首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
International Journal of Theoretical Physics - The proposed quantum secret sharing protocol in this article conveys n bit secret messages from the sender to the n receivers making use of a secure...  相似文献   

2.
The multiparty-mediated quantum secret sharing (MQSS) protocol proposed by Tsai et al. [Quantum Inf. Process., 2022 , 21, 63] allows n restricted users with limited quantum capabilities to share secret information using a dishonest third party with full quantum capabilities. Although the MQSS protocol allows restricted users to achieve secret sharing with lightweight quantum capabilities, the qubit efficiency of this protocol can be further improved. Therefore, this study proposes a measurement property of the graph state to design an efficient mediated quantum secret-sharing protocol in the same quantum environment as that of Tsai et al.’s protocol. The proposed MQSS protocol not only inherits the lightweight property of Tsai et al.’s protocol but also improves the qubit efficiency of Tsai et al.’s protocol by 2 n 1 $2{\;^{n - 1}}$ times. Security analysis is performed to show that the proposed MQSS protocol can avoid collective, collusion, and Trojan horse attacks. Furthermore, this study uses quantum network simulation software to implement Tsai et al.’s protocol and the proposed protocol to prove the feasibility of the proposed MQSS protocol and show that it is more efficient than Tsai et al.’s protocol.  相似文献   

3.
Inspired by the protocol presented by Bagherinezhad and Karimipour [Phys. Rev. A 67 (2003) 044302], which will be shown to be insecure, we present a multipartite quantum secret sharing protocol using reusable Greenberger-Horne-Zeilinger (GHZ) states. This protocol is robust against eavesdropping and could be used for the circumstance of many parties.  相似文献   

4.
In this paper, we propose a novel attack for the improved multiparty quantum secret sharing protocol. In this attack, all of Alice’s secret messages may be obtained by Bob without the helps of the other agents. Compared with the presented joint attack, this attack has the merit of bigger attack scope.  相似文献   

5.
6.
We propose a new attack strategy for the improvement n-party (n≥4) case [S. Lin, F. Gao, Q.Y. Wen, F.C. Zhu in Opt. Commun. 281:4553, 2008] of the multiparty quantum secret sharing protocol [Z.J. Zhang, G. Gao, X. Wang, L.F. Han, S.H. Shi in Opt. Commun. 269:418, 2007]. Our attack strategy is an interesting collaboration eavesdropping and much simpler than that in the paper [T.Y. Wang, Q.Y. Wen, F. Gao, S. Lin, F.C. Zhu in Phys. Lett. A 373:65, 2008].  相似文献   

7.
In order to improve the efficiency of quantum secret sharing, quantum ramp secret sharing schemes were proposed (Ogawa et al., Phys. Rev. A 72, 032318 [2005]), which had a trade-off between security and coding efficiency. In quantum ramp secret sharing, partial information about the secret is allowed to leak to a set of participants, called an intermediate set, which cannot fully reconstruct the secret. This paper revisits the size of a share in the quantum ramp secret scheme based on a relation between the quantum operations and the coherent information. We also propose an optimal quantum ramp secret sharing scheme.  相似文献   

8.
Quantum secret sharing (QSS) and quantum search algorithm (QSA) are considered as two important but different research topics in quantum information science. This paper recognizes an important feature in the well-known Grover’s QSA and then applies it to propose a QSS protocol. In contrast to the existing QSA-based QSS protocols, the newly proposed protocol has the following two advantages: (1)?no quantum memory is required by the agents, whereas the agents in the existing QSA-based QSS protocols need long-term quantum memories to store their secret shadows; (2)?the agents can cooperate to recover the boss’s secret by using shadows in classical bits, whereas, the others have to combine their shadows in photons and perform a unitary operation on the retained photons. The proposed QSS protocol is also shown to be secure against eavesdroppers or malicious agents.  相似文献   

9.
This paper presents a simple and novel quantum secret sharing schemeusing GHZ-like state. The characteristics of the GHZ-like state areused to develop the quantum secret sharing scheme. In contrast withthe other GHZ-based QSS protocols with the same assumptions, the proposed protocol provides the best quantum bit efficiency.  相似文献   

10.
A continuous variable quantum secret sharing (CVQSS) scheme is proposed by using quantum teleportation. In the scheme, the participants Bob and Charlie can recover the classical secret keys only when they cooperate. Meanwhile, the security of the CVQSS scheme is analyzed in detail by calculating the bit error rates (BERs) under different situations. It is shown that our proposed CVQSS scheme not only can resist the external attacks, but also can against the participant’s malicious attacks when the channel transmission efficiency η is above 50 %.  相似文献   

11.
12.
A (n, n)-threshold scheme of multiparty quantum secret sharing of classical or quantum message is proposed based on the discrete quantum Fourier transform. In our proposed scheme, the secret message, which is encoded by using the forward quantum Fourier transform and decoded by using the reverse, is split and shared in such a way that it can be reconstructed among them only if all the participants work in concert. Fhrthermore, we also discuss how this protocol must be carefully designed for correcting errors and checking eavesdropping or a dishonest participant. Security analysis shows that our scheme is secure. Also, this scheme has an advantage that it is completely compatible with quantum computation and easier to realize in the distributed quantum secure computation.  相似文献   

13.
We develop a multiparty quantum secret sharing (QSS) scheme of classical messages based on arbitrary dimensional multi-particle Greenberger-Horne-Zeilinger (GHZ) states. This scheme can be implemented using only local operations, e.g. generalized Z gate and Hadamard gate, and classical communication (LOCC) between participants. The security of the present scheme against exterior eavesdropping and interior dishonest party has been analyzed and confirmed. Moreover, we discuss the possibility of successful sharing of classical messages in the realistic situation where our QSS scheme is carried out in generalized Pauli channels.  相似文献   

14.
We investigate in this work a quantum error correction on a five-qubits graph state used for secret sharing through five noisy channels. We describe the procedure for the five, seven and nine qubits codes. It is known that the three codes always allow error recovery if only one among the sent qubits is disturbed in the transmitting channel. However, if two qubits and more are disturbed, then the correction will depend on the used code. We compare in this paper the three codes by computing the average fidelity between the sent secret and that measured by the receivers. We will treat the case where, at most, two qubits are affected in each one of five depolarizing channels.  相似文献   

15.
We investigate in this work a quantum error correction on a five-qubits graph state used for secret sharing through five noisy channels. We describe the procedure for the five, seven and nine qubits codes. It is known that the three codes always allow error recovery if only one among the sent qubits is disturbed in the transmitting channel. However, if two qubits and more are disturbed, then the correction will depend on the used code. We compare in this paper the three codes by computing the average fidelity between the sent secret and that measured by the receivers. We will treat the case where, at most, two qubits are affected in each one of five depolarizing channels.  相似文献   

16.
This paper presents a simple and novel quantum secret sharing scheme using GHZ-like state. The characteristics of the GHZ-like state are used to develop the quantum secret sharing scheme. In contrast with the other GHZ-based QSS protocols with the same assumptions, the proposed protocol provides the best quantum bit efficiency.  相似文献   

17.
A quantum secret sharing scheme is proposed by making use of quantum registers. In the proposed scheme, secret message state is encoded into multipartite entangled states. Several identical multi-particle entanglement states are generated and each particle of the entanglement state is filled in different quantum registers which act as shares of the secret message. Two modes, i.e. the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the secret message may be recovered. The security analysis shows that the proposed scheme is secure against eavesdropping of eavesdropper and cheating of participants.  相似文献   

18.
We propose a scheme of quantum secret sharing between Alice's group and Bob's group with single photons and unitary transformations. In the protocol, one member in Alice's group prepares a sequence of single photons in one of four different states, while other members directly encode their information on the sequence of single photons via unitary operations; after that, the last member sends the sequence of single photons to Bob's group. Then Bob's, except for the last one, do work similarly. Finally the last member in Bob's group measures the qubits. If the security of the quantum channel is guaranteed by some tests, then the qubit states sent by the last member of Alice's group can be used as key bits for secret sharing. It is shown that this scheme is safe.  相似文献   

19.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

20.
We presents a novel scheme for high-capacity three-party quantum secret sharing (QSS) with the hyperentanglement in both the polarization and the spatial-mode degrees of freedom of photon pairs. The boss Alice need only prepare a sequence of photon pairs and some decoy photons. Her two agents measure their photons received from the boss Alice with two bases by choosing two unsymmetrical probabilities. The present QSS scheme has a high capacity as each pair can carry 2 bits of information, several times as other QSS schemes. Moreover, our setups with linear optical elements show that our QSS scheme does not increase the difficulty of its implementation in experiment and it is feasible with current techniques.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号