首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 265 毫秒
1.
A novel quantum secret sharing (QSS) scheme is proposed on the basis of Chinese Remainder Theorem (CRT). In the scheme, the classical messages are mapped to secret sequences according to CRT equations, and distributed to different receivers by different dimensional superdense-coding respectively. CRT's secret sharing function,together with high-dimensional superdense-coding, provide convenience, security, and large capability quantum channel forsecret distribution and recovering. Analysis shows the security of the scheme.  相似文献   

2.

This paper is concerned with the better security of quantum image secret sharing (QISS) algorithm. The improved QISS (IQISS) scheme is implemented on both quantum gray image (FRQI) and quantum color image (MCQI). The new IQISS scheme comprises efficient sharing process and recovering process. The core idea of the sharing process is to combine encryption and measurement for two types of quantum secret images to acquire the quantum shadow images. In the recovering process, strip operation is firstly utilized on the shadow images. Afterwards, the decryption algorithm is used to recover the original quantum secret image. Experiments demonstrate that significant improvements in the security are in favor of the proposed approach.

  相似文献   

3.
Quantum secret sharing (QSS) is a significant quantum cryptography technology in the literature. Dividing an initial secret into several sub-secrets which are then transferred to other legal participants so that it can be securely recovered in a collaboration fashion. In this paper, we develop a quantum route selection based on the encoded quantum graph state, thus enabling the practical QSS scheme in the small-scale complex quantum network. Legal participants are conveniently designated with the quantum route selection using the entanglement of the encoded graph states. Each participant holds a vertex of the graph state so that legal participants are selected through performing operations on specific vertices. The Chinese remainder theorem (CRT) strengthens the security of the recovering process of the initial secret among the legal participants. The security is ensured by the entanglement of the encoded graph states that are cooperatively prepared and shared by legal users beforehand with the sub-secrets embedded in the CRT over finite fields.  相似文献   

4.

Quantum networks can extend the advantages of quantum key distribution protocols to more than two remote participants. Based on Shamir threshold secret sharing scheme, a new quantum key agreement protocol on a quantum network with any number of participants is proposed. First, each participant and distributor negotiate a sub-secret key using a kind of quantum key distribution protocol, and then each of these participants, as distributor, shares these sub-secret keys with other participants using Shamir threshold secret sharing scheme. Furthermore, each participant combines all these shared sub-secret keys and his own sub-secret key in sequence to form secret key, and sends the hash function values of this secret key to the master distributor to authenticate, finally they obtain the security key. Our scheme is practical and secure, and it can also prevent fraudulent from participants.

  相似文献   

5.
李渊  曾贵华 《中国物理》2007,16(10):2875-2879
In this paper, by using properties of quantum controlled-not manipulation and entanglement states, we have designed a novel (2, 3) quantum threshold scheme based on the Greenberger- Horne -Zeilinger (GHZ) state. The proposed scheme involves two phases, i.e. a secret sharing phase and a secret phase. Detailed proofs show that the proposed scheme is of unconditional security. Since the secret is shared among three participants, the proposed scheme may be applied to quantum key distribution and secret sharing.  相似文献   

6.
An improved framework of quantum secret sharing (QSS) is designated structurally based on the Chinese Remainder Theorem (CRT) via the non-maximally entanglement analysis. In this CRT-based QSS, the secret is divided and then allotted to two or more sharers according to independent shadows achieved from the CRT in finite field. The secret can be restored jointly by legal participants using the partial non-maximally entanglement analysis in independent Hilbert spaces. The security is guaranteed by the secret dividing-and-recovering process based on the CRT, along with the entanglement channels established beforehand. It provides an alternative technique for the secret transmitting in complex quantum computation networks, where the CRT is conducted completely among legal participants.  相似文献   

7.
A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse.  相似文献   

8.
A continuous variable quantum secret sharing (CVQSS) scheme is proposed by using quantum teleportation. In the scheme, the participants Bob and Charlie can recover the classical secret keys only when they cooperate. Meanwhile, the security of the CVQSS scheme is analyzed in detail by calculating the bit error rates (BERs) under different situations. It is shown that our proposed CVQSS scheme not only can resist the external attacks, but also can against the participant’s malicious attacks when the channel transmission efficiency η is above 50 %.  相似文献   

9.
We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation.After ensuring the security of the quantum channel,the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation.The receivers can recover the secret message by combining their measurement results with the sender's result.If a perfect quantum channel is used,our scheme is completely secure because the transmitting particle sequence does not carry the secret message.We also show our scheme is secure for noise quantum channel.  相似文献   

10.
A scheme for quantum state sharing of an arbitrary m-qudit state is proposed with two-qudit entanglements and generalized Bell-state (GBS) measurements. In this scheme, the sender Alice should perform m two-particle GBS measurements on her 2m qudits, and the controllers also take GBS measurements on their qudits and transfer their quantum information to the receiver with entanglement swapping if the agents cooperate. We discuss two topological structures for this quantum state sharing scheme, a dispersive one and a circular one. The former is better at the aspect of security than the latter as it requires the number of the agents who should cooperate for recovering the quantum secret larger than the other one.  相似文献   

11.
In order to improve the efficiency of quantum secret sharing, quantum ramp secret sharing schemes were proposed (Ogawa et al., Phys. Rev. A 72, 032318 [2005]), which had a trade-off between security and coding efficiency. In quantum ramp secret sharing, partial information about the secret is allowed to leak to a set of participants, called an intermediate set, which cannot fully reconstruct the secret. This paper revisits the size of a share in the quantum ramp secret scheme based on a relation between the quantum operations and the coherent information. We also propose an optimal quantum ramp secret sharing scheme.  相似文献   

12.
具有双向认证功能的量子秘密共享方案   总被引:3,自引:0,他引:3       下载免费PDF全文
利用两粒子纠缠态作为经典信息的载体,结合Hash函数和量子本地操作提出了一种可以实现双向认证功能的量子秘密共享方案,并且分析了它的安全性. 这种方案的安全性基于秘密共享双方的认证密钥和传输过程中粒子排列次序的保密. 若不考虑认证和窃听检测所消耗的粒子,平均1个Bell态共享2 bit经典信息. 关键词: 量子秘密共享 认证密钥 量子双向认证 两粒子量子纠缠  相似文献   

13.
薛正远  易佑民  曹卓良 《中国物理》2006,15(7):1421-1424
We investigate schemes for quantum secret sharing and quantum dense coding via tripartite entangled states. We present a scheme for sharing classical information via entanglement swapping using two tripartite entangled GHZ states. In order to throw light upon the security affairs of the quantum dense coding protocol, we also suggest a secure quantum dense coding scheme via W state by analogy with the theory of sharing information among involved users.  相似文献   

14.
A quantum secret sharing scheme is proposed by making use of quantum registers. In the proposed scheme, secret message state is encoded into multipartite entangled states. Several identical multi-particle entanglement states are generated and each particle of the entanglement state is filled in different quantum registers which act as shares of the secret message. Two modes, i.e. the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the secret message may be recovered. The security analysis shows that the proposed scheme is secure against eavesdropping of eavesdropper and cheating of participants.  相似文献   

15.
An information theoretical model for quantum secret sharing was introduced by H. Imai et al. (Quantum Inf. Comput. 5(1), 69–80 2005), which was analyzed by quantum information theory. In this paper, we analyze this information theoretical model using the properties of the quantum access structure. By the analysis we propose a generalized model definition for the quantum secret sharing schemes. In our model, there are more quantum access structures which can be realized by our generalized quantum secret sharing schemes than those of the previous one. In addition, we also analyse two kinds of important quantum access structures to illustrate the existence and rationality for the generalized quantum secret sharing schemes and consider the security of the scheme by simple examples.  相似文献   

16.

The main defects of the existing quantum secret sharing schemes are as follows: (1) The identity of the secret sender cannot be confirmed. Receivers of shared secret information may be vulnerable to Trojan attacks; (2) If a malicious attacker Eve impersonates the identity of the receiver, she can finally obtain all the information of the secret that Alice shared; (3) In the process of secret recovery, it is necessary to transmit qubits among all participants involved in secret recovery. Sometimes, the same particle needs to be operated on by all participants to achieve secret sharing, which increases the possibility of eavesdropping and also increases the probability of errors. In this work, we proposed a quantum secret sharing scheme with authentication, the receiver performs corresponding operations on qubits of Greenberger-Horne-Zeilinger(GHZ) state based on the key string calculated by the shared identity number and random Error Correction Code(ECC), the secret sender can calculate the corresponding measurement basis(MB) through the information she has, and then inform the measurement party. This process realizes the mutual authentication between the sender and the receiver. It can protect against identity impersonation attacks, through the ECC verification, it also can resist intercept-resend attacks.

  相似文献   

17.
By using some ordered Bell states as quantum channel, we propose a protocol for multiparty quantum secret sharing of secure direct communication. The present scheme follows the ideas of dense coding and ping-pong technique. It has a high source capacity as each traveling photon carries two bits of classical secret messages, and has a high intrinsic efficiency because almost all the instances are useful. Since the continuous variable operations instead of the discrete unitary operations used usually are employed to realize the sharing controls, the security of the present protocol is therefore enhanced. Furthermore, due to existing multilevel security checking procedures, the present scheme can prevent against some usual attack strategies.  相似文献   

18.

In the actual quantum task, it is more realistic to achieve the same task with quantum resources as few as possible which is known as semi-quantum idea. This paper proposed a novel and resultful semi-quantum secret sharing protocol, which is implemented using product states based on multi-level systems. In this scheme, the quantum capabilities of the receivers Bob and Charlie are limited, and the sender Alice does not have to access quantum memory. In addition, the security of the protocol is analyzed in detail from two aspects of Intercept-measure-resend and Entangle-measuring attacks initiated by internal malicious participants. More importantly, among the premise of proximate security of Ref. Li et al. (Quantum Inf. Process. 17, 285, 2018), our scheme reduces the number of particles used for eavesdropping detection and increases the amount of information carried by each particle.

  相似文献   

19.
In this paper, we show that a(2, 3) discrete variable threshold quantum secret sharing scheme of secure direct communication can be achieved based on recurrence using the same devices as in BB84. The scheme is devised by first placing the shares of smaller secret pieces into the shares of the largest secret piece, converting the shares of the largest secret piece into corresponding quantum state sequences, inserting nonorthogonal state particles into the quantum state sequences with the purpose of detecting eavesdropping, and finally sending the new quantum state sequences to the three participants respectively. Consequently, every particle can on average carry up to 1.5-bit messages due to the use of recurrence. The control codes are randomly prepared using the way to generate fountain codes with pre-shared source codes between Alice and Bob, making three participants can detect eavesdropping by themselves without sending classical messages to Alice. Due to the flexible encoding, our scheme is also dynamic, which means that it allows the participants to join and leave freely.  相似文献   

20.
In this paper, only Bell states are employed and needed to be identified to realize the multiparty secret sharing of quantum information, where the secret is an arbitrary unknown quantum state in a qubit. In our multiparty quantum information secret sharing (QISS) scheme, no subset of all the quantum information receivers is sufficient to reconstruct the unknown state in a qubit but the entire is. The present multiparty QISS scheme is more feasible with present-day technique.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号