跳到主要內容

臺灣博碩士論文加值系統

(44.222.131.239) 您好!臺灣時間:2024/09/08 13:50
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

我願授權國圖
: 
twitterline
研究生:陳怡兆
研究生(外文):I-Chao Chen
論文名稱:量子模糊傳送協定
論文名稱(外文):Quantum Oblivoius Transfer Protocol
指導教授:黃宗立黃宗立引用關係
指導教授(外文):Tzonelih Hwang
學位類別:碩士
校院名稱:國立成功大學
系所名稱:資訊工程學系碩博士班
學門:工程學門
學類:電資工程學類
論文種類:學術論文
論文出版年:2007
畢業學年度:95
語文別:中文
論文頁數:72
中文關鍵詞:模糊傳送量子密碼學量子模糊傳送
外文關鍵詞:Quantum cryptographyOblivious transferQuantum oblivious transfer
相關次數:
  • 被引用被引用:0
  • 點閱點閱:208
  • 評分評分:
  • 下載下載:0
  • 收藏至我的研究室書目清單書目收藏:0
現今大部分的密碼系統之安全性是植基於一些計算上困難的數學問題上,如解因數分解問題與解離散對數問題等等,然而,一般相信利用量子電腦可有效率地破解這些難題,因此結合量子物理特性與密碼學技術來發展無條件安全的量子協定去對抗量子電腦與傳統電腦是有其必要性的。

模糊傳送是密碼協定中常被使用的一個重要的模型,並且應用於許多領域中,已經有許多文獻發表各式各樣的模糊傳送,為了對抗量子電腦所帶來的威脅,量子模糊傳送也被提出。

本論文中提出了數個2選1量子模糊傳送協定與n選1量子模糊傳送協定,這些協定擁有以下的優點,(1)不用特別的假設條件與量子儲存設備協助,(2)完成整個協定僅需一次量子傳輸與少量的傳統傳輸,因此這些協定是非常有效率的。

另外,我們設計了安全模型,並且利用它們證明本論文中所提出之協定是符合量子模糊傳送安全需求的。此外,可由比較表中本論文所提出的協定與現有的協定之各項比較得知這些協定的效率。
In most of classic cryptosystems today, the security is based on the computational difficulty of certain number theoretic problems, e.g., solving the discrete logarithm problem and factoring large numbers. However, most people believe that these number theoretic problems can be efficiently solved by quantum computers. Therefore, it is significant to combine the properties of quantum physics with classical cryptography to propose unconditional secure quantum protocols against classical or quantum computers.

The oblivious transfer is used as an important primitive in many cryptographic protocols and is widely adopted in many applications. Many variants of the oblivious transfer protocols had been proposed in the literature. To resist the threat of quantum computers, quantum oblivious transfer was proposed.

This thesis proposed several one-out-of-two quantum oblivious protocols and one-out-of-n quantum oblivious protocols. The newly proposed protocol possesses the following advantages: (1) no special assumptions and quantum memory are required; and (2) only one quantum transmission and few classical communications during the whole protocol execution; Therefore, the proposed protocols are very efficient.

In addition, we design the security models, and then use them to show that the proposed protocols satisfy the security requirements of the quantum oblivious transfer. Besides, the efficiency of these proposals can be known from the comparison tables which compare our protocols with existing quantum oblivious protocols.
摘 要 III
Abstract IV
致謝 VI
頁目錄 VII
圖表目錄 XI
第一章 導論 1
第1.1節 量子力學與密碼學 1
第1.2節 模糊傳送協定與其應用 3
第1.3節 量子模糊傳送協定之演進 6
第1.4節 研究動機與研究貢獻 7
第1.5節 論文架構 8
第二章 相關預備知識 9
第2.1節 量子模糊傳送協定的安全需求 9
第2.2節 量子相關技術簡介 10
第2.2.1節 BB84 10
第2.2.2節 B92 12
第2.2.3節 MB4 14
第2.3節 安全性證明的基本概念 18
第2.3.1節 正確性 18
第2.3.2節 傳送者的隱私 18
第2.3.3節 接收者的隱私 19
第三章 現有的量子模糊傳送協定 20
第3.1節 Bennett等人的量子2選1模糊傳送協定 20
第3.1.1節 架構 20
第3.1.2節 分析 23
第3.2節 Crépeau的量子2選1模糊傳送協定 25
第3.2.1節 架構 25
第3.2.2節 分析 28
第3.3節 Chen與Zhu的量子n選t模糊傳送協定 30
第3.3.1節 架構 30
第3.3.2節 分析 33
第3.4節 Lu等人的量子2選1模糊傳送協定 36
第3.4.1節 架構 36
第3.4.2節 分析 37
第3.5節 Crépeau等人的量子2選1模糊傳送協定 39
第3.5.1節 架構 39
第3.5.2節 分析 42
第3.6節 其他的量子模糊協定 44
第四章 無須使用位元承諾相關技術的2選1量子模糊傳送協定 45
第4.1節 架構 45
第4.2節 分析 49
第五章 有效率的n選1量子模糊傳送 51
第5.1節 有效率的n選1量子模糊傳送協定 51
第5.1.1節 架構 51
第5.1.2節 分析 53
第5.2節 非交談式n選1量子模糊傳送協定 57
第5.2.1節 架構 57
第5.2.2節 分析 58
第5.3節 完全的非交談式n選1量子模糊傳送協定 62
第5.3.1節 架構 62
第5.3.2節 分析 63
第六章 效率比較 67
第6.1節 2選1量子模糊傳送協定比較 67
第6.2節 n選1量子模糊傳送協定比較 68
第七章 結論與未來展望 69
第7.1節 結論 69
第7.2節 未來展望 69
參考文獻 70
[1]D. Aharonov, A. Ta-Shma, and U. V. Vazirani, “Quantum bit escrow“, arXiv:quant-ph/0004017 v1 4 Apr 2000.
[2]M. Blum, “Three Application of Oblivious Transfer: Part I: Coin flipping by telephone; Part II: How to exchange secrets; Part III: How to send certified electronic mail”, Dept. EECS, University of California, Berkeley, Calif., 1981.
[3]C. H. Bennett, “Quantum cryptography using any two nonorthogonal states”, Phys. Rev. Lett. 68, No. 21, 1992.
[4]C. H. Bennett and G. Brassard, “Quantum Cryptography: Public key distribution and coin tossing”, In Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, pp. 175-179, Nov. 1984.
[5]C. H. Bennett, G. Brassard, C. Crépeau, R. Jozsa, A. Peres, and W. K. Wotters “Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels”, Phys. Rev. Lett. 70, 1993.
[6]C. H. Bennett, G. Brassard, C. Crépeau, and M. Skubiszewska “Practical quantum oblivious transfer”, In Advances in Cryptology-CRYPTO 91,Vol. 576, pp. 351-366, Springer-Verlag, 1991.
[7]G. Brassard, C. Crépeau, R. Jozsa, and D. Langlois, “A quantum bit commitment scheme provably unbreakable by bothparties”, Proceedings 34th Annual Symposium on Foundations of ComputerScience, pp. 362-371, 1993.
[8]I. F. Blake and V. Kolesnikov, “Strong conditional oblivious transfer and computing on intervals”, In Proceedings of Advances in Cryptology- ASIACRYPT 04, Vol. 3329 of LNCS, pp. 515-529. Springer-Verlag, 2004.
[9]M. Bellare and S. Micali, “Non-Interactive Oblivious Transfer and Applications”, CRYPTO 89, pp. 547-557.
[10]C. Crépeau, “Quantum Oblivious Transfer”, Journal of Modern Optics, Vol. 41, No. 12, pp.2445-2454, 1994.
[11]C. Crépeau, P. Dumais, D. Mayers, and L. Salvail, “Computational collapse of quantum state with application to oblivious transfer”, In Moni Naor, editor, TCC, Vol. 2951 of Lecture Notes in Computer Science, pp.374-393, Springer, 2004.
[12]C. Crépeau and J. Kilian, “Achieving oblivious transfer using weakened security assumptions(extended abstract)”, In Proceeding of the 29th Symp. on Found. of Computer Sci., pp.42-52, IEEE Press, 1988.
[13]C. Crépeau, F. Legare, and L. Salvail, “How to convert the flavor of a quantum bit commitment”, In Advance in Cryptology-EUROCRYPT 01: Proceedings, LNCS, Vol. 2045, Springer-Verlag, 2001, pp. 60-77.
[14]C. Chu and W. Tzeng, “Efficient k-out-of-n Oblivious Transfer Scheme with Adaptive and Non-Adaptive Queries”, Proceeding of Public-Key Cryptography, Springer-Verlag, pp.169-181, 2005.
[15]Z. Chen and H. Zhu, “Quantum m-out-of-n oblivious transfer”, In Proceedings of the Nineth IEEE International Symposium on Computers and Communication, pp.375-380, IEEE Press, 2004.
[16]W. Diffie and M. E. Hellman, “New Directions in Cryptography”, IEEE Transaction on Information Theory, Vol.IT-22, No. 6, pp. 664-654, Nov. 1976.
[17]P. Dumais, D. Mayers, and L. Salvail, “Perfectly concealing quantum bit commitment from any quantum one-way permutation” In Advances in Cryptology-EUROCRYPT 00: Proceedings, LNCS, Vol. 1807, Springer-Verlag, 2000, pp.300-315.
[18]A. K. Ekert, “Quantum cryptography based on Bell’s theorem”, Phys. Rev. Lett. 67, 661, 1991.
[19]S. Even, O. Goldreich, and A. Lempel, “Randomized Protocol for Signing Contracts”, CACM, Vol. 28, pp. 637-647, 1985.
[20]M. Hillery, V. Buzek, and A. Berthiaume, “Quantum secret sharing”, Phys. Rev. A 59, 1999.
[21]G. P. He and Z. D. Wang, “Oblivious transfer using quantum entanglement”, Phys. Rev. A 73, 012331 2006.
[22]T. Hirano, H. Yamanaka, M. Ashikaga, T. Konishi, and R. Namiki, “Quantum cryptography using pulsed homodyne detection”, Phys. Rev. A 68, 042331 2003.
[23]K. Kurosawa and Q. V. Duong, “How to Design Efficient Multiple-Use 1-out-n Oblivious Transfer”, IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences Vol.E87-A No.1 pp.141-146, 2004
[24]A. Kawachi, K. Takeshi, and H. Nishimura, “Computational indistinguishability between quantum states and its cryptographic application”, Proceedings of EUROCRYPT 2005, LNCS 3494, Springer, 2005, pp. 268-284.
[25]H. Lo and H. F. Chau, “Is quantum bit commitment really possible”, Phys. Rev. Lett., 78:3410-3413, 1997.
[26]H. Lo and H. F. Chau, “Why quantum bit commitment and ideal quantum coin tossing are impossible”, Physica D, 120, 177-187, 1998.
[27]X. Lu, Z. Ma, and D. Feng, “A computationally secure quantum oblivious transfer scheme”, ICACT2006, 20-22, 2006
[28]D. Mayers, “Unconditionally secure quantum bit commitment is impossible”, Phys. Rev. Lett., 78:3414-3417, 1997.
[29]Y. Mu, J. Zhang, V. Varadharajan, and Y. Lin, “Robust Non-Interactive Oblivious Transfer”, IEEE Communications Letters, Vol. 7, No. 4, 2003.
[30]R. Namiki and T. Hirano, “Security of quantum cryptography using balanced homodyne detection “, Phys. Rev. A 67, 022308 2003.
[31]R. Namiki and T. Hirano, “Efficient-phase-encoding protocols for continuous-variable quantum key distribution using coherent states and postselection“, Phys. Rev. A 74, 032302, 2006.
[32]R. Namiki, Y. Kawamoto, and T. Hirano, “Efficient phase-encoding schemes for quantum cryptography using balanced homodyne detection and postselection“, International Quantum Electronics Conference, pp.1610-1611, 2005.
[33]M. Naor and B. Pinkas, “Efficient oblivious transfer protocols“, SODA, pp. 448-457. ACM/SIAM, 2001.
[34]M. Rabin, “How to Exchange Secrets by Oblivious Transfer”, Harvard Center for Research in Computer Technology, Cambridge, Mass., 1981.
[35]P. Shor, “Algoritm for Quantum Computation: Discrete Logarithms and Factoring”, Proceedings of the 35th Annual Stmposium on Foundation of Computer Science, pp. 124-134, 1994.
[36]P. Shor, “Polynomial-time Algorithm for Prime Factorization and Discrete Logarithms on a Quantum Computer”, SIAM Journal on Computing, Vol. 26(5), pp. 1484-1509, 1997.
[37]S. Wiesner, “Conjugate coding”, ACM SIGACT News, 15(1):78-88, Winter-Spring 1997.
[38]A. Yao, “Security of quantum protocols coherent measurements”, STOC 95, pp. 67-75, 1995.
連結至畢業學校之論文網頁點我開啟連結
註: 此連結為研究生畢業學校所提供,不一定有電子全文可供下載,若連結有誤,請點選上方之〝勘誤回報〞功能,我們會盡快修正,謝謝!
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top