首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
The one-to-multiparty quantum secret sharing scheme [Phys. Rev. A 71 (2005) 044301] proposed recently is extended to a multiparty-to-multiparty case. Furthermore, the continuous variable operations are employed in the extended scheme to replace the specific discrete unitary operations used in the original scheme. The complete randomicity of the continuous variable characterizing the unitary operations can ensure the security of secret sharing. Moreover, the present scheme is compared with the recent similar scheme [Phys. Rev. A 72 (2005) 012304]. It is found that the efficiency of the present scheme is n times of that of the previous one.  相似文献   

2.
Kang  Ye  Liao  Qin  Geng  Jian  Guo  Ying 《International Journal of Theoretical Physics》2019,58(12):3986-3997

Motivated by the structure characteristics of Chinese Remainder Theorem(CRT), a continuous variable quantum secret sharing scheme is proposed to ensure the security of the network-based communication system. The initial secret is decomposed and recovered by solving the equations of CRT which provides various threshold structures to enhance the universality, flexibility and practicability of the scheme. The shares are encoded to two-mode squeezed vacuum state by displacement operation for secret distributing. Compared with the discrete variable quantum secret sharing, this scheme can increase the transmission capacity due to the improved data-processing for quantum state generation, manipulation, and detection. The security analysis is elucidated by calculating the bit error rates(BERs) under different conditions and it demonstrates that the scheme has the capability to protect secrets from eavesdropping of dishonest players no matter with the channel transmission efficiency.

  相似文献   

3.
We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation.After ensuring the security of the quantum channel,the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation.The receivers can recover the secret message by combining their measurement results with the sender's result.If a perfect quantum channel is used,our scheme is completely secure because the transmitting particle sequence does not carry the secret message.We also show our scheme is secure for noise quantum channel.  相似文献   

4.
We investigate the continuous variable quantum teleportation in atmosphere channels. The beam-wandering model is employed to analyze the teleportation of the unknown single-mode coherent state. Two methods, one is deterministic by increasing the aperture size of the detecting device and one is probabilistic by entanglement distillation, are proposed to improve the teleportation fidelity in the presence of atmosphere noises.  相似文献   

5.
Yuan et al. (Int. J. Theor. Phys. 51:3443, 2012) proposed a multiparty quantum secret sharing protocol using Bell states and continuous variable operations. Zhang and Qin (Int. J. Theor. Phys. 52:3953, 2013) showed that their protocol is not secure. In this paper, we will give an improvement of Yuan et al. protocol. Our improved protocol can stand against not only Zhang et al. attack strategies, but also the other ones efficiently.  相似文献   

6.
International Journal of Theoretical Physics - Quantum secret sharing (QSS) protocols are designed to allow a secret message to be divided into several shadows, and the secret can be reconstructed...  相似文献   

7.
By using some ordered Bell states as quantum channel, we propose a protocol for multiparty quantum secret sharing of secure direct communication. The present scheme follows the ideas of dense coding and ping-pong technique. It has a high source capacity as each traveling photon carries two bits of classical secret messages, and has a high intrinsic efficiency because almost all the instances are useful. Since the continuous variable operations instead of the discrete unitary operations used usually are employed to realize the sharing controls, the security of the present protocol is therefore enhanced. Furthermore, due to existing multilevel security checking procedures, the present scheme can prevent against some usual attack strategies.  相似文献   

8.
In this paper, a novel scheme is investigated for quantum teleportation (QT) and quantum state sharing (QSTS). The generalized seven-qubit Brown state |B 7〉 is used as information carrier. Firstly, for an arbitrary single-qubit state, we perfectly present a QT protocol and three QSTS ones, which is among three participants via |B 7〉. Then we make an overall comparison among three QSTS protocols and present an almost even distribution principle of particles. Secondly, for two- and three-qubit cases, based on the almost even distribution principle we design several QT and QSTS protocols. Finally, we mainly consider our scheme’s security against dishonest participant attacks. Furthermore, for an arbitrary N-qubit state, there is a conjecture that QT and QSTS can be designed by using the generalized (2N+1)-qubit Brown state |B 2N+1〉 in Eq. (3) (N≥2) in theoretical aspects.  相似文献   

9.
In order to improve the efficiency of quantum secret sharing, quantum ramp secret sharing schemes were proposed (Ogawa et al., Phys. Rev. A 72, 032318 [2005]), which had a trade-off between security and coding efficiency. In quantum ramp secret sharing, partial information about the secret is allowed to leak to a set of participants, called an intermediate set, which cannot fully reconstruct the secret. This paper revisits the size of a share in the quantum ramp secret scheme based on a relation between the quantum operations and the coherent information. We also propose an optimal quantum ramp secret sharing scheme.  相似文献   

10.
Quantum secret sharing (QSS) and quantum search algorithm (QSA) are considered as two important but different research topics in quantum information science. This paper recognizes an important feature in the well-known Grover’s QSA and then applies it to propose a QSS protocol. In contrast to the existing QSA-based QSS protocols, the newly proposed protocol has the following two advantages: (1)?no quantum memory is required by the agents, whereas the agents in the existing QSA-based QSS protocols need long-term quantum memories to store their secret shadows; (2)?the agents can cooperate to recover the boss’s secret by using shadows in classical bits, whereas, the others have to combine their shadows in photons and perform a unitary operation on the retained photons. The proposed QSS protocol is also shown to be secure against eavesdroppers or malicious agents.  相似文献   

11.
This paper presents a simple and novel quantum secret sharing schemeusing GHZ-like state. The characteristics of the GHZ-like state areused to develop the quantum secret sharing scheme. In contrast withthe other GHZ-based QSS protocols with the same assumptions, the proposed protocol provides the best quantum bit efficiency.  相似文献   

12.
A (n, n)-threshold scheme of multiparty quantum secret sharing of classical or quantum message is proposed based on the discrete quantum Fourier transform. In our proposed scheme, the secret message, which is encoded by using the forward quantum Fourier transform and decoded by using the reverse, is split and shared in such a way that it can be reconstructed among them only if all the participants work in concert. Fhrthermore, we also discuss how this protocol must be carefully designed for correcting errors and checking eavesdropping or a dishonest participant. Security analysis shows that our scheme is secure. Also, this scheme has an advantage that it is completely compatible with quantum computation and easier to realize in the distributed quantum secure computation.  相似文献   

13.
14.
We develop a multiparty quantum secret sharing (QSS) scheme of classical messages based on arbitrary dimensional multi-particle Greenberger-Horne-Zeilinger (GHZ) states. This scheme can be implemented using only local operations, e.g. generalized Z gate and Hadamard gate, and classical communication (LOCC) between participants. The security of the present scheme against exterior eavesdropping and interior dishonest party has been analyzed and confirmed. Moreover, we discuss the possibility of successful sharing of classical messages in the realistic situation where our QSS scheme is carried out in generalized Pauli channels.  相似文献   

15.
We investigate in this work a quantum error correction on a five-qubits graph state used for secret sharing through five noisy channels. We describe the procedure for the five, seven and nine qubits codes. It is known that the three codes always allow error recovery if only one among the sent qubits is disturbed in the transmitting channel. However, if two qubits and more are disturbed, then the correction will depend on the used code. We compare in this paper the three codes by computing the average fidelity between the sent secret and that measured by the receivers. We will treat the case where, at most, two qubits are affected in each one of five depolarizing channels.  相似文献   

16.
We investigate in this work a quantum error correction on a five-qubits graph state used for secret sharing through five noisy channels. We describe the procedure for the five, seven and nine qubits codes. It is known that the three codes always allow error recovery if only one among the sent qubits is disturbed in the transmitting channel. However, if two qubits and more are disturbed, then the correction will depend on the used code. We compare in this paper the three codes by computing the average fidelity between the sent secret and that measured by the receivers. We will treat the case where, at most, two qubits are affected in each one of five depolarizing channels.  相似文献   

17.
This paper presents a simple and novel quantum secret sharing scheme using GHZ-like state. The characteristics of the GHZ-like state are used to develop the quantum secret sharing scheme. In contrast with the other GHZ-based QSS protocols with the same assumptions, the proposed protocol provides the best quantum bit efficiency.  相似文献   

18.
A quantum secret sharing scheme is proposed by making use of quantum registers. In the proposed scheme, secret message state is encoded into multipartite entangled states. Several identical multi-particle entanglement states are generated and each particle of the entanglement state is filled in different quantum registers which act as shares of the secret message. Two modes, i.e. the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the secret message may be recovered. The security analysis shows that the proposed scheme is secure against eavesdropping of eavesdropper and cheating of participants.  相似文献   

19.
Quantum teleportation scheme is undoubtedly an inspiring theoretical discovery as an amazing application of quantum physics, which was experimentally realized several years later. For the purpose of quantum communication via this scheme, an entangled ancillary pair shared by Alice and Bob is the essential ingredient, and a quantum memory in Bob’s system is necessary for him to keep the quantum state until the classical message from Alice arrives. Yet, the quantum memory remains a challenge in bo...  相似文献   

20.
In this paper, we study quantum teleportation of atomic states via a hybrid entangled state (HES) involving an atom and a cavity field. And we investigate how to implement controlled phase (CP) gates between atomic internal states and coherent states of cavity field. We also discuss the methods of distinguishing coherent states |±α〉in a cavity. Finally, a brief discussion about the feasibility of this scheme in experiment is presented.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号