首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation.After ensuring the security of the quantum channel,the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation.The receivers can recover the secret message by combining their measurement results with the sender's result.If a perfect quantum channel is used,our scheme is completely secure because the transmitting particle sequence does not carry the secret message.We also show our scheme is secure for noise quantum channel.  相似文献   

2.
GAO Gan 《理论物理通讯》2009,52(3):421-424
We present a two-photon three-dimensional multiparty quantum secret sharing scheme. The secret messages are encoded by performing local operations. This is different from those quantum secret sharing protocols that all sharers must make a state measurement. The merit of our protocol is the high capacity.  相似文献   

3.
We present a two-photon three-dimensional multiparty quantum secret sharing scheme. The secret messages are encoded by performing local operations. This is different from those quantum secret sharing protocols that all sharers must make a state measurement. The merit of our protocol is the high capacity.  相似文献   

4.
5.
The security of the multiparty quantum secret sharing protocol proposed by Gao [G. Gao, Commun. Theor. Phys. 52 (2009) 421] isanalyzed. It is shown that this protocol is vulnerable since theagents' imperfect encryption scheme can be attacked by a powerfulparticipant. We introduce a attack strategy called participant forcible manipulation and analyze the information leakage in this protocol under this attack. At last, we give an improved version of the original protocol. The improved protocol is robust and has the same efficiency as the original one.  相似文献   

6.
The security of the multiparty quantum secret sharing protocol proposed by Gao [G. Gao, Commun. Theor. Phys. 52 (2009) 421] is analyzed. It is shown that this protocol is vulnerable since the agents' imperfect encryption scheme can be attacked by a powerful participant. We introduce a attack strategy called participant forcible manipulation and analyze the information leakage in this protocol under this attack. At last, we give an improved version of the original protocol. The improved protocol is robust and has the same efficiency as the original one.  相似文献   

7.
林崧 《理论物理通讯》2010,(6):1059-1061
In a recent letter [H.F. Wang, X. Ji, and S. Zhang, Phys. Lett. A 358 (2006) 11], an improvement of the multiparty quantum secret splitting and quantum state sharing protocol [F.G. Deng, et al., Phys. Lett. A 354 (2006) 190.] was presented. We study the security of the improved protocol and find that two or more dishonest participants may recover the secret from the dealer. Hence we further modify the improved protocol, which make it stand against this kind of attack.  相似文献   

8.
This paper presents a simple and novel quantum secret sharing scheme using GHZ-like state. The characteristics of the GHZ-like state are used to develop the quantum secret sharing scheme. In contrast with the other GHZ-based QSS protocols with the same assumptions, the proposed protocol provides the best quantum bit efficiency.  相似文献   

9.
This paper presents a simple and novel quantum secret sharing schemeusing GHZ-like state. The characteristics of the GHZ-like state areused to develop the quantum secret sharing scheme. In contrast withthe other GHZ-based QSS protocols with the same assumptions, the proposed protocol provides the best quantum bit efficiency.  相似文献   

10.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

11.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

12.
We investigate in this work a quantum error correction on a five-qubits graph state used for secret sharing through five noisy channels. We describe the procedure for the five, seven and nine qubits codes. It is known that the three codes always allow error recovery if only one among the sent qubits is disturbed in the transmitting channel. However, if two qubits and more are disturbed, then the correction will depend on the used code. We compare in this paper the three codes by computing the average fidelity between the sent secret and that measured by the receivers. We will treat the case where, at most, two qubits are affected in each one of five depolarizing channels.  相似文献   

13.
We investigate in this work a quantum error correction on a five-qubits graph state used for secret sharing through five noisy channels. We describe the procedure for the five, seven and nine qubits codes. It is known that the three codes always allow error recovery if only one among the sent qubits is disturbed in the transmitting channel. However, if two qubits and more are disturbed, then the correction will depend on the used code. We compare in this paper the three codes by computing the average fidelity between the sent secret and that measured by the receivers. We will treat the case where, at most, two qubits are affected in each one of five depolarizing channels.  相似文献   

14.
We propose a new multiparty quantum secret sharing protocol via introducing auxiliary particles using a non-maximally entangled (pure) two-particle state without a Bell measurement. The communication parties utilize decoy particles tO check eavesdropping. After ensuring the security of the quantum channel, the sender encodes the secret message and transmits it to the receiver by using controlled-NOT operation and von Neumann measurement. If and only if all the agents agree to collaborate, they can read out the secret message.  相似文献   

15.
We present a robust (n, n)-threshold scheme for multiparty quantum secret sharing of key over two collectivenoise channels (i.e., the collective dephasing channel and the collective rotating channel) via three-photon mixed states, In our scheme, only if all the sharers collaborate together can they establish a joint key with the message sender and extract the secret message from the sender's encrypted message. This scheme can be implemented using only a Bell singlet, a one-qubit state and polarization identification of single photon, so it is completely feasible according to the present-day technique.  相似文献   

16.
In this paper we propose a novel and efficient quantum secret sharing protocol using d-level single particle,which it can realize a general access structure via the thought of concatenation. In addition, Our scheme includes all advantages of Tavakoli's scheme [Phys. Rev. A 92 (2015) 030302(R)]. In contrast to Tavakoli's scheme, the efficiency of our scheme is 1 for the same situation, and the access structure is more general and has advantages in practical significance. Furthermore, we also analyze the security of our scheme in the primary quantum attacks.  相似文献   

17.
18.
Inspired by the protocol presented by Bagherinezhad and Karimipour [Phys. Rev. A 67 (2003) 044302], which will be shown to be insecure, we present a multipartite quantum secret sharing protocol using reusable Greenberger-Horne-Zeilinger (GHZ) states. This protocol is robust against eavesdropping and could be used for the circumstance of many parties.  相似文献   

19.
A novel quantum secret sharing (QSS) scheme is proposed on the basis of Chinese Remainder Theorem (CRT). In the scheme, the classical messages are mapped to secret sequences according to CRT equations, and distributed to different receivers by different dimensional superdense-coding respectively. CRT's secret sharing function,together with high-dimensional superdense-coding, provide convenience, security, and large capability quantum channel forsecret distribution and recovering. Analysis shows the security of the scheme.  相似文献   

20.
As an essential application of quantum mechanics in classical cryptography, quantum secret sharing has become an indispensable component of quantum internet. Recently, a differential phase shift quantum secret sharing protocol using a twin field has been proposed to break the linear rate-distance boundary. However, this original protocol has a poor performance over channels with asymmetric transmittances. To make it more practical, we present a differential phase shift quantum secret sharing protocol with asymmetric source intensities and give the security proof of our protocol against individual attacks. Taking finite-key effects into account, our asymmetric protocol can theoretically obtain the key rate two orders of magnitude higher than that of the original protocol when the difference in length between Alice’s channel and Bob’s is fixed at 14 km. Moreover, our protocol can provide a high key rate even when the difference is quite large and has great robustness against finite-key effects. Therefore, our work is meaningful for the real-life applications of quantum secret sharing.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号