首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
A scheme of multiparty quantum secret sharing of classical messages (QSSCM) [Z.J. Zhang et al., Opt. Commun. 269 (2007) 418] was proposed. Lin et al. [S. Lin et al., Opt. Commun. 281 (2008) 4553] showed the last agent can obtain half of the secret in Z.J. Zhang's et al. three-party QSSCM scheme and gave an improved version. We further show the first agent and the last agent can obtain all the secret without introducing any error in Zhang's et al. multiparty QSSCM scheme by a special attack with quantum teleportation. We also present an improved version.  相似文献   

2.
In a recent paper [Z.J. Zhang et al., Opt. Commun. 269 (2007) 418], a protocol of multiparty quantum secret sharing was presented. We study the security of this protocol and found that it is not secure for a dishonest agent Charlie, who can illegally elicit half of Alice’s secret message by himself. Finally a feasible improvement of this quantum secret sharing protocol is proposed.  相似文献   

3.
Based on the famous quantum secure direct communication protocol (i.e., the Boström-Felbinger protocol) [Phys. Rev. Lett. 89 (2002) 187902] and its improvements, we propose a scheme of multiparty quantum secret sharing of classical messages (QSSCM), in which no subset of all the classical message receivers is sufficient to extract the sender’s secret classical messages but all the parties cooperate together. Then we take advantage of this multiparty QSSCM scheme to establish a scheme of multiparty secret sharing of quantum information (SSQI), in which the unknown quantum state in the sender’s qubit can be reconstructed in one receiver’s qubit if and only if all the quantum information receivers collaborate together.  相似文献   

4.
The GHZ-state-based quantum secure direct communication (QSDC) protocol [X.-R. Jin, et al., Phys. Lett. A 354 (2006) 67] and its improved version [Z. Man, Y. Xia, Chin. Phys. Lett. 24 (2007) 15] are analyzed from the aspect of security. It shows that much information of the transmitted secret message will be leaked out in both protocols.  相似文献   

5.
We propose a (L, n)-threshold quantum secret sharing protocol of secure direct communication following some ideas of Zhang's protocol [Phys. Lett. A 342 (2005) 60] and Tokunaga et al.'s protocol [Phys. Rev. A 71 (2005) 012314]. The sender distributes the classical secret shares to his or her n agents and each agent owns a secret share in advance. The sender's secure direct communication message can be extracted by an agent subset by collaboration in such a way that at least t or more agents can obtain the secret message with the mutual assistances but any t - 1 or fewer agents cannot. In contrast to the previous multiparty quantum secret sharing protocols in which the sender's secret message can be recovered only if all the agents collaborate, our protocol is more practical and more flexible.  相似文献   

6.
We improve the quantum key distribution protocol proposed by Pereira et al. [S.F. Pereira, Z.Y. Ou, H.J. Kimble, Phys. Rev. A 62 (2000) 042311], by employing the second-order coherence of optical fields, which can be easy experimentally measured with a Hanbury-Brown and Twiss intensity interferometer. It is shown that eavesdropping can be directly detected without sacrificing extra secret bits as test key. The efficiency of the improved system is enhanced greatly, since no secret bit needs to be discarded.  相似文献   

7.
In a recent paper [Z.J. Zhang, Opt. Commun. 261 (2006) 199], a scheme on secret sharing of quantum information in cavity QED has been discussed. The author claims that he has improved the success probability of teleportation from 6.25% in our original paper [Y.Q. Zhang, X.R. Jin, S. Zhang, Phys. Lett. A 341 (2005) 380] to 100%. However, in this comment, we show that it is not the case and the author has mistakenly understood our original paper [Y.Q. Zhang, X.R. Jin, S. Zhang, Phys. Lett. A 341 (2005) 380].  相似文献   

8.
In a recent Letter [F.G. Deng, X.H. Li, H.Y. Zhou, Phys. Lett. A 372 (2008) 1957], an efficient high-capacity quantum secret sharing scheme was proposed. However, in this comment, it is shown that the protocol does not complete the task of secret sharing well when the message sender uses the nonorthogonal entangled states as the quantum information carriers. Finally a feasible improvement of this quantum secret sharing protocol is proposed.  相似文献   

9.
In a recent paper [Chin. Phys. Lett 25(2008)1187], a quantum secret sharing scheme between multiparty and multiparty was presented. We show that the protocol is not secure because the last member in Alice's group can illegally obtain most secret messages without introducing any error. Finally, a possible way to avoid the security flaw is suggested.  相似文献   

10.
Yuan et al. (Int. J. Theor. Phys. 51:3443, 2012) proposed a multiparty quantum secret sharing protocol using Bell states and continuous variable operations. Zhang and Qin (Int. J. Theor. Phys. 52:3953, 2013) showed that their protocol is not secure. In this paper, we will give an improvement of Yuan et al. protocol. Our improved protocol can stand against not only Zhang et al. attack strategies, but also the other ones efficiently.  相似文献   

11.

Recently, Yin and Fu (Int. J. Theor. Phys. 55(9), 4027–4035 (2016)) pointed out that Xie et al.’s semi-quantum secret sharing (SQSS) protocol (Int. J. Theor. Phys. 54(10), 3819–3824 (2015)) suffers from the intercept-resend attack from a dishonest party, and suggested an improved protocol accordingly. Later, Gao et al. (Int. J. Theor. Phys. 56(8), 2512–2520 (2017)) pointed out that Yin and Fu’s analysis on the intercept-resend attack from a dishonest party is incorrect. Moreover, they also pointed out that Yin and Fu’s improved protocol does not satisfy the condition of semi-quantum, and proposed an improved protocol. This paper is devoted to putting forward an improved version for Gao et al.’s protocol. Compared with Gao et al.’s protocol, the improved version has higher quantum efficiency and less classical communication cost.

  相似文献   

12.
In order to improve the efficiency of quantum secret sharing, quantum ramp secret sharing schemes were proposed (Ogawa et al., Phys. Rev. A 72, 032318 [2005]), which had a trade-off between security and coding efficiency. In quantum ramp secret sharing, partial information about the secret is allowed to leak to a set of participants, called an intermediate set, which cannot fully reconstruct the secret. This paper revisits the size of a share in the quantum ramp secret scheme based on a relation between the quantum operations and the coherent information. We also propose an optimal quantum ramp secret sharing scheme.  相似文献   

13.

Recently, Liu (Int J Theor Phys: pp.1–6, 2018) pointed out that Song et al.’s multiparty quantum direct secret sharing protocol (Int J Theor Phys: 57, 1559, 2018) suffers from several attacks and then an improved quantum direct secret sharing protocol was hence proposed. However, this study shows that Liu’s protocol still suffers from an intercept-resend attack. To solve this problem, a modification is proposed here.

  相似文献   

14.
Two efficient protocols of quantum secure direct communication with authentication [Chin. Phys. Lett. 25 (2008) 2354] were recently proposed by Liu et al. to improve the efficiency of two protocols presented in [Phys. Rev. A 75 (2007) 026301] by four Pauli operations. We show that the high efficiency of the two protocols is at the expense of their security. The authenticator Trent can reach half the secret by a particular attack strategy in the first protocol. In the second protocol, not only Trent but also an eavesdropper outside can elicit half-information about the secret from the public declaration.  相似文献   

15.
The one-to-multiparty quantum secret sharing scheme [Phys. Rev. A 71 (2005) 044301] proposed recently is extended to a multiparty-to-multiparty case. Furthermore, the continuous variable operations are employed in the extended scheme to replace the specific discrete unitary operations used in the original scheme. The complete randomicity of the continuous variable characterizing the unitary operations can ensure the security of secret sharing. Moreover, the present scheme is compared with the recent similar scheme [Phys. Rev. A 72 (2005) 012304]. It is found that the efficiency of the present scheme is n times of that of the previous one.  相似文献   

16.
A multiparty quantum secret sharing scheme based on Bell measurement is proposed and analyzed. In this scheme, all agents are not required to prepare entangled states or perform any local unitary operation. The security of the protocol is also analyzed. It is shown that any eavesdropper will introduce errors invariably and be detected if he tries to steal information about Trent’s secret. Moreover, because no classical bit needs to be transmitted except those for detection, the total efficiency of the scheme approaches to 100%.  相似文献   

17.
A revised controlled deterministic secure quantum communication protocol using five-photon entangled state is proposed. It amends the security loopholes pointed by Qin et al. in [S.J. Qin, Q.Y. Wen, L.M. Meng, F.C. Zhu, Opt. Commun. 282 (2009) 2656] in the original protocol proposed by Xiu et al. in [X.M. Xiu, L. Dong, Y.J. Gao, F. Chi, Opt. Commun. 282 (2009) 333]. The security loopholes are solved by using order rearrangement of transmission photons and two-step security test.  相似文献   

18.
A controlled deterministic secure quantum communication protocol [X.M. Xiu, L. Dong, Y.J. Cao, F. Chi, Opt. Commun. 282 (2009) 333] with five-qubit entangled states was proposed recently. The aim of Xiu et al. was that the successful realization of communication between Alice and Bob needed the cooperation of a controller, Charlie. However, we show that the controller Charlie’s role could be excluded unknowingly. Moreover, an eavesdropper can entangle an ancilla without introducing any error in the first security test and then she can distill a quarter of the secret messages from her entangled ancilla.  相似文献   

19.

Recently, a multiparty quantum direct secret sharing protocol with Bell states was presented (Song et al., Int. J Theor. Phys. 57, 1559, 2018). In this protocol, the secret message of the dealer is directly encoding into the transmitted particles. All agents obtain their pieces of secret by making Bell state measurement on their receiving particles, then cooperate to recover the dealer’s secret. However, as we show, this protocol is insecure, because an outside attacker or two special dishonest agents can eavesdrop the secret fully. Furthermore, an improved version of this protocol is proposed, which can stand against the presented attacks.

  相似文献   

20.
The multiparty quantum secret sharing protocol [Deng et al. in Chin. Phys. Lett. 23: 1084–1087, 2006] is revisited in this study. It is found that the performance of Deng et al.’s protocol can be much improved by using the techniques of block-transmission and decoy single photons. As a result, the qubit efficiency is improved 2.4 times and only one classical communication, a public discussion, and two quantum communications between each agent and the secret holder are needed rather than n classical communications, n public discussions, and \frac3n2\frac{3n}{2} quantum communications required in the original scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号