期刊首页 优先出版 当期阅读 过刊浏览 作者中心 关于期刊 English

《中国工程科学》 >> 2022年 第24卷 第4期 doi: 10.15302/J-SSCAE-2022.04.015

量子密码协议研究现状与未来发展

网络与交换技术国家重点实验室(北京邮电大学),北京 100876

资助项目 :中国工程院咨询项目“量子信息技术工程化应用发展战略研究”(2021-HYZD-01);国家自然科学基金(61972048, 61976024) 收稿日期: 2022-05-11 修回日期: 2022-06-20 发布日期: 2022-08-04

下一篇 上一篇

摘要

量子计算具有并行计算能力,在解决某些特定问题上展现出超越经典计算的能力;一旦大型量子计算机研制成功,基 于计算复杂性假设的经典密码算法和协议,其安全性将受到严重挑战。量子密码是一种新型密码体制,相应安全性基于量子 力学原理,因能对抗量子计算的攻击而受到广泛关注。本文聚焦量子密码近40年的发展历程,梳理了量子密钥分配、量子 安全直接通信、量子秘密共享、量子身份认证、量子两方安全计算、量子保密查询等量子密码协议的研究进展和发展趋势, 凝练发展过程中面临的技术与应用问题。分析表明,当前量子密码协议研究处于“量子密钥分配协议遥遥领先、其他协议有 待突破”的不平衡状态,也是“其他协议难以突破”的瓶颈状态。着眼未来应用,针对数字签名、两方安全计算问题的实用 化量子协议是亟需解决的核心问题。为此建议,量子密码与后量子密码研究应同步开展,加强“量子科技”“密码学”学科 的交叉研究和人才培养,优化对相关基础研究的考核评价机制。

图片

图1

图2

图3

参考文献

[ 1 ] Bennett C H, Brassard G. WITHDRAWN: Quantum cryptography: Public key distribution and coin tossing [C]. New York: Proceedings of the IEEE International Conference on Computers Systems and Signal Processing, 1984.

[ 2 ] Christandl M, Ferrara R, Horodecki K. Upper bounds on device-independent quantum key distribution [J]. Physical Review Letters, 2021, 126(16): 1‒6.
Christandl M, Ferrara R, Horodecki K. Upper bounds on device independent quantum key distribution [J]. Physical Review Letters, 2021, 126(16): 160501.

[ 3 ] Schwonnek R, Goh K T, Primaatmaja I W, et al. Device-independent quantum key distribution with random key basis [J]. Nature Communications, 2021, 12(1): 2880.

[ 4 ] Woodward R I, Lo Y S, Pittaluga M, et al. Gigahertz measurement-device-independent quantum key distribution using directly modulated lasers [J]. npj Quantum Information, 2021, 7: 58.

[ 5 ] Zeng P, Zhou H Y, Wu W J, et al. Quantum key distribution surpassing the repeaterless rate-transmittance bound without global phase locking [EB/OL]. (2022-01-22)[2022-05-10]. https: //arxiv.org/abs/2201.04300.
Zeng P, Zhou H Y, Wu W J, et al. Quantum key distribution surpassing the repeaterless rate-transmittance bound without global phase locking [J]. arXiv: 2201.04300, 2022, accepted by Nature Communications. 链接1

[ 6 ] Chen Y A, Zhang Q, Chen T Y, et al. An integrated space-to-ground quantum communication network over 4600 kilometres [J]. Nature, 2021, 589: 214‒219.

[ 7 ] Feng Z, Li S B, Xu Z Y. Experimental underwater quantum key distribution [J]. Optics Express, 2021, 29(6): 8725‒8736.

[ 8 ] Wang S, Yin Z Q, He D Y, et al. Twin-field quantum key distribution over 830 km fiber [J]. Nature Photonics, 2022, 16: 154‒161.

[ 9 ] Liu X, Hu J, Li Z F, et al. Heralded entanglement distribution between two absorptive quantum memories [J]. Nature, 2021, 594: 41‒45.

[10] Long G L, Liu X S. Theoretically efficient high-capacity quantum-key-distribution scheme [J]. Physical Review A, 2002, 65(3): 1‒10.
Long G L, Liu X S. Theoretically efficient high-capacity quantum key- distribution scheme [J]. Physical Review A, 2002, 65(3): 032302.

[11] Deng F G, Long G L. Secure direct communication with a quantum one-time pad [J]. Physical Review A, 2004, 69(5): 1‒10.
Deng F G, Long G L. Secure direct communication with a quantum one-time pad [J]. Physical Review A, 2004, 69(5): 052319.

[12] Long G L, Deng F G, Wang C, et al. Quantum secure direct communication and deterministic secure quantum communication [J]. Frontiers of Physics in China, 2007, 2(3): 251‒272.

[13] Hu J Y, Yu B, Jing M Y, et al. Experimental quantum secure direct communication with single photons [J]. Light-Science & Applications, 2016, 5: 1‒10.
Hu J Y, Yu B, Jing M Y, et al. Experimental quantum secure direct communication with single photons [J]. Light-Science & Applications, 2016, 5: e16144.

[14] Qi Z T, Li Y H, Huang Y W, et al. A 15-user quantum secure direct communication network [J]. Light-Science & Applications, 2021, 10(1): 183.

[15] Hillery M, Bužek V, Berthiaume A. Quantum secret sharing [J]. Physical Review A, 1999, 59(3): 1829.

[16] Chou Y H, Zeng G J, Chen X Y, et al. Multiparty weighted threshold quantum secret sharing based on the Chinese remainder theorem to share quantum information [J]. Scientific Reports, 2021, 11: 1‒10.

[17] Bell B, Markham D, Herrera-Martí D, et al. Experimental demonstration of graph-state quantum secret sharing [J]. Nature Communications, 2014, 5(1): 1‒12.

[18] Zhou Y, Yu J, Yan Z, et al. Quantum secret sharing among four players using multipartite bound entanglement of an optical field [J]. Physical Review Letters, 2018, 121(15): 1‒6.
Zhou Y, Yu J, Yan Z, et al. Quantum secret sharing among four players using multipartite bound entanglement of an optical field [J]. Physical Review Letters, 2018, 121(15): 150502.

[19] Liao Q, Liu H, Zhu L, et al. Quantum secret sharing using discretely modulated coherent states [J]. Physical Review A, 2021, 103(3): 1‒10.
Liao Q, Liu H, Zhu L, et al. Quantum secret sharing using discretely modulated coherent states [J]. Physical Review A, 2021, 103(3): 032410.

[20] Dušek M, Haderka O, Hendrych M, et al. Quantum identification system [J]. Physical Review A, 1999, 60(1): 149.

[21] Gottesman D, Chuang I L. Quantum digital signatures [EB/OL]. (2001-05-08)[2022-05-01]. https: //arxiv.org/abs/quant-ph/0105032.
Gottesman D, Chuang I L. Quantum digital signatures [C]. arXiv: quant-ph/0105032, 2001. 链接1

[22] Barnum H, Crépeau C, Gottesman D, et al. Authentication of quantum messages [C]. Vancouver: The 43th Annual IEEE Symposium on Foundations of Computer Science, 2002.

[23] Puthoor I V, Amiri R, Wallden P, et al. Measurement-device-independent quantum digital signatures [J]. Physical Review A, 2016, 94(2): 1‒10.
Puthoor I V, Amiri R, Wallden P, et al. Measurement-device independent quantum digital signatures [J]. Physical Review A, 2016, 94(2): 022328.

[24] Thornton M, Scott H, Croal C, et al. Continuous-variable quantum digital signatures over insecure channels [J]. Physical Review A, 2019, 99(3): 1‒10.
Thornton M, Scott H, Croal C, et al. Continuous-variable quantum digital signatures over insecure channels [J]. Physical Review A, 2019, 99(3): 032341.

[25] Zhao W, Shi R, Ruan X. High-efficiency continuous-variable quantum digital signature protocol for signing multi-bit messages [J]. Laser Physics Letters, 2021, 18(3): 1‒6.
Zhao W, Shi R, Ruan X. High-efficiency continuous-variable quantum digital signature protocol for signing multi-bit messages [J]. Laser Physics Letters, 2021, 18(3): 035201.

[26] Qiu L, Cai F, Xu G. Quantum digital signature for the access control of sensitive data in the big data era [J]. Future Generation Computer Systems-The International Journal of eScience, 2018, 86: 372‒379.

[27] Singh S, Rajput N K, Rathi V K, et al. Securing blockchain transactions using quantum teleportation and quantum digital signature [J]. Neural Processing Letters, 2020, 52: 1‒10.
Singh S, Rajput N K, Rathi V K, et al. Securing blockchain transactions using quantum teleportation and quantum digital signature [J]. Neural Processing Letters, 2020. DOI: 10.1007/S11063-020-10272-1.

[28] Lo H K, Chau H F. Is Quantum bit commitment really possible? [J]. Physical Review Letters, 1997, 78(17): 3410‒3413.

[29] Mayers D. Unconditionally secure quantum bit commitment is impossible [J]. Physical Review Letters, 1997, 78(17): 3414‒3417.

[30] Ng N, Joshi S, Ming C, et al. Experimental implementation of bit commitment in the noisy-storage model [J]. Nature Communications, 2012, 3: 1326.

[31] Lunghi T, Kaniewski J, Bussières F, et al. Experimental bit commitment based on quantum communication and special relativity [J]. Physical Review Letters, 2013, 111: 1‒10
Lunghi T, Kaniewski J, Bussières F, et al. Experimental bit commitment based on quantum communication and special relativity [J]. Physical Review Letters, 2013, 111: 180504.

[32] Liu Y, Cao Y, Curty M, et al. Experimental unconditionally secure bit commitment [J]. Physical Review Letters, 2014, 112: 1‒10.
Liu Y, Cao Y, Curty M, et al. Experimental unconditionally secure bit commitment [J]. Physical Review Letters, 2014, 112: 010504.

[33] Mochon C. Quantum weak coin flipping with arbitrarily small bias [EB/OL]. (2007-11-26)[2022-05-01]. https: //arxiv.org/abs/07711.4114.
Mochon C. Quantum weak coin flipping with arbitrarily small bias [J]. arXiv:0711.4114, 2007. 链接1

[34] Berlín G, Brassard G, Bussières F, et al. Fair loss-tolerant quantum coin flipping [J]. Physical Review A, 2009, 80(6): 1‒10.
Berlín G, Brassard G, Bussières F, et al. Fair loss-tolerant quantum coin flipping [J]. Physical Review A, 2009, 80(6): 062321.

[35] Chailloux A. Improved loss-tolerant quantum coin flipping [EB/OL]. (2022-01-22)[2022-05-10]. https: //arxiv.org/abs/1009.0044.
Chailloux A. Improved loss-tolerant quantum coin flipping [J]. arXiv:1009.0044, 2010. 链接1

[36] Chailloux A, Kerenidis I. Optimal quantum strong coin flipping [C]. Atlanta: 2009 50th Annual IEEE Symposium on Foundations of Computer Science, 2010.

[37] Bozzio M, Chabaud U, Kerenidis I, et al. Quantum weak coin flipping with a single photon [J]. Physical Review A, 2020, 102(2): 1‒10.
Bozzio M, Chabaud U, Kerenidis I, et al. Quantum weak coin flipping with a single photon [J]. Physical Review A, 2020, 102(2): 022414.

[38] Pappa A, Jouguet P, Lawson T, et al. Experimental plug and play quantum coin flipping [J]. Nature Communications, 2014, 5: 3717.

[39] Crépeau C, Kilian J. Achieving oblivious transfer using weakened security assumptions [C]. White Plains: 29th Annual Symposium on Foundations of Computer Science, 1988.
Crépeau C, Kilian J. Achieving oblivious transfer using weakened security assumptions [R]. White Plains: 29th Annual Symposium on Foundations of Computer Science, 1988.

[40] Shimizu K, Imoto N. Communication channels analogous to one out of two oblivious transfers based on quantum uncertainty [J]. Physical Review A, 2002, 66(5): 1‒10.
Shimizu K, Imoto N. Communication channels analogous to one out of two oblivious transfers based on quantum uncertainty [J]. Physical Review A, 2002, 66(5): 052316.

[41] Damgard I B, Fehr S, Salvail L, et al. Cryptography in the bounded quantum-storage model [C]. Pittsburgh: 46th Annual IEEE Symposium on Foundations of Computer Science, 2005.
Damgard I B, Fehr S, Salvail L, et al. Cryptography in the bounded quantum-storage model [C]. Pittsburgh: 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS’05), 2005.

[42] Pitalúa-García D. Spacetime-constrained oblivious transfer [J]. Physical Review A, 2016, 93(6): 1‒10.
Pitalúa-García D. Spacetime-constrained oblivious transfer [J]. Physical Review A, 2016, 93(6): 062346.

[43] Chailloux A, Gutoski G, Sikora J. Optimal bounds for semi-honest quantum oblivious transfer [J]. Chicago Journal of Theoretical Computer Science, 2016: 1‒16.

[44] Amiri R, Stárek R, Reichmuth D, et al. Imperfect 1-out-of-2 quantum oblivious transfer: Bounds, a protocol, and its experimental implementation [J]. PRX Quantum, 2021, 2(1): 1‒10.
Amiri R, Stárek R, Reichmuth D, et al. Imperfect 1-out-of-2 quantum oblivious transfer: Bounds, a protocol, and its experimental implementation [J]. PRX Quantum, 2021, 2(1): 010335.

[45] Gao F, Qin S, Huang W, et al. Quantum private query: A new kind of practical quantum cryptographic protocol [J]. Science China Physics, Mechanics & Astronomy, 2019, 62(7): 1‒10.
Gao F, Qin S, Huang W, et al. Quantum private query: A new kind of practical quantum cryptographic protocol [J]. Science China Physics, Mechanics & Astronomy, 2019, 62(7): 70301.

[46] Giovannetti V, Lloyd S, Maccone L. Quantum private queries [J]. Physical Review Letters, 2008, 100(23): 1‒10.
Giovannetti V, Lloyd S, Maccone L. Quantum private queries [J]. Physical Review Letters, 2008, 100(23): 230502.

[47] Scarani V, Acin A, Ribordy G, et al. Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations [J]. Physical Review Letters, 2004, 92(5): 1‒10.
Scarani V, Acin A, Ribordy G, et al. Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations [J]. Physical Review Letters, 2004, 92(5): 057901.

[48] Jakobi M, Simon C, Gisin N, et al. Practical private database queries based on a quantum-key-distribution protocol [J]. Physical Review A, 2011, 83(2): 1‒10.
Jakobi M, Simon C, Gisin N, et al. Practical private database queries based on a quantum-key-distribution protocol [J]. Physical Review A, 2011, 83(2): 022301.

[49] Liu B, Gao F, Huang W, et al. QKD-based quantum private query without a failure probability [J]. Science China-Physics Mechanics & Astronomy, 2015, 58(10): 1‒10.
Liu B, Gao F, Huang W, et al. QKD-based quantum private query without a failure probability [J]. Science China-Physics Mechanics & Astronomy, 2015, 58(10): 100301.

[50] Wei C, Cai X, Liu B, et al. A generic construction of quantum-oblivious-key-transfer-based private query with ideal database security and zero failure [J]. IEEE Transactions on Computers, 2018, 67(1): 2‒8.

[51] Gao F, Liu B, Huang W, et al. Postprocessing of the oblivious key in quantum private query [J]. IEEE Journal of Selected Topics in Quantum Electronics, 2015, 21(3): 98‒108.

[52] Chan P, Lucio-Martinez I, Mo X, et al. Performing private database queries in a real-world environment using a quantum protocol [J]. Scientific Reports, 2014, 4: 5233.

[53] Li N, Li J, Chen X B, et al. Quantum wireless network private query with multiple third parties [J]. IEEE Access, 2019, 7: 33964‒33969.

[54] Wei C, Cai X, Wang T, et al. Error tolerance bound in qkd-based quantum private query [J]. IEEE Journal on Selected Areas in Communications, 2020, 38(3): 517‒527.

相关研究