| 研究生: |
魏旭辰 Wei, Hsu-Chen |
|---|---|
| 論文名稱: |
量子反射參與者之認證式中介半量子金鑰分配協定 Mediated authenticated semi-quantum key distribution protocols with quantum reflecting participants |
| 指導教授: |
黃宗立
Hwang, Tzone-lih |
| 學位類別: |
碩士 Master |
| 系所名稱: |
電機資訊學院 - 資訊工程學系 Department of Computer Science and Information Engineering |
| 論文出版年: | 2022 |
| 畢業學年度: | 110 |
| 語文別: | 英文 |
| 論文頁數: | 41 |
| 中文關鍵詞: | 量子密碼學 、量子金鑰分配 、第三方 、半誠實 、認證式 |
| 外文關鍵詞: | Quantum cryptography, Quantum key distribution, Third party, Semi-honest, Authenticated |
| 相關次數: | 點閱:114 下載:0 |
| 分享至: |
| 查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
本論文提出了三個中介認證式半量子金鑰分配協定,允許兩個只使用量子反射的使用者在完全不誠實的第三方、半誠實的第三方以及兩個半誠實的第三方的幫助下分享密鑰。我們首先令兩個參與者在一位不誠實的第三方的幫助下分享密鑰。再來,我們提高了不誠實的第三方的信任層級至半誠實,在此情況下,使用者間不需預先分享祕密。最後,我們再加入了另一個半誠信的第三方,讓兩位使用者在與不同的第三方註冊時也可以分享密鑰。
提出的三個協定在與現有的相似研究比較後,使用者需要的量子負擔皆大幅地降低,而且協定的量子效率皆提升。最後我們藉由計算協定的安全密鑰率證明協定的安全。
This thesis proposes three authenticated semiquantum key distribution (ASQKD) protocols, which allow two participants who only need to perform quantum reflecting to share a key via the help of an untrusted third party, a semi-honest third party, and two semi-honest third parties respectively. The first proposed protocol allows two participants to share keys with the help of an untrusted third party. Then, we increase the trustworthiness level of the untrusted third party to semi-honest. In this case, the participants can share secret keys with each other without pre-shared secrets. Finally, we introduce another semi-honest third party to allow two users to share keys even when registering with different third parties.
Compared with other existing similar studies, the three proposed protocols reduce the quantum overhead of the participants, remove the need for ideal authenticated classical channels and increase the efficiency. Security analyses show the proposed protocols are secure by providing a secure key rate.
[1] C. H. Bennett and G. Brassard, "Quantum cryptography: Public key distribution and coin tossing," arXiv preprint arXiv:2003.06557, 2020.
[2] A. K. Ekert, J. G. Rarity, P. R. Tapster, and G. M. Palma, "Practical quantum cryptography based on two-photon interferometry," Physical Review Letters, vol. 69, no. 9, p. 1293, 1992.
[3] C. H. Bennett, "Quantum cryptography using any two nonorthogonal states," Physical review letters, vol. 68, no. 21, p. 3121, 1992.
[4] C. H. Bennett, G. Brassard, and N. D. Mermin, "Quantum cryptography without Bell’s theorem," Physical review letters, vol. 68, no. 5, p. 557, 1992.
[5] G. Zeng and W. Zhang, "Identity verification in quantum key distribution," Physical Review A, vol. 61, no. 2, p. 022303, 2000.
[6] T. Hwang, K.-C. Lee, and C.-M. Li, "Provably secure three-party authenticated quantum key distribution protocols," IEEE Transactions on Dependable and Secure Computing, vol. 4, no. 1, pp. 71-80, 2007.
[7] B.-S. Shi, J. Li, J.-M. Liu, X.-F. Fan, and G.-C. Guo, "Quantum key distribution and quantum authentication based on entangled state," Physics letters A, vol. 281, no. 2-3, pp. 83-87, 2001.
[8] H. Lee, J. Lim, and H. Yang, "Quantum authentication and quantum key distribution protocol," arXiv preprint quant-ph/0510144, 2005.
[9] Y. Guo, R. Shi, and G. Zeng, "Secure networking quantum key distribution schemes with Greenberger–Horne–Zeilinger states," Physica Scripta, vol. 81, no. 4, p. 045006, 2010.
[10] K.-F. Yu, C.-W. Yang, C.-H. Liao, and T. Hwang, "Authenticated semi-quantum key distribution protocol using Bell states," Quantum Information Processing, vol. 13, no. 6, pp. 1457-1465, 2014.
[11] S. Zebboudj, H. Djoudi, D. Lalaoui, and M. Omar, "Authenticated semi-quantum key distribution without entanglement," Quantum Information Processing, vol. 19, no. 3, pp. 1-19, 2020.
[12] C.-M. Li, K.-F. Yu, S.-H. Kao, and T. Hwang, "Authenticated semi-quantum key distributions without classical channel," Quantum Information Processing, vol. 15, no. 7, pp. 2881-2893, 2016.
[13] F. Hou, Q. Zhou, Z. Jin, and Y. Li, "Authenticated QKD protocol based on Single-Photon interference," IEEE Access, vol. 8, pp. 135357-135370, 2020.
[14] N. Nagy and S. G. Akl, "Authenticated quantum key distribution without classical communication," Parallel processing letters, vol. 17, no. 03, pp. 323-335, 2007.
[15] W. Huang et al., "Authenticated quantum key distribution with collective detection using single photons," International Journal of Theoretical Physics, vol. 55, no. 10, pp. 4238-4256, 2016.
[16] H.-W. Wang, C.-W. Tsai, J. Lin, and C.-W. Yang, "Authenticated Semi-Quantum Key Distribution Protocol Based on W States," Sensors, vol. 22, no. 13, p. 4998, 2022.
[17] M. Boyer, D. Kenigsberg, and T. Mor, "Quantum key distribution with classical Bob," in 2007 First International Conference on Quantum, Nano, and Micro Technologies (ICQNM'07), 2007: IEEE, pp. 10-10.
[18] K.-N. Zhu, N.-R. Zhou, Y.-Q. Wang, and X.-J. Wen, "Semi-quantum key distribution protocols with GHZ states," International Journal of Theoretical Physics, vol. 57, no. 12, pp. 3621-3631, 2018.
[19] X. Zou, D. Qiu, L. Li, L. Wu, and L. Li, "Semiquantum-key distribution using less than four quantum states," Physical Review A, vol. 79, no. 5, p. 052312, 2009.
[20] H. Iqbal and W. O. Krawec, "Semi-quantum cryptography," Quantum Information Processing, vol. 19, no. 3, pp. 1-52, 2020.
[21] N. R. Zhou, K. N. Zhu, and X. F. Zou, "Multi‐Party Semi‐Quantum Key Distribution Protocol With Four‐Particle Cluster States," Annalen der Physik, vol. 531, no. 8, p. 1800520, 2019.
[22] L. Chen, Q. Li, C. Liu, Y. Peng, and F. Yu, "Efficient mediated semi-quantum key distribution," Physica A: Statistical Mechanics and its Applications, vol. 582, p. 126265, 2021.
[23] J. Guskind and W. O. Krawec, "Mediated semi-quantum key distribution with improved efficiency," Quantum Science and Technology, vol. 7, no. 3, p. 035019, 2022.
[24] K.-F. Yu, J. Gu, T. Hwang, and P. Gope, "Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing," Quantum Information Processing, vol. 16, no. 8, pp. 1-14, 2017.
[25] Z. R. Liu and T. Hwang, "Mediated Semi‐Quantum Key Distribution Without Invoking Quantum Measurement," Annalen der Physik, vol. 530, no. 4, p. 1700206, 2018.
[26] Y. Chongqiang, L. Jian, C. Xiubo, T. Yuan, and H. Yanyan, "An Efficient Semi-quantum Key Distribution Protocol and its Security Proof," IEEE Communications Letters, 2022.
[27] J. He, Q. Li, C. Wu, W. H. Chan, and S. Zhang, "Measurement-device-independent semiquantum key distribution," International Journal of Quantum Information, vol. 16, no. 02, p. 1850012, 2018.
[28] W. O. Krawec, "Mediated semiquantum key distribution," Physical Review A, vol. 91, no. 3, p. 032323, 2015.
[29] Y. Zhao, B. Qi, and H.-K. Lo, "Quantum key distribution with an unknown and untrusted source," Physical Review A, vol. 77, no. 5, p. 052327, 2008.
[30] B. Julsgaard, J. Sherson, J. I. Cirac, J. Fiurášek, and E. S. Polzik, "Experimental demonstration of quantum memory for light," Nature, vol. 432, no. 7016, pp. 482-486, 2004.
[31] T. Hwang, Y.-J. Chen, C.-W. Tsai, and C.-C. Kuo, "Lightweight Quantum Security Protocols," arXiv preprint arXiv:2007.05804, 2020.
[32] N. Jefferies, C. Mitchell, and M. Walker, "A proposed architecture for trusted third party services," in International conference on Cryptography: policy and algorithms, 1995: Springer, pp. 98-104.
[33] X.-B. Chen, G. Xu, X.-X. Niu, Q.-Y. Wen, and Y.-X. Yang, "An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement," Optics communications, vol. 283, no. 7, pp. 1561-1565, 2010.
[34] S.-L. Huang, T. Hwang, and P. Gope, "Multi-party quantum private comparison protocol with an almost-dishonest third party using GHZ states," International Journal of Theoretical Physics, vol. 55, no. 6, pp. 2969-2976, 2016.
[35] S.-M. Hung, S.-L. Hwang, T. Hwang, and S.-H. Kao, "Multiparty quantum private comparison with almost dishonest third parties for strangers," Quantum Information Processing, vol. 16, no. 2, pp. 1-12, 2017.
[36] C.-W. Tsai and C.-W. Yang, "Lightweight authenticated semi-quantum key distribution protocol without trojan horse attack," Laser Physics Letters, vol. 17, no. 7, p. 075202, 2020.
[37] M. A. Nielsen and I. Chuang, "Quantum computation and quantum information," ed: American Association of Physics Teachers, 2002.
[38] I. Devetak and A. Winter, "Distillation of secret key and entanglement from quantum states," Proceedings of the Royal Society A: Mathematical, Physical and engineering sciences, vol. 461, no. 2053, pp. 207-235, 2005.
[39] R. Renner, "Security of quantum key distribution," International Journal of Quantum Information, vol. 6, no. 01, pp. 1-127, 2008.
[40] B. Preneel, "Cryptographic hash functions," European Transactions on Telecommunications, vol. 5, no. 4, pp. 431-448, 1994.
[41] C. H. Bennett, G. Brassard, and J.-M. Robert, "Privacy amplification by public discussion," SIAM journal on Computing, vol. 17, no. 2, pp. 210-229, 1988.
[42] C. H. Bennett, G. Brassard, C. Crépeau, and U. M. Maurer, "Generalized privacy amplification," IEEE Transactions on Information theory, vol. 41, no. 6, pp. 1915-1923, 1995.
[43] Q.-Y. Cai, "Eavesdropping on the two-way quantum communication protocols with invisible photons," Physics Letters A, vol. 351, no. 1-2, pp. 23-25, 2006.
[44] C.-W. Yang, T. Hwang, and Y.-P. Luo, "Enhancement on “quantum blind signature based on two-state vector formalism”," Quantum information processing, vol. 12, no. 1, pp. 109-117, 2013.
[45] Y.-g. Tan, H. Lu, and Q.-y. Cai, "Comment on “Quantum key distribution with classical Bob”," Physical review letters, vol. 102, no. 9, p. 098901, 2009.
[46] F.-G. Deng, P. Zhou, X.-H. Li, C.-Y. Li, and H.-Y. Zhou, "Robustness of two-way quantum communication protocols against Trojan horse attack," arXiv preprint quant-ph/0508168, 2005.
[47] R. Mar-Sarao and H. Moya-Cessa, "Optical realization of a quantum beam splitter," Optics letters, vol. 33, no. 17, pp. 1966-1968, 2008.
[48] S. Sajeed, C. Minshull, N. Jain, and V. Makarov, "Invisible Trojan-horse attack," Scientific reports, vol. 7, no. 1, pp. 1-7, 2017.
[49] H.-K. Lo, M. Curty, and B. Qi, "Measurement-device-independent quantum key distribution," Physical review letters, vol. 108, no. 13, p. 130503, 2012.
[50] W.-Y. Hwang, "Quantum key distribution with high loss: toward global secure communication," Physical review letters, vol. 91, no. 5, p. 057901, 2003.
[51] D. Gottesman, H.-K. Lo, N. Lutkenhaus, and J. Preskill, "Security of quantum key distribution with imperfect devices," in International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings., 2004: IEEE, p. 136.
[52] H.-K. Lo, H. F. Chau, and M. Ardehali, "Efficient quantum key distribution scheme and a proof of its unconditional security," Journal of Cryptology, vol. 18, no. 2, pp. 133-165, 2005.
[53] M. Koashi, "Simple security proof of quantum key distribution via uncertainty principle," arXiv preprint quant-ph/0505108, 2005.
[54] A. I. Khaleel and S. K. Tawfeeq, "Key rate estimation of measurement-device-independent quantum key distribution protocol in satellite-earth and intersatellite links," International Journal of Quantum Information, vol. 16, no. 03, p. 1850027, 2018.
[55] D. Chen, Z. Shang-Hong, Z. Wei-Hu, S. Lei, and Z. Gu-Hao, "Analysis of measurement-device-independent quantum key distribution under asymmetric channel transmittance efficiency," Quantum information processing, vol. 13, no. 11, pp. 2525-2534, 2014.
[56] P. H. Lin, C. W. Tsai, and T. Hwang, "Mediated Semi‐Quantum Key Distribution Using Single Photons," Annalen der Physik, vol. 531, no. 8, p. 1800347, 2019.
[57] J. Lin and T. Hwang, "An enhancement on Shi et al.'s multiparty quantum secret sharing protocol," Optics Communications, vol. 284, no. 5, pp. 1468-1471, 2011.
[58] J. Gu and T. Hwang, "Lightweight authenticated quantum key distribution protocols with key recycling," arXiv preprint arXiv:2102.01878, 2021.