| 研究生: |
謝朝任 Hsieh, Chao-Ren |
|---|---|
| 論文名稱: |
基於量子糾纏態的量子秘密分享協定之研究 Quantum Secret Sharing Protocols Based on Quantum Entangled States |
| 指導教授: |
黃宗立
Hwang, Tzonelih |
| 學位類別: |
碩士 Master |
| 系所名稱: |
電機資訊學院 - 資訊工程學系 Department of Computer Science and Information Engineering |
| 論文出版年: | 2010 |
| 畢業學年度: | 98 |
| 語文別: | 英文 |
| 論文頁數: | 73 |
| 中文關鍵詞: | 量子密碼學 、量子秘密分享協定 、量子糾纏態 |
| 外文關鍵詞: | quantum cryptography, quantum secret sharing, quantum entangled states |
| 相關次數: | 點閱:162 下載:5 |
| 分享至: |
| 查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
近年來,由於量子資訊科學的研究迅速發展,近代密碼學的安全性已開始遭受質疑。舉例來說,近代密碼學中的非對稱式金鑰密碼系統,其安全性是建立於目前電腦技術難以解決的數學難題上。然而,在量子電腦的研究中,已經提出有效率的演算法,使得其數學難題可以在線性時間內破解。因此,要如何在量子電腦的環境中,設計出安全且新穎的量子密碼技術,在這幾年來也成為密碼學家的主要研究方向。
在量子密碼學中,如何適當地去運用量子的糾纏特性是建構量子密碼技術的核心技術。許多量子密碼技術,如:量子金鑰分配協定、量子秘密分享協定、量子直接通訊、量子模糊傳送等,均應用糾纏態量子的特性來達成。
量子秘密分享協定(Quantum Secret Sharing)為量子密碼學上一重要的研究方向。量子秘密分享協定允許資訊擁有者利用量子的特性將次金鑰安全地分散給n個成員,而這n個成員必須一起合作,才能還原擁有者的原始資訊。近年來,已有許多量子秘密分享協定被發表出來。這些機制均是植基於單光子、EPR糾纏態量子或是GHZ糾纏態量子。
在最近的研究中,許多新穎的糾纏態量子陸續被發現,其中包含了W糾纏態量子、GHZ-like糾纏態量子與Cluster糾纏態量子等。這些新發現的糾纏態量子具有一些新奇有趣的物理特性。然而,目前卻還沒有文獻利用這些糾纏態量子來建構量子秘密分享機制。因此,本論文利用這些糾纏態量子的物理特性來建構多個量子秘密分享協定並且提供更佳的效率。
Nowadays, the security of modern cryptography cannot always be guaranteed because of the rapid development of quantum information science. For example, the security of public key cryptosystems is based on mathematical problems that are difficult to solve even by using modern computer techniques. However, some efficient algorithms have been proposed to solve these mathematical problems in polynomial time by using quantum computer techniques. Therefore, in this decade, the design of secure and novel quantum cryptographic schemes has become a major topic of research for cryptographers.
The core technique to construct quantum cryptographic schemes is to appropriately utilize quantum entanglement. Several types of quantum cryptographic schemes, such as quantum key distribution protocol (QKDP), quantum secret sharing (QSS), quantum secure direct communication (QDC), and quantum oblivious transfers (QOT), are achieved by using the property of entangled quantum states.
QSS is an important branch of quantum cryptography. A QSS scheme allows a secret holder to securely distribute a secret to n members on the basis of the property of qubit; further, all of the n members must collaborate to recover the secret of the owner. Several QSS schemes have been proposed in the recent years. The quantum states that are applied in these QSS schemes are single photons, EPR pairs, or GHZ states.
In the latest studies, some novel entangled quantum states have been discovered, in-cluding the W state, GHZ-like state, and cluster state. These entangled states have some new interesting physical properties. However, the existing literature does not have any mention of a QSS scheme that applies these novel entangled quantum states. Therefore, in this thesis, we propose several QSS schemes by using the property of these novel entan-gled states; these schemes are more efficient than the existing GHZ-class-based QSS schemes.
[1] NBS FIPS PUB 46, “Data Encryption Standard, National Bureau of Standards”, U.S. Department of Commerce, 1977.
[2] X. Lai, J. Massey, “A proposal for a New Block Encryption Standard”, in proceeding of EUROCRYPT, pp17-25, 1990.
[3] W. Diffie and M. E. Hellman, “New Directions in Cryptography”, IEEE Transaction on Information Theory, Vol.IT-22, No. 6, pp.664-654, 1976.
[4] R. L. Rivest, A. Shamir, L. Adleman, “A method for obtaining digital signa-tures and public-key cryptosystems”, Communications of the ACM (1978) 120-126.
[5] M.O. Rabin, “Digitalized signatures and public-key functions as intractable as factori-zation”, Technical Report LCS/TR212, Cambridge MA:MIT.
[6] T. Elgamal, “A public key cryptosystem and a signature scheme based on discrete lo-garithms”, IEEE Transaction on Information Theory, pp.496-499, 1985
[7] V. Miller, “Use of elliptic curves in cryptography”, CRYPTO 85, 1985
[8] P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete loga-rithms on a quantum computer”, SIAM 26 (5), pp.1484–1509, 1997.
[9] C.H. Bennett, G. Brassard, “Quantum Cryptography: Public Key Distribution and Coin Tossing”, in: Proc. IEEE Int. Conf. on Computers, Systems and Signal Processing, angalore, India, IEEE, New York, 1984, p. 175.
[10] M. Hillery, V. , and A. Berthiaume, “Quantum secret sharing”, Physical Review A 59, 1999.
[11] F. G. Deng, H. Y. Zhou, G. L. Long, “Bidirectional quantum secret sharing and secret splitting with polarized single photons”, Physics Letters A 337, 329–334, 2005.
[12] Z. J. Zhang, Y. Li, and Zhong-xiao Man, “Multiparty quantum secret sharing”, Physi-cal Review A 71, 044301, 2005.
[13] T. Y. Wang , Q. Y. Wen, X. B. Chen, F. Z. Guo and F. C. Zhu, “An efficient and secure multiparty quantum secret sharing scheme based on single photons”, Optics Communications 281, 6130-6134, 2008.
[14] Ting Gao, FengLi Yan, You Cheng Li, “Quantum secret sharing between m-party and n-party with six states”, Science in China Series G-Physics Mechanics Astron, 2009,52(8): 1191-1202.
[15] A. Karlsson, M. Koashi, and N. Imoto, “Quantum entanglement for secret sharing and secret splitting”, Physical Review A 59, 162, 1999.
[16] G. P. Guo, G. C. Guo, “Quantum secret sharing without entanglement”, Physics Let-ters A 310, pp.247–251, 2003.
[17] F. G. Deng, G. L. Long, H. Y. Zhou, “An efficient quantum secret sharing scheme with Einstein–Podolsky–Rosen pairs”, Physics Letters A 340, pp.43–50, 2005.
[18] Z. J. Zhang and Z. X. Man, “Multiparty quantum secret sharing of classical messages based on entanglement swapping”, Physical Review A 72, 022303, 2005.
[19] S. Lin, F. Gao, F. Z. Guo, Q. Y. Wen, and F. C. Zhu, “Comment on “Multiparty quan-tum secret sharing of classical messages based on entanglement swapping””, Physical Review A 76, 036301, 2007.
[20] J. H. Chen, K, C. Lee, and T. Hwang, “The Enhancement Of Zhou et al.'s Quantum Secret Sharing Protocol”, International Journal of Modern Physics C, Vol. 20, No. 10, pp.1531–1535, 2009.
[21] Li Xiao, Gui Lu Long, Fu-Guo Deng, and Jian-Wei Pan, “Efficient Multiparty Quan-tum-Secret-Sharing Schemes”, PHYSICAL REVIEW A 69, 052307 (2004)
[22] F. G. Deng, P. Zhou, X. H. Li, C. Y. Li, and H. Y. Zhou, “Efficient multiparty quantum secret sharing with greenberger–horne–zeilinger states”, Chinese Phys. Lett. 23 1084, 2006.
[23] Y. Sun, Q.Y. Wen, F. Gao, X. B. Chen, and F. C. Zhu, “Multiparty quantum secret sharing based on Bell measurement”, Optics Communications 282, p.p. 3647–3651, 2009.
[24] Hao Yuan, Jun Song, Kui Hou, Xiao-Yuan Hu, Lian-Fang Han, and Shou-Hua Shi, “Three-Party Quantum State Sharing of an Arbitrary Unknown Two-Qubit State Based on Entanglement Swapping and Bell-State Measurements”, Communications in Theoretical Physics 2009 Vol.52 No.01 50-54
[25] Xiao-Feng Yin, Yi-Min Liu, Shi-Wei Shi, Wen Zhang, and Zhan-Jun Zhang , Triparti-tion of Arbitrary Single-Qubit Information via a Class of Asymmetric Four-Qubit W State, Communications in Theoretical Physics, 2009 52 (04): 606-610
[26] Ya Hong Wang, He Shan Song, “Preparation of multi-atom specially entangled W-class state and splitting quantum information”, Chinese Science Bulletin, 2009,54(15): 2599-2605.
[27] A. Einstein, P. Podolsky, S. Rosen, “Can quantum-mechanical description of physical reality be considered complete?”, Physical Review 47, pp.777–780, 1935.
[28] D. M. Greenberger, M. A. Horne, A. Zeilinger, “Going beyond bell’s Theorem”, in Bell's Theorem, Quantum Theory, and Conceptions of the Universe, edited by M. Ka-fatos (Kluwer, Dordrecht), pp. 73-76, 1985.
[29] W. Dür, G. Vidal, and J. I. Cirac, “Three qubits can be entangled in two inequivalent ways”, Phys. Rev. A 62, 2000.
[30] Kan Yang, Liusheng Huang, Wei Yang, Fang Song, “Quantum Teleportation via GHZ-like State”, Int J Theor Phys 48, 2009.
[31] Nikolai Kiesel, Christian Schmid, Ulrich Weber, Géza Tóth, Otfried Gühne, Rupert Ursin, and Harald Weinfurter, “Experimental Analysis of a Four-Qubit Photon Cluster State”, Physical review Letters 95, 210502, 2005.
[32] C Schmid, N Kiesel, W Wieczorek and H Weinfurter, New Journal of Physics 9, 236, 2007.
[33] W. K. Wootters, W. H. Zurek, “A single quantum cannot be cloned”, Nature 299, pp802–803, 1982.
[34] A. K. Ekert, “Quantum cryptography based on Bell’s theorem”, Phys. Rev. Lett. 67 (1991) 661.
[35] Robert Raussendorf and Hans J. Briegel, “A One-Way Quantum Computer”, Phys. Rev. Lett. 86, 5188–5191, 2001.
[36] F. G. Deng and G. L. Long, “Controlled order rearrangement encryption for quantum key distribution”, Phys. Rev. A68, 042315 (2003).
[37] G. L. Long and X. S. Liu, “Theoretically efficient high-capacity quantum-key-distribution scheme”, Phys. Rev. A 65 (2002) 032302.
[38] F. G. Deng, G. L. Long and X. S. Liu, “Two-step quantum direct communication pro-tocol using the Einstein-Podolsky-Rosen pair block”, Phys. Rev. A68, 042317 (2003)
[39] J. C. Boileau, R. Laflamme, M. Laforest, and, C. R. Myers, “Robust Quantum Com-munication Using a Polarization-Entangled Photon Pair”, Physical Review Letters 93, 220501, 2004.
[40] Z. Y. Xue, Y.M. Yi, Z.L. Cao, “Scheme for sharing classical information via tripartite entangled states”, Chin. Phys. 15, 1421, 2006.
[41] C. W. Tsai, C. C. Hwang and T. Hwang, “Dense Coding on GHZ-like State and Its Application on Deterministic Quantum Communication”, unsubmited.
[42] C.Y. Li, H.Y. Zhou, Y. Wang, and F.G. Deng, “Secure Quantum Key Distribution Network with Bell States and Local Unitary Operations”, Chin. Phys. Lett. 22 (2005) 1049.
[43] C.Y. Li, X.H. Li, F.G. Deng, P. Zhou, Y.J. Liang, H.Y. Zhou, “Efficient Quantum Cryptography Network without Entanglement and Quantum Memory”, Chin. Phys. Lett. 23 (2006) 2896.
[44] Chai-Wei Tasi, Chao-Ren Hsieh, and Tzonelih Hwang, “A New Dense Coding For Cluster State and Deterministic Secure Quantum Communication”, EUR PHYS J D, (revision).