首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 250 毫秒
1.
We propose a scheme of quantum secret sharing between Alice's group and Bob's group with single photons and unitary transformations. In the protocol, one member in Alice's group prepares a sequence of single photons in one of four different states, while other members directly encode their information on the sequence of single photons via unitary operations; after that, the last member sends the sequence of single photons to Bob's group. Then Bob's, except for the last one, do work similarly. Finally the last member in Bob's group measures the qubits. If the security of the quantum channel is guaranteed by some tests, then the qubit states sent by the last member of Alice's group can be used as key bits for secret sharing. It is shown that this scheme is safe.  相似文献   

2.
The one-to-multiparty quantum secret sharing scheme [Phys. Rev. A 71 (2005) 044301] proposed recently is extended to a multiparty-to-multiparty case. Furthermore, the continuous variable operations are employed in the extended scheme to replace the specific discrete unitary operations used in the original scheme. The complete randomicity of the continuous variable characterizing the unitary operations can ensure the security of secret sharing. Moreover, the present scheme is compared with the recent similar scheme [Phys. Rev. A 72 (2005) 012304]. It is found that the efficiency of the present scheme is n times of that of the previous one.  相似文献   

3.
A scheme for three-party quantum secret sharing of a private key is presented with single photons. The agent Bob first prepares a sequence of single photons with two biased bases and then sends them to the boss Alice who checks the security of the transmission with measurements and produces some decoy photons by rearranging the orders of some sample photons. Alice encodes her bits with two unitary operations on the photons and then sends them to the other agent. The security of this scheme is equivalent to that in the modified Bennett Brassard 1984 quantum key distribution protocol. Moreover, each photon can carry one bit of the private key and the intrinsic efficiency for qubits and the total efficiency both approach the maximal value 100% when the number of the bits in the key is very large.  相似文献   

4.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

5.
A multiparty quantum secret sharing scheme based on Bell measurement is proposed and analyzed. In this scheme, all agents are not required to prepare entangled states or perform any local unitary operation. The security of the protocol is also analyzed. It is shown that any eavesdropper will introduce errors invariably and be detected if he tries to steal information about Trent’s secret. Moreover, because no classical bit needs to be transmitted except those for detection, the total efficiency of the scheme approaches to 100%.  相似文献   

6.
A secure quantum key distribution protocol is proposed to distribute the three-dimensional secret message in a two-way quantum channel based on the entanglement of two-qutrit quantum system. The present protocol has an advantage over transmitting directly the secret message with large capacity since the distributed message has been imposed on nonorthogonal two-qutrit-entangled states by the sender using the superdense coding via local unitary operations. The security is ensured by the entanglement of the two-qutrit quantum system and the secure transmission of the traveling-particle sequence in the lossless and noiseless channel.  相似文献   

7.
A scheme of multiparty quantum secret sharing of classical messages (QSSCM) is proposed based on single photons and local unitary operations. In this scheme, eavesdropping checks are performed only twice, and one photon can generate one bit of classical secret message except those chosen for eavesdropping check; in addition, only the sender and one of the agents are required to store photons. Thus, this scheme is more practical and efficient.  相似文献   

8.
A scalable protocol for multiparty quantum secret splitting with collective eavesdropping-check is proposed by using Einstein-Podolsky-Rosen pairs. We analyze the security of this protocol and prove that it can stand against some possible attacks in an ideal condition. Meanwhile, this protocol utilizes quantum dense coding to achieve a high intrinsic efficiency and source capacity. Moreover, only Bell-state measurement and local unitary operations are required, which makes this protocol more convenient from an applied point of view.  相似文献   

9.
In a recent paper [Chin. Phys. Lett 25(2008)1187], a quantum secret sharing scheme between multiparty and multiparty was presented. We show that the protocol is not secure because the last member in Alice's group can illegally obtain most secret messages without introducing any error. Finally, a possible way to avoid the security flaw is suggested.  相似文献   

10.
The security of the multiparty quantum secret sharing protocol presented by Zhang [Z.J. Zhang, Physica A, 361 (2006) 233] is analyzed. It is shown that this protocol is vulnerable to the insider attack since eavesdropping detection is performed only when all states arrive at the last agent. We propose an attack strategy and give an improved version of the original protocol. The improved protocol is robust and has the same traits with the original one.  相似文献   

11.
In a recent paper [Z.J. Zhang et al., Opt. Commun. 269 (2007) 418], a protocol of multiparty quantum secret sharing was presented. We study the security of this protocol and found that it is not secure for a dishonest agent Charlie, who can illegally elicit half of Alice’s secret message by himself. Finally a feasible improvement of this quantum secret sharing protocol is proposed.  相似文献   

12.
An efficient high-capacity quantum secret sharing scheme is proposed following some ideas in quantum dense coding with two-photon entanglement. The message sender, Alice prepares and measures the two-photon entangled states, and the two agents, Bob and Charlie code their information on their photons with four local unitary operations, which makes this scheme more convenient for the agents than others. This scheme has a high intrinsic efficiency for qubits and a high capacity.  相似文献   

13.
An experimental feasible scheme of multiparty secret sharing of classical messages is proposed, based on a cavity quantum electrodynamic system. The secret messages are imposed on atomic Bell states initially in the sender's possession by local unitary operations. By swapping quantum entanglement of atomic Bell states, the secret messages are split into several parts and each part is distributed to a separate party. In this case, any subset of the entire party group can not read out the secret message but the entirety via mutual cooperations. In this scheme, to discriminate atomic Bell states, additional classical fields are employed besides the same highlydetuned single-mode cavities used to prepare atomic Bell states. This scheme is insensitive to the cavity decay and the thermal field, and usual joint Bell-state measurements are unnecessary.  相似文献   

14.
By using some ordered Bell states as quantum channel, we propose a protocol for multiparty quantum secret sharing of secure direct communication. The present scheme follows the ideas of dense coding and ping-pong technique. It has a high source capacity as each traveling photon carries two bits of classical secret messages, and has a high intrinsic efficiency because almost all the instances are useful. Since the continuous variable operations instead of the discrete unitary operations used usually are employed to realize the sharing controls, the security of the present protocol is therefore enhanced. Furthermore, due to existing multilevel security checking procedures, the present scheme can prevent against some usual attack strategies.  相似文献   

15.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

16.
Two efficient protocols of quantum secure direct communication with authentication [Chin. Phys. Lett. 25 (2008) 2354] were recently proposed by Liu et al. to improve the efficiency of two protocols presented in [Phys. Rev. A 75 (2007) 026301] by four Pauli operations. We show that the high efficiency of the two protocols is at the expense of their security. The authenticator Trent can reach half the secret by a particular attack strategy in the first protocol. In the second protocol, not only Trent but also an eavesdropper outside can elicit half-information about the secret from the public declaration.  相似文献   

17.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

18.
As an essential application of quantum mechanics in classical cryptography, quantum secret sharing has become an indispensable component of quantum internet. Recently, a differential phase shift quantum secret sharing protocol using a twin field has been proposed to break the linear rate-distance boundary. However, this original protocol has a poor performance over channels with asymmetric transmittances. To make it more practical, we present a differential phase shift quantum secret sharing protocol with asymmetric source intensities and give the security proof of our protocol against individual attacks. Taking finite-key effects into account, our asymmetric protocol can theoretically obtain the key rate two orders of magnitude higher than that of the original protocol when the difference in length between Alice’s channel and Bob’s is fixed at 14 km. Moreover, our protocol can provide a high key rate even when the difference is quite large and has great robustness against finite-key effects. Therefore, our work is meaningful for the real-life applications of quantum secret sharing.  相似文献   

19.
In a recent Letter [F.G. Deng, X.H. Li, H.Y. Zhou, Phys. Lett. A 372 (2008) 1957], an efficient high-capacity quantum secret sharing scheme was proposed. However, in this comment, it is shown that the protocol does not complete the task of secret sharing well when the message sender uses the nonorthogonal entangled states as the quantum information carriers. Finally a feasible improvement of this quantum secret sharing protocol is proposed.  相似文献   

20.
A quantum telephone protocol including the dialing process and the talking one is proposed. In the dialing process, with their respective secret keys, the legitimate communicators Alice and Bob can pass the authentication by Charlie acting as a telephone company. In the talking process, Charlie provides the authenticated Alice and Bob with a quantum channel sequence, on which Alice and Bob can communicate with each other directly and privately by virtue of some encoding operations. Different from the insecure classical telephone having been used in our lives, the proposed quantum telephone protocol has asymptotically security and the communicators cannot disavow having used the quantum channels.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号