计算机科学 ›› 2017, Vol. 44 ›› Issue (7): 1-7.doi: 10.11896/j.issn.1002-137X.2017.07.001

• 目次 •    下一篇

新量子技术时代下的信息安全

张亮亮,张翌维,梁洁,孙瑞一,王新安   

  1. 北京大学信息科学技术学院 北京100871;国民技术股份有限公司博士后科研工作站 深圳518057,国民技术股份有限公司博士后科研工作站 深圳518057,国民技术股份有限公司博士后科研工作站 深圳518057,国民技术股份有限公司博士后科研工作站 深圳518057,北京大学信息科学技术学院 北京100871
  • 出版日期:2018-11-13 发布日期:2018-11-13
  • 基金资助:
    本文受国家核高基科技重大专项(2014ZX01032-204),深圳市重点实验室基金(深发改[2013]993号)资助

Information Security in New Quantum Technology Age

ZHANG Liang-liang, ZHANG Yi-wei, LIANG Jie, SUN Rui-yi and WANG Xin-an   

  • Online:2018-11-13 Published:2018-11-13

摘要: 量子技术将在未来深刻影响密码学以及信息安全行业。可以利用上千个量子比特运行量子算法的通用量子计算机将直接威胁信息安全基础算法,导致当前广泛使用的RSA等公钥密码被破解,也会使分组密码算法的密码强度减半。量子通信中量子密钥分发的实施会改变传统保密通信的物理结构。这些重大 应用价值也是发展量子技术的驱动力。结合当前一些关于量子技术的热点新闻,从量子计算和量子通信两个方面分别综述了量子技术对信息安全技术的影响。同时简要介绍了这些技术的最新发展现状,包括通用型和专用型量子计算机的发展、量子密钥分发技术实验室环境的进展以及天地一体化量子通信网络的发展状况等。最后对信息安全技术的未来形态做了思考和总结。未来量子技术将会与现有各种技术深度融合,共同存在。

关键词: 量子计算,量子通信,密码学,信息安全

Abstract: Quantum technologies should have a profound impact on cryptography and information security industry in the coming age.The general quantum computers,which can run quantum algorithms by thousands of qubits,posing a serious threat to the fundamental algorithms of information security.The famous RSA algorithm and other public key ciphers will be broken and the cryptographic strength of block ciphers will be halved.The implementation of the quantum key distribution in quantum communication must alter the physical construction of traditional secure communication.These important application values are also the driving factors for developing quantum technologies.Combining with the current hot news of quantum technologies,the effects to information security technology were reviewed from two perspectives,quantum computation and quantum communication,respectively.Meanwhile,the status of the new developments in these technologies was briefly introduced,including the advances of general and specific quantum compu-ters,the progress of quantum key distribution made in laboratory conditions and the state of development of the space-ground quantum communication network.In the end,the future form of information security technology was given with a summary.In future,the quantum technologies will deeply integrate and co-exist with various existing technologies.

Key words: Quantum computation,Quantum communication,Cryptography,Information security

[1] STALLINGS W.Cryptography and Network Security:Princi-ples and Practice(5th ed)[M].Hong Kong:Pearson Prentice Hall,2011.
[2] NEAMEN D A.Semiconductor Physics and Devices:Basic Principles(4th ed)[M].New York:McGraw-Hill,2011.
[3] LIN M B.Introduction to VLSI Systems:A Logic,Circuit,and System Perspective[M].Boca Raton,FL:CRC Press,2011.
[4] Interagency Working Group on Quantum Information Science of the Subcommittee on Physical Sciences.Advancing Quantum Information Science:National Challenges and Opportunities[R].Washington,D.C.:National Science And Technology Council,2016.
[5] WALPORT M,KNIGHT P.The Quantum Age:Technological Opportunities[R].London:Government Office for Science,2016.
[6] 腾讯数码.谷歌:量子计算机比普通计算机速度快1亿倍 [N/OL].(2015-12-11) [2017-03-01].http://digi.tech.qq.com/a/20151211/024135.htm.
[7] 新浪科技.IBM提供支持云的量子计算平台:开创量子计算新前沿 [N/OL].(2016-05-09) [2017-03-01].http://tech.sina.com.cn/d/2016-05-09/doc-ifxryhhi8539560.shtml.
[8] 新华网.中国量子保密通信“京沪干线”工程2016年交付[N/OL].(2014-11-03) [2017-03-01].http://news.xinhuanet.com/tech/2014-11/03/c_1113095616.htm.
[9] 新华网.我国成功发射世界首颗量子科学实验卫星“墨子号” [N/OL].(2016-08-16) [2017-03-01].http://news.xinhuanet.com/mil/2016-08/16/c_129233031.htm.
[10] WALDROP M M.The Chips Are Down for Moore’s Law[J].Nature,2016,530(7859):144-147.
[11] THOMPSON S E,PARTHASATHY S.Moore’s Law:the Future of Si Microelectronics[J].Materials Today,2006,9(6):20-25.
[12] NIELSEN M A,CHUANG I L.Quantum Computation andQuantum Information(10th Anniversary Edition)[M].New York:Cambridge University Press,2010.
[13] BERNSTEIN D J,BUCHMANN J,DAHMEN E.Post-Quan-tum Cryptography[M].Heidelberg:Springer-Verlag Berlin Heidelberg,2009.
[14] GISIN N,THEW R.Quantum Communication[J].Nature Photonics,2007,11(1):165-171.
[15] GUO G C.Quantum Information Technology [J].Journal ofChongqing University of Posts and Telecommunications(Natural Science Edition),2010,22(5):521-525.(in Chinese) 郭光灿.量子信息技术[J].重庆邮电大学学报(自然科学版),2010,22(5):521-525.
[16] WU H,WANG X B,PAN J W.Quantum Communication:Status and Prospects [J].SCIENTIA SINICA Informationis,2014,44(3):296-311.(in Chinese) 吴华,王向斌,潘建伟.量子通信现状与展望[J].中国科学:信息科学,2014,44(3):296-311.
[17] PAN J W.Frontier Advances in Quantum Communication Technology [J].Secrecy Science and Technology,2016(11):25-27.(in Chinese) 潘建伟.量子通信技术前沿进展[J].保密科学技术,2016(11):25-27.
[18] GISIN N,RIBORDY G,TITTEL W,et al.Quantum Cryptography [J].Reviews of Modern Physics,2002,74:145-195.
[19] MAYERS D.Unconditional Security in Quantum Cryptography [J].Journal of the ACM,2001,48(3):351-406.
[20] SHOR P W,PRESKILL J.Simple Proof of Security of the BB84 Quantum Key Distribution Protocol[J].Physical Review Letters,2000,5(2):441-444.
[21] MAYERS D.Shor and Preskill’s and Mayers’s Security Proof for the BB84 Quantum Key Distribution Protocol [J].The European Physical Journal D,2002,18(2):161-170.
[22] ZHOU Z W,CHEN W,SUN F W,et al.A Survey on quantum Information Technology [J].Chinese Science Bulletin,2012,57(17):1498-1525.(in Chinese) 周正威,陈巍,孙方稳,等.量子信息技术纵览[J].科学通报,2012,57(17):1498-1525.
[23] UK national quantum technologies programme.Homepage.http://uknqt.epsrc.ac.uk.
[24] CHEN Q.The Status of UK’s Research and Development of Quantum Technologies [J].Shanghai Informatization,2015(2):83-85.(in Chinese) 陈骞.英国量子技术研究与发展现状[J].上海信息化,2015(2):83-85.
[25] GIBNEY E.Europe Plans Giant Billion-Euro Quantum Techno-logies Project [J].Nature,2016,532(7600):426.
[26] POPKIN G.Scientists Are Close to Building A Quantum Computer That Can Beat A Conventional One [N/OL].(2016-12-01) [2017-03-01].http://www.sciencemag.org/news/2016/12/scientists-are-close-building-quantum-computer-can-beat-con-ventional-one.
[27] IBM.IBM quantum experience.https://quantumexpe-rience.ng.bluemix.net/qstage.
[28] D-Wave.Official Website of D-Wave.https://www.dwa-vesys.com.
[29] BARENDS R,SHABANI A,LAMATA L,et al.Digitized Adiabatic Quantum Computing With a Superconducting Circuit[J].Nature,2016,534(7606):222-226.
[30] OLIVER W D.Quantum Physics:Keep Your Feet on the Ground[J].Nature,2011,473(7346):164-165.
[31] JOHNSON M W,AMIN M H S,GILDERT S,et al.Quantum Annealing with Manufactured Spins [J].Nature,2011,473(7346):194-198.
[32] DEMEHEV V S,BOIXO S,ISAKOV S V,et al.What is theComputational Value of Finite-Range Tunneling?[J].Physical Review X,2016,6(3):031015.
[33] SHOR P W.Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer [J].SIAM Journal on Computing,1997,26(5):1484-1509.
[34] LENSTRA A K,LENSTRA H W.The Development of theNumber Field Sieve [M].Berlin:Springer-Verlag,1993.
[35] WEISSTEIN E W.Number Field Sieve.http://mathworld.wolfram.com/NumberFieldSieve.html.
[36] BECKMAN D,CHARI A N,Devabhaktuni S,et al.EfficientNetworks for Quantum Factoring [J].Physical Review A,1996,54(2):1034-1063.
[37] BEAUREGARD S.Circuit for Shor’s Algorithm Using 2n+3Qubits [J].Quantum Information and Computation,2003,3(2):175-185.
[38] PROOS J,ZALKA C.Shor’s Discrete Logarithm Quantum Algorithm for Elliptic Curves [J].Quantum Information and Computation,2003,3(4):317-344.
[39] LUCERO E,BARENDS R,CHEN Y,et al.Computing PrimeFactors with a Josephson Phase Qubit Quantum Processor [J].Nature Physics,2012,8(10):719-723.
[40] MARTN-LPEZ E,LAING A,LAWSON T,et al.Experimental Realization of Shor’s Quantum Factoring Algorithm Using Qubit Recycling [J].Nature Photonics,2012,6(11):773-776.
[41] DATTANI N S,BRYANS N.Quantum Factorization of 56153 with Only 4 Qubits[J/OL].https://arxiv.org/abs/1411.6758v3.
[42] GROVER L K.A Fast Quantum Mechanical Algorithm for Database Search [C]∥Proceedings of 28th Annual ACM Sympo-sium on the Theory of Computing.New York:ACM Press,1996:212-219.
[43] GROVER L K.Quantum Mechanics Helps in Searching for A Needle in A Haystack [J].Physical Review Letters,1997,79(2):325-328.
[44] YE F.Research on Quantum Key Search Attack Based onGrover’s Algorithm [D].Nanjing:Nanjing University of Aeronautics and Astronautics,2009.(in Chinese) 叶峰.基于Grover算法的量子密钥搜索攻击研究 [D].南京:南京航空航天大学,2009.
[45] GRASSL M,LANGENBERG B,ROETTELER M,et al.App-lying Grover’s Algorithm to AES:Quantum Resource Estimates [C]∥7th International Workshop on Post-Quantum Cryptography,PQCrypto 2016.Fukuoka:Springer International Publi-shing,2016:29-43.
[46] CHEN L D,JORDAN S P,LIU Y K,et al.Report on Post-Quantum Cryptography [R/OL].(2016-04-28).https://dx.doi.org/10.6028/NIST.IR.8105.
[47] BENNETT C H,BRASSARD G.Quantum Cryptography:Public Key Distribution and Coin Tossing [C]∥Proceedings of the IEEE International Conference on Computers,Systems,and Signal Processing.Bangalore:IEEE,1984:175-179.
[48] ZHANG J.Long-Distance Quantum Communication[D].Hefei:University of Science and Technology of China,2007.(in Chinese) 张军.远距离量子通信[D].合肥:中国科学技术大学,2007.
[49] PENG J.Research on Some Key Problems of the Experimental System in Quantum Communication [D].Beijing:Beijing University of Posts and Telecommunications,2009.(in Chinese) 彭建.量子通信实验系统中若干关键问题的研究[D].北京:北京邮电大学,2009.
[50] WANG S.Research on the Key Technologies of Fiber Quantum Key Distribution [D].Hefei:University of Science and Techno-logy of China,2011.(in Chinese) 王双.光纤量子密钥分配关键技术研究[D].合肥:中国科学技术大学,2011.
[51] TANG Y L.Experimental Study of Security in Practical Quantum Key Distribution System [D].Hefei:University of Science and Technology of China,2015.(in Chinese) 汤艳琳.实际量子密钥分发系统安全性的实验研究[D].合肥:中国科学技术大学,2015.
[52] BENNETT C H,BRASSARD G,CRPEAU C,et al.Telepor-ting an Unknown Quantum State Via Dual Classical and Einstein-Podolsky-Rosen Channels [J].Physical Review Letters,1993,70(13):1895-1899.
[53] BOUWMEESTER D,PAN J W,MATTLE K,et al.Experimental Quantum Teleportation [J].Nature,1997,390:575-579.
[54] DUAN L M,LUKIN M D,CIRAC J I,et al.Long-DistanceQuantum Communication with Atomic Ensembles and Linear Optics [J].Nature,2001,414(6862):413-418.
[55] ZHAO B,CHEN Z B,CHEN Y A,et al.Robust Creation of Entanglement between Remote Memory Qubits [J].Physical Review Letters,2007,98(24):240502-240506.
[56] YIN Z Q.Quantum Cryptography and Quantum Repeaters [D].Hefei:University of Science and Technology of China,2010.(in Chinese) 银振强.量子密码与量子中继研究 [D].合肥:中国科学技术大学,2010.
[57] ID Quantique.Official Website of ID Quantique .http://www.idquantique.com.
[58] 国盾量子.国盾量子网站.http://www.quantum-comm.com.
[59] 问天量子.问天量子网站.http://www.qasky.com.
[60] XU H X.Overview of the Development of Quantum Communication Networks [J].Journal of China Academy of Electronics and Information Technology,2014,9(3):259-271.(in Chinese) 许华醒.量子通信网络发展概述[J].中国电子科学研究院学报,2014,9(3):259-271.
[61] GOBBY C,YUAN Z L,SHIELDS A J.Quantum Key Distribution Over 122 Km of Standard Telecom Fiber [J].Applied Phy-sics Letters,2004,84(19):3762-3764.
[62] YUAN Z,SHIELDS A.Continuous Operation of a One-WayQuantum Key Distribution System Over Installed Telecom Fiber [J].Optics Express,2005,13(2):660-664.
[63] HUTTNER B,IMOTO N,GISIN N,et al.Quantum Cryptography with Coherent States [J].Physical Review A,1995,51(3):1863-1869.
[64] BRASSARD G,LUTKENHAUS N,MOR T,et al.Limitationson Practical Quantum Cryptography [J].Physical Review Letters,2000,85(6):1330-1333.
[65] WANG X B.Beating the Photon-Number-Splitting Attack inPractical Quantum Cryptography [J].Physical Review Letters,2005,94(23):230503-230508.
[66] LO H K,MAX F,CHEN K.Decoy State Quantum Key Distribution [J].Physical Review Letters,2005,94(23):230504-230509.
[67] ROSENBERG D,PETERSON C G, HARRINGTON J W,et al.Long-Distance Decoy-State Quantum Key Distribution in Optical Fiber [J].Physical Review Letters,2007,98:0105031-0105034.
[68] MANDERBACH T S,WEIER H,FURST M,et al.Experimental Demonstration of Free-Space Decoy-State Quantum Key Distribution over 144 Km [J].Physical Review Letters,2007,98(1):0105041-0105044.
[69] PENG C Z,ZHANG J,YANG D,et al.Experimental long-Distance Decoy-State Quantum Key Distribution Based on Polarization Encoding [J].Physical Review Letters,2007,98:0105051-0105054.
[70] LIU Y,CHEN T Y,WANG J,et al.Decoy-State Quantum Key Distribution with Polarized Photons Over 200 Km [J].Optics Express,2010,18(8):8587-8594.
[71] YIN H L,CHEN T Y,YU Z W,et al.Measurement-Device-Independent Quantum Key Distribution Over a 404 Km Optical Fiber [J].Physical Review Letters,2016,117(19):190501.
[72] CLAUSEN C,USNANI I,BUSSIRES F,et al.Quantum Stora-ge of Photonic Entanglement in a Crystal [J].Nature,2011,469(7331):508-511.
[73] GBDOAN M,LEDINGHAM P M,Almasi A,et al.Quantum Storage of a Photonic Polarization Qubit in a Solid [J].Physical Review Letters,2012,108(19):1905041-1905045.
[74] ZHOU Z Q,LING W B,YANG M,et al.Realization of Reliable Solid-State Quantum Memory for Photonic Polarization Qubit [J].Physical Review Letters,2012,108(19):190505-190507.
[75] PENG C Z,YANG T,BAO X H,et al.Experimental Free-Space Distribution of Entangled Photon Pairs Over 13 Km:Towards Satellite-Based Global Quantum Communication [J].Physical Review Letters,2005,94(15):150501-150504.
[76] JIN X M,REN J G,YABG B,et al.Experimental Free-SpaceQuantum Teleportation [J].Nature Photon,2010,4(6):376-381.
[77] YIN J,REB J G,LU H,et al.Quantum Teleportation and Entanglement Distribution Over 100-kilometre Free-Space Channels [J].Nature,2012,488(7410):185-188.
[78] ZHAO Z,CHEN Y A,ZHANG A N,et al.Experimental De-monstration of Five-Photon Entanglement and Open-Destination Teleportation [J].Nature,2004,430(6995):54-58.
[79] ZHANG Q,GOEBEL A,WAGENKNECHT C,et al.Experi-mental Quantum Teleportation of a Two-Qubit Composite System [J].Nature Physics,2006,2(10):678-682.
[80] WANG X L,CAI X D,SU Z,et al.Quantum Teleportation of Multiple Degrees of Freedom of a Single Photon [J].Nature,2015,518(7540):516-519.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!