Responsive image
博碩士論文 etd-0827107-154838 詳細資訊
Title page for etd-0827107-154838
論文名稱
Title
植基於量子力學之通行碼認證協定分析與設計
Design and Analysis of Quantum Password Authentication Protocol
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
30
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2007-07-19
繳交日期
Date of Submission
2007-08-27
關鍵字
Keywords
量子密碼協定
Quantum Password Protocol
統計
Statistics
本論文已被瀏覽 5682 次,被下載 1876
The thesis/dissertation has been browsed 5682 times, has been downloaded 1876 times.
中文摘要
近年來,量子演算法有些令人振奮的突破。1994 年, Peter Shor 發表的量子演算法(Shor's Algorithm),利用量子平行處理的特性來做量子上的傅立葉轉換,量子電腦便可以在多項式時間內分解大整數,並且也能夠在多項式時間內解離散對數的問題。Shor's Algorithm 證明了只要有量子電腦,則目前採用的大部分公開金鑰密碼系統(如: RSA,ElGamal)將被破解。 因此,科學家開始研究基於量子物理特性的密碼機制。

我們設計了兩個通行碼協定,其安全性都是基於量子的物理特性,並非古典上的計算複雜度。第一個協定是利用額外的位元來防止攻擊者,比直接先做 BB84 協定來產生金鑰,再用產生的金鑰來加密通行碼,還要少傳送一些位元。第二個協定則是利用量子傳輸上的特性,由於攻擊者無法從未知的量子位元中獲得確切的訊息,因此我們利用雜湊函數來增加位元與位元之間的相關性,使得攻擊者無法從竊聽到的訊息推導到有用的資訊。而我們的目標是,希望協定的安全性並不需要植基於雜湊函數的不可逆性,而是植基於量子的特性。
Abstract
In recent years, scientists have some inspiring breakthroughes in quantum algorithm. In 1994, Peter Shor published the Shor's Algorithm. He used the parallel property of quantum computing to do the quantum Fourier transform. In this way, quantum computer can both factor large integers and solve discrete logarithm problems in polynomial time. Shor's Algorithm proved that most of current used public key systems such as RSA and ElGamal will be solved with quantum computers in polynomial time. Therefore, scientists began to research on cryptography which is based on quantum physical qualities.

In this paper, we designed two password authentication protocols. The security of the protocols is not based on classical computational complexity but on the principle of quantum mechanics. The first protocol uses additional quantum bits to prevent attackers. In this protocol, the transmitted bits are less than directly using BB84 protocol to generate a key and encode the password. The second protocol uses the property of quantum transmission. We used hash functions to increase the relationship between quantum bits, so the attackers can not get direct information from eavesdropped quantum bits. Our objective is to show that the security of the protocols is not based on the irreversibility of functions, but on the properties of quantum mechanics.
目次 Table of Contents
1﹒簡介........................................................................ 2

2﹒量子的訊息處理.....................................................5

3﹒BB84金鑰分配協定...............................................7

4﹒量子的通行碼認證方案.........................................9
4.1量子傳輸的優點......................................................9
4.2量子傳輸的弱點....................................................10
4.3猜密攻擊-刪除法...................................................12
4.4方案一﹐防止攻擊者竊聽的量子通行碼............15
4.5方案二﹐結合雜湊函數的量子通行碼................17
4.6將雜湊函數用於基底的方法................................20

5﹒結論與未來研究方向 ...........................................22
參考文獻 References
顧維祺, 陳建銘, 蔡濠全.
以赫序函式為基礎的通行碼身分認證協定.
資訊安全通訊, 9(3):32-42, June 2003.


Alfred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone.
Handbook of Applied Cryptography.
CRC Press, 1996.


Ashikhmin A., Knill E.
Nonbinary Quantum Stabilizer Codes,
IEEE Trans. Inform. Theory, Vol. 47, No. 7 (2001) 3065-3072.


Barnum C., Gottesman D., Smith A. emph{et al}
"Authentication of Quantum Messages",
In Proceedings of 43rd Annual IEEE Symposium on the Foundations of Computer Science, Vancouver, pp. 449-458, Canada, November 2002.


C. H. Bennett and G. Brassard.
Quantum cryptography:Public key distribution and coin tossing.
In Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, page 175, 1984.


C. Crepeau and L. Salvail.
Quantum oblivious mutual identification.
In Advances in Cryptology: Proceedings of Eurocrypt '95, pages 133-147. Springer-Verlag, 1995.


D. Ljunggren, M. Bourennane, and A. Karlsson.
Authority-based user authentication in quantum key distribution.
Phys. Rev. A, 62:022305, 2000.


D. Mayers,
"Unconditional security in quantum cryptography",
Journal of the ACM, Vol. 48 , No. 3, pp. 351-406, May 2001.


D. Gottesman, I. Chuang,
"Quantum digital signatures", Technical report,
available at http://arxiv. org/abs/quant-ph/0105032, 2001.


Feng, K. , Ma, Z.
A Finite Gilbert-Varshamov Bound for Pure Stabilizer Quantum Codes,
IEEE Trans. Inform. Theory, Vol. 50, No. 12 (2004) 3323-3325.


Grassl, M. , Beth, T.
On Optimal Quantum Codes,
International Journal of Quantum Information, Vol. 2, No. 1 (2004) 55-64.

G. Zeng and K. Christoph,
"An arbitrated quantum signature scheme",
Physical review A, Vol. 65, pp. 042312, 2002.


George B. Purdy.
A high security log-in procedure.
Communications of the ACM, 17(8):442-445, August 1974.


H. Meijer, and S. G. Akl,
"Digital Signature Scheme for Computer Communication Networks",
In Advances in Cryptography:Crypto 81, pp. 65-70, Santa Barbara, August 1981.


H. K. Lo and H. F. Chau.
Unconditional security of quantum keydistribution over arbitrarily long distances.
Science, 283(5410):2050-2056, March 1999.


Leslie Lamport.
Password authentication with insecure communication.
Communications of the ACM, 24(11):770-772, November 1981.


M. A. Nielsen and I. L. Chuang.
Quantum Computation and Quantum Information.
Cambridge University Press, Cambridge, UK, 2000.


P. W. Shor and J. Preskill.
Simple proof of security of BB84 quantum key distribution protocol.
Phys. Rev. Lett., 85:441-444, 2000.

T. Mihara.
Quantum identification schemes with entanglements.
Phys. Rev. A, 65:052326, 2002.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內校外完全公開 unrestricted
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code