首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This paper proposes a circular threshold quantum secret sharing (TQSS) scheme with polarized single photons. A polarized single photon sequence runs circularly among any t or more of n parties and any t or more of n parties can reconstruct the secret key when they collaborate. It shows that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency is improved to approach 100% as the single photons carrying the secret key are deterministically forwarded among any t or more of n parties, and each photon can carry one bit of information without quantum storage. This protocol is feasible with current technology.  相似文献   

2.
Based on x-type entangled states and the two-step protocol [Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317], a quantum secret sharing protocol of secure direct communication based on x-type entangled states |X00〉3214 is proposed. Using some interesting entanglement properties of this state, the agent entirety can directly obtain the secret message from the message sender only if they collaborate together. The security of the scheme is also discussed.  相似文献   

3.
Two multiparty simultaneous quantum identity authentication (MSQIA) protocols based on secret sharing are presented. All the users can be authenticated by a trusted third party (TTP) simultaneously. In the first protocol, the TTP shares a random key K with all the users using quantum secret sharing. The ith share acts as the authentication key of the ith user. When it is necessary to perform MSQIA, the TTP generates a random number R secretly and sends a sequence of single photons encoded with K and R to all the users. According to his share, each user performs the corresponding unitary operations on the single photon sequence sequentially. At last, the TTP can judge whether the impersonator exists. The second protocol is a modified version with a circular structure. The two protocols can be efficiently used for MSQIA in a network. They are feasible with current technology. Supported by the National Basic Research Program of China (973 Program) (Grant No. 2007CB311100), the National High Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the National Research Foundation for the Doctoral Program of Higher Education of China (Grant No. 20040013007), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), and the Doctor Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702)  相似文献   

4.
The security of a multiparty quantum secret sharing protocol [L.F. Han, Y.M. Liu, J. Liu, Z.J. Zhang, Opt. Commun. 281 (2008) 2690] is reexamined. It is shown that any one dishonest participant can obtain all the transmitted secret bits by a special attack, where the controlled-(-iσy) gate is employed to invalidate the role of the random phase shift operation. Furthermore, a possible way to resist this attack is discussed.  相似文献   

5.
In this paper, two new efficient multiparty quantum direct secret sharing schemes are proposed via a six-particle GHZ state and Bell measurements. In the first scheme, based on the theory of security cryptanalysis, the secret message of the sender is directly encoded into the transmitted particles, and all the agents can obtain their information by performing bell measurement on the received particles, and then cooperate to recover the information of the sender. In the second scheme, we define a new secret shared coding method by performing local unitary operations on the transmitted particles, then agents perform Bell measurements on their own particles respectively, and feedback the measurement to the dealer. If the agent's results are matched with the previous coding method, the protocol will work out.In addition, the proposed two schemes have the following common advantages: the sender can send all prepared particles to the receiver, and can send an arbitrary key to the receiver, rather than a random secret key; the proposed schemes do not need to insert any detection sets to detect eavesdropping and can resist both existing attacks and spoofing attacks by dishonest agents. The sender need not to retain any photons, so the sender's quantum memory could be omitted here.  相似文献   

6.
张祖荣  刘伟涛  李承祖 《中国物理 B》2011,20(5):50309-050309
Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states.This paper presents how to use a [2k-1,1,k] quantum error-correcting code(QECC) to implement a quantum(k,2k 1) threshold scheme.It also takes advantage of classical enhancement of the [2k-1,1,k] QECC to establish a QSS scheme which can share classical information and quantum information simultaneously.Because information is encoded into QECC,these schemes can prevent intercept-resend attacks and be implemented on some noisy channels.  相似文献   

7.
For the first time, a threshold quantum secure direct communication (TQSDC) scheme is presented. Similar to the classical Shamir's secret sharing scheme, the sender makes n shares, S1, …, Sn of secret key K and each receiver keeps a share secretly. If the sender wants to send a secret message M to the receivers, he en-codes the information of K and M on a single photon sequence and sends it to one of the receivers. According to the secret shares, the t receivers sequentially per-form the corresponding unitary operations on the single photon sequence and ob-tain the secret message M. The shared shares may be reusable if it can be judged that there is no eavesdropper in line. We discuss that our protocol is feasible with current technology.  相似文献   

8.
具有双向认证功能的量子秘密共享方案   总被引:3,自引:0,他引:3       下载免费PDF全文
利用两粒子纠缠态作为经典信息的载体,结合Hash函数和量子本地操作提出了一种可以实现双向认证功能的量子秘密共享方案,并且分析了它的安全性. 这种方案的安全性基于秘密共享双方的认证密钥和传输过程中粒子排列次序的保密. 若不考虑认证和窃听检测所消耗的粒子,平均1个Bell态共享2 bit经典信息. 关键词: 量子秘密共享 认证密钥 量子双向认证 两粒子量子纠缠  相似文献   

9.
In the paper [2010 Chin. Phys. B 19 050306], Yang et al. put forward a novel three-party quantum secret sharing protocol of secure direct communication based on χ-type entangled states, they claimed that the scheme is secure. However, in this paper, we study the security of the protocol and find that it is insecure. Applying intercept and resend attack, the agent Bob can obtain Alice’s secret without the help from the other agent Charlie. In the end, we give our effective modification for its improvement.  相似文献   

10.
In this comment, we show that the special attack [S.-J. Qin, F. Gao, Q.-Y. Wen, F.-C. Zhu, Opt. Commun. 281 (2008) 5472.], which claims to be able to obtain all the transmitted secret message bit values of the protocol of the multiparty quantum secret sharing of secure direct communication using single photons with random phase shift operations, fails. Furthermore, a class of similar attacks are also shown to fail to extract the secrete message.  相似文献   

11.
A detailed analysis has showed that the quantum secret sharing protocol based on the Grover algorithm (Phys Rev A, 2003, 68: 022306) is insecure. A dishonest receiver may obtain the full information without being detected. A quantum secret-sharing protocol is presents here, which mends the security loophole of the original secret-sharing protocol, and doubles the information capacity.  相似文献   

12.
Scheme for implementing quantum secret sharing via cavity QED   总被引:1,自引:0,他引:1       下载免费PDF全文
陈志华  林秀敏 《中国物理》2005,14(9):1821-1824
An experimentally feasible scheme for implementing quantum secret sharing via cavity quantum electrodynamics (QED) is proposed. The scheme requires the large detuning of the cavity field from the atomic transition, the cavity is only virtually excited, thus the requirement on the quality factor of the cavity is greatly loosened.  相似文献   

13.
韦克金  马海强  汪龙 《物理学报》2013,62(10):104205-104205
提出一个基于双偏振分束器的单量子比特全光纤量子秘密共享方案, 该方案具有自动补偿光纤及光学器件的双折射效应和相位抖动的功能, 在干涉对比度测试和稳定性测试时, 该方案在5 km通信距离中, 获得的干涉对比度优于993%, 且可长时间保持稳定. 关键词: 量子秘密共享 偏振分束器 单光子干涉  相似文献   

14.
The security of quantum secret sharing based on entanglement swapping is revisited and a participant attack is presented. In this attack two dishonest agents together can illegally recover the secret quantum state without the help of any other controller, and it will not be detected by any other users. Furthermore, by modifying the distribution process of particles and adding a detection step after each distribution process, we propose an improved protocol which can resist this kind of attack.  相似文献   

15.
於亚飞  张智明 《中国物理 B》2009,18(4):1342-1345
This paper reconsiders carefully the possibility of using the Smolin bound entangled states as the carrier for sharing quantum secret. It finds that the process of quantum secret sharing based on Smolin states has insecurity though the Smolin state was reported to violate maximally the two-setting Bell-inequality. The general proof is given.  相似文献   

16.
朱珍超  张玉清  付安民 《中国物理 B》2011,20(4):40306-040306
This paper proposes a protocol for multi-party quantum secret sharing utilizing four non-orthogonal two-particle entangled states following some ideas in the schemes proposed by Liu et al. (2006 Chin. Phys. Lett. 23 3148) and Zhang et al. (2009 Chin. Phys. B 18 2149) respectively. The theoretical efficiency for qubits of the new protocol is improved from 50% to approaching 100%. All the entangled states can be used for generating the private key except those used for the eavesdropping check. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time.  相似文献   

17.
顾斌  李传起  徐飞  陈玉林 《中国物理 B》2009,18(11):4690-4694
This paper presents a scheme for high-capacity three-party quantum secret sharing with quantum superdense coding, following some ideas in the work by Liu et al (2002 Phys. Rev. A 65 022304) and the quantum secret sharing scheme by Deng et al (2008 Phys. Lett. A 372 1957). Instead of using two sets of nonorthogonal states, the boss Alice needs only to prepare a sequence of Einstein--Podolsky--Rosen pairs in d-dimension. The two agents Bob and Charlie encode their information with dense coding unitary operations, and security is checked by inserting decoy photons. The scheme has a high capacity and intrinsic efficiency as each pair can carry 2lbd bits of information, and almost all the pairs can be used for carrying useful information.  相似文献   

18.
梁建武  程资  石金晶  郭迎 《物理学报》2016,65(16):160301-160301
本文基于量子图态的几何结构特征,利用生成矩阵分割法,提出了一种量子秘密共享方案.利用量子图态基本物理性质中的稳定子实现信息转移的模式、秘密信息的可扩展性以及新型的组恢复协议,为安全的秘密共享协议提供了多重保障.更重要的是,方案针对生成矩阵的循环周期问题和因某些元素不存在本原元而不能构造生成矩阵的问题提出了有效的解决方案.在该方案中,利用经典信息与量子信息的对应关系提取经典信息,分发者根据矩阵分割理论获得子秘密集,然后将子秘密通过酉操作编码到量子图态中,并分发给参与者,最后依据该文提出的组恢复协议及图态相关理论得到秘密信息.理论分析表明,该方案具有较好的安全性及信息的可扩展性,适用于量子网络通信中的秘密共享,保护秘密数据并防止泄露.  相似文献   

19.
A threshold quantum secret sharing (TQSS) scheme between multi-party and multi-party was proposed using a sequence of single photons, which is useful and efficient when the parties of communication are not all present. We described the process of this TQSS scheme and discussed its security. It was shown that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency was improved to approach 100% as almost all the instances can be used for generating the private key, and each photon can carry one bit of information. This protocol is feasible with the present-day technique. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 2006AA01Z440), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), the ISN Open Foundation, and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

20.
It is generally believed that nonorthogonal operations which can realize the state transformation between two nonorthogonal bases may ensure the security of many quantum communication protocols. However, in this paper, we present a powerful attack against quantum secret sharing protocols of these kinds. Applying entangled photons as fake signals, Eve can successfully steal the exact information without being revealed. We also give our effective modification to improve it. Under the suggested checking strategy, even to Eve's most general attack, it is robust and secure.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号