Font Size: a A A

Design And Analysis Of Quantum Cryptographic Protocol

Posted on:2015-02-08Degree:DoctorType:Dissertation
Country:ChinaCandidate:D S ShenFull Text:PDF
GTID:1318330482953168Subject:Cryptography
Abstract/Summary:PDF Full Text Request
Quantum cryptography is the art of exploiting quantum physics to perform cryptographic tasks. Different from classical cryptography whose security is based on computational complexity, the security of quantum cryptosystems depends on the fundamental laws of quantum mechanics. Because quantum cryptography can provide with unconditional security and the ability of detecting eavesdropping, it has the very important strategic significance and tremendous prospect in applications. Quantum cryptography will exert important effects in information security. Quantum cryptography has rapidly grown over the past three decades and significant achievements have been obtained in both theory and experiments. So far, many kinds of quantum cryptography protocols have been proposed. This dissertation concentrates on the design and analysis of the protocols of quantum cryptography, including quantum key agreement, quantum secure direct communication, quantum authentication, and quantum private information retrieval. The details are as follows:1. We propose a three-party quantum key agreement(QKA) protocol using Greenberger-Horne-Zeilinger(GHZ) state. In the present protocol, each participant performs randomly a unitary operation on one photon of a GHZ triple state, which guarantees that each participant equally contributes to the shared key. The detailed security analysis shows that our protocol is secure against both outside and participant attacks. Furthermore, compared with Liu et al.'s protocol, a higher qubit efficiency can be achieved in our protocol.2. Based on four-qubit cluster states, we present a two-party quantum key agreement protocol. In this scheme, two participants perform unitary operation on the different photon of the same cluster state, which guarantees that each party contributes equally to the agreement key. By measuring each cluster state and decoding it, two participants can generate a four-bit classical key without the exchange of classical bits between each other. Security analysis shows that our protocol is secure against both participant and outsider attack.3. To avoid the weakness that the sender can fully control the shared key alone in Hsueh and Chen's two-party QKA protocol with maximally entangled states, a possible solution is presented by adding the receiver's unitary operation. The unitary operation instead of the security checking is utilized, which makes this protocol fundamentally meet the basic requirement that in a quantum key agreement each participant equally contributes to the generation and distribution of the shared key. Therefore, the security against participant attack is based on the basic physical principles rather than the checking photons technique. Compared with the previous improved protocol, the weakness is avoided with less qubits and the efficiency of the protocol is improved.4. A security loophole exists in Gao et al.'s controlled quantum secure direct communication protocol. By employing the security loophole, the receiver can obtain the secret message sent by the sender without the permission of the controller in their protocol. In order to avoid this loophole, we present an improved protocol. In the improved protocol, entangled particles are prepared at random in one of two GHZ-like states, which ensures that the receiver is not able to recover the secret message without knowing the initially entangled state. Compared with the other improved version whose security depends on the perfect quantum channel, our improved protocol is secure in a noisy quantum channel. Therefore, our protocol is more practical.5. We propose an authenticated quantum dialogue protocol, which is based on a shared private quantum entangled channel. By performing four Pauli operations on the shared EPR pairs to encode their shared authentication key and secret message, two legitimate users can implement mutual identity authentication and quantum dialogue. Furthermore, the updated authentication key provides the counterparts for the next authentication and direct communication without the help of authentication center. Compared with other secure communication with authentication protocols, this one is more secure and efficient owing to the perfect combination of authentication and direct communication.6. We present a technique to improve the communication complexity of the private database query protocol proposed by Gao et al. By randomly choosing permutation functions to generate auxiliary strings, we reduce the length of the raw key from kN to N, which makes a significant decrease in communication complexity and saves quantum resources. Furthermore, if the communication fails due to that the user is left with no known bit about the finial key, we can obtain a new finial key by choosing again random permutation functions. Therefore, the whole protocol can avoid being restarted. The detailed analysis shows that our protocol can provide better communication complexity without loss of security and privacy. Compared with their protocols, our protocol is more practical and flexible.
Keywords/Search Tags:Quantum key agreement, Quantum secure direct communication, Quantum authentication, Quantum private information retrieval
PDF Full Text Request
Related items