首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 265 毫秒
1.
We propose a (L, n)-threshold quantum secret sharing protocol of secure direct communication following some ideas of Zhang's protocol [Phys. Lett. A 342 (2005) 60] and Tokunaga et al.'s protocol [Phys. Rev. A 71 (2005) 012314]. The sender distributes the classical secret shares to his or her n agents and each agent owns a secret share in advance. The sender's secure direct communication message can be extracted by an agent subset by collaboration in such a way that at least t or more agents can obtain the secret message with the mutual assistances but any t - 1 or fewer agents cannot. In contrast to the previous multiparty quantum secret sharing protocols in which the sender's secret message can be recovered only if all the agents collaborate, our protocol is more practical and more flexible.  相似文献   

2.
Multiparty quantum communication is an important branch of quantum networks. It enables private information transmission with information-theoretic security among legitimate parties. We propose a sender-controlled measurement-device-independent multiparty quantum communication protocol. The sender Alice divides a private message into several parts and delivers them to different receivers for secret sharing with imperfect measurement devices and untrusted ancillary nodes. Furthermore, Alice acts as an active controller and checks the security of quantum channels and the reliability of each receiver before she encodes her private message for secret sharing, which makes the protocol convenient for multiparity quantum communication.  相似文献   

3.
A scheme of multiparty quantum secret sharing of classical messages (QSSCM) is proposed based on single photons and local unitary operations. In this scheme, eavesdropping checks are performed only twice, and one photon can generate one bit of classical secret message except those chosen for eavesdropping check; in addition, only the sender and one of the agents are required to store photons. Thus, this scheme is more practical and efficient.  相似文献   

4.
Quantum secret sharing (QSS) and quantum search algorithm (QSA) are considered as two important but different research topics in quantum information science. This paper recognizes an important feature in the well-known Grover’s QSA and then applies it to propose a QSS protocol. In contrast to the existing QSA-based QSS protocols, the newly proposed protocol has the following two advantages: (1)?no quantum memory is required by the agents, whereas the agents in the existing QSA-based QSS protocols need long-term quantum memories to store their secret shadows; (2)?the agents can cooperate to recover the boss’s secret by using shadows in classical bits, whereas, the others have to combine their shadows in photons and perform a unitary operation on the retained photons. The proposed QSS protocol is also shown to be secure against eavesdroppers or malicious agents.  相似文献   

5.
Quantum secret sharing is to distribute secret message securely between multi-parties. Here exploiting orbital angular momentum (OAM) state of single photons as the information carrier, we propose a high-dimensional circular quantum secret sharing protocol which increases the channel capacity largely. In the proposed protocol, the secret message is split into two parts, and each encoded on the OAM state of single photons. The security of the protocol is guaranteed by the laws of non-cloning theorem. And the secret messages could not be recovered except that the two receivers collaborated with each other. Moreover, the proposed protocol could be extended into high-level quantum systems, and the enhanced security could be achieved.  相似文献   

6.
An efficient high-capacity quantum secret sharing scheme is proposed following some ideas in quantum dense coding with two-photon entanglement. The message sender, Alice prepares and measures the two-photon entangled states, and the two agents, Bob and Charlie code their information on their photons with four local unitary operations, which makes this scheme more convenient for the agents than others. This scheme has a high intrinsic efficiency for qubits and a high capacity.  相似文献   

7.
Since the use of a quantum channel is very expensive for transmitting large messages, it is vital to develop an effective quantum compression encoding scheme that is easy to implement. Given that, with the single-photon spin-orbit entanglement, we propose a quantum secret sharing scheme using orbital angular momentum onto multiple spin states based on Fibonacci compression encoding. In our proposed scheme, we can represent the frequency of any secret message which is typically collection of bits encodings of text or integers as a bitstring using the base Fibonacci sequence, which is encoded multiple spin states for secret shares transmitted to participants. We demonstrate that Fibonacci compression encoding carries excellent properties that enable us to achieve more robust quantum secret sharing schemes with fewer number of photons.  相似文献   

8.
Since the use of a quantum channel is very expensive for transmitting large messages, it is vital to develop an effective quantum compression encoding scheme that is easy to implement. Given that, with the single-photon spin-orbit entanglement, we propose a quantum secret sharing scheme using orbital angular momentum onto multiple spin states based on Fibonacci compression encoding. In our proposed scheme, we can represent the frequency of any secret message which is typically collection of bits encodings of text or integers as a bitstring using the base Fibonacci sequence, which is encoded multiple spin states for secret shares transmitted to participants. We demonstrate that Fibonacci compression encoding carries excellent properties that enable us to achieve more robust quantum secret sharing schemes with fewer number of photons.  相似文献   

9.
In this paper, two new efficient multiparty quantum direct secret sharing schemes are proposed via a six-particle GHZ state and Bell measurements. In the first scheme, based on the theory of security cryptanalysis, the secret message of the sender is directly encoded into the transmitted particles, and all the agents can obtain their information by performing bell measurement on the received particles, and then cooperate to recover the information of the sender. In the second scheme, we define a new secret shared coding method by performing local unitary operations on the transmitted particles, then agents perform Bell measurements on their own particles respectively, and feedback the measurement to the dealer. If the agent's results are matched with the previous coding method, the protocol will work out.In addition, the proposed two schemes have the following common advantages: the sender can send all prepared particles to the receiver, and can send an arbitrary key to the receiver, rather than a random secret key; the proposed schemes do not need to insert any detection sets to detect eavesdropping and can resist both existing attacks and spoofing attacks by dishonest agents. The sender need not to retain any photons, so the sender's quantum memory could be omitted here.  相似文献   

10.
Recently, an enhanced multiparty quantum secret sharing of classical message by using entanglement swapping was presented. In this protocol, a code table was used to improve the efficiency. However, as we show, this protocol is insecure in the sense that an outside attacker or two special dishonest agents can eavesdrop part or all information about the secret. Hence, this high efficiency may be unrealistic because it results in the decrease of security.  相似文献   

11.
We present two robust three-party quantum secret sharing protocols against two kinds of collective noise. Each logical qubit is made up of two physical qubits and is invariant under a collective noise. The two agents encode their message on each logical qubit with two unitary physical operations on two physical qubits. As each logical qubit received by each agent can carry two bits of information and the classical information exchanged is reduced largely, these protocols have a high intrinsic efficiency. Moreover, the boss Alice can read out her agents' information with two Bell-state measurements on each four-qubit system, not four-photon joint measurements.  相似文献   

12.
We presents a high-capacity three-party quantum secret sharing (QSS) protocol with a sequence of photon pairs in hyperentangled Bell states in both the polarization and the spatial-mode degrees of freedom. In our scheme, the boss Alice prepares a sequence of photon pairs in hyperentangled Bell states and divides them into two photon sequences which are sent the two agents, respectively. Alice exploits four subsets of decoy photons to assure the security of the photon transmission between her and her agents. The present QSS scheme has the advantage of having a high channel capacity as each photon pair can carry 4 bits of secret message in principle, two times of that by Deng et al. (Phys. Lett. A 372: 1957, 2008). We give out the setups for the preparation of the photon pairs in hyperentangled Bell states with a beta barium borate crystal and the manipulation of the photons with linear optical elements. It will be shown that our QSS protocol is feasible with current experimental technology.  相似文献   

13.
Based on the famous quantum secure direct communication protocol (i.e., the Boström-Felbinger protocol) [Phys. Rev. Lett. 89 (2002) 187902] and its improvements, we propose a scheme of multiparty quantum secret sharing of classical messages (QSSCM), in which no subset of all the classical message receivers is sufficient to extract the sender’s secret classical messages but all the parties cooperate together. Then we take advantage of this multiparty QSSCM scheme to establish a scheme of multiparty secret sharing of quantum information (SSQI), in which the unknown quantum state in the sender’s qubit can be reconstructed in one receiver’s qubit if and only if all the quantum information receivers collaborate together.  相似文献   

14.
A quantum secret sharing scheme is proposed by making use of quantum registers. In the proposed scheme, secret message state is encoded into multipartite entangled states. Several identical multi-particle entanglement states are generated and each particle of the entanglement state is filled in different quantum registers which act as shares of the secret message. Two modes, i.e. the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the secret message may be recovered. The security analysis shows that the proposed scheme is secure against eavesdropping of eavesdropper and cheating of participants.  相似文献   

15.
We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation.After ensuring the security of the quantum channel,the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation.The receivers can recover the secret message by combining their measurement results with the sender's result.If a perfect quantum channel is used,our scheme is completely secure because the transmitting particle sequence does not carry the secret message.We also show our scheme is secure for noise quantum channel.  相似文献   

16.
A quantum secret sharing scheme between an m-party group and an n-party group is proposed using three conjugate bases.A sequence of single photons,each of which is prepared in one of the six states,is used directly to encode classical information in the quantum secret sharing process.In this scheme,each of all m members in group 1 chooses randomly his/her own secret key individually and independently,and directly encodes his/her respective secret information on the states of single photons via unitary opera...  相似文献   

17.

Recently, a multiparty quantum direct secret sharing protocol with Bell states was presented (Song et al., Int. J Theor. Phys. 57, 1559, 2018). In this protocol, the secret message of the dealer is directly encoding into the transmitted particles. All agents obtain their pieces of secret by making Bell state measurement on their receiving particles, then cooperate to recover the dealer’s secret. However, as we show, this protocol is insecure, because an outside attacker or two special dishonest agents can eavesdrop the secret fully. Furthermore, an improved version of this protocol is proposed, which can stand against the presented attacks.

  相似文献   

18.
A (n, n)-threshold scheme of multiparty quantum secret sharing of classical or quantum message is proposed based on the discrete quantum Fourier transform. In our proposed scheme, the secret message, which is encoded by using the forward quantum Fourier transform and decoded by using the reverse, is split and shared in such a way that it can be reconstructed among them only if all the participants work in concert. Fhrthermore, we also discuss how this protocol must be carefully designed for correcting errors and checking eavesdropping or a dishonest participant. Security analysis shows that our scheme is secure. Also, this scheme has an advantage that it is completely compatible with quantum computation and easier to realize in the distributed quantum secure computation.  相似文献   

19.
To solve the problems of updating sub-secrets or secrets as well as adding or deleting agents in the quantum secret sharing protocol, we propose a two-particle transform of Bell states, and consequently present a novel dynamic quantum secret sharing protocol. The new protocol can not only resist some typical attacks, but also be more efficient than the existing protocols. Furthermore, we take advantage of the protocol to establish the dynamic secret sharing of a quantum state protocol for two-particle maximum entangled states.  相似文献   

20.
In a recent Letter [F.G. Deng, X.H. Li, H.Y. Zhou, Phys. Lett. A 372 (2008) 1957], an efficient high-capacity quantum secret sharing scheme was proposed. However, in this comment, it is shown that the protocol does not complete the task of secret sharing well when the message sender uses the nonorthogonal entangled states as the quantum information carriers. Finally a feasible improvement of this quantum secret sharing protocol is proposed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号