首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We present an efficient scheme for sharing an arbitrary m-qubit state with n agents. In our scheme, the sender Alice first shares m Bell states with the agent Bob, who is designated to recover the original m-qubit state. Furthermore, Alice introduces n- 1 auxiliary particles in the initial state |0), applies Hadamard (H) gate and Controlled-Not (CNOT) gate operations on the particles, which make them entangled with one of m particle pairs in Bell states, and then sends them to the controllers (i.e., other n - 1 agents), where each controller only holds one particle in hand. After Alice performing m Bell-basis measurements and each controller a single-particle measurement, the recover Bob can obtain the original unknown quantum state by applying the corresponding local unitary operations on his particles. Its intrinsic efficiency for qubits approaches 100%, and the total efficiency really approaches the maximal value.  相似文献   

2.
We present an efficient scheme for sharing an arbitrary m-qubitstate with n agents. In our scheme, the sender Alice first shares mBell states with the agent Bob, who is designated to recover the originalm-qubit state. Furthermore, Alice introduces n-1 auxiliary particlesin the initial state |0>, applies Hadamard (H) gate and Controlled-Not (CNOT) gate operations on the particles, which make them entangled with one of m particle pairs in Bell states, and then sends them to the controllers (i.e., other n-1 agents), where each controller only holds one particle in hand. After Alice performing m Bell-basis measurements and each controller a single-particle measurement, the recover Bob can obtain the original unknown quantum state by applying the corresponding local unitary operations on his particles.Its intrinsic efficiency for qubits approaches 100%, and the total efficiency really approaches the maximal value.  相似文献   

3.
4.
We present a two-photon three-dimensional multiparty quantum secret sharing scheme. The secret messages are encoded by performing local operations. This is different from those quantum secret sharing protocols that all sharers must make a state measurement. The merit of our protocol is the high capacity.  相似文献   

5.
The security of the multiparty quantum secret sharing protocol proposed by Gao [G. Gao, Commun. Theor. Phys. 52 (2009) 421] is analyzed. It is shown that this protocol is vulnerable since the agents' imperfect encryption scheme can be attacked by a powerful participant. We introduce a attack strategy called participant forcible manipulation and analyze the information leakage in this protocol under this attack. At last, we give an improved version of the original protocol. The improved protocol is robust and has the same efficiency as the original one.  相似文献   

6.
The security of the multiparty quantum secret sharing protocol proposed by Gao [G. Gao, Commun. Theor. Phys. 52 (2009) 421] isanalyzed. It is shown that this protocol is vulnerable since theagents' imperfect encryption scheme can be attacked by a powerfulparticipant. We introduce a attack strategy called participant forcible manipulation and analyze the information leakage in this protocol under this attack. At last, we give an improved version of the original protocol. The improved protocol is robust and has the same efficiency as the original one.  相似文献   

7.
GAO Gan 《理论物理通讯》2009,52(3):421-424
We present a two-photon three-dimensional multiparty quantum secret sharing scheme. The secret messages are encoded by performing local operations. This is different from those quantum secret sharing protocols that all sharers must make a state measurement. The merit of our protocol is the high capacity.  相似文献   

8.
林崧 《理论物理通讯》2010,(6):1059-1061
In a recent letter [H.F. Wang, X. Ji, and S. Zhang, Phys. Lett. A 358 (2006) 11], an improvement of the multiparty quantum secret splitting and quantum state sharing protocol [F.G. Deng, et al., Phys. Lett. A 354 (2006) 190.] was presented. We study the security of the improved protocol and find that two or more dishonest participants may recover the secret from the dealer. Hence we further modify the improved protocol, which make it stand against this kind of attack.  相似文献   

9.
We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation.After ensuring the security of the quantum channel,the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation.The receivers can recover the secret message by combining their measurement results with the sender's result.If a perfect quantum channel is used,our scheme is completely secure because the transmitting particle sequence does not carry the secret message.We also show our scheme is secure for noise quantum channel.  相似文献   

10.
We propose a new multiparty quantum secret sharing protocol via introducing auxiliary particles using a non-maximally entangled (pure) two-particle state without a Bell measurement. The communication parties utilize decoy particles tO check eavesdropping. After ensuring the security of the quantum channel, the sender encodes the secret message and transmits it to the receiver by using controlled-NOT operation and von Neumann measurement. If and only if all the agents agree to collaborate, they can read out the secret message.  相似文献   

11.
This paper presents a simple and novel quantum secret sharing scheme using GHZ-like state. The characteristics of the GHZ-like state are used to develop the quantum secret sharing scheme. In contrast with the other GHZ-based QSS protocols with the same assumptions, the proposed protocol provides the best quantum bit efficiency.  相似文献   

12.
This paper presents a simple and novel quantum secret sharing schemeusing GHZ-like state. The characteristics of the GHZ-like state areused to develop the quantum secret sharing scheme. In contrast withthe other GHZ-based QSS protocols with the same assumptions, the proposed protocol provides the best quantum bit efficiency.  相似文献   

13.
In this paper, we propose an efficient multi-party quantum secret sharing scheme based on GHZ entangled state. The participants in this scheme are divided into two groups, and share secrets as a group. There is no need to exchange any measurement information between the two groups, reducing the security problems caused by the communication process. Each participant holds one particle from each GHZ state; it can be found that the particles of each GHZ state are related after measuring them, and the eavesdropping detection can detect external attacks based on this characteristic. Furthermore, since the participants within the two groups encode the measured particles, they can recover the same secrets. Security analysis shows that the protocol can resist the intercept-and-resend attack and entanglement measurement attack, and the simulation results show that the probability of an external attacker being detected is proportional to the amount of information he can obtain. Compared with the existing protocols, this proposed protocol is more secure, has less quantum resources and is more practical.  相似文献   

14.
A (n, n)-threshold scheme of multiparty quantum secret sharing of classical or quantum message is proposed based on the discrete quantum Fourier transform. In our proposed scheme, the secret message, which is encoded by using the forward quantum Fourier transform and decoded by using the reverse, is split and shared in such a way that it can be reconstructed among them only if all the participants work in concert. Fhrthermore, we also discuss how this protocol must be carefully designed for correcting errors and checking eavesdropping or a dishonest participant. Security analysis shows that our scheme is secure. Also, this scheme has an advantage that it is completely compatible with quantum computation and easier to realize in the distributed quantum secure computation.  相似文献   

15.
A multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was proposed by Gao [Commun. Theor. Phys.52 (2009) 421] recently. This study points out that the performance of Gao's protocol can be much improved by using the technique of decoy single photons
and carefully modifying the protocol to remove some unnecessary unitary operations, devices, and transmissions.  相似文献   

16.
We present a three-party quantum single-qutrit-state sharing scheme with a non-maximally entangled three-qutrit state as the quantum channel. In the scheme, the sender’s secret quantum information (i.e., the single-qutrit state) is split in such a way that it can be probabilistically reconstructed through introducing an auxiliary qutrit and performing appropriate operations provided that the receivers both collaborate together. We work out the success probability and reveal the relation between the probability and the parameters characterizing the quantum channel. After this, we then briefly introduce the generalization of the three-party scheme to a more-party one.  相似文献   

17.
We present a robust (n, n)-threshold scheme for multiparty quantum secret sharing of key over two collectivenoise channels (i.e., the collective dephasing channel and the collective rotating channel) via three-photon mixed states, In our scheme, only if all the sharers collaborate together can they establish a joint key with the message sender and extract the secret message from the sender's encrypted message. This scheme can be implemented using only a Bell singlet, a one-qubit state and polarization identification of single photon, so it is completely feasible according to the present-day technique.  相似文献   

18.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

19.
Quantum dense coding (QDC) is a process originally proposed to send two classical bits information from a sender to a receiver by sending only one qubit. Our scheme of QDC is proposed following some ideas on secret sharing with entanglement in cavity QED. Based on the theory of secret sharing the QDC process can be more secure.  相似文献   

20.
Recently, Gao et al.'s [Commun. Theor. Phys. 52 (2009) 421] multiparty quantum secret sharing (MQSS) protocol with two-photon three-dimensional Bell states was enhanced by Hwang et al. [Commun. Theor. Phys. 56 (2011) 79]. The improved protocol removes some unnecessary unitary operations, devices, and transmissions by the technique of decoy single photons and careful modification. However, in this paper, we investigate the security of the improved protocol and find it is insecure. The eavesdropper can steal all Alice's secret information. Furthermore, a feasible modification to remedy the security loophole is put forward. Our improved protocol provides a basic method to modify a kind of MQSS protocols which cannot resist the collusion attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号