首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 562 毫秒
1.
Based on the famous quantum secure direct communication protocol (i.e., the Boström-Felbinger protocol) [Phys. Rev. Lett. 89 (2002) 187902] and its improvements, we propose a scheme of multiparty quantum secret sharing of classical messages (QSSCM), in which no subset of all the classical message receivers is sufficient to extract the sender’s secret classical messages but all the parties cooperate together. Then we take advantage of this multiparty QSSCM scheme to establish a scheme of multiparty secret sharing of quantum information (SSQI), in which the unknown quantum state in the sender’s qubit can be reconstructed in one receiver’s qubit if and only if all the quantum information receivers collaborate together.  相似文献   

2.

This paper is concerned with the better security of quantum image secret sharing (QISS) algorithm. The improved QISS (IQISS) scheme is implemented on both quantum gray image (FRQI) and quantum color image (MCQI). The new IQISS scheme comprises efficient sharing process and recovering process. The core idea of the sharing process is to combine encryption and measurement for two types of quantum secret images to acquire the quantum shadow images. In the recovering process, strip operation is firstly utilized on the shadow images. Afterwards, the decryption algorithm is used to recover the original quantum secret image. Experiments demonstrate that significant improvements in the security are in favor of the proposed approach.

  相似文献   

3.
Based on the idea of dense coding of three-photon entangled state and qubit transmission in blocks, we present a multiparty controlled quantum secret direct communication scheme by using Greenberger-Horne-Zeilinger state. In the present scheme, the sender transmits three bits of secret message to the receiver directly and the secret message can only be recovered by the receiver under the permission of all the controllers. All three-photon entangled states are used to transmit the secret message except those chosen for eavesdropping check and the present scheme has a high source capacity because Greenberger-Horne-Zeilinger state forms a large Hilbert space.  相似文献   

4.
GAO Gan 《理论物理通讯》2009,52(3):421-424
We present a two-photon three-dimensional multiparty quantum secret sharing scheme. The secret messages are encoded by performing local operations. This is different from those quantum secret sharing protocols that all sharers must make a state measurement. The merit of our protocol is the high capacity.  相似文献   

5.
彭家寅  柏明强  莫智文 《中国物理 B》2014,23(1):10304-010304
A scheme that probabilistically realizes hierarchical quantum state sharing of an arbitrary unknown qubit state with a four-qubit non-maximally entangled |χ state is presented in this paper. In the scheme, the sender Alice distributes a quantum secret with a Bell-state measurement and publishes her measurement outcomes via a classical channel to three agents who are divided into two grades. One agent is in the upper grade, while the other two agents are in the lower grade. Then by introducing an ancillary qubit, the agent of the upper grade only needs the assistance of any one of the other two agents for probabilistically obtaining the secret, while an agent of the lower grade needs the help of both the other two agents by using a controlled-NOT operation and a proper positive operator-valued measurement instead of the usual projective measurement. In other words, the agents of two different grades have different authorities to reconstruct Alice’s secret in a probabilistic manner. The scheme can also be modified to implement the threshold-controlled teleportation.  相似文献   

6.
《Physics letters. A》2003,310(4):247-251
After analysing the main quantum secret sharing protocol based on the entanglement states, we propose an idea to directly encode the qubit of quantum key distributions, and then present a quantum secret sharing scheme where only product states are employed. As entanglement, especially the inaccessible multi-entangled state, is not necessary in the present quantum secret sharing protocol, it may be more applicable when the number of the parties of secret sharing is large. Its theoretic efficiency is also doubled to approach 100%.  相似文献   

7.
We present a quantum secret sharing scheme between multiparty (m members in Group 1) and multiparty (n members in Group 2), and analyze its security. This scheme takes EPR pairs in Bell states as quantum resources. In order to obtain the shared key, all members only need to perform Bell measurements, rather than perform any local unitary operation. The total efficiency in this scheme approaches 100% as the classical information exchanged is not necessary except for the eavesdropping checks.  相似文献   

8.
Jason Lin 《Optics Communications》2011,284(5):1468-1471
Recently, Shi et al. proposed a multiparty quantum secret sharing (QSS) using Bell states and Bell measurements. In their protocol, for sharing two classical bits, all parties have to possess two photons after entanglement swapping. This paper proposes an enhancement of Shi et al.'s protocol. Based on the idea that all parties (except dealer) possess two photons to share two classical bits, the qubit efficiency has further improved by removing the photons the dealer has to hold in Shi et al.'s protocol. Moreover, an insider attack is also prevented in the proposed scheme.  相似文献   

9.
Based on non-maximally entangled four-particle cluster states, we propose a new hierarchical information splitting protocol to probabilistically realize the quantum state sharing of an arbitrary unknown two-qubit state. In this scheme, the sender transmits the two-qubit secret state to three agents who are divided into two grades with two Bell-state measurements,and broadcasts the measurement results via a classical channel. One agent is in the upper grade and two agents are in the lower grade. The agent in the upper grade only needs to cooperate with one of the other two agents to recover the secret state but both of the agents in the lower grade need help from all of the agents. Every agent who wants to recover the secret state needs to introduce two ancillary qubits and performs a positive operator-valued measurement(POVM) instead of the usual projective measurement. Moreover, due to the symmetry of the cluster state, we extend this protocol to multiparty agents.  相似文献   

10.
We present a multiparty quantum secret sharing scheme and analyze its security. In this scheme, the sender Alice takes EPR pairs in Bell states as quantum resources. In order to obtain the shared key, all participants only need to perform Bell measurements, not to perform any local unitary operation. The total efficiency in this scheme approaches 100% as the classical information exchanged is not necessary except for the eavesdropping checks.  相似文献   

11.
控制的量子隐形传态和控制的量子安全直接通信   总被引:6,自引:0,他引:6       下载免费PDF全文
高亭  闫凤利  王志玺 《中国物理》2005,14(5):893-897
我们提出了一个控制的量子隐形传态方案。在这方案中,发送方Alice 在监督者Charlie的控制下以他们分享的三粒子纠缠态作为量子通道将二能级粒子未知态的量子信息忠实的传给了遥远的接受方Bob。我们还提出了借助此传态的控制的量子安全直接通信方案。在保证量子通道安全的情况下, Alice直接将秘密信息编码在粒子态序列上,并在Charlie控制下用此传态方法传给Bob。Bob可通过测量他的量子位读出编码信息。由于没有带秘密信息的量子位在Alice 和Bob之间传送,只要量子通道安全, 这种通信不会泄露给窃听者任何信息, 是绝对安全的。这个方案的的特征是双方通信需得到第三方的许可。  相似文献   

12.
In a recent paper [Chin. Phys. Lett 25(2008)1187], a quantum secret sharing scheme between multiparty and multiparty was presented. We show that the protocol is not secure because the last member in Alice's group can illegally obtain most secret messages without introducing any error. Finally, a possible way to avoid the security flaw is suggested.  相似文献   

13.
We propose a new multiparty quantum secret information sharing (MQSIS) scheme in enterprise management based on single-qubit with arbitrarily random rotation angle. The secret messages are split into several parts, and each part is distributed to a separate information receiver by transmitting qubits with arbitrary rotation angles. We show that the present scheme can efficiently resist the measure-resend attack, disturbance attack, intercept-and-resend attack, entangle-measure attack, and PNS attack.  相似文献   

14.
We present a simple and practical protocol for the solution of a secure multiparty communication task, the secret sharing, and its proof-of-principle experimental realization. In this protocol, a secret is split among several parties in a way that its reconstruction requires the collaboration of the participating parties. In our scheme the parties solve the problem by sequential transformations on a single qubit. In contrast with recently proposed schemes involving multiparticle Greenberger-Horne-Zeilinger states, the approach demonstrated here is much easier to realize and scalable in practical applications.  相似文献   

15.
Gan Gao 《Optics Communications》2009,282(22):4464-443
We find that, in the improvement [S.J. Qin et al., Phys. Lett. A 357 (2006) 101] of the multiparty quantum secret sharing [Z.J. Zhang et al., Phys. Rev. A 71 (2005) 044301], Charlie can solely obtain Alice’s secret messages without Bob’s helps. In other words, the improved secret sharing scheme is still insecure. In the end, we further modify Qin et al. improved three-party quantum secret sharing scheme and make it really secure.  相似文献   

16.
The multiparty quantum secret sharing protocol [Deng et al. in Chin. Phys. Lett. 23: 1084–1087, 2006] is revisited in this study. It is found that the performance of Deng et al.’s protocol can be much improved by using the techniques of block-transmission and decoy single photons. As a result, the qubit efficiency is improved 2.4 times and only one classical communication, a public discussion, and two quantum communications between each agent and the secret holder are needed rather than n classical communications, n public discussions, and \frac3n2\frac{3n}{2} quantum communications required in the original scheme.  相似文献   

17.
Secret sharing is a multiparty cryptographic task in which some secret information is split into several pieces which are distributed among the participants such that only an authorized set of participants can reconstruct the original secret. Similar to quantum key distribution, in quantum secret sharing, the secrecy of the shared information relies not on computational assumptions, but on laws of quantum physics. Here, we present an experimental demonstration of four-party quantum secret sharing via the resource of four-photon entanglement.  相似文献   

18.
Quantum information splitting (QIS) provides an idea for transmitting the quantum state through a classical channel and a preshared quantum entanglement resource. This paper presents a new scheme for QIS based on a five-qubit cluster state and a Bell state. In this scheme, the sender transmits the unknown three-qubit secret state to two agents by the quantum channel with the Bell basis measurement three times and broadcasts the measurement results to the agents through the classical channel. The agent who restores the secret state can successfully recover the initial information to be transmitted through the appropriate unitary operation with the help of the other party. Firstly, our scheme’s process can be accurately realized by performing the applicable Bell basis measurement, single-qubit measurement, and local unitary operation instead of a multiparticle joint measurement. The splitting process of quantum information is realized through a convenient operation. Secondly, compared with some previous schemes, the efficiency of the total scheme has been improved in principle, and the qubit consumption is reduced. Finally, the security of the quantum information splitting scheme is analyzed from the perspectives of external attacks and participant attacks. It is proved that our scheme can effectively resist internal participant attacks and external eavesdropper attacks.  相似文献   

19.
Instead of sharing some sifted keys, quantum secret sharing of secure direct communication (QSS-SDC) allows a dealer Alice to share her secret message directly with a group of agents, who can then cooperate together to restore her message in a later time. However, we notice that, in order to recover the secret message, most existing QSS-SDC schemes require a quantum memory to store a resulting quantum state. As the technique of quantum memory is still not available today, we present a multiparty QSS-SDC protocol using quantum one time pad, which allows the agents to store their shares with classical binary strings. Moreover, the proposed scheme uses only single photons, which makes it easier to implement with current technology even when the number of the participants becomes large.  相似文献   

20.
韦克金  马海强  汪龙 《物理学报》2013,62(10):104205-104205
提出一个基于双偏振分束器的单量子比特全光纤量子秘密共享方案, 该方案具有自动补偿光纤及光学器件的双折射效应和相位抖动的功能, 在干涉对比度测试和稳定性测试时, 该方案在5 km通信距离中, 获得的干涉对比度优于993%, 且可长时间保持稳定. 关键词: 量子秘密共享 偏振分束器 单光子干涉  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号