首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In order to improve the efficiency of quantum secret sharing, quantum ramp secret sharing schemes were proposed (Ogawa et al., Phys. Rev. A 72, 032318 [2005]), which had a trade-off between security and coding efficiency. In quantum ramp secret sharing, partial information about the secret is allowed to leak to a set of participants, called an intermediate set, which cannot fully reconstruct the secret. This paper revisits the size of a share in the quantum ramp secret scheme based on a relation between the quantum operations and the coherent information. We also propose an optimal quantum ramp secret sharing scheme.  相似文献   

2.
梁建武  程资  石金晶  郭迎 《物理学报》2016,65(16):160301-160301
本文基于量子图态的几何结构特征,利用生成矩阵分割法,提出了一种量子秘密共享方案.利用量子图态基本物理性质中的稳定子实现信息转移的模式、秘密信息的可扩展性以及新型的组恢复协议,为安全的秘密共享协议提供了多重保障.更重要的是,方案针对生成矩阵的循环周期问题和因某些元素不存在本原元而不能构造生成矩阵的问题提出了有效的解决方案.在该方案中,利用经典信息与量子信息的对应关系提取经典信息,分发者根据矩阵分割理论获得子秘密集,然后将子秘密通过酉操作编码到量子图态中,并分发给参与者,最后依据该文提出的组恢复协议及图态相关理论得到秘密信息.理论分析表明,该方案具有较好的安全性及信息的可扩展性,适用于量子网络通信中的秘密共享,保护秘密数据并防止泄露.  相似文献   

3.
An efficient quantum secret sharing scheme is proposed, in which the quantum state and the classical information can be shared simultaneously through only one distribution. The dealer uses the operations of quantum-controlled-not and Hadamard gate to encode the secret quantum state and classical information, and the participants use the single-particle measurements to recover the original quantum state and classical information. Compared to the existing schemes, our scheme is more efficient when the quantum state and the classical information need to be shared simultaneously.  相似文献   

4.

The main defects of the existing quantum secret sharing schemes are as follows: (1) The identity of the secret sender cannot be confirmed. Receivers of shared secret information may be vulnerable to Trojan attacks; (2) If a malicious attacker Eve impersonates the identity of the receiver, she can finally obtain all the information of the secret that Alice shared; (3) In the process of secret recovery, it is necessary to transmit qubits among all participants involved in secret recovery. Sometimes, the same particle needs to be operated on by all participants to achieve secret sharing, which increases the possibility of eavesdropping and also increases the probability of errors. In this work, we proposed a quantum secret sharing scheme with authentication, the receiver performs corresponding operations on qubits of Greenberger-Horne-Zeilinger(GHZ) state based on the key string calculated by the shared identity number and random Error Correction Code(ECC), the secret sender can calculate the corresponding measurement basis(MB) through the information she has, and then inform the measurement party. This process realizes the mutual authentication between the sender and the receiver. It can protect against identity impersonation attacks, through the ECC verification, it also can resist intercept-resend attacks.

  相似文献   

5.
A quantum secret sharing scheme between an m-party group and an n-party group is proposed using three conjugate bases.A sequence of single photons,each of which is prepared in one of the six states,is used directly to encode classical information in the quantum secret sharing process.In this scheme,each of all m members in group 1 chooses randomly his/her own secret key individually and independently,and directly encodes his/her respective secret information on the states of single photons via unitary opera...  相似文献   

6.
Since the use of a quantum channel is very expensive for transmitting large messages, it is vital to develop an effective quantum compression encoding scheme that is easy to implement. Given that, with the single-photon spin-orbit entanglement, we propose a quantum secret sharing scheme using orbital angular momentum onto multiple spin states based on Fibonacci compression encoding. In our proposed scheme, we can represent the frequency of any secret message which is typically collection of bits encodings of text or integers as a bitstring using the base Fibonacci sequence, which is encoded multiple spin states for secret shares transmitted to participants. We demonstrate that Fibonacci compression encoding carries excellent properties that enable us to achieve more robust quantum secret sharing schemes with fewer number of photons.  相似文献   

7.
Since the use of a quantum channel is very expensive for transmitting large messages, it is vital to develop an effective quantum compression encoding scheme that is easy to implement. Given that, with the single-photon spin-orbit entanglement, we propose a quantum secret sharing scheme using orbital angular momentum onto multiple spin states based on Fibonacci compression encoding. In our proposed scheme, we can represent the frequency of any secret message which is typically collection of bits encodings of text or integers as a bitstring using the base Fibonacci sequence, which is encoded multiple spin states for secret shares transmitted to participants. We demonstrate that Fibonacci compression encoding carries excellent properties that enable us to achieve more robust quantum secret sharing schemes with fewer number of photons.  相似文献   

8.

Quantum networks can extend the advantages of quantum key distribution protocols to more than two remote participants. Based on Shamir threshold secret sharing scheme, a new quantum key agreement protocol on a quantum network with any number of participants is proposed. First, each participant and distributor negotiate a sub-secret key using a kind of quantum key distribution protocol, and then each of these participants, as distributor, shares these sub-secret keys with other participants using Shamir threshold secret sharing scheme. Furthermore, each participant combines all these shared sub-secret keys and his own sub-secret key in sequence to form secret key, and sends the hash function values of this secret key to the master distributor to authenticate, finally they obtain the security key. Our scheme is practical and secure, and it can also prevent fraudulent from participants.

  相似文献   

9.
In this paper, only Bell states are employed and needed to be identified to realize the multiparty secret sharing of quantum information, where the secret is an arbitrary unknown quantum state in a qubit. In our multiparty quantum information secret sharing (QISS) scheme, no subset of all the quantum information receivers is sufficient to reconstruct the unknown state in a qubit but the entire is. The present multiparty QISS scheme is more feasible with present-day technique.  相似文献   

10.
李渊  曾贵华 《中国物理》2007,16(10):2875-2879
In this paper, by using properties of quantum controlled-not manipulation and entanglement states, we have designed a novel (2, 3) quantum threshold scheme based on the Greenberger- Horne -Zeilinger (GHZ) state. The proposed scheme involves two phases, i.e. a secret sharing phase and a secret phase. Detailed proofs show that the proposed scheme is of unconditional security. Since the secret is shared among three participants, the proposed scheme may be applied to quantum key distribution and secret sharing.  相似文献   

11.
Quantum secret sharing (QSS) is a significant quantum cryptography technology in the literature. Dividing an initial secret into several sub-secrets which are then transferred to other legal participants so that it can be securely recovered in a collaboration fashion. In this paper, we develop a quantum route selection based on the encoded quantum graph state, thus enabling the practical QSS scheme in the small-scale complex quantum network. Legal participants are conveniently designated with the quantum route selection using the entanglement of the encoded graph states. Each participant holds a vertex of the graph state so that legal participants are selected through performing operations on specific vertices. The Chinese remainder theorem (CRT) strengthens the security of the recovering process of the initial secret among the legal participants. The security is ensured by the entanglement of the encoded graph states that are cooperatively prepared and shared by legal users beforehand with the sub-secrets embedded in the CRT over finite fields.  相似文献   

12.
An information theoretical model for quantum secret sharing was introduced by H. Imai et al. (Quantum Inf. Comput. 5(1), 69–80 2005), which was analyzed by quantum information theory. In this paper, we analyze this information theoretical model using the properties of the quantum access structure. By the analysis we propose a generalized model definition for the quantum secret sharing schemes. In our model, there are more quantum access structures which can be realized by our generalized quantum secret sharing schemes than those of the previous one. In addition, we also analyse two kinds of important quantum access structures to illustrate the existence and rationality for the generalized quantum secret sharing schemes and consider the security of the scheme by simple examples.  相似文献   

13.
An improved framework of quantum secret sharing (QSS) is designated structurally based on the Chinese Remainder Theorem (CRT) via the non-maximally entanglement analysis. In this CRT-based QSS, the secret is divided and then allotted to two or more sharers according to independent shadows achieved from the CRT in finite field. The secret can be restored jointly by legal participants using the partial non-maximally entanglement analysis in independent Hilbert spaces. The security is guaranteed by the secret dividing-and-recovering process based on the CRT, along with the entanglement channels established beforehand. It provides an alternative technique for the secret transmitting in complex quantum computation networks, where the CRT is conducted completely among legal participants.  相似文献   

14.
In a recent Letter [F.G. Deng, X.H. Li, H.Y. Zhou, Phys. Lett. A 372 (2008) 1957], an efficient high-capacity quantum secret sharing scheme was proposed. However, in this comment, it is shown that the protocol does not complete the task of secret sharing well when the message sender uses the nonorthogonal entangled states as the quantum information carriers. Finally a feasible improvement of this quantum secret sharing protocol is proposed.  相似文献   

15.
Instead of sharing some sifted keys, quantum secret sharing of secure direct communication (QSS-SDC) allows a dealer Alice to share her secret message directly with a group of agents, who can then cooperate together to restore her message in a later time. However, we notice that, in order to recover the secret message, most existing QSS-SDC schemes require a quantum memory to store a resulting quantum state. As the technique of quantum memory is still not available today, we present a multiparty QSS-SDC protocol using quantum one time pad, which allows the agents to store their shares with classical binary strings. Moreover, the proposed scheme uses only single photons, which makes it easier to implement with current technology even when the number of the participants becomes large.  相似文献   

16.
Multiparty quantum communication is an important branch of quantum networks. It enables private information transmission with information-theoretic security among legitimate parties. We propose a sender-controlled measurement-device-independent multiparty quantum communication protocol. The sender Alice divides a private message into several parts and delivers them to different receivers for secret sharing with imperfect measurement devices and untrusted ancillary nodes. Furthermore, Alice acts as an active controller and checks the security of quantum channels and the reliability of each receiver before she encodes her private message for secret sharing, which makes the protocol convenient for multiparity quantum communication.  相似文献   

17.
A multiple multi-qubit quantum states sharing scheme is proposed,in which the dealer can share multiple multi-qubit quantum states among the participants through only one distribution and one recovery.The dealer encodes the secret quantum states into a special entangled state,and then distributes the particles of the entangled state to the participants.The participants perform the single-particle measurements on their particles,and can cooperate to recover the multiple multi-qubit quantum states.Compared to the existing schemes,our scheme is more efficient and more flexible in practice.  相似文献   

18.
Based on the famous quantum secure direct communication protocol (i.e., the Boström-Felbinger protocol) [Phys. Rev. Lett. 89 (2002) 187902] and its improvements, we propose a scheme of multiparty quantum secret sharing of classical messages (QSSCM), in which no subset of all the classical message receivers is sufficient to extract the sender’s secret classical messages but all the parties cooperate together. Then we take advantage of this multiparty QSSCM scheme to establish a scheme of multiparty secret sharing of quantum information (SSQI), in which the unknown quantum state in the sender’s qubit can be reconstructed in one receiver’s qubit if and only if all the quantum information receivers collaborate together.  相似文献   

19.
王川  张勇 《中国物理 B》2009,18(8):3238-3242
In this paper, we propose a quantum secret sharing protocol utilizing polarization modulated doubly entangled photon pairs. The measurement devices are constructed. By modulating the polarizations of entangled photons, the boss could encode secret information on the initial state and share the photons with different members to realize the secret sharing process. This protocol shows the security against intercept-resend attack and dishonest member cheating. The generalized quantum secret sharing protocol is also discussed.  相似文献   

20.
A quantum secret sharing scheme is proposed by making use of quantum registers. In the proposed scheme, secret message state is encoded into multipartite entangled states. Several identical multi-particle entanglement states are generated and each particle of the entanglement state is filled in different quantum registers which act as shares of the secret message. Two modes, i.e. the detecting mode and the message mode, are employed so that the eavesdropping can be detected easily and the secret message may be recovered. The security analysis shows that the proposed scheme is secure against eavesdropping of eavesdropper and cheating of participants.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号