用户名: 密码: 验证码:
量子秘密共享协议的设计与信息理论分析
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
以量子通信和量子计算为主要内容的量子信息科学是近二十年来迅速发展起来的新兴交叉学科。随着量子信息技术的发展,量子秘密共享概念的提出为密钥的安全管理提供了一个崭新的思路和有效的途径。目前,量子秘密共享协议得到了众多学者的重视并取得了丰富的研究成果。已有的研究中,大多数都集中在((n,n))量子秘密分割协议,而对于((k,n))门限协议以及高维系统中的协议研究甚少。
     本论文主要从量子信息理论的角度研究门限量子秘密共享协议,内容包括协议的信息理论模型,量子信息率,信息理论安全的方案。另外,利用量子物理特性设计高维系统中的秘密共享协议。主要研究成果如下:
     1、利用量子信息量——相干信息,给出了完备量子秘密共享协议的信息理论模型。在此模型下,求得了理想量子信息率,并证明了Cleve等人提出的基于量子MDS码的((k,n))门限协议是无条件安全的。
     2、利用量子信息量不等式——Araki-Lieb不等式,描述了完备量子秘密共享协议的数学特征。并基于此特征,从数学上证明了量子((t+1,2t+1))门限秘密共享协议存在当且仅当[[2t+1,1, t+1]]量子纠错码存在,其中t为正整数。
     3、在前面给出的完备模型基础上,定义了一类弱完备量子秘密共享协议——量子((k,L,n))Ramp门限协议,其中(n+L)/2≤k≤n。计算求得了此类协议的理想平均信息率。同时基于量子MDS码构造了一个量子Ramp门限协议。
     4、基于第二类搭线窃听信道等价于Ramp门限协议的事实,并受陪集编码在第二类搭线窃听信道上应用的启发,利用量子LDPC码的嵌套编码原理和译码门限性质提出了一个量子Ramp门限方案。
     5、利用d维多粒子纠缠态,提出了一个共享经典消息的多方量子秘密共享协议。在理想情况下,协议的效率达到了100%。分析表明协议对于截获-重发攻击和纠缠攻击都是安全的。最后考虑了协议在Pauli信道上执行时,成功共享经典消息的概率。结果表明,当信道为比特翻转信道时,信道噪声对协议的执行无任何影响。
     6、借助量子隐形传态的思想,基于d维多粒子纠缠态,构造了一个共享多粒子最大纠缠态的多方量子秘密共享协议,且协议的实现仅用到了局域操作和经典通信。最后分析表明该协议是弱完备的。
Quantum information science, which mainly consists of quantum communicationand quantum computing, has been developed quickly to be one of the newestcross-linked research fields in the past two decades. With the development of quantuminformation technology, the proposed concept of quantum secret sharing (QSS) providesa new idea and useful approach for managing keys securely. Currently, QSS has gainedthe attention from many scholars and obtained rich research results. However, most ofthe existing researches focus on ((n, n))quantum secret split schemes, but the studieson ((k, n))threshold QSS schemes and high dimension QSS schemes are quite few.
     This dissertation mainly investigates the threshold QSS schemes from theperspective of quantum information theory, including information theoretical model forschemes, quantum information rate, perfectly secure schemes. In addition,high-dimensional quantum secret sharing schemes are designed by using thefundamental laws of quantum mechanics. The highlights of the dissertation are asfollows:
     1. The information theoretical model for perfect QSS schemes based on coherentinformation is presented. In this model, ideal quantum information rate is obtained andthe ((k, n))threshold QSS schemes based on quantum MDS codes is proven to beunconditional secure.
     2. Mathematical characterization of perfect QSS schemes is given by utilizingquantum information quantity inequality, Araki-Lieb inequality. Based on thischaracterization, we present a proof that a ((t+1,2t+1))threshold QSS scheme existsif and only if a [[2t+1,1, t+1]]quantum MDS code exists, where t is a positiveinteger.
     3. Based on the model of perfect QSS schemes, non-perfect ((k, L, n))thresholdramp QSS schemes are defined, where (n+L)/2≤k≤n. We also obtain the idealquantum information rate of ((k, L, n))threshold ramp QSS schemes, and construct aquantum ramp QSS scheme using quantum MDS codes.
     4. In view of the fact of the similarity between the wire-tap channel of type IIconcept and ramp secret sharing schemes, and inspired by the application of coset coding to the wire-tap channel of type II, a ramp QSS scheme based on the nestedencoding structure and decoding threshold property of quantum LDPC codes isproposed.
     5. A multiparty QSS scheme of sharing classical messages based on ddimensional multi-particle entanglement states is proposed. The theoretical efficiency ofthe present scheme achieves almost100%. Analysis results show that the presentedscheme is secure against intercept-resend attacks and entanglement attack. Moreover,we discuss the possibility of successful sharing of classical messages where the QSSscheme is carried out in generalized Pauli channels. It shows that channel noise has noeffect on the implement of the present scheme if the channel is bit-phase channel.
     6. With the help of quantum teleportation thought, we successfully develop amultiparty QSS scheme of sharing a maximal entangled state based on d dimensionalmulti-particle entangled states. This scheme can be implemented by using only localoperations and classical communication (LOCC) between participants. Analysis resultsshow that this scheme is a non-perfect QSS scheme.
引文
[1]李承祖,陈平形,梁林梅等.量子计算机研究.北京:科学出版社,2011.
    [2] D. Deutsch. Quantum theory, the Church-Turing principle and the universalquantum computer. Proceedings of the Royal Society of London. Series A,1985,400(1818):97-117.
    [3] D. Deutsch. Quantum computational networks. Proceedings of the Royal Society ofLondon. Series A,1989,425(1868):73-90.
    [4] P.W. Shor. Algorithms for quantum computation: Discrete logarithms and factoring.Proceedings of the35th Annual IEEE Symposium on Foundations of ComputerScience,1994, pp.124-134.
    [5] L.K. Grover. Quantum mechanics helps in searching for a needle in a haystack.Phys. Rev. Lett.,1997,79(2):325-328.
    [6] L.K. Grover. Quantum computers can search arbitrarily large databases by a singlequery. Phys. Rev. Lett.,1997,79(23):4709-4712.
    [7]王云江.量子稀疏图码的若干问题研究.西安电子科技大学博士论文.2010.
    [8] S. Wiesner. Conjugate coding. ACM SIGACT News,1983,15(1):78-88.
    [9] C.H. Bennett and G. Brassard. Quantum cryptography: public-key distribution andcoin tossing. Proceedings of IEEE International conference on Computers, Systemsand Signal Processing,1984, pp.175-179.
    [10] A.K. Ekert. Quantum cryptography based on Bell theorem. Physical ReviewLetters,1991,67(6):661-663.
    [11] C.H. Bennett. Quantum cryptography using any two nonorthogonal states.Physical Review Letters,1992,68(21):3121-3124.
    [12] C.H. Bennett, G. Brassard, C. Crepeau, et al.. Teleportation an unknown quantumstate via dual classical and Einstein-Podolsky-Rosen channels. Physical ReviewLetters,1993,70(13):1895-1899.
    [13] D. Bouwmeester, J.W Pan, K. Mattle, et al.. Experimental quantum teleportation.Nature,1997,390:575-579.
    [14] A. Karlsson, M. Bourennane. Quantum teleportation using three-particleentanglement. Physical Review A,1998,58(6):4394-4400.
    [15] X. Lin, H.-C. Li. Probabilistic teleportation of an arbitrary three-particle state.Chinese Physics,2005,14(9):1724.
    [16] N. Ganguly, S. Adhikari, A.S. Majumdar et al.. Entanglement witness operator forquantum teleportation. Physical Review Letters,2011,107(27):270501.
    [17] L. Neves, M.A. Solis-Prosser, A. Delgado et al.. Quantum teleportation viamaximum-confidence quantum measurements. Physical Review A,2012,85(6):062322.
    [18] X.-S. Ma, T. Herbst, T. Scheidl et al.. Quantum teleportation over143kilometresusing active feed-forward. Nature,2012(489):269-273.
    [19] M. Dusek, O. Haderka, M. Hendrych, et al.. Quantum identification system.Physical Review A,1999,60(1):149-156.
    [20] G.-H. Zeng, W.-P. Zhang. Identity verification in quantum key distribution.Physical Review A,2000,61(2):022303.
    [21] D. Ljunggren, M. Bourennane, A. Karlsson. Authority-based user authentication inquantum key distribution. Physical Review A,2000,62(2):022305.
    [22] B.-S. Shi, J. Li, J.-M. Liu, et al.. Quantum key distribution and quantumauthentication based on entangled state. Phys. Lett. A,2001,281:83-87.
    [23] T. Mihara. Quantum identification schemes with entaglements. Physical Review A,2002,65(5):052326.
    [24] H. Lee, J. Lim, H. Yang. Quantum direct communication with authentication.Physical Review A,2006,73(4):042305.
    [25] Z.-S. Zhang, G.-H. Zeng, N.-R. Zhou, et al.. Quantum identity authenticationbased on ping-pong technique for photons. Phys. Lett. A,2006,356(3):199-205.
    [26] J. Wang, Q. Zhang, C.-J. Tang. Multiparty simultaneous quantum identityauthentication based on entanglement swapping. Chinese Physics Letters,2006,23(9):2360-2363.
    [27] K. Bostrom, T. Felbinger. Deterministic secure direct communication usingentanglement. Physical Review Letters,2002,89(18):187902
    [28] A. Wojcik. Eavesdropping on the “Ping-pong” quantum communication protocol.Physical Review Letters,2003,90(15):157901.
    [29] Q.-Y. Cai. The “Ping-pong” protocol can be attacked without eavesdropping.Physical Review Letters,2003,91(10):109801.
    [30] F.-G. Deng, G.-L. Long, X.S. Liu. Two-step quantum direct communicationprotocol using the Einstein-Podolsky-Rosen pair block. Physical Review A,2003,68(4):042317.
    [31] F.-G. Deng, G.-L. Long. Secure direct communication with a quantum one-timepad. Physical Review A,2004,69(5):052319.
    [32]邓富国,周萍,李熙涵等.量子安全直接通信研究进展.原子核物理评论.2005,22(4):382-386.
    [33] G.-L. Long, F.G. Deng, C. Wang. Quantum secure direct communication anddeterministic secure quantum communication. Front. Phys. China.2007,2(3):251-272.
    [34] http://www.idquantique.com/
    [35] http://www.magiqtech.com/
    [36] Z.-S. Yuan, Y.-A. Chen, B. Zhao et al.. Experimental demonstration of a BDCAquantum repeater node. Nature,2008,454, pp.1098-1101.
    [37] L.-M. Duan, G.C. Guo. Probabilistic cloning and identification of linearindependent quantum states. Physical Review Letters,1998,80(22):4999-5002.
    [38] Q. Ai, W.-Y. Huo, G.-L. Long, et al.. Non-adiabatic fluctuation in measuredgeometric phase, Physical Review A,2009,80(2):024101.
    [39]曾贵华.量子密码学(第一版).北京:科学出版社,2006.
    [40] W. Heisenberg. Uber den anschulichen Inhalt der quantentheoretschen Kinematikund Mechanik. Z. Phys,1927,43:172-198.
    [41] W.K. Wootters and W.H. Zurek. A single quantum cannot be cloned. Nature,1982,299:802-803.
    [42] B. Schumacher and M. D. Westmoreland. Quantum privacy and quantumcoherence. Physical Review Letters,1998,80(25):5695-5697.
    [43] B. Schumacher and M. A. Nielsen. Quantum data processing and error correction.Physical Review A,1996,54(4):2629-2635.
    [44] B. Schumacher and M. D. Westmoreland. Relatve entropy in quantum informationtheory, arXiv:quant-ph/0004045,2000.
    [45] R. Alicki. Information-theoretical meaning of quantum-dynamical entropy.Physical Review A,2002,66(5):052302.
    [46] D. Petz. Monotonicity of quantum relative entropy revisited. Reviews inMathematical Physics,2003,15(1):79-91.
    [47] K. G. H. Vollbrecht. M. M. Wolf. Conditional entropies and their relation toentanglement criteria. J. Math. Phys.,2002,43(9):4299.
    [48] N. Linden and A. Winter. A new inequality for the von Neumann entropy.Communications in Mathematical Physics,2005,259(1):129-138.
    [49] M. Horodecki, J. Oppenheim and A. Winter. Quantum information can be negative.arXiv:quant-ph/0505062,2005.
    [50] B. Ibinson, N. Linden and A. Winter. All inenqualities for the ralative entropy.Communications in Mathematical Physics,2007,269(1):223-238.
    [51] B. Schumacher. Quantum Coding. Physical Review A,1995,51(4):2738-2747.
    [52] A.S.Holevo. The capacity of quantum communication channel with general signalstates. IEEE Trans. on Inform. Theory,1998,44(1):269-273.
    [53] B. Schumacher and Westmoreland. Sending classical information via noisyquantum channel. Physical Review A,1997,56(1):131-138.
    [54] C.H. Bennett, G. Brassard, C. Crepeau et al.. Generalized privacy amplification.IEEE Trans. on Inform. Theory,1995,41(6):1915-1923.
    [55] H.K. Lo and H.F. Chau. Unconditional security of quantum key distribution overarbitrarily long distance. Science,1999,283(5410):2050-2056.
    [56] A.S. Holevo. Statistical problems in quantum physics. In Proc. of the SecondJanpan-USSR Symposium on Probability Theory, Springer-Verlag, Berlin,1973,pp.104-119.
    [57] P.W. Shor and J. Preskill. Simple proof of security of the BB84quantum keydistribution protocol. Physical Review Letters,2000,85(2):441-444.
    [58] F.-G. Deng and G.-L. Long. Controlled order rearrangement encryption forquantum key distribution. Physical Review A,2003,68(4):042315.
    [59] X.-B. Wang. Quantum key distribution with two-qubit quantum codes. PhysicalReview Letters,2004(92):077902.
    [60] K. Wen and G.-L. Long. Modified Bennett-Brassard1984quantum keydistribution protocol with two-way classical communications, Physical Review A,2005(72):022336.
    [61] H.-Q. Ma, J.-L. Zhao and L.-A. Wu. Quantum key distribution based on phaseencoding and polarization measurement. Optics Letters,2007,32(6):698-700.
    [62] G.-P. Guo, C.-F. Li, B.-S. Shi et al.. Quantum key distribution scheme withorthogonal product states. Physical Review A,2001(64):042301.
    [63] Y.-G. Yang and Q.-Y. Wen. An efficient quantum key distribution protocol withorthogonal product states. Chinese Physics,2007,16(8):2215.
    [64] A. Avella, G. Brida, I.P. Degiovanni, et al.. Experimental quantum-cryptographyscheme based on orthogonal states. Physical Review A,2010,82(6):062309.
    [65] J. Lee, S. Lee, J. Kim, et al.. Entanglement swapping secure multiparty quantumcommunication. Physical Review A,2004(70):032305.
    [66] D. Song. Secure key distribution by swapping quantum entanglement. PhysicalReview A,2004,69:034301.
    [67] F.-Z. Guo, T.-L. Liu, Q.-Y. Wen, et al.. Quantum key distribution based onentanglement swapping between two Bell states. International Journal of Quantuminformation,2006,4(5):769-779.
    [68] T.C. RalPh. Continuous variable quantum cryptography. Physical Review A,1999,61(1):010303(R).
    [69] C. Silberhom, T.C. RalPh, N. Lutkenhaus, et al.. Continuous variable quantumcryptography: Beating the3dB loss limit. Physical Review Letters,2002,89(16):167901.
    [70] J. Lodewyck, M. Bloch, R. Garcia-Patron, et al.. Quantum key distribution over25km with an all-fiber continuous-variable system. Physical Review A,2007,76(4):042305.
    [71] P. Jouguet, S. Kunz-Jacques, E. Diamanti, et al.. Analysis of imperfections inpractical continuous-variable quantum key distribution. Physical Review A,2012,86(3):032309.
    [72] H.-K. Lo, X.-F. Ma and K. Chen. Decoy state quantum key distribution. PhysicalReview Letters,2005,94(23):230504.
    [73] W. Mauerer and C. Silberhom. Quantum key distribution with passive decoy stateselection. Physical Review A,2007,75(5):050305.
    [74] X.-B. Wang. Decoy-state quantum key distribution with large random errors oflight intensity. Physical Review A,2007,75(5):052301.
    [75] M. Curty, X.F. Ma, B. Qi, et al.. Passive decoy state quantum key distribution withpractical light sources. Physical Review A,2010,81(2):022310.
    [76]苏晓琴,郭光灿.量子通信与量子计算.量子电子学报,2004,21(6):706-718.
    [77] T. Schmitt-Manderbach, H. Weier, M. Furster, et al.. Experimental demonstrationof free-space decoy state quantum key distribution over144km. Physical ReviewLetters,2007,98(1):010504.
    [78] D. Stucki, N. Walenta, F. Vannel, et al.. High rate, long-distance quantum keydistribution over250km of ultra low loss fibres. New Journal of Physics.2009(11):075003.
    [79] G.R. Blakley. Safeguarding cryptographic keys. Proceeding of AFIPS1979,National Computer Conference,1979,(48):313-317.
    [80] A. Shamir. How to share a secret. Communications of the ACM,1979,22(11):612-613.
    [81] M. Hillery, V. Buzek, A. Berthiaume. Quantum secret sharing. Physical Review A.1999,59(3):1829-1834.
    [82] A. Karlsson, M. Koashi, and N. Imoto. Quantum entanglement for secret sharingand secret splitting. Physical Review A,1999,59(1):162.
    [83] S. Bagherinezhad and V. Karimipour. Quantum secret sharing based on reusableGreenberger-Home-Zeilinger states as secure carriers. Physical Review A,2003,67(4):044302.
    [84] L.Y. Hsu. Quantum secret-sharing protocol based on Grover’s algorithm. PhysicalReview A,2003,68(2):022306.
    [85] P. Chen, F.-G. Deng, and G.-L. Long. High-dimension multiparty quantum secretsharing scheme with Einstein-Podolsky-Rosen pairs. Chinese Physics,2006,15(10):2228.
    [86] W.-T. Liu, L.-M. Liang, and C.-Z. Li. Quantum secret sharing with two-particleentangled states. Chinese Physics Letters,200623(12):3148.
    [87] J. Song and S. Zhang. Secure quantum secret sharing based on reusable GHZstates as secure carriers. Chinese Physics Letters,2006,23(6):1383.
    [88] V. Karimipour, A. Bahraminasab, and S. Bagherinezhad. Entanglement swappingof generalized cat states and secret sharing. Physical Review A,2002,65(4):042320.
    [89] F.-G. Deng, G.-L. Long, and H.-Y. Zhou. An efficient quantum secret sharingscheme with Einstein-Podolsky-Rosen pairs. Physics Letters A,2005,340(1-4):43-50.
    [90] L. Xiao, G.-L. Long, F.G. Deng, et al.. Efficient multiparty quantum-secret-sharing schemes. Physical Review A,2004,69(5):052307.
    [91] F.-G. Deng, P. Zhou, X.-H. Li, et al.. Efficient multiparty quantum secret sharingwith Greenberger-Home-Zeilinger states. Chinese Physics Letters,2006,23(5):1084.
    [92] P. Chen, F.-G Deng, and G.-L. Long. Multiparty quantum secret sharing ofclassical and quantum messages. Progress in Natural Science,2007,17(1):26-31.
    [93] Z.-J. Zhang and Z.-X. Man. Multiparty quantum secret sharing of classicalmessages based on entanglement swapping. Physical Review A,2005,72(2):022303.
    [94] C.Y. Cheung. Controlled quantum secret sharing. Physica Scripta,2006,74(4):459.
    [95] Z.J. Zhang. Multiparty quantum secret sharing of secure direct communication.Physics Letters A,2005,342(1-2):60-66.
    [96] Z.-X. Man, Y.-J. Xia, and Z.-J. Zhang. Many-agent controlled multi-playerquantum secret sharing scheme. International Journal of Modern Physics C,2007,18(2):177-185.
    [97] Z.-J. Zhang, Y. Li, and Z.-X. Man. Multiparty quantum secret sharing. PhysicalReview A,2005,71(4):044301.
    [98] F.-G. Deng, H.-Y. Zhou, and G.-L. Long. Bidirectional quantum secret sharing andsecret splitting with polarized single photons. Physics Letters A,2005,337(4-6):329-334.
    [99] F.-L. Yan, T. Gao,and Y.-C. Li. Quantum secret sharing between multiparty andmultiparty with four states. Science in China Series G: Physics Mechanics&Astronomy,2007,50(5):572-580.
    [100] P. Zhou, X.-H. Li, F.-G Deng, et al.. Efficient three-party quantum secret sharingwith single photons. Chinese Physics Letters,2007,24(8):2181.
    [101] G.-P. Guo and G.-C. Guo. Quantum secret sharing without entanglement. PhysicsLetters A,2003,310(4):247-251.
    [102] L.-Y. Hsu and C.-M. Li. Quantum secret sharing using product states. PhysicalReview A,2005,71(2):022321.
    [103] F.-L. Yan and T. Gao. Quantum secret sharing between multiparty and multipartywithout entanglement. Physical Review A,2005,72(1):012304.
    [104] Y.-G. Yang, Q.-Y. Wen, and R.-C. Zhu. An efficient quantum secret sharingprotocol with orthogonal product states. Science in China Series G: PhysicsMechanics&Astronomy,2007,50(3):331-338.
    [105] A.C.A. Nascimento, J. Mueller-Quade, H. Imai. Improving quantum secret-sharing schemes. Physical Review A,2001,64(4):042311.
    [106] S. K. Singh and R. Srikanth. Generalized quantum secret sharing. PhysicalReview A,2005,71(1):012328.
    [107] Y. Tokunaga, T. Okamoto, N. Imoto. Threshold quantum cryptography. PhysicalReview A,2005,71(1):012314.
    [108] P. K. Sarvepalli, A. Klappenecker. Sharing classical secrets withCalderbarx-Shor-Steane codes. Physical Review A,2009,80(2):022321.
    [109] R. Cleve, D. Gottesman, and H. K. Lo. How to share a quantum secret. PhysicalReview Letters,1999,83(3):648-651.
    [110] D. Gottesman. Theory of quantum secret sharing. Physical Review A,2000,61(4):042311.
    [111] T. Ogawa, A. Sasaki, M. Iwamoto et al.. Quantum secret sharing schemes andreversibility of quantum operations. Physical Review A,2005,72(3):032318.
    [112] K. Rietjens, B. Schoenmakers, P. Tuyls. Quantum information theoretical analysisof various constructions for quantum secret sharing. Int. Symp. InformationTheorey. Adelaide, Australia,2005, pp1598-1602.
    [113] A. Smith. Quantum secret sharing for general access structures. arXiv:quant-ph/0001087,2000.
    [114] H. Imai, J. Muller-Quade, A. C. A. Nascimento, et al.. An information theoreticalmodel for quantum secret sharing. Quantum Information&Computation,2005,5(1):69-80.
    [115] S. Bandyopadhyay. Teleportation and secret sharing with pure entangled states.Physical Review A,2000,62(1):012308.
    [116] Y.-Q. Zhang, X.-R. Jin, and S. Zhang. Secret sharing of quantum information viaentanglement swapping in cavity QED. Physics Letters A,2005,341(5-6):380-384.
    [117] Y.-Q. Zhang, X.-R. Jin, and S. Zhang. Secret sharing of quantum information viaentanglement swapping. Chinese Physics,2006,15(10):2252.
    [118] Y.-M. Li, K.-S. Zhang, and K.-C. Peng. Multiparty secret sharing of quantuminformation based on entanglement swapping. Physics Letters A,2004,324(5-6):420-424.
    [119] F.-G Deng, X.-H. Li, C.-Y. Li, et al.. Multiparty quantum secret splitting andquantum state sharing. Physics Letters A,2006,354(3):190-195.
    [120] Z.-J. Zhang. Multiparty secret sharing of quantum information via cavity QED.Optics Communications,2006,261(1):199-202.
    [121] Y. Guo, G.-H. Zeng, and Z.-G. Chen. Multiparty quantum secret sharing ofquantum states with quantum registers. Chinese Physics Letters,2007,24(4):863.
    [122] Y. Guo, D.-Z. Huang, G.-H. Zeng, et al.. Multiparty quantum secret sharing ofquantum states using entanglement states. Chinese Physics Letters,2008,25(1):16-19.
    [123] P. Sarvepalli. Non-Threshold quantum secret sharing schemes in graph stateformalism. Physical Review A,2012,86(4):042303.
    [124] P. Sarvepalli. Entropy inequalities for a class of quantum secret sharing states.Physical Review A,2011,83(4):042303.
    [125] P. Sarvepalli. Bounds on the information rate of quantum secret sharing schemes.Physical Review A,2011,83(4):042324.
    [126] P. Sarvepalli, R. Raussendorf. Matroids and quantum secret sharing schemes.Physical Review A,2010,81(5):052333.
    [127] V. Gheorghiu. Generalized semi-quantum secret sharing schemes. PhysicalReview A,2012,85(5):052309.
    [128] Z. Li, L.-J. Xing, X.-M. Wang. Quantum generalized Reed-Solomon codes:Unified framework for quantum MDS codes. Physical Review A,2008,77(1):012308.
    [129] M. Curty and N. Lutkenhaus. Intercept-resend attacks in the Bennett-Brassard1984quantum-key-distribution protocol with weak coherent pulses. PhysicalReview A,2005,71(6):062301.
    [130] E. Biham and T. Mor. Security of quantum cryptography against collectiveattacks. Physical Review Letters,1997,78(11):2256-2259.
    [131] S. Lin, R. Gao, F.-Z. Guo, et al.. Comment on “Multiparty quantum secret sharingof classical messages based on entanglement swapping”. Physical Review A,2007,76(3):036301.
    [132] F.-G. Deng, X.-H. Li, H.-Y. Zhou, et al.. Improving the security of multipartyquantum secret sharing against Trojan horse attack. Physical Review A,2005,72(4):044302.
    [133] X.-B. Wang. Beating the photon-number-splitting attack in practical quantumcryptography. Physical Review Letters94,2005,94(23):230503.
    [134] W. Tittel, H. Zbinden and N. Gisin. Experimental demonstration of quantumsecret sharing. Physical Review A,2001,63(4):042301.
    [135] A. M. Lance, T. Symul, W. P. Bowen, et al.. Tripartite quantum state sharing.Physical Review Letters,2004,92(17):177903.
    [136] Y. Chen, A.-N. Zhang, Z. Zhao et al.. Experimental quantum secret sharing andthird-man quantum cryptography. Physical Review Letters,2005,95(20):200502.
    [137] C. Schmid, P. Trojek, M. Bourennane et al.. Experimental single qubit quantumsecret sharing. Physical Review Letters,2005,95(23):230505.
    [138] S. Gaertner, C. Kurtsiefer, M. Bourennane et al.. Experimental demonstration offour-party quantum secret sharing. Physical Review Letters,2007,98(2):020503.
    [139] J. Bogdanski, N. Rafiei, M. Bourennane. Experimental quantum secrect sharingusing telecommunication fiber. Physical Review A,2008,78(6):062307.
    [140] C.-Y. Lu, X.-Q. Zhou, O. Guhne, et al.. Experimental entanglement of sixphotons in graph states. Nature Physics,2007,3:91-95.
    [141] W.-B Gao, C.-Y. Lu, X.-C. Yao, et al.. Experimental demonstration ofhyper-entagled ten-qubit Schrdinger cat state. Nature Physics,2010,6:331-335.
    [142] M. A. Nielsen, I. L. Chuang.量子计算与量子信息(一,二),赵千川(译).北京:清华大学出版社,2004.
    [143] M. A. Nielsen and I. L. Chuang. Quantum computation and Quantum information.Cambridge: Cambridge University Press,2000.
    [144] G. Greenberger, M. Horne, A. Zeilinger. Bell’s theorem, quantum theory, andconceptions of the universe. Edited by Kafatos (Kluwer, Dordrecht),1998.
    [145] D. Dieks. Communication by EPR devices. Physics Letters A,1982,96(6):271-272.
    [146] W. F. Stinespring. Positive functions on C*-algebras. Proc. Amer. Math. Soc.,1955,6(2):211-216.
    [147] K. E. Hellwing and K. Kraus. Pure operations and measurements.Communications in Mathematical Physics,1969,11(3):214-220.
    [148] K. Kraus. General state changes in quantum theory, Annals of physics,1971,64(2):311-335.
    [149] C. E. Shannon. A mathematical theory of communication. Bell System Tech. F.,1948:379.
    [150] C. E. Shannon, W. Weaver. The mathematical theory of communication,University of Illinois Pres, Urbana,1949.
    [151] P. W. Shor. Scheme for reducing decoherence in quantum computer memory.Physical Review A,1995,52(4): R2493–R2496.
    [152] A. Steane. Multiple-particle interference and quantum error correction.Proceeding of the Royal Society of London Series A,1996,452(1954):2551-2577.
    [153] C. H. Bennett, D. P. DiVincenzo, J. A. Smolin et al.. Mixed state entanglementand quantum error correction. Physical Review A,1996,54(5):3824-3851.
    [154] E. Knill, R. Laflamme. Theory of quantum error-correcting codes. PhysicalReview A,1997,55(2):900-911.
    [155] E. Knill, R. Laflamme, L. Viola. Theory of quantum error correction for generalnoise. Physcial Review Letters,2000,84(11):2525-2528.
    [156] M. A. Nielsen, C. M. Caves, B. Schumacher, H. Barnum. Information theoreticapproach to error correction and reversible measurements. Proceedings of theRoyal Society of London A,1998,454(1969):277-304.
    [157] S. Lloyd. Capacity of the noisy quantum channel. Physical Review A.1997,55(3):1613-1622.
    [158] B. A. Grishanin and V.N. Zadkov. Coherent information analysis of quantumchannels in simple quantum systems. Physical Review A,2000,62(3):032303.
    [159] H. Araki, E. H. Lieb. Entropy inequalities Lieb Entropy inequalities,1970,18(2):160-170.
    [160] R. J. McEliece and D. V. Sarwate. On Sharing Secret and Reed Solomon codes.Communications of the ACM,1981,24(9):583-584,.
    [161] M. Grassl, T. Beth and T. Pellizzari. Codes for Quantum Erasure Channel.Physical Review A,1997,56(1):33-38.
    [162] N. J. Cerf and R. Cleve. Information-theoretic interpretation of quantumerror-correcting codes. Physical Review A,1997,56(3):1721–1732.
    [163] Q.-Y. Cai. Information erasure and recovery in quantum memory. ChinesePhysics letters,2004,21(7):1189.
    [164] J. Preskill.2001, online Available: www.theory.caltch.edu/people/preskill/ph219.
    [165] G. R. Blakley and C. Meadows. Security of ramp schemes. Advances inCryptology, Lecture Notes in Computer Science,1985,196:242-268.
    [166] H. Yamamoto. On secret sharing systems using (k, L, n) threshold scheme. IEICETrans. Fundamentals (Japanese Edition),1985, J68-A(9):945-952.
    [167] K. Kurosawa, K. Okada, K. Sakano, et al.. Non perfect secret sharing schemesand matroids. Proc. EUROCRYPT’93,1993, LNCS765:126-141.
    [168] W. Ogata and K. Kurosawa. Some basic properties of general nonperfect secretsharing schemes. J. Universal Computer Science,1998,4(8):690-704.
    [169] L. H. Ozarow and A. D. Wyner. Wire-tap channel II. AT&T Bell Labs Tech. J.,1984,63:2135-2157.
    [170] R. Ahlswede, P. Lober. Quantum data processing. IEEE Trans. on Inf. Theory,2001,47(1):474-478.
    [171] V. Buzek, M. Hillery. Quantum copying: Beyond the no-cloning theorem.Physical Review A,1996,54(3):1844-1852.
    [172] V. Buzek, M. Hillery. Universal Optimal cloning of arbitrary quantum state: Fromqubits to quantum registers. Physcial Review Letters,1998,81(22):5003-5006.
    [173] A. D. Wyner. The wire-tap channel. Bell system Technical Journal,1975,54(8):1355-1387.
    [174] L. H. Ozarow and A. D. Wyner. Wire-tap channel II. AT&T Bell Labs Tech. J.,1984,63:2135-2157.
    [175] D. J. C. MacKay, D. J. Mitchison, and P. L. McFadden. Sparse-Graph codes forquantum error correction. IEEE Trans. on Inf. Theory,2004,50(10):2351-2330.
    [176] A. R. Calderbank, E. M. Rains, P. W. Shor. and N. J.A. Solane. Quantum errorcorrection via codes over GF(4). IEEE Trans. on Inform. Theory,1998,44(4):1369-1387.
    [177]冯克勤,陈豪.量子纠错码,北京:科学出版社,2010.
    [178] A. Orlitsky, K. Viswanathan, and J. Zhang. Stopping Set distribution of LDPCcode ensembles. IEEE Trans. on Inform. Theory,2005,51(3):929-953.
    [179] M. Hagiwara and H. Imai. Quantum quasi-cyclic LDPC codes. Proc. IEEE Int.Symp. Inform. Theory,2007, pp.806-810.
    [180] T. Richardson and R. Urbanke. The capacity of low-density parity check codesunder message-passing decoding. IEEE Trans. on Inform. Theory,2001,47(2):599-619.
    [181] N. J. Cerf, M. Bourennane, A. Karlsson, et al.. Security of quantum keydistribution using d-level systems. Physical Review Letters,2002,88(12):127902.
    [182] J. Lee, S. Lee, J. Kim, et al.. Entanglement swapping secures multiparty quantumcommunication. Physical Review A,2004,70(3):032305.
    [183] D. Kaszlikowski, P. Gnacinnski, M. Zukowski, et al.. Violations of local realismby two entangled N-dimensional systems are stronger than two qubits. PhysicalReview Letters,2000,85(21):4418.
    [184] Hou L.-Z. and Fang M.-F.. Mutual information of Pauli channels with correlatednoise,2007, Chinese Physics Letters,24(12):3308.
    [185] A. Chiuri, V. Rosati, G. Vallone, et al.. Experimental Realization of OptimalNoise Estimation for a General Pauli Channel. Physical Review Letters,2011,107(25):253602.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700