首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
In order to improve the efficiency of quantum secret sharing, quantum ramp secret sharing schemes were proposed (Ogawa et al., Phys. Rev. A 72, 032318 [2005]), which had a trade-off between security and coding efficiency. In quantum ramp secret sharing, partial information about the secret is allowed to leak to a set of participants, called an intermediate set, which cannot fully reconstruct the secret. This paper revisits the size of a share in the quantum ramp secret scheme based on a relation between the quantum operations and the coherent information. We also propose an optimal quantum ramp secret sharing scheme.  相似文献   

2.
Gan Gao 《Optics Communications》2009,282(22):4464-443
We find that, in the improvement [S.J. Qin et al., Phys. Lett. A 357 (2006) 101] of the multiparty quantum secret sharing [Z.J. Zhang et al., Phys. Rev. A 71 (2005) 044301], Charlie can solely obtain Alice’s secret messages without Bob’s helps. In other words, the improved secret sharing scheme is still insecure. In the end, we further modify Qin et al. improved three-party quantum secret sharing scheme and make it really secure.  相似文献   

3.
In Deng, Li, and Zhou (Phys. Lett. A 373:399, 2009), the authors propose two improved efficient high-capacity quantum secret sharing schemes to solve the problems existed in the Letter (Phys. Lett. A 372:1957, 2008), they claim that these two schemes are secure and efficient. However, we point out here that these two improved schemes are not secure as one agent can obtain all the information without the help from the other agent. We further modify this three-party quantum secret sharing scheme and make it really secure. In the end, we also give a method to generalize our quantum secret sharing scheme to arbitrary multi-party scheme.  相似文献   

4.
In 2007, Wang et al. [M. Y. Wang and F. L. Yan, Chin. Phys. Lett. 24 (2007) 2486] proposed a three-party simultaneous quantum secure direct communication (3P-SQSDC) scheme with EPR pairs. Recently, Chong et al. [S. K. Chong and T. Hwang, Opt. Commun. OPTICS-15438 (2010(online))] proposed an enhancement on Wang et al.'s scheme. The communications in Chong et al.'s 3P-SQSDC can be paralleled and thus their scheme has higher efficiency. However, we find that both of the schemes have the information leakage, because the legitimate parties' secret messages have a strong correlation. This kind of security loophole leads to the consequence that any eavesdropper (Eve) can directly conjecture some information about the secrets without any active attack.  相似文献   

5.
A scheme of multiparty quantum secret sharing of classical messages (QSSCM) [Z.J. Zhang et al., Opt. Commun. 269 (2007) 418] was proposed. Lin et al. [S. Lin et al., Opt. Commun. 281 (2008) 4553] showed the last agent can obtain half of the secret in Z.J. Zhang's et al. three-party QSSCM scheme and gave an improved version. We further show the first agent and the last agent can obtain all the secret without introducing any error in Zhang's et al. multiparty QSSCM scheme by a special attack with quantum teleportation. We also present an improved version.  相似文献   

6.
We propose a (L, n)-threshold quantum secret sharing protocol of secure direct communication following some ideas of Zhang's protocol [Phys. Lett. A 342 (2005) 60] and Tokunaga et al.'s protocol [Phys. Rev. A 71 (2005) 012314]. The sender distributes the classical secret shares to his or her n agents and each agent owns a secret share in advance. The sender's secure direct communication message can be extracted by an agent subset by collaboration in such a way that at least t or more agents can obtain the secret message with the mutual assistances but any t - 1 or fewer agents cannot. In contrast to the previous multiparty quantum secret sharing protocols in which the sender's secret message can be recovered only if all the agents collaborate, our protocol is more practical and more flexible.  相似文献   

7.
An information theoretical model for quantum secret sharing was introduced by H. Imai et al. (Quantum Inf. Comput. 5(1), 69–80 2005), which was analyzed by quantum information theory. In this paper, we analyze this information theoretical model using the properties of the quantum access structure. By the analysis we propose a generalized model definition for the quantum secret sharing schemes. In our model, there are more quantum access structures which can be realized by our generalized quantum secret sharing schemes than those of the previous one. In addition, we also analyse two kinds of important quantum access structures to illustrate the existence and rationality for the generalized quantum secret sharing schemes and consider the security of the scheme by simple examples.  相似文献   

8.
薛正远  易佑民  曹卓良 《中国物理》2006,15(7):1421-1424
We investigate schemes for quantum secret sharing and quantum dense coding via tripartite entangled states. We present a scheme for sharing classical information via entanglement swapping using two tripartite entangled GHZ states. In order to throw light upon the security affairs of the quantum dense coding protocol, we also suggest a secure quantum dense coding scheme via W state by analogy with the theory of sharing information among involved users.  相似文献   

9.
The multiparty quantum secret sharing protocol [Deng et al. in Chin. Phys. Lett. 23: 1084–1087, 2006] is revisited in this study. It is found that the performance of Deng et al.’s protocol can be much improved by using the techniques of block-transmission and decoy single photons. As a result, the qubit efficiency is improved 2.4 times and only one classical communication, a public discussion, and two quantum communications between each agent and the secret holder are needed rather than n classical communications, n public discussions, and \frac3n2\frac{3n}{2} quantum communications required in the original scheme.  相似文献   

10.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

11.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

12.
We presents a high-capacity three-party quantum secret sharing (QSS) protocol with a sequence of photon pairs in hyperentangled Bell states in both the polarization and the spatial-mode degrees of freedom. In our scheme, the boss Alice prepares a sequence of photon pairs in hyperentangled Bell states and divides them into two photon sequences which are sent the two agents, respectively. Alice exploits four subsets of decoy photons to assure the security of the photon transmission between her and her agents. The present QSS scheme has the advantage of having a high channel capacity as each photon pair can carry 4 bits of secret message in principle, two times of that by Deng et al. (Phys. Lett. A 372: 1957, 2008). We give out the setups for the preparation of the photon pairs in hyperentangled Bell states with a beta barium borate crystal and the manipulation of the photons with linear optical elements. It will be shown that our QSS protocol is feasible with current experimental technology.  相似文献   

13.
Recently, Li et al. [Phys. Rev. A 82(2):022303, 2010] presented two semi-quantum secret sharing (SQSS) protocols using Greenberger-Horne-Zeilinger-like states. The proposed schemes are quite practical because only the secret dealer needs to be equipped with advanced quantum devices such as quantum memory, whereas the other agents can merely perform classical operations to complete the secret sharing. However, the present study demonstrates the existence of a security pitfall in the eavesdropping check phase of both the schemes, which can lead to an intercept-resend attack and a Trojan horse attack on the two schemes by a dishonest agent, to determine the other agent’s shadow and consequently derive the master key of the SQSS. This contradicts the security requirement of QSS. Fortunately, two possible solutions are proposed herein to eliminate this security pitfall.  相似文献   

14.
Recently, Wu et al(2019 Int. J. Theor. Phys. 58 1854) found a serious information leakage problem in Ye and Ji's quantum private comparison protocol(2017 Int. J. Theor. Phys. 561517), that is, a malicious participant can steal another's secret data without being detected through an active attack means. In this paper, we show that Wu et al's active attack is also effective for several other existing protocols, including the ones proposed by Ji et al and Zha et al(2016 Commun. Theor. Phys. 65 711; 2018 Int. J. Theor. Phys. 57 3874). In addition,we propose what a passive attack means, which is different from Wu et al's active attack in that the malicious participant can easily steal another's secret data only by using his own secret data after finishing the protocol, instead of stealing the data by forging identities when executing the protocol. Furthermore, we find that several other existing quantum private comparison protocols also have such an information leakage problem. In response to the problem, we propose a simple solution, which is more efficient than the ones proposed by Wu et al, because it does not consume additional classical and quantum resources.  相似文献   

15.
通过介绍六粒子纠缠态的新应用研究,提出了一个二粒子任意态的信息分离方案.在这个方案中,发送者Alice、控制者Charlie和接受者Bob共享一个六粒子纠缠态,发送者先执行两次Bell基测量|然后控制者执行一次Bell基测量|最后接受者根据发送者和控制者的测量结果,对自己拥有的粒子做适当的幺正变换,从而能够重建要发送的二粒子任意态.这个信息分离方案是决定性的,即成功概率为100%.与使用相同的量子信道进行二粒子任意态的信息分离方案相比,本文提出的方案只需要进行Bell基测量而不需要执行多粒子的联合测量,从而使得这个方案更简单、更容易,并且在目前的实验室技术条件下是能够实现的.  相似文献   

16.
In a recent Letter [F.G. Deng, X.H. Li, H.Y. Zhou, Phys. Lett. A 372 (2008) 1957], an efficient high-capacity quantum secret sharing scheme was proposed. However, in this comment, it is shown that the protocol does not complete the task of secret sharing well when the message sender uses the nonorthogonal entangled states as the quantum information carriers. Finally a feasible improvement of this quantum secret sharing protocol is proposed.  相似文献   

17.
We propose a scheme for hierarchical quantum information splitting with the recently realized six-photon cluster state (Lu et al. in Nat. Phys. 3:91, 2007), where a Boss distributes a quantum secret (quantum state) to five distant agents who are divided into two grades. Two agents are in the upper grade and three agents are in the lower grade. An agent of the upper grade only needs the collaboration of two of the other four agents for getting the secret, while an agent of the lower grade needs the collaboration of all the other four agents. In other words, the agents of two grades have different authorities to recover Boss’s secret.  相似文献   

18.
Based on the famous quantum secure direct communication protocol (i.e., the Boström-Felbinger protocol) [Phys. Rev. Lett. 89 (2002) 187902] and its improvements, we propose a scheme of multiparty quantum secret sharing of classical messages (QSSCM), in which no subset of all the classical message receivers is sufficient to extract the sender’s secret classical messages but all the parties cooperate together. Then we take advantage of this multiparty QSSCM scheme to establish a scheme of multiparty secret sharing of quantum information (SSQI), in which the unknown quantum state in the sender’s qubit can be reconstructed in one receiver’s qubit if and only if all the quantum information receivers collaborate together.  相似文献   

19.

Recently, Liu (Int J Theor Phys: pp.1–6, 2018) pointed out that Song et al.’s multiparty quantum direct secret sharing protocol (Int J Theor Phys: 57, 1559, 2018) suffers from several attacks and then an improved quantum direct secret sharing protocol was hence proposed. However, this study shows that Liu’s protocol still suffers from an intercept-resend attack. To solve this problem, a modification is proposed here.

  相似文献   

20.

Recently, a multiparty quantum direct secret sharing protocol with Bell states was presented (Song et al., Int. J Theor. Phys. 57, 1559, 2018). In this protocol, the secret message of the dealer is directly encoding into the transmitted particles. All agents obtain their pieces of secret by making Bell state measurement on their receiving particles, then cooperate to recover the dealer’s secret. However, as we show, this protocol is insecure, because an outside attacker or two special dishonest agents can eavesdrop the secret fully. Furthermore, an improved version of this protocol is proposed, which can stand against the presented attacks.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号