Font Size: a A A

Research On Quantum Secret Sharing And Other Multiparty Quantum Cryptographic Protocols

Posted on:2012-11-20Degree:DoctorType:Dissertation
Country:ChinaCandidate:R H ShiFull Text:PDF
GTID:1228330368993611Subject:Information security
Abstract/Summary:PDF Full Text Request
With the development of quantum information processing, quantum crypto- graphy has attracted widespread attention in the international cryptographic community. Quantum cryptography is the combination of classical cryptography and quantum mechanics, and it can ensure the unconditional security since the security of quantum cryptosystems is only guaranteed by the fundamental laws of quantum mechanics. Quantum cryptography involves a range of research areas, including Quantum Key Distribution, Quantum Secret Sharing, Quantum Key Agreement, Quantum Secure Direct Communication, Quantum Authentication, Quantum Signature, Secure Multi-party Quantum Computation and so on. In the dissertation, we focused on the fronter research subjects of quantum cryptography and mainly studied Quantum Secret Sharing and other multi-party quantum cryptographic protocols, including Quantum Secret Sharing of classical information, Quantum State Sharing of quantum information, Multi-party Quantum Key Agreement, Multi-party Quantum Secret Comparison, Multi-party Quantum Identity Authentication and so on, and then obtained several original results.The main results we obtained are as follows:1) We carefully investigated the quantum correlation property of Bell states and Bell measurements based on quantum entanglement swapping, and first obtained an important correlative equation between the original Bell states and the Bell measurements.2) With this correlative equation, we proposed several efficient Quantum Secret Sharing (QSS) protocols for sharing a classical secret, including three-party QSS, multi-party QSS, QSS between multi-party and multi-party, QSS of secure direct communication and dynamic QSS, and analyzed their securities and efficiencies. Especially, we first presented a dynamic Quantum Secret Sharing scheme.3) In addition, based on the two-photon entangled pure states as quantum resources, we presented two novel schemes for implementing QSS. The former utilized two-qubit state coding and single-qubit unitary operation coding methods, thus it was very easy to implement it; the latter introduced the technologies of Generalized Measurement and Dense Coding, so it had higher communication efficiency. 4) For the cases of two parties and more parties, we furthermore designed two Quantum Key Agreement (QKA) protocols based on the correlative equation between the original Bell states and Bell measurements. Especially, we first proposed a multi-party QKA protocol. Two kinds of QKA protocols didn’t require the help of a trusted center or third party, but they could ensure fairness, security and efficiency.5) We designed two classical coding methods based on the factorial expansions and Stern-Brocot tree, respectively, presented two kinds of Quantum Secret Comparison (QSC) protocols, and studies their applications in the fields of multi-party secret sorting and the relative position determination for the two spatial planes. Especially, we presented a two-party QSC protocol for large and small comparison of two private secrets and a multi-party quantum secret sorting protocol.6) For the above multi-party protocols, we correspondingly proposed a multi-party quantum identity authentication protocol, which utilized the EPR pairs as quantum resources and could authenticate many participants simultaneously. Compared with traditional methods, it required fewer quantum resources, from O ( n2) EPR pairs down to O (n) EPR pairs, thus it improved its efficiency obviously.7) Starting from a five-party Quantum State Sharing (QSTS) case, we carefully studied the necessary quantum and classical resource consumption, measurement and operation complexity in QSTS. Furthermore, we defined asymmetric QSTS and presented two asymmetric QSTS schemes. Finally, we discussed the optimizing implementation of QSTS with the present experimental conditions in detail.8) We first presented an efficient Multiple Quantum State Sharing (MQSTS) scheme in which during a sharing process a sender could split (or teleport) multiple unknown arbitrary multi-qubit states to a single receiver via a previously shared entanglement state with the help of one or more controllers.9) Furthermore, we studied other applications of MQSTS in quantum cryptography. Based on MQSTS, we designed an efficient QSTS scheme against the controllers’cheating and presented a more general QSTS scheme against any agent’s cheating.
Keywords/Search Tags:Quantum Information Processing, Quantum Cryptography, Quantum Secret Sharing, Secure Multi-party Quantum Computation, Quantum Key Agreement, Quantum Secret Comparison, Quantum Identity Authentication
PDF Full Text Request
Related items