首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
The multiparty quantum secret sharing protocol [Deng et al. in Chin. Phys. Lett. 23: 1084–1087, 2006] is revisited in this study. It is found that the performance of Deng et al.’s protocol can be much improved by using the techniques of block-transmission and decoy single photons. As a result, the qubit efficiency is improved 2.4 times and only one classical communication, a public discussion, and two quantum communications between each agent and the secret holder are needed rather than n classical communications, n public discussions, and \frac3n2\frac{3n}{2} quantum communications required in the original scheme.  相似文献   

2.
We suggest a general approach for extending quantum key distribution (Q, KD) protocols possessing discrete rotational symmetry into quantum secret sharing (QSS) schemes among multiparty, under certain conditions. Only local unitary operations are required for this generalization based on the almost mature technologies of Q, KD. Theoretically, the number of the participating partners can be arbitrary high. As an application of this method, we propose a fault-tolerant QSS protocol based on a fault-tolerant QKD implementation. The 6-state protocol is also discussed.  相似文献   

3.
By comparing Cabello's addendum to his quantum key distribution protocol [Phys. Rev. A 64 (2001) 024301], we propose a more convenient modified protocol based on the entanglement swapping which is secure against the eavesdropping strategy addressed by Zhang et al. [Phys. Rev. A 63 (2001)036301] and other existing types of attack.  相似文献   

4.
Recently, Yuan et al. summarized some previous analysis of quantum secret sharing task and designed a multiparty quantum secret sharing protocol based on the continuous variable operations (CVO) with the ideas of dense coding and ping-pong technique (YMQSS). However, our research shows that the YMQSS protocol is unable to complete the quantum secret sharing task securely if the particular participant, Bob0, is dishonest. In order to show that, we describe the following two attack strategies: one is that Bob0 can get the accurate shared secrets himself and leave the other sharers get his forged ones; the other one is that Bob0 can conspire with another sharer Bob i (i≠0) to get Alice’s secrets without anyone’s help. Finally, our discussions and conclusions are proposed.  相似文献   

5.
We propose a new multiparty quantum secret sharing (MQSS) scheme based on single-qubit with arbitrarily random rotation angle. The secret messages are split into several parts, and each part is distributed to a separate information receiver by transmitting qubits with arbitrary rotation angles. We show that the present scheme can efficiently resist the measure-resend attack, disturbance attack, intercept-and-resend attack, entangle-measure attack, and PNS attack.  相似文献   

6.
Recently, Hsueh and Chen [in Proceedings of the 14th Information Security Conference, National Taiwan University of Science and Technology, Taipei, pp. 236–242, 2004] proposed a quantum key agreement (QKA) protocol with maximally entangled states. Their protocol allows two users to negotiate a secret key in such a way that no one can predetermine the shared key alone. This study points out two security flaws in their protocol: (1) a legitimate but malicious user can fully control the shared key alone; (2) an eavesdropper can obtain the shared key without being detected. A possible solution is presented to avoid these attacks and also Tsai et al.’s CNOT attack [in Proceedings of the 20th Cryptology and Information Security Conference, National Chiao Tung University, Hsinchu, pp. 210–213, 2010] on Hsueh and Chen protocol to obtain the shared key without being detected.  相似文献   

7.
宋杰  张寿 《中国物理快报》2006,23(6):1383-1836
We show that a potential eavesdropper can eavesdrop whole secret information when the legitimate users use secure carrier to encode and decode classical information repeatedly in the protocol proposed by Bagherinezhad S and Karimipour V [Phys. Rev. A 67(2003)044302]. Then we present a revised quantum secret sharing protocol by using the Greenberger-Horne-Zeilinger state as secure carrier. Our protocol can resist Eve's attack.  相似文献   

8.
We propose a quantum secret sharing protocol, in which Bell states in the high dimension Hilbert space are employed. The biggest advantage of our protocol is the high source capacity. Compared with the previous secret sharing protocol, ours has the higher controlling efficiency. In addition, as decoy states in the high dimension Hilbert space are used, we needn’t destroy quantum entanglement for achieving the goal to check the channel security.  相似文献   

9.
宋杰 《量子光学学报》2006,12(B08):51-51
We show that a potential eavesdropper can eavesdrop whole secret information when the legitimate users use secure carrier to encode and decode classical information repeatedly in the protocol proposed by Bagherinezhad S and Karimipour V [ Phys. Rev. A 67 (2003) 044302 ]. Then we present a revised quantum secret sharing protocol by using the Greenberger-Horne-Zeilinger state as secure carrier. Our protocol can resist Eve' s attack.  相似文献   

10.
Based on a bidirectional quantum key distribution protocol [Phys. Rev. A 70 (2004)012311], we propose a (m-1, m-1)-threshold scheme of m (m≥3)-party quantum secret sharing of key by using practical faint laser pulses. In our scheme, if all the m-1 sharers collaborate, they can obtain the joint secret key from the message sender. Our scheme is more feasible according to the present-day technology.  相似文献   

11.
Oneofthemostintriguingandexcitingrecentdevelopmentsinquantummechanicsisthepredictionanddemonstrationofacryptographickeydistri...  相似文献   

12.
A quantum secret sharing scheme is proposed by making use of quantum registers. In the proposed scheme, secret message state is encoded into multipartite entangled states. Several identical multi-particle entanglement states are generated and each particle of the entanglement state is filled in different quantum registers which act as shares of the secret message. Two modes, i.e. the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the secret message may be recovered. The security analysis shows that the proposed scheme is secure against eavesdropping of eavesdropper and cheating of participants.  相似文献   

13.
Quantum Secret Sharing with Two-Particle Entangled States   总被引:1,自引:0,他引:1       下载免费PDF全文
We present a new protocol for the quantum secret sharing (QSS) task among multiparties with two-particle entangled states. In our scheme, the secret is split among a number of participatlng partners and the reconstruction requires collaboration of all the authorized partners. Instead of multiparticle Greenberger-Horne-Zeillnger states, only two-particle entangled states are employed in this scheme. By local operations and individual measurements on either of the two entangled particles, each authorized partner obtains a sequence of secret bits shared with other authorized partners. This protocol can be experimentally realized using only linear optical elements and simple entanglement source. It is scalable in practice.  相似文献   

14.

Recently, Wang et al. (Int J Theo Phys: pp. 3716–3726, 2018) proposed a multiparty quantum key agreement scheme with four-particles W state. Their protocol uses the delayed measurement technique, the block transmission technique, and the single decoy photon technique to determine a shared secret key between three or more participants. They claimed that their protocol could resist both internal/participant and external attacks. However, this work indicates that two dishonest participants can collude to get the private data of a participant who executes the protocol honestly. To solve this issue, a simple modification is suggested in this work.

  相似文献   

15.
Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587–2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.’s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.’s research (2015), Xu et al.’s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.  相似文献   

16.
A quantum encryption protocol based on Gaussian-modulated continuous variable EPR correlations is proposed. The security is guaranteed by continuous variable EPR entanglement correlations produced by nondegenerate optical parametric amplifier (NOPA). For general beam splitter eavesdropping strategy, the mutual information I(α, ε) between Alice and Eve is caJculated by employing Shannon information theory. Finally the security analysis is presented.  相似文献   

17.
A scheme for three-party quantum secret sharing of a private key is presented with single photons. The agent Bob first prepares a sequence of single photons with two biased bases and then sends them to the boss Alice who checks the security of the transmission with measurements and produces some decoy photons by rearranging the orders of some sample photons. Alice encodes her bits with two unitary operations on the photons and then sends them to the other agent. The security of this scheme is equivalent to that in the modified Bennett Brassard 1984 quantum key distribution protocol. Moreover, each photon can carry one bit of the private key and the intrinsic efficiency for qubits and the total efficiency both approach the maximal value 100% when the number of the bits in the key is very large.  相似文献   

18.
An effcient multiparty quantum secret sharing scheme is proposed with Greenberger-Horne-Zeilinger (GHZ) states following some ideas in quantum dense coding. The agents take the single-photon measurements on the photons received for eavesdropping check and exploit the four local unitary operations Ⅰ, σx, σx and iσy to code their message. This scheme has the advantage of high capacity as each GHZ state can carry two bits of information. The parties do not need to announce the measuring bases for almost all the photons, which will reduce the classical information exchanged largely. The intrinsic efficiency for qubits and the total effciency both approach the maximal values.  相似文献   

19.
Quantum Key Distribution Network Based on Differential Phase Shift   总被引:4,自引:0,他引:4       下载免费PDF全文
Using a series of quantum correlated photon pairs, we propose a theoretical scheme for any-to-any multi-user quantum key distribution network based on differential phase shift. The differential phase shift and the different detection time slots ensure the security of our scheme against eavesdropping. We discuss the security under the intercept-resend attack and the source replacement attack.  相似文献   

20.
The one-to-multiparty quantum secret sharing scheme [Phys. Rev. A 71 (2005) 044301] proposed recently is extended to a multiparty-to-multiparty case. Furthermore, the continuous variable operations are employed in the extended scheme to replace the specific discrete unitary operations used in the original scheme. The complete randomicity of the continuous variable characterizing the unitary operations can ensure the security of secret sharing. Moreover, the present scheme is compared with the recent similar scheme [Phys. Rev. A 72 (2005) 012304]. It is found that the efficiency of the present scheme is n times of that of the previous one.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号