Font Size: a A A

A Study On Theory And Computer Simulation Of Quantum Cryptography

Posted on:2010-03-15Degree:DoctorType:Dissertation
Country:ChinaCandidate:S LinFull Text:PDF
GTID:1100360278965456Subject:Cryptography
Abstract/Summary:PDF Full Text Request
Quantum cryptography, which is a cross-discipline subject combining cryptography with quantum mechanics, has become a very significant issue. Quantum system has some unique attributes: the Heisenberg uncertainty principle and no-cloning theorem. Hence, eavesdropping on quantum carrier in quantum cryptography system may disturb the quantum state, which ensures the unconditional security of quantum cryptography. As the most remarkable application in quantum information, quantum cryptography not only forms its own framework system in theory, but also has been developed quickly in technology over the past two decades.The contributions of this dissertation are mainly on the design and analysis of quantum cryptography, including quantum secret sharing (QSS), quantum secure direct communication (QSDC), quantum voting, and the computer simulation of quantum cryptography. The details are as follows:With respect to the design of quantum secret sharing, we propose three QSS protocols. The first one is a (n-1, n) threshold QSS protocol based on entanglement swapping. In this protocol, the secret message is splitted into pieces and transmitted to each agent by local unitary operation and entanglement swapping. To ensure that the qubits are transmitted between two parties in a secure manner, the sender switches randomly the message mode to control mode asymmetrically. All Einstein-Podolsky-Rosen (EPR) pairs, except the particles that are used to detect eavesdropping, are utilized to transmit secret message and can be reused in the next round. Hence, this protocol achieves a high efficiency. The second one is a QSS protocol between multiparty and multiparty based on Greenberger-Horne-Zeilinger (GHZ) state. In this protocol, two groups (Group B and Group C) want to share a secret, each of which has m and n members, respectively. A trusted third party shares a GHZ state with the members of Group B, while one participant of Goup B (Bob_i) shares an EPR pair with that of Group C (Charlie_i). Then, Bob_i performs a project measurement on his two local particles, by which he can achieve his piece of secret. On the other hand, Charlie_i also attains his secret by measuring the particle in his hand. Thanks to the property of quantum Fourier transform, measuring on the particle will generate a random number to encrypt the secret of Bob_i. Hence, Charlie_i cannot get any information about Bob_i's secret. Meanwhile, Bob_i cannot obtain Charlie_i's secret without being detected. Consequently, the present protocol is secure. The third one is a scalable QSS protocol, which adopts collective eavesdropping check. The protocol utilizes dence coding to achieve a high intrinsic efficiency and source capacity. We analyze the security of this protocol against some possible eavesdropping strategies and prove that it is secure in an ideal condition. Moreover, only Bell-state measurement and local unitary operations are required, which makes this protocol more convenient in a practical application.As far as the security analysis of QSS is concerned, dishonest particiapnt attack is studied. In a multiparty quantum secret sharing, there exist one or more dishonest participants, who can utilize some technologies, such as entanglement swapping or quantum teleportation, to eavesdrop the secret message. In the process of eavesdropping detection, they can hide their attack actions by lying. With the knowledge of it, the securities of two QSS protocols is discussed. The first one is a multiparty QSS of classical messages based on entanglement swapping, in which two arbitrary participants can make the pieces of secret of the agents between them unnecessary in reconstructing the secret message if they attack this protocol collectively. That is, the remainders can recover the secret message without the help of these agents. The second one is a multiparty quantum secret sharing based on the improved Bostrom-Felbinger protocol, in which one of two agents can attain half of the secret message by using entanglement swapping. Consequently, thess two protocol are insecure against the dishonest particiapnt attack. At last, the corresponding improved protocols are given.With respect to quantum secure direct communication, a QSDC protocol with four-qubitχ-type entangled states is put forward. It is shown that this state can be used to QSDC or quantum key distribution (QKD) in such a way that the transmission of four particles containing the secret message is divided into two steps. Adopting quantum dense coding makes the presented protocol achieve a high efficiency. Furthermore, the security of the protocol is discussed in detail. Besides proving that the protocol is safe in ideal conditions, we, drawing ideas from All-or-Nothing transformation, propose a method to ensure the security of this protocol in the case of noise. The implementation of the presented method is only concerned with classical operation. Hence, our proposal offers a more practical and realistic alternative to the existing QSDC protocol over a noisy channel, as compared with quantum privacy amplification.As for the security of QSDC, a collective photon number splitting (PNS) attack strategy is proposed, which combines unambiguous set discrimination of quantum states and PNS attack. Verified by this attack strategy, it is shown that a two-way quantum secure direct communication protocol with qubits is insecure in practical condition. To illustrating it, we choose a typical protocol to discuss. After that, a general conclusion is deduced. Finally, a possible improvement of these protocols is proposed to stand against the collective PNS attack.Combining classical secure voting with entanglement swapping, a quantum voting scheme is put forward. In this protocol, each voter ballot by performing local unitary operation, while a trusted third party is able to count the votes according to measurement result (public message). Here, the voter should apply Hadamard operation on the particle first, which can generate a random number to encrypt his vote. That is, both the other voters and the trusted third party are not able to obtain any information on his vote in terms of the measurement result. Moreover, the accuracy and privacy of this protocol is discussed, which shows that it meet the four requirements of a secure quantum voting protocol. Compared with the other quantum voting schemes using N-level entangled state, the experimental realization of the presented protocol is feasible, since the scheme only refers to a 2-level quantum system.Besides, computer simulation of quantum cryptography is studied. A special simulator for BB84 protocol is designed to emulate the whole process of QKD. Moreover, a quantum circuit simulator is designed in order to emulate quantum computation. By using this simulator, five-qubit unitary operation can be simulated.
Keywords/Search Tags:quantum cryptography, quantum key distribution, quantum secret sharing, quantum secure direct communication, quantum voting, quantum simulation
PDF Full Text Request
Related items