Responsive image
博碩士論文 etd-0905112-152409 詳細資訊
Title page for etd-0905112-152409
論文名稱
Title
具有金鑰演化機制的量子密碼系統
Quantum Cryptosystems with Key Evolution
系所名稱
Department
畢業學年期
Year, semester
語文別
Language
學位類別
Degree
頁數
Number of pages
110
研究生
Author
指導教授
Advisor
召集委員
Convenor
口試委員
Advisory Committee
口試日期
Date of Exam
2012-07-23
繳交日期
Date of Submission
2012-09-05
關鍵字
Keywords
標準約化證明、可證明的安全性、訊息傳送、三方認證的量子金鑰分配協定、金鑰演化、量子密碼、量子金鑰分配
Three-party key distribution protocol, Message transmission, Key evolution, Quantum cryptography, Quantum key distribution, Provable security, Standard reduction proof
統計
Statistics
本論文已被瀏覽 5676 次,被下載 511
The thesis/dissertation has been browsed 5676 times, has been downloaded 511 times.
中文摘要
密碼系統的安全性在大多數情況下依賴於金鑰的秘密性。量子金鑰分配協定提供了一個安全的金鑰產生方法。兩個已經認證的參與者在不共有其他資訊的情況下能建立一把完美安全的秘密金鑰。然而,重複使用相同的金鑰加密許多不同的訊息時是不能完美安全的。一個簡單的安全方法是在每次傳送訊息時都使用量子金鑰分配協定產生一把新的金鑰。本論文研究另一種方法以獲得安全的金鑰,這個方法我們稱為量子金鑰演化。這是一種能夠快速更新金鑰的有效方法,以提供具有多回合的密碼協定執行時,每個回合能獲得新的秘密金鑰。
我們研究以下兩個問題並且提出解決方案,這些方案應用量子金鑰演化以增進密碼系統的量子位元效率。第一個是對於傳送很長的秘密訊息時,應用量子金鑰演化,我們提出一個安全有效率的量子訊息傳送協定,也就是使用的量子位元數目比較少。第二個是三方認證的量子金鑰分配協定。透過信任中心的認證與協助,通訊的兩方能夠建立一把通訊的會議金鑰。在提出的密碼協定的安全性上,我們給出標準的約化證明。我們證明提出的協定的安全性等價於量子金鑰分配協定的安全性。因為量子金鑰分配協定已經被證明為無條件的安全性,因此我們提出的協定也具有無條件的安全性。
Abstract
The security of a cryptosystem in most cases relies on the key being kept secret. Quantum key distribution (QKD) enables two authenticated parties without other prior information to share a perfectly secure key. However, repeatedly using the same key to encrypt many different messages is not perfectly secure. A trivial method to obtain a secret key is to use QKD to reestablish a new key for each message. In this thesis, we study an efficient method to update the keys. We call this method quantum key evolution (QKE). The QKE provides a new secret key in each round of the protocol. Therefore, a new secret key is established for next round of protocol execution.
We study two problems to present secure schemes applying the QKE. First, we present a new quantum message transmission protocol, to transmit long secret message using less quantum bits than the methods of incorporating QKD with one-time pad, as well as some quantum secure direct communication protocols. Second, we present three-party authenticated quantum key distribution protocols which enable two communicating parties to authenticate the other's identity and establish a session key between them via a trusted center. For the security of our protocols, we give formal standard reduction proofs to the security of our protocols. We show that the security of our protocol is equivalent to the security of BB84 protocol which has been proved to be unconditionally secure. Therefore, our protocols are unconditionally secure.
目次 Table of Contents
List of Figures iv
List of Tables v
Chapter 1 Introduction 1
1.1 Motivation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
1.2 Contributions of the Thesis . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
1.3 Organization of the Thesis . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
1.4 Notations and Abbreviations of the Thesis . . . . . . . . . . . . . . . . . . . 3
Chapter 2 Fundamentals of Quantum Information 5
2.1 Quantum Bits . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
2.2 Entangled States . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7
2.3 Quantum Cryptosystem Techniques . . . . . . . . . . . . . . . . . . . . . . 8
2.3.1 Eavesdropper Detection . . . . . . . . . . . . . . . . . . . . . . . . 9
2.3.2 Random Sampling Test . . . . . . . . . . . . . . . . . . . . . . . . . 10
2.3.3 Error Correction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
2.3.4 Privacy Amplification . . . . . . . . . . . . . . . . . . . . . . . . . 11
Chapter 3 Security of Cryptographic Protocols 13
3.1 Shannon Entropy and Computational Entropy . . . . . . . . . . . . . . . . . 13
3.1.1 Shannon entropy . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13
3.1.2 Computational entropy . . . . . . . . . . . . . . . . . . . . . . . . . 14
3.2 Types of Cryptographic Security . . . . . . . . . . . . . . . . . . . . . . . . 14
3.2.1 Computational Security . . . . . . . . . . . . . . . . . . . . . . . . 15
3.2.2 Unconditional Security . . . . . . . . . . . . . . . . . . . . . . . . . 15
3.2.3 Perfect Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
3.3 Security of One-way Hash Functions . . . . . . . . . . . . . . . . . . . . . . 16
Chapter 4 Literature Reviews 19
4.1 Quantum Key Distribution . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
4.1.1 The BB84 Protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
4.1.2 Variations of BB84 Protocol . . . . . . . . . . . . . . . . . . . . . . 20
4.2 Quantum Secure Direct Communication . . . . . . . . . . . . . . . . . . . . 21
Chapter 5 Estimations of Information Leakage 23
5.1 The Analysis Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23
5.2 Analysis Techniques . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24
5.3 Our Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25
Chapter 6 Quantum Key Evolution 33
6.1 Attack on QKD without PAB . . . . . . . . . . . . . . . . . . . . . . . . . . 33
6.2 The Proposed Approach . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36
6.3 Discussion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36
Chapter 7 Quantum Message Transmission 39
7.1 Long Message Transmission Problem . . . . . . . . . . . . . . . . . . . . . 39
7.2 The QMT Protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40
7.2.1 Idea of QMT Protocol . . . . . . . . . . . . . . . . . . . . . . . . . 40
7.2.2 Efficiency of QMT Protocol . . . . . . . . . . . . . . . . . . . . . . 41
7.3 A New Protocol . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41
7.3.1 Idea of Error Correction . . . . . . . . . . . . . . . . . . . . . . . . 42
7.3.2 Notations of the NQMT protocol . . . . . . . . . . . . . . . . . . . . 42
7.3.3 The NQMT protocol . . . . . . . . . . . . . . . . . . . . . . . . . . 43
7.4 Efficiency Comparison . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 46
7.5 Security Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 50
7.5.1 Security of the Message . . . . . . . . . . . . . . . . . . . . . . . . 52
7.5.2 Security of the Key . . . . . . . . . . . . . . . . . . . . . . . . . . . 52
7.6 Security Proof . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 54
7.7 Discussion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57
Chapter 8 Three-Party Authenticated Quantum Key Distribution 61
8.1 Problem Description . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61
8.2 Previous Works . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63
8.2.1 The 3AQKDP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63
8.2.2 Issues on 3AQKDP . . . . . . . . . . . . . . . . . . . . . . . . . . . 65
8.2.3 Resolve the Issues . . . . . . . . . . . . . . . . . . . . . . . . . . . 66
8.3 The Proposed Protocols . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 67
8.3.1 Notations of N3AQKDPs . . . . . . . . . . . . . . . . . . . . . . . . 68
8.3.2 The N3AQKDP1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 69
8.3.3 The N3AQKDP2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . 72
8.3.4 Notes on the N3AQKDPs . . . . . . . . . . . . . . . . . . . . . . . 72
8.4 Security Proof . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 73
Chapter 9 Conclusion and Future Works 79
9.1 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 79
9.2 Future Works . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 80
Bibliography 83
參考文獻 References
[1] Boaz Barak, Ronen Shaltiel, and Avi Wigderson. Computational analogues of entropy. In Proceedings of the 11th International Conference on Random Structures and Algorithms, pages 200–215. Springer, 2003.
[2] A. Beige, B.-G. Englert, Ch. Kurstsiefer, and H.Weinfurter. Secure communication with a publicly known key. Acta Physica Polonica A, 101:357, 2002.
[3] Almut Beige, Berthold-Georg Englert, Christian Kurtsiefer, and Harald Weinfurter. Secure communication with single-photon two-qubit states. Journal of Physics A: Mathematical and Theoretical, 35(28):L407, 2002.
[4] Charles H. Bennett. Quantum cryptography using any two nonorthogonal states. Physical Review Letters, 68(21):3121–3124, May 1992.
[5] Charles H. Bennett, Francois Bessette, Gilles Brassard, Louis Salvail, and John Smolin. Experimental quantum cryptography. Journal of Cryptology, 5(1):3–28, 1992.
[6] Charles H. Bennett and Gilles Brassard. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, pages 175–179, Bangalore, India, December 10-12 1984. IEEE Computer Society Press.
[7] Charles H. Bennett, Gilles Brassard, Claude Cr´epeau, and Ueli M. Maurer. Generalized privacy amplification. IEEE Transactions on Information Theory, 41(6):1915–1923, 1995.
[8] Charles H. Bennett, Gilles Brassard, and Jean-Marc Robert. How to reduce your enemy’s information. In Advances in Cryptology: Proceedings of Crypto ’85, pages 468–476. Springer-Verlag, 1985.
[9] Charles H. Bennett, Gilles Brassard, and Jean-Marc Robert. Privacy amplification by public discussion. SIAM Journal on Computing, 17(2):210–229, April 1988.
[10] Eli Biham, Michel Boyer, P. Oscar Boykin, Tal Mor, and Vwani Roychowdhury. A proof of the security of quantum key distribution. Journal of Cryptology, 19(4):318–439, 2006.
[11] Eli Biham, Michel Boyer, Gilles Brassard, Jeroen van de Graaf, and Tal Mor. Security of quantum key distribution against all collective attacks. Algorithmica, 34(4):372–388, 2002.
[12] Eli Biham and Tal Mor. Security of quantum cryptography against collective attacks. Physical Review Letters, 78(11):2256–2259, 1996.
[13] Eli Biham and Tal Mor. Bounds on information and the security of quantum cryptography. Physical Review Letters, 79(20):4034–4037, 1997.
[14] Kim Bostr¨om and Timo Felbinger. Deterministic secure direct communication using entanglement. Physical Review Letters, 89:187902, 2002.
[15] Gilles Brassard and Louis Salvail. Secret-key reconciliation by public discussion. In Advances in Cryptology: Proceedings of Eurocrypt ’93, pages 410–423. Springer-Verlag, 1993.
[16] Dagmar Bru . Optimal eavesdropping in quantum cryptography with six states. Physical Review Letters, 81:3018–3021, 1998.
[17] Qing-Yu Cai and Bai-Wen Li. Deterministic secure communication protocol without using entanglement. Chinese Physics Letters, 21(4):601–603, 2004.
[18] Ran Canetti, Oded Goldreich, and Shai Halevi. On the random-oracle methodology as applied to length-restricted signature schemes. In Proceedings of the 1st Theory of Cryptography Conference (TCC’04), pages 40–57. Springer, 2004.
[19] Ran Canetti, Oded Goldreich, and Shai Halevi. The random oracle methodology, revisited. Journal of the ACM, 51(4):557–594, 2004.
[20] J. Lawrence Carter and Mark N. Wegman. Universal classes of hash functions. Journal of Computer and System Sciences, 18(2):143–154, 1979.
[21] Roger Colbeck. The impossibility of secure two-party classical computation. Physical Review A, 76(6):062308, 2007.
[22] Fu-Guo Deng and Gui Lu Long. Secure direct communication with a quantum one-time pad. Physical Review A, 69:052319, 2004.
[23] Fu-Guo Deng, Gui Lu Long, and Xiao-Shu Liu. Two-step quantum direct communication protocol using the einstein-podolsky-rosen pair block. Physical Review A, 68:042317, 2003.
[24] Artur K. Ekert. Quantum cryptography based on bell’s theorem. Physical Review Letters, 67(6):661–663, August 1991.
[25] Artur K. Ekert, Bruno Huttner, G. Massimo Palma, and Asher Peres. Eavesdropping on quantum-cryptographical systems. Physical Review A, 50(2):1047–1056, August 1994.
[26] Deng Fu-Guo, Long Gui-Lu, Wang Yan, and Xiao Li. Increasing the efficiencies of random-choice-based quantum communication protocols with delayed measurement. Chinese Physics Letters, 21(11):2097–2100, 2004.
[27] Christopher A. Fuchs, Nicolas Gisin, Robert B. Griffiths, Chi-Sheng Niu, and Asher Peres. Optimal eavesdropping in quantum cryptography. I. information bound and optimal strategy. Physical Review A, 56(2):1163–1172, 1997.
[28] Christopher A. Fuchs and Asher Peres. Quantum-state disturbance versus information gain: Uncertainty relations for quantum information. Physical Review A, 53(4):2038–2045, April 1996.
[29] Chi-Hang Fred Fung, Xiongfeng Ma, H. F. Chau, and Qing yu Cai. Quantum key distribution with delayed privacy amplification and its application to the security proof of a two-way deterministic protocol. Physical Review A, 85(3):032308, Mar 2012.
[30] T. Gao, F. L. Yan, and Z. X. Wang. Deterministic secure direct communication using GHZ states and swapping quantum entanglement. Journal of Physics A: Mathematical and Theoretical, 38:5761–5770, 2005.
[31] Nicolas Gisin, Gregoire Ribordy, Wolfgang Tittel, and Hugo Zbinden. Quantum cryptography. Reviews of Modern Physics, 74(1):145–195, 2002.
[32] D. J. Guan and Yuan-Jiun Wang. An estimation of information leakage in transmission of secret message using quantum bits. In Proceedings of the 2011 International Conference on Information Security & The First Cross-Straits Conference on Information Security (CSCIS 2011), pages V–2, 2011.
[33] D. J. Guan and Yuan-Jiun Wang. Information leakage on four-state quantum bits. Journal of Computational Information Systems, Accepted, 2012.
[34] D. J. Guan, Yuan-Jiun Wang, and E. S. Zhuang. Quantum key evolution and its applications. International Journal of Quantum Information, 10(4):1250044 (16 pages), 2012.
[35] Iftach Haitner, Omer Reingold, Salil Vadhan, and HoeteckWee. Inaccessible entropy. In Proceedings of the 41th Annual ACM Symposium on the Theory of Computing (STOC), pages 611–620. ACM, 2009.
[36] J. H°astad, R. Impagliazzo, L.A. Levin, , and M. Luby. Construction of pseudorandom generator from any one-way function. SIAM Journal on Computing, 28(4):1364–1396, 1999.
[37] Holger Hoffmann, Kim Bostroem, and Timo Felbinger. Comment on “secure direct communication with a quantum one-time pad”. arXiv:quant-ph/0406115, 2004.
[38] Chun-Yuan Hsiao, Chi-Jen Lu, and Leonid Reyzin. Conditional computational entropy, or toward separating pseudoentropy from compressibility. In Advances in Cryptology: Proceedings of Eurocrypt 2007, pages 169––186. Springer-Verlag, 2007.
[39] Bruno Huttner and Artur K. Ekert. Information gain in quantum eavesdropping. Journal of Modern Optics, 41(12):2455–2466, December 1994.
[40] Tzonelih Hwang, Kuo-Chang Lee, , and Chuan-Ming Li. Provably secure three-party authenticated quantum key distribution protocols. IEEE Transactions on Dependable and Secure Computing, 4(1):71–80, January-March 2007.
[41] Tzonelih Hwang, Chuan-Ming Li, and Narn-Yih Lee. Secure direct communication using deterministic BB84 protocol. International Journal of Modern Physics C, 19(4):625–635, 2008.
[42] Won Young Hwang, Doyeol (David) Ahn, and Sung Woo Hwang. Eavesdropper’s optimal information in variations of bennett-brassard 1984 quantum key distribution in the coherent attacks. Physics Letters A, 279(3–4):133–138, 2001.
[43] Won Young Hwang, In Gyu Koh, and Yeong Deok Han. Quantum cryptography without public announcement of bases. Physics Letters A, 244(6):489–494, 1998.
[44] Hitoshi Inamori, Norbert L¨utkenhaus, and Dominic Mayers. Unconditional security of practical quantum key distribution. The European Physical Journal D - Atomic, Molecular, Optical and Plasma Physics, 41(3):599–627, 2007.
[45] Y.-S. Kim, Y.-C. Jeong, and Y.-H. Kim. Implementation of polarization-coded freespace BB84 quantum key distribution. Laser Physics, 18(6):810–814, 2008.
[46] H. Lee, J. Lim, and H. Yang. Quantum direct communication with authentication. Physical Review A, 73:042305, 2006.
[47] Hoi-Kwong Lo. Insecurity of quantum secure computations. Physical Review A, 56(2):1154–1162, August 1997.
[48] Hoi-Kwong Lo and H. F. Chau. Unconditional security of quantum key distribution over arbitrarily long distances. Science, 283(5410):2050–2056, March 1999.
[49] Hoi-Kwong Lo, H. F. Chau, and M. Ardehali. Efficient quantum key distribution scheme and proof of its unconditional security. Journal of Cryptology, 18(2):133–165, 2005.
[50] Hua Lu, Chi-Hang Fred Fung, Xiongfeng Ma, and Qing yu Cai. Unconditional security proof of a deterministic quantum key distribution with a two-way quantum channel. Physical Review A, 84(4):042344, Oct 2011.
[51] Marco Lucamarini and Stefano Mancini. Secure deterministic communication without entanglement. Physical Review A, 94(14):140501, 2005.
[52] Ueli Maurer. Information-theoretic cryptography. In Advances in Cryptology: Proceedings of Crypto ’99, pages 47––64. Springer-Verlag, 1999.
[53] Dominic Mayers. Unconditional security in quantum cryptography. Journal of the ACM, 48(3):351–406, 2001.
[54] M. A. Nielsen and I. L. Chuang. Quantum Computation and Quantum Information. Cambridge University Press, Cambridge, UK, 2000.
[55] Renato Renner and Robert K¨onig. Universally composable privacy amplification against quantum adversaries. In Joe Kilian, editor, Theory of Cryptography, volume 3378 of Lecture Notes in Computer Science, pages 407–425. Springer Berlin / Heidelberg, 2005.
[56] Louis Salvail, Christian Schaffner, and Miroslava Sotakova. On the power of two-party quantum cryptography. In Advances in Cryptology: Proceedings of Asiacrypt 2009, pages 70–87. Springer-Verlag, 2009.
[57] Julian Schwinger. Unitary operator bases. Proceedings of the National Academy of Sciences of the United States of America, 46(4):570–579, April 1960.
[58] Peter W. Shor. Algorithms for quantum computation: discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science (FOCS), pages 124–134. IEEE Press, 1994.
[59] Peter W. Shor and John Preskill. Simple proof of security of BB84 quantum key distribution protocol. Physical Review Letters, 85:441–444, 2000.
[60] D. R. Stinson. Cryptography: Theory And Practice. The CRC Press Series on Discrete Mathematics and its Applications. Chapman & Hall/CRC, 2006.
[61] Chuan Wang, Fu-Guo Deng, Yan-Song Li, Xiao-Shu Liu, and Gui Lu Long. Quantum secure direct communication with high-dimension quantum superdense coding. Physical Review A, 71:044305, 2005.
[62] Jian Wang, Quan Zhang, and Chao jing Tang. Quantum secure direct communication based on order rearrangement of single photons. Physics Letters A, 358(4):256–258, 2006.
[63] Mark N. Wegman and J. Lawrence Carter. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, 22:265–279, 1981.
[64] MarkWilliamson and Vlatko Vedral. Eavesdropping on practical quantum cryptography. Journal of Modern Optics, 50(13):1989–2011, 2003.
[65] F. L. Yan and X. Q. Zhang. A scheme for secure direct communication using EPR pairs and teleportation. European Physical Journal B, 41(1):75–78, 2004.
[66] Ching-Nung Yang and Chen-Chin Kuo. Enhanced quantum key distribution protocols using BB84 and B92. In Proceedings of the 2002 International Computer Symposium, volume 2, pages 951–959, Hualien, Taiwan, December 18-21 2002. National Dong Hwa University.
[67] Andrew Chi-Chih Yao. Theory and applications of trapdoor functions. In Proceedings of the 23th Annual Symposium on Foundations of Computer Science (FOCS), pages 80–91. IEEE Press, 1982.
[68] Cheng-An Yen, Shi-Jinn Horng, Hsi-Sheng Goan, Tzong-Wann Kao, and Yao-Hsin Chou. Quantum direct communication with mutual authentication. Quantum Information & Computation, 9(5&6):0376–0394, 2009.
[69] Ai-Dong Zhu, Yan Xia, Qiu-Bo Fan, and Shou Zhang. Secure direct communication based on secret transmitting order of particles. Physical Review A, 73:022338, 2006.
電子全文 Fulltext
本電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。
論文使用權限 Thesis access permission:校內校外完全公開 unrestricted
開放時間 Available:
校內 Campus: 已公開 available
校外 Off-campus: 已公開 available


紙本論文 Printed copies
紙本論文的公開資訊在102學年度以後相對較為完整。如果需要查詢101學年度以前的紙本論文公開資訊,請聯繫圖資處紙本論文服務櫃台。如有不便之處敬請見諒。
開放時間 available 已公開 available

QR Code