簡易檢索 / 詳目顯示

研究生: 劉麟麟
Liu, Lin-Lin
論文名稱: 基於AKLT基態量子的控制式遠端準備量子態協定和控制式機率量子金鑰分配協定
Controlled remote state preparation and controlled probabilistic quantum key distribution based on AKLT ground state
指導教授: 黃宗立
Hwang, Tzone-Lih
學位類別: 博士
Doctor
系所名稱: 電機資訊學院 - 資訊工程學系
Department of Computer Science and Information Engineering
論文出版年: 2015
畢業學年度: 103
語文別: 英文
論文頁數: 80
中文關鍵詞: 量子密碼學AKLT量子態隙裂基態量子控制式遠端準備量子態協定控制式遠端協同準備量子態協定控制式機率量子金鑰分配協定
外文關鍵詞: quantum cryptography, AKLT state, gapped ground state, controlled remote state preparation (CRSP), controlled-joint remote state preparation (CJRSP), controlled probabilistic quantum-key distribution (CPQKD)
相關次數: 點閱:123下載:3
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 植基於數學難題的傳統密碼(如:RSA,ElGamal)其安全在量子電腦和量子演算法的平行運算下相信會被破解,基於量子現象(力學)的量子密碼被研究者們在資訊安全領域中寄予厚望,因此,近十年來許多關於密碼學主題的量子協定已然被發展、被提出。
    量子協定通常需要量子為資源來建立量子通道,不同的量子態有不同的量子特性也成就了各種精妙的協定。量子的糾結是量子物理的中心理論之一,也是量子力學的重要特性,它指的是多粒子量子態中粒子之間的相關性。
    最近數年許多的量子協定藉由某些眾所周知的糾結態量子,如EPR pair (或貝爾糾結態Bell state)、GHZ糾結態(GHZ state)、GHZ-like糾結態 (GHZ-like state) 和W糾結態(W state) 被實現。然而,依據我們所能瞭解的知識,却少有以AKLT 基態量子為之者,而AKLT也是糾結態量子之一。AKLT是由最隣近的二主體互動鏈成量子自旋數為1 的隙裂基態量子,隙裂基態量子具有在基態與第一激態之間最小能量的能間隙。此一最小能間隙的特性讓基態量子易於維護,也因此觸動我們以AKLT 基態量子發展控制式量子協定。
    所有糾結量子是以基於特有的物理機制產生,且各有其不同的量測特性而被廣泛地用於量子密碼。在本論文中簡要地描述這些糾結量子的特性,並且把重心放在特殊特性的AKLT基態量子,AKLT基態量子的特性不僅讓控制者易於控制,且也增加了量子協定的隨機性,因此在本論文中我們有更高的動機以AKLT基態量子為資源來建構我們的控制式協定。
    本論文研究AKLT基態量子的特性並提出四個控制式的協定。首先,提出二個使用AKLT量子的控制式遠端準備量子態(CRSP)協定,接著我們使用AKLT基態量子發展二個控制式機率量子金鑰分配(CPQKD)協定。

    It is believed that the security of classical cryptography (e.g., RSA, ElGamal), being based on mathematical problems, will be broken by the parallel computing of quantum computers and quantum computing. Researchers in the field of information security hope to overcome this using quantum cryptography, which is based on quantum phenomena (mechanics). Therefore, many quantum protocols regarding cryptography topics have been developed and proposed in this decade.
    Quantum protocols always need quantum states as a resource to build their quantum channels. Different states have different properties, making protocols very masterful. Quantum entanglement, i.e., the correlation between particles in a multi-particle quantum state, is one of the central principles of quantum physics and an important property of quantum mechanics.
    In recent years, many quantum protocols have been realized using well-known entangled states such as the EPR pair, GHZ state, GHZ-like state, and W state. However, to the best of our knowledge, few schemes employ the AKLT ground state, which is also an entangled state. The AKLT is the gapped ground state of a spin-1 chain with a two-body nearest-neighbor interaction. The gapped ground state has a minimized energy gap between the ground state and the first excited state. The property of the small energy gap allows the ground state to have an easy maintenance. This motivates us to develop controlled protocols using the AKLT ground state.
    All entangled states are generated based on specific physical mechanisms and with different measurement properties and are widely used in quantum cryptography. The properties of these entangled states, including the AKLT state, will be briefly described in this thesis, and we will mention the AKLT ground state for its special property. The property of the AKLT state not only allows easy control by the controller but also increases the randomness in the quantum protocol. Therefore, we have more incentives to structure our controlled protocols using the AKLT ground state as a quantum resource.
    This thesis investigates the properties of AKLT states and proposes four controlled protocols. First, two controlled-remote-state-preparation (CRSP) protocols using AKLT states are proposed. Then, two controlled-probabilistic-quantum-key-distribution (CPQKD) protocols are developed using AKLT states.

    中文摘要 III Abstract V 誌謝 VII Contents VIII List of Tables X List of Figures XI Chapter 1 Introduction 1 1.1 Overview of cryptography 1 1.2 Quantum entanglement [21] 5 1.3 Overview of RSP and PQKD protocols 6 1.3.1 Overview of RSP protocol 6 1.3.2 Overview of PQKD protocol 9 1.4 Motivation and contributions 11 1.5 Thesis structure 13 Chapter 2: Review of quantum cryptography 14 2.1 Review of classical cryptography 14 2.1.1 Review of symmetric ciphers 16 2.1.2 Review of asymmetric ciphers 17 2.1.3 Review of cryptographic one-way hash function 20 2.1.4 Review of one-time pads 22 2.2 Review of quantum cryptography 23 2.2.1 Quantum properties 23 2.2.1.1 Quantum bit and its properties 23 2.2.1.2 Unitary operations 28 2.2.1.3 Entangled states and their properties 31 2.2.1.4 Properties of entanglement swapping 35 2.2.1.5 Uncertainty principle 37 2.2.1.6 No-cloning theorem 38 2.2.1.7 Quantum teleportation 39 2.3 AKLT ground state its generation[112] and Properties 40 2.3.1 the AKLT state [22, 61, 113-115] 41 2.3.2 The generation of AKLT state [113,114] 42 2.3.3 The property of AKLT state 44 Chapter 3 CRSP and CJRSP with AKLT quantum resource 45 3.1 Controlled RSP protocol 45 3.2 Controlled JRSP of an arbitrary single-qubit state via AKLT states 48 Chapter 4 CPQKD Protocols using AKLT states 53 4.1 CPQKD Protocol using AKLT state with a trusted controller 53 4.2 CPQKD protocol with two almost dishonest controllers 56 4.3 Security analyses 59 4.3.1 Intercept-Resend Attack [123] 60 4.3.2 Correlation-Elicitation Attack [123] 61 4.3.3 Measure-Resend Attack 63 4.3.4 Information Leakage 64 Chapter 5 Conclusions 66 Bibliography 70

    [1].S. Wiesner. “Conjugate coding.” Sigact News, 15(1):78, 1983; original manuscript written circa 1970.
    [2].C. H. Bennett, G. Brassard, S. Breidbart, and S. Wiesner. “Quantum cryptography, or unforgeable subway tokens.” Advances in cryptology: Proceedings of Crypto’82, New York, pp. 267-275, 1982.
    [3].C. H. Bennett. “Quantum cryptography using any two nonorthogonal states.” Phys. Rev. Lett., 68, pp.3121-3124, 1992.
    [4].C. H. Bennett and G. Brassard. “Quantum cryptography: Public key distribution and coin tossing.” Proceedings of the IEEE international conference on computers, systems and signal processing, Bangalore, India, pp. 175-179, 1984.
    [5].A. K. Ekert. “Quantum cryptography based on bell’s theorem.” Phys. Rev. Lett., 67, pp.661-663, 1991.
    [6].W. Y. Hwang, I. G. Koh, and Y. D. Han. “Quantum cryptography without public announcement of bases.” Phys. Lett. A, 244, pp.489-494, 1998.
    [7].G. Zeng and W. Zhang. “Identity verification in quantum key distribution.” Phys. Rev. A, 61, 022303, 2000.
    [8].D. Gottesman and H. K. Lo. “Proof of security of quantum key distribution with two-way classical communications.” IEEE Transactions on Information Theory, 49(2) pp.457-475, 2003.
    [9].D. Mayers. “Quantum key distribution and string oblivious transfer in noisy channel.” Proceedings of Advances in Cryptology - CRYPTO’96, Lecture Notes in Computer Science, Springer-Verlag, 1109 pp.343-357, 1996.
    [10].C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin. “Experimental quantum cryptography.” Journal of Cryptology, 5 pp.3-28, 1992.
    [11].R. J. Hughes, G. G. Luther, G. L. Morgan, C. G. Peterson, and C. Simmons. “Quantum cryptography over underground optical fibers.” Proceedings of Advances in Cryptology - CRYPTO’96, Lecture Notes in Computer Science, Springer-Verlag, 1109:329-342, 1996
    [12].P. D. Townsend. “Secure key distribution system based on quantum cryptography.” Electronics Letters, 30, pp.809-811, 1994.
    [13].I. P. Degiovanni, I. Ruo Berchera, S. Castelletto, and M. L. Rastello. “Quantum dense key distribution.” Phys. Rev. A, 69,032310, 2004.
    [14].G. P. Guo, C. F. Li, B. S. Shi, J. Li, and G. C. Guo. “Quantum key distribution scheme with orthogonal product states.” Phys. Rev. A, 64,042301, 2001.
    [15].G. L. Long and X. S. Liu. “Theoretically efficient high-capacity quantum-key distribution scheme.” Phys. Rev. A, 65,032302, 2002.
    [16].M. Lucamarini and S. Mancini. “Secure deterministic communication without entanglement.” Phys. Rev. Lett., 94,140501, 2005.
    [17].M. Dušek, O. Haderka, M. Hendrych, and R. Myška, “Quantum identification system.” Phys. Rev. A, 60, 149, July 1999.
    [18].M. Curty and D. J. Santos, “Quantum authentication of classical messages” Phys. Rev. A, 64, 062309, Nov. 2001.
    [19].D. Ljunggren, M. Bourennane, and A. Karlsson, “Authority-based user authentication in quantum key distribution” Phys. Rev. A, 62, 022305, July 2000.
    [20].X. Zou and D. Qiu, “Arbitrated Quantum Signature Schemes: Attacks and Security.” in Frontiers in Algorithmics and Algorithmic Aspects in Information and Management, Lecture Notes in Computer Science, Vol. 7924, pp. 48-59, 2013. edited by M. Fellows, X. Tan, and B. Zhu (Springer Berlin Heidelberg, 2013).
    [21].Horodecki R, Horodecki P, Horodecki M, Horodecki K, "Quantum entanglement". Rev. Mod. Phys., Vol. 81, No. 2, pp. 865–942, June 2009.
    [22].I. Affleck, T. Kennedy, E. H. Lieb, and H. Tasaki, “Valence bond ground states in isotropic quantum antiferromagnets,” Commun. Math. Phys,.vol. 115, pp. 477-528, 1988.
    [23].C. H. Bennett, and P. W. Shor, “Quantum Information Theory,” IEEE Transactions on Information Theory, vol. 44, no.6, pp. 2724-2742, Oct. 1998.
    [24].H. K. Lo, “Classical-communication cost in distributed quantum-information processing: A generalization of quantum-communication complexity,” Phys. Rev. A, vol. 62, 012313, June, 2000.
    [25].A. K. Pati, “Minimum classical bit for remote preparation and measurement of a qubit,” Phys. Rev. A, vol. 63, 014302, Dec. 2000.
    [26].C. H. Bennett, D. P. DiVincenzo, P. W. Shor, J. A. Smolin, B. M. Terhal, and W. K. Wootters, “Remote State Preparation,” Phys. Rev. Lett., vol. 87 no.7, 077902, Aug. 2001.
    [27].H. Y. Dai, P. X. Chen, L. M. Liang, and C. Z. Li, “Classical communication cost and remote preparation of the four-particle GHZ class state,” Phys. Lett. A, vol. 355, pp. 285-288, Feb. 2006.
    [28].Z. Y. Wang, Y. M. Liu, X. Q. Zuo, and Z. J. Zhang, “Controlled Remote State Preparation,” Commun. Theor. Phys., (Beijing, China) vol. 52, no. 2, pp. 235-240, Aug. 2009.
    [29].X. W. Guan, X .B. Chen, and Y. X. Yang, “Controlled-Joint Remote Preparation of an Arbitrary Two-Qubit State via Non-maximally Entangled Channel,” Int. J. Theor. Phys., Vol. 51, pp. 3575-3586, July 2012.
    [30].D. Wang, and L. Ye, “Multi party-controlled joint remote preparation,” Quantum Inf. process, vol. 12, pp. 3223-3237, Oct. 2013.
    [31].J. M. Liu, J. R. Han, and Y. Z. Wang, “Multiparticle Generalization of Remote State Preparation,” Commun. Theor. Phys., Vol. 42, no.2, pp. 211-214, Aug. 2004.
    [32].P. C. Ma, and Y. B. Zhan, “Scheme for probabilistic remotely preparing a multi-particle entangled GHZ state,” Chin. Phys. B, vol. 17, no. 2, pp. 445-450, Feb. 2008.
    [33].P. C. Ma, and Y. B. Zhan, “Scheme for remotely preparing a four-particle entangled cluster-type state,” Optics Communications, vol. 283, pp.2640-2643, Feb. 2010.
    [34].B. A. Nguyen, T. B. Cao, V. D. Nung and J. Kim “Remote state preparation with unit success probability,” Advances in Natural Sciences: Nanoscience and Nanotechnology, vol. 2, 035009, July 2011.
    [35].Y. B. Zhan, H. Fu, X. W. Li, and P. C. Ma, “Deterministic Remote Preparation of a Four-Qubit Cluster-Type Entangled State,” Int. J. Theor. Phys., vol. 52, pp. 2615–2622, Mar. 2013.
    [36].B. A. Nguyen, “Joint remote state preparation via W and W-type states,” Optics Communications, vol. 283, pp.4113-4117, June 2010.
    [37].J. Y. Peng, M. X. Luo, and Z. W. Mo, “Joint remote state preparation of arbitrary two-particle states via GHZ-type states,” Quantum Inf. Process., vol. 12, pp. 2325-2342, Jan. 2013.
    [38].D. Wang, and L. Ye, “Joint Remote Preparation of a Class of Four-Qubit Cluster-Like States with Tripartite Entanglements and Positive Operator-Valued Measurements,” Int. J. Theor. Phys., vol. 52, pp. 3075-3085, April 2013.
    [39].Q. Q. Chen, Y. Xia, J. Song, and B. A. Nguyen, “Joint remote state preparation of a W-type state via W-type states,” Phys. Lett. A, vol. 374, pp. 4483-4487, Sep. 2010.
    [40].B. A. Nguyen, T. B. Cao, and V. D. Nung, “Deterministic joint remote state preparation,” Phys. Lett. A, vol. 375, pp. 3570-3573, Aug. 2011.
    [41].Q. Q. Chen, Y. Xia, and B. A. Nguyen, “Flexible deterministic joint remote state preparation with a passive receiver,” Phys. Scr., Vol. 87, 025005, Jan. 2013.
    [42].D. Bruss, “Optimal eavesdropping in quantum cryptography with six states,” Phys. Rev. Lett., vol. 81, no. 14, pp. 3018-3021, 1998.
    [43].G. Gan, “Quantum key distribution scheme with high efficiency,” Commun. Theor. Phys., vol. 51, no. 5, pp. 820-822, 2009.
    [44].C. Li, H. S. Song, L. Zhou, and C. F. Wu, “A random quantum key distribution achieved by using Bell states,” J. Opt. B: Quantum Semiclass. Opt., vol. 5, no. 2, pp. 155-157, 2003.
    [45].D. Song, “Secure key distribution by swapping quantum entanglement,” Phys. Rev. A, vol. 69, no. 3, 034301, 2004.
    [46].X. F. Ma, B. Qi, Y. Zhao, and H. K. Lo, “Practical decoy state for quantum key distribution,” arXiv:quant-ph/0503005v5, 2005.
    [47].F. G. Deng, G. L. Long and X. S. Liu, “Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block, ” Phys. Rev. A, vol. 68, 042317, 2003.
    [48].F. G. Deng, and G. L. Long, “Controlled order rearrangement encryption for quantum key distribution, ” Phys. Rev. A, vol. 68, 042315, 2003.
    [49].E. Biham, M. Boyer, P. O. Boykin, T. Mor, and V. Roychowdhury, “A proof of the security of quantum key distribution,” in Proceedings of the thirty-second annual ACM symposium on Theory of computing, Portland, Oregon, United States, pp. 715-724, 2000.
    [50].H. K. Lo and H. F. Chau, “Unconditional security of quantum key distribution over arbitrarily long distances,” Science, vol. 283, pp. 2050–2056, 1999.
    [51].D. Mayers, “Unconditional security in quantum cryptography,” J. ACM, vol. 48, pp. 351-406, 2001.
    [52].H. K. Lo, X. Ma, and K. Chen, “Decoy state quantum key distribution,” Phys. Rev. Lett., vol. 94, 230504, 2005.
    [53].M. Ben-Or, M. Horodecki, D. W. Leung, D. Mayers, and J. Oppenheim, “The universal composable security of quantum key distribution,” in Proceedings of the 2nd Theory of Cryptography Conference, (Lecture Notes in Computer Science/Security and Cryptology), vol. 3378, Cambridge, MA, USA, pp. 386-406, 2005.
    [54].T. Hwang, C. W. Tsai, and S. K. Chong, "Probabilistic Quantum Key Distribution," Quantum Information and Computation, Vol. 11, Issue 7-8, pp. 615-637, 2011.
    [55].S. K. Chong and T. Hwang, “Quantum key agreement protocol based on BB84,” Opt. Commun., vol. 283, no. 6, pp. 1192–1195, 2010.
    [56].S. K. Chong, C. W. Tsai, and T. Hwang, Improvement on “quantum key agreement protocol with maximally entangled states”, Int. J. Theor. Phys., vol. 50, no. 6, pp. 1793–1802, 2011.
    [57].C. C. Hsueh and C. Y. Chen, “Quantum key agreement protocol with maximally entangled states,” in Proceedings of the 14th Information Security Conference (ISC 2004), National Taiwan University of Science and Technology, Taipei, Taiwan, pp. 236–242, 2004.
    [58].C. W. Tsai, S. K. Chong, and T. Hwang, “Comment on quantum key agreement protocol with maximally entangled states,” in Proceedings of the 20th Cryptology and Information Security Conference (CISC 2010), National Chiao Tung University, Hsinchu, Taiwan, pp. 210–213, 2010.
    [59].C. W. Tsai and T. Hwang, On “quantum key agreement protocol”, Technical Report, C-S-I-E, NCKU, Taiwan, R.O.C. 2009.
    [60].N. Zhou, G. Zeng, and J. Xiong, “Quantum key agreement protocol,” Electron. Lett., vol. 40, no. 18, pp. 1149–1150, 2004.
    [61].X. Chen, B. Zeng, Z. C. Gu, B. Yoshida, and I. L. Chuang, “Gapped Two-Body Hamiltonian Whose Unique Ground State Is Universal for One-Way Quantum Computation,” Phys. Rev. Lett., vol. 102, 220501, June 2009.
    [62].J. Kempe, D. Bacon, D. A. Lidar, and K. B. Whaley, “Theory of decoherence-free fault-tolerant universal quantum computation," Phys. Rev. A, 63, 042307, March 2001.
    [63].P. Zanardi and M. Rasetti, "Noiseless Quantum Codes," Physical Review Letters, vol. 79, 3306, 1997.
    [64].E. Knill, R. Laflamme, and L. Viola, "Theory of Quantum Error Correction for General Noise," Physical Review Letters, vol. 84, 2525, 2000.
    [65].D. A. Lidar, D. Bacon, J. Kempe, and K. Birgitta Whaley, "Protecting quantum information encoded in decoherence-free states against exchange errors," Physical Review A, vol. 61, 052307, 2000.
    [66].A. M. Basharov, V. N. Gorbachev, A. I. Trubilko, and E. S. Yakovleva, "One-way gates based on EPR, GHZ and decoherence-free states of W class," Physics Letters A, vol. 373, pp. 3410-3412, 2009.
    [67].P. G. Kwiat, A. J. Berglund, J. B. Altepeter, and A. G. White, "Experimental verification of decoherence-free subspaces," Science, vol. 290, pp. 498-501, Oct 2000.
    [68].M. A. Nielsen, and I. L. Chuang, “Quantum Computation and Quantum Information,” Cambridge, U.K.: Cambridge Univ. Press, 2000.
    [69].X. J. Lai and J. L. Massey, "A Proposal for a New Block Encryption Standard," Lecture Notes in Computer Science, vol. 473, pp. 389-404, 1991.
    [70].R. L. Rivest, A. Shamir, and L. M. Adleman, "A method for obtaining digital signatures and public signatures and public-key cryptosystems," Communications of the ACM, vol. 21, pp. 120-126, 1978.
    [71].J. Buchmann. “Introduction to Cryptography.” Springer, 2004.
    [72].RFC 2631: Diffie-Hellman Key Agreement Method, June 1999.
    [73].P. W. Shor. “Algorithms for quantum computation: Discrete logarithms and factoring.” In Foundations of Computer Science, 1994 Proceedings., 35th Annual Symposium on, pp.124-134. IEEE, 2002.
    [74].D. Hardy, F. Richman, and C. Walker. “Applied Algebra: Codes, Ciphers and Discrete Algorithms.” Chapman & Hall/CRC, 2009.
    [75].L. Romanski, M. Swiety, and M. Niemiec. “Current status and future directions of quantum cryptography.” In Proceedings of the IEEE International Conference on Multimedia Communications, Services and Security, MCSS, 2010.
    [76].W. Diffie and M. Hellman. “New directions in cryptography.” IEEE Transactions on Information Theory, 22:pp.644-654, 1976.
    [77].F. G. Deng, X. H. Li, C. Y. Li, P. Zhou, and H. Y. Zhou, "Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs," Physics Letters A, vol. 359, pp. 359-365, Dec 4 2006.
    [78].B. A. Nguyen, "Quantum dialogue," Physics Letters A, vol. 328, pp. 6-10, Jul 19 2004.
    [79].C. W. Tsai and T. Hwang, "Multi-party quantum secret sharing based on two special entangled states," Science China-Physics Mechanics & Astronomy, vol. 55, pp. 460-464, Mar 2012.
    [80].L. L. Liu, C. W. Tsai and T. Hwang, "QSS using Symmetric W State," International Journal of Theoretical Physics, Vol. 51, pp 2291-2306, 2012.
    [81].Y. G. Yang, J. Xia, X. Jia, L. Shi, and H. Zhang, "New Quantum Private Comparison Protocol without Entanglement," International Journal of Quantum Information, vol. 10, Sep 2012.
    [82].W. Liu and Y. B. Wang, "Quantum Private Comparison Based on GHZ Entangled States," International Journal of Theoretical Physics, vol. 51, pp. 3596-3604, Nov 2012.
    [83].W. W. Zhang, D. Li, K. J. Zhang, and H. J. Zuo, "A quantum protocol for millionaire problem with Bell states," Quantum Information Processing, vol. 12,pp. 2241-2249, Jun 2013.
    [84].G. H. Zeng and C. H. Keitel, "Arbitrated quantum-signature scheme," Physical Review A, vol. 65, Apr 2002.
    [85].M. Curty and N. Lutkenhaus, "Comment on ‘arbitrated quantum-signature scheme’," Physical Review A, vol. 77, Apr 2008.
    [86].G. H. Zeng, "Reply to “Comment on 'Arbitrated quantum-signature scheme'” ," Physical Review A, vol. 78, Jul 2008.
    [87].Q. Li, W. H. Chan, and D. Y. Long, "Arbitrated quantum signature scheme using Bell states," Physical Review A, vol. 79, May 2009.
    [88].T. Hwang, Y. P. Luo, and S. K. Chong, "Comment on "Security analysis and improvements of arbitrated quantum signature schemes"," Physical Review A, vol. 85, May 24 2012.
    [89].X. F. Zou and D. W. Qiu, "Security analysis and improvements of arbitrated quantum signature schemes," Physical Review A, vol. 82, Oct 21 2010.
    [90].F. G. Deng, X. H. Li, C. Y. Li, P. Zhou, and H. Y. Zhou, "Multiparty quantum-state sharing of an arbitrary two-particle state with Einstein-Podolsky-Rosen pairs," Physical Review A, vol. 72, Oct 2005.
    [91].Z. X. Man, Y. J. Xia, and N. B. An, "Quantum state sharing of an arbitrary multiqubit state using nonmaximally entangled GHZ states," European Physical Journal D, vol. 42, pp. 333-340, May 2007.
    [92].F. G. Deng, X. H. Li, C. Y. Li, P. Zhou, and H. Y. Zhou, "Quantum state sharing of an arbitrary two-qubit state with two-photon entanglements and Bell-state measurements," European Physical Journal D, vol. 39, pp. 459-464, Sep 2006.
    [93].W. Stallings. “Information theory coding and cryptography.” International Edition, McGraw-Hill. ISBN 0-07-123133-1, Singapore.
    [94].H. A. Wen. “Provably secure password-based authenticated key exchange protocols using bilinear pairing.” PHD Thesis of National Cheng Kung University, 2005.
    [95].SHA-3. Wikimedia Foundation Inc.,
    http://en.wikipedia.org/wiki/SHA-3
    [96].W. Stallings. “Cryptography and network security: Principles and practice.” Third Edition, Prentice Hall International Inc.
    [97].A. Einstein, B. Podolsky, and N. Rosen, "Can quantum-mechanical description of physical reality be considered complete?," Physical Review, vol. 47, pp. 0777-0780, May 1935.
    [98].D. M. Greenberger, M. A. Horne, A. Shimony, and A. Zeilinger, "Bell’s theorem without inequalities," American Journal of Physics, vol. 58, pp. 1131-1143, 1990.
    [99].W. Dür, G. Vidal, and J. I. Cirac, "Three qubits can be entangled in two inequivalent ways," Physical Review A, vol. 62, p. 062314, Nov. 2000.
    [100].M. Zukowski, A. Zeilinger, M. A. Horne, and A. K. Ekert, "Event-Ready-Detectors Bell Experiment Via Entanglement Swapping," Physical Review Letters, vol. 71, pp. 4287-4290, Dec 27 1993.
    [101].J. W. Pan, D. Bouwmeester, H.Weinfurter, and A. Zeilinger, "Experimental entanglement swapping: Entangling photons that never interacted," Physical Review Letters, vol. 80, pp. 3891-3894, May 4 1998.
    [102].G. Folland and A. Sitaram. “The uncertainty principle: A mathematical survey.” Journal of Fourier Analysis and Applications, pp.207-238, 1997.
    [103].http://hyperphysics.phy-astr.gsu.edu/hbase/uncer.html#c1
    [104].W.K. Wootters and W.H. Zurek. “A single quantum cannot be cloned.” 1982.
    [105].C. H. Bennett, G. Brassard, C. Crepeau, R. Jozsa, A. Peres, and W. K. Wootters. “Teleporting an unknown quantum state via dual classical and einstein-podolsky-rosen channels.” Phys. Rev. Lett., 70(13):pp.1895-1899, Mar 1993.
    [106].A. Karlsson and M. Bourennane. “Quantum teleportation using threeparticle entanglement.” Phys. Rev. A, 58(6):pp.4394-4400, Dec 1998.
    [107].V. N. Gorbachev and A. I. Trubilko. “Quantum teleportation of an Einstein-Podolsy-Rosen pair using an entangled three-particle state.” Journal of Experimental and Theoretical Physics, 91(5):pp.894-898, 2000.
    [108].B. S. Shi and A. Tomita. “Teleportation of an unknown state by W state.” Physics Letters A, 296(4-5):161_164, 2002.
    [109].P. Agrawal and A. Pati. “Perfect teleportation and superdense coding with W states.” Physical Review A, 74(6):62320, 2006.
    [110].L. Li and D. Qiu. “The states of W-class as shared resources for perfect teleportation and superdense coding.” Journal of Physics A: Mathematical and Theoretical, 40:10871, 2007.
    [111].K. Yang, L. Huang, W. Yang, and F. Song. “Quantum teleportation via GHZ-like state.” International Journal of Theoretical Physics, 48(2):pp.516-521, 2009.
    [112].Lin-Lin Liu and Tzonelih Hwang, "Controlled remote state preparation protocols via AKLT states," Quantum Information Processing, Vol. 13, Issue 7, pp. 1639-1650, May, 2014
    [113].A. S. Darmawan, and S. D. Bartlett, “Optical spin-1 chain and its use as a quantum-computational wire,” Phys. Rev. A, vol. 82, 012328, July 2010.
    [114].R. Kaltenbaek, J. Lavoie, B. Zeng, S. D. Bartlett, and K. J. Resch, “Optical one-way quantum computing with a simulated valence-bond solid,” Nature Phys. let., vol. 6 pp. 850-854, Nov. 2010.
    [115].J. G. Coello, A. Bayat, S. Bose, J. H. Jefferson, and C. E. Creffield, ”Spin Filtering and Entanglement Swapping through Coherent Evolution of a Single Quantum Dot,” Phys. Rev. Lett., vol. 105, 080502, Aug. 2010.
    [116].H. Fan, V. Korepin, and V. Roychowdhury, “Entanglement in a Valence-Bond Solid State,” Phys. Rev. Lett., vol. 93, 227203, Nov. 2004.
    [117].F. Gao, S. Lin, Q. Y. Wen, F. C. Zhu, “A special eavesdropping on one-sender versus n-receiver QSDC protocol.” Chin. Phys. Lett. 25(5), pp. 1561–1563, 2008
    [118].S. J. Qin, Q. Y. Wen, L. M. Meng, F. C. Zhu, “Comment on “Controlled DSQC using five-qubit entangled states and two-step security test”.” Opt. Commun. 282(13), pp.2656–2658, 2009
    [119].G. Gao, S. J. Qin, Q. Y. Wen, and F. C. Zhu, “Cryptanalysis of multiparty controlled quantum secure direct communication using Greenberger–Horne–Zeilinger state.” Opt. Commun. 283(1), pp.192–195, 2010
    [120].J. Preskill, “Lecture Notes for Physics 299: Quantum Information and Computation.” California Institute of Technology, Sep., 1998
    [121].Lin-Lin Liu and Tzonelih Hwang, "Controlled probabilistic quantum key distribution using a ground state," Quantum Information Processing, DOI 10.1007/s11128-014-0901-0, Vol. 14, Issue 3, pp. 989-1003, March, 2015
    [122].S. M. Bellovin, “Frank Miller: Inventor of the one-time Pad,” Cryptologia, 35(3), pp.203-222, DOI:10.1080/01611194.2011.583711, ISSN 0161-1194, July 2011
    [123].G. Xu, X. B. Chen, Z. Dou, Y. X. Yang, and Zongpeng Li, "A novel protocol for multiparty quantum key management," Quantum Information Processing, DOI 10.1007/s11128-015-1021-1, published online: 23,May, 2015
    [124].C. Wang, Z. Zeng and X. H. Li, “Controlled remote state preparation via partially entangled quantum channel,” Quantum Information Processing, DOI 10.1007/s11128-015-0917-0, Vol. 14, Issue 3, pp. 1077-1089, March, 2015
    [125].C. Lee, J. Mower, Z. Zhang, J. H. Shapiro and D. Englund, “Finite-key analysis of high-dimensional time–energy entanglement-based quantum key distribution,” Quantum Information Processing, DOI 10.1007/s11128-014-0904-x, Vol. 14, Issue 3, pp. 1005-1015, March, 2015
    [126].H. Bechmann-Pasquinucci and W. Tittel, “Quantum cryptography using larger alphabets,” Phys. Rev. A 61, 062308, 2000
    [127].N.J. Cerf, M. Bourennane, A. Karlsson and N. Gisin, “Security of quantum key distribution using d-level systems,” Phys. Rev. Lett. 88, 127902, 2002

    下載圖示 校內:2016-06-22公開
    校外:2016-06-22公開
    QR CODE