J. Mod. Phy. C, vol. 20, no. 10, pp. 1531-1535, (2009).
[36] C.R. Hsieh, C.W. Tsai, and T. Hwang, “Quantum secret sharing using GHZ-like state,” Commun. Theor. Phys., vol. 54, no. 6, pp. 1019-1022, (2010).
[37] J. Lin and T. Hwang, “An enhancement on Shi et al.'s multiparty quantum secret shar-ing protocol,” Opt. Commun., vol. 284, no. 5, pp. 1468-1471, (2011).
[38] T. Hwang, C.C. Hwang, and C.M. Li, “Multiparty quantum secret sharing based on GHZ states,” Phys. Scr., vol. 83, no. 4, id. 045004, (2011).
[39] M. A. Nielsen and I. L. Chuang, “Quantum Computation and Quantum Information,” Cambridge Univ. Press, Cambridge, UK, (2000).
[40] M. Żukowski, A. Zeilinger, M. A. Horne, and A. K. Ekert, “Event-ready-detectors: Bell experiment via entanglement swapping,” Phys. Rev. Lett., vol. 71, no. 26, pp. 4287-4290, (1993).
[41] J.W. Pan, D. Bouwmeester, H. Weinfurter, and A. Zeilinger, “Experimental entangle-ment swapping: entangling photons that never interacted,” Phys. Rev. Lett., vol. 80, no. 18, pp. 3891-3894, (1998).
[42] S. Bose, V. Vedral, and P. L. Knight, “Multiparticle generalization of entanglement swapping,” Phys. Rev. A, vol. 57, no. 2, pp. 822-829, (1998).
[43] T. Jennewein, C. Simon, G. Weihs, H. Weinfurter, and A. Zeilinger, “Quantum cryp-tography with entangled photons,” Phys. Rev. Lett., vol. 84, no. 20, pp. 4729-4732, (2000).
[44] D. Stucki, N. Gisin, O. Guinnard, G. Ribordy, and H. Zbinden, “Quantum key distri-bution over 67 km with a plug&play system,” New J. Phys., vol. 4, pp. 41.1-41.8, (2002).
[45] R. J. Hughes, J. E. Nordholt, D. Derkacs, and C. G. Peterson, “Practical free-space quantum key distribution over 10 km in daylight and at night,” New. J. Phys, vol. 4, pp. 43.1-43.14, (2002).
[46] C. Gobby, Z. L. Yuan, and A. J. Shields, “Quantum key distribution over 122 km of standard telecom fiber,” Appl. Phys. Lett., vol. 84, no. 19, pp. 3762-3764, (2004).
[47] P. Zanardi and M. Rasetti, “Noiseless quantum codes,” Phys. Rev. Lett., vol. 79, no. 17, pp. 3306-3309, (1997).
[48] E. Knill, R. Laflamme, and L. Viola, “Theory of quantum error correction for general noise,” Phys. Rev. Lett., vol. 84, no. 11, pp. 2525-2528, (2000).
[49] J. Kempe, D. Bacon, D. A. Lidar, and K. B. Whaley, “Theory of decoherence-free fault-tolerant universal quantum computation,” Phys. Rev. A, vol. 63, no. 4, id. 042307, (2001).
[50] N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, “Quantum cryptography,” Rev. Mod. Phys., vol. 74, no. 1, pp. 145-195, (2002).
[51] F.G. Deng, X.H. Li, H.Y. Zhou, and Z.J. Zhang, “Improving the security of multiparty quantum secret sharing against Trojan horse attack,” Phys. Rev. A, vol. 72, no. 4, id. 044302, (2005).
[52] X.H. Li, F.G. Deng, and H.Y. Zhou, “Improving the security of secure direct commu-nication based on the secret transmitting order of particles,” Phys. Rev. A, vol. 74, no. 5, id. 054302, (2006).
[53] Q.Y. Cai, “Eavesdropping on the two-way quantum communication protocols with invisible photons,” Phys. Lett. A, vol. 351, no. 1-2, pp. 23-25, (2006).
[54] T.Y. Wang, Q.Y. Wen, F. Gao, S. Lin, and F.C. Zhu, “Cryptanalysis and improvement of multiparty quantum secret sharing schemes,” Phys. Lett. A, vol. 373, no. 1, pp. 65-68, (2008).
[55] G. Gao, “Simple collaboration eavesdropping on the improved multiparty quantum secret sharing protocol,” Int. J. Theor. Phys., vol. 49, no. 9, pp. 2210-2214, (2010).
[56] S.H. Wang, S.K. Chong, and T. Hwang, “On multiparty quantum secret sharing with Bell states and Bell measurements,” Opt. Commun., vol. 283, no. 21, pp. 4405-4407, (2010).
[57] P. Kok, C. P. Williams, and J. P. Dowling, “Construction of a quantum repeater with linear optics,” Phys. Rev. A, vol. 68, no. 2, id. 022301, (2003).
[58] Z. Zhao, T. Yang, Y.A. Chen, A.N. Zhang, and J.W. Pan, “Experimental realization of entanglement concentration and a quantum repeater,” Phys. Rev. Lett., vol. 90, no. 20, id. 207901, (2003).
[59] S. Chen, Y.A. Chen, B. Zhao, Z.S. Yuan, J. Schmiedmayer, and J.W. Pan, “Demon-stration of a stable atom-photon entanglement source for quantum repeaters,” Phys. Rev. Lett., vol. 99, no. 18, id. 180505, (2007).
[60] X.H. Li, F.G. Deng, and H.Y. Zhou, “Efficient quantum key distribution over a collective noise channel,” Phys. Rev. A, vol. 78, no. 2, id. 022321, (2008).
[61] A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11, pp. 612-613, (1979).
[62] L.M. Duan and G.C. Guo, “Optimal quantum codes for preventing collective ampli-tude damping,” Phys. Rev. A, vol. 58, no. 5, pp. 3491-3495, (1998).