Font Size: a A A

The Design And Analysis Of Classical And Quantum Key Agreement Protocols

Posted on:2016-10-31Degree:DoctorType:Dissertation
Country:ChinaCandidate:H LaiFull Text:PDF
GTID:1108330482457712Subject:Physical Electronics
Abstract/Summary:PDF Full Text Request
Key agreement, a fundamental building block in cryptography, is defined to be the process whereby two or more parties agree on a key for subsequent cryptographic use. The aim of key agreement is to agree a secure key in the hostile communication environment, leading to the difficulty of the protocols’design and analysis. In this thesis, we research on analysis of the attacks in current protocols, and the design of secure and efficient protocols of two or more parties in both classical and quantum settings to ensure the provable and information theoretical security for key agreement respectively.Firstly, we focus on three-party classical key agreement protocols in Chapter 3. Current protocols are analyzed and new protocols based on enhanced Chebyshev maps are proposed to improve their security and reduce computational complexity. Moreover, with provably security theory, we develop a security model that captures the essential security attributes of the standardized model to ensure the conditional security for key agreement protocols based on enhanced Chebyshev maps. To be exact, we use public key encryption based on enhanced Chebyshev maps and pseudo-random function ensembles to construct the protocol, in which the adversary can make a wider range of queries and have more freedom than such existing protocols.In 1994, Shor showed that quantum computers can solve the hard problem that underlie the most widely used in above classical key agreement—discrete logarithm, however, quantum key agreement makes new tools available for use. Considering that, we study quantum key agreement including quantum key distribution and its generation —quantum secret sharing in Chapters 4-6. We show that the obtained source codes using the way in BB84 (the first proved secure quantum key agreement protocol), which are used to produce control codes and classical bits in the same way as generating fountain codes. Consequently, the efficiency for detecting eavesdropping is enhanced and authentication with physical mechanisms is achieved.We find out the recursive method and k -enhanced Chebyshev maps can be used to realize high-capacity quantum key agreement. To be exact, single photons and recursive method can be combined to make every photon on average carry up to 1.5-bit messages. The capacity of a photon can be theoretically limitless with k -enhanced-Chebyshev maps values onto entangled orbital angular momentum (OAM). Moreover, the protocol can be implemented without the limit of OAM bandwidths and exchanging classical messages for key generation, and chooses proper values to meet the requirements of lower error rates and longer distances simultaneously. Actually, it is easier to send and store classical messages in classical key agreement while quantum key agreement can resist any future algorithmic or computational improvements. Hence, we construct n,n≥2 extended unitary operations together with dense coding to achieve their own advantages.
Keywords/Search Tags:three-party key agreement protocols, quantum key distribution, enhanced Chebyshev maps, fountain codes, recurrence
PDF Full Text Request
Related items