首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 390 毫秒
1.
为了突破Hilbert空间2维度的局限性,解决秘密重建过程中部分参与者缺席的问题,使用[d]维多粒子纠缠态,提出了一个[(t,n)]门限量子秘密共享方案。秘密分发者制备[n]个[d]维2粒子纠缠对,将第2个粒子分别分发给[n]个参与者。当秘密分发者选择自己手中[t]个粒子进行联合投影测量时,纠缠交换使得参与者手中的对应[t]个粒子坍塌成一个[t]粒子纠缠态。这[t]个参与者通过QFT变换和Pauli运算将份额加入[t]粒子纠缠态。最终,共享的秘密由这[t]个参与者一起合作恢复。安全性分析表明,该方案能抵抗截获-测量-重发攻击、纠缠-测量攻击、合谋攻击和伪造攻击。  相似文献   

2.
Based on the entanglement swapping of EPR pairs, a dynamic quantum secret sharing (QSS) scheme is proposed. The scheme has the following dynamic properties. Without modifying the secret shares of old agents, (1) an agent can join or leave the QSS; (2) two QSSs (m parties in the first QSS and n parties in the second QSS) can be integrated into an (m + n)-party QSS. Compared with the existing QSS schemes, the proposed dynamic QSS is more flexible in practical applications.  相似文献   

3.
This work presents two robust entanglement swappings against two types of collective noises, respectively. The entanglement swapping can be achieved by performing two Bell state measurements on two logical qubits that come from two original logical Bell states, respectively. Two fault tolerant quantum secret sharing (QSS) protocols are further proposed to demonstrate the usefulness of the newly proposed entanglement swappings. The proposed QSS schemes are not only free from Trojan horse attacks but also quite efficient. Moreover, by adopting two Bell state measurements instead of four-qubit joint measurements, the proposed protocols are practical in combating collective noises. The proposed fault tolerant entanglement swapping can also be used to replace the traditional Bell-state entanglement swapping used in various quantum cryptographic protocols to provide robustness in combating collective noises.  相似文献   

4.
提出了一种基于量子秘密共享的盲签名方案。其中量子秘密共享中用到了Bell纠缠和诱骗光子;盲签名使用的是异或操作和Hash函数。Bell纠缠是纠缠态中最简单的纠缠,而异或操作也是简单易操作;诱骗光子和Hash函数保证了安全性,将这些结合的本方案简单安全易实现,同时还保证了信息的盲性、签名消息的不可否认和不可伪造性。  相似文献   

5.
This study presents a quantum secret sharing (QSS) protocol designed using Grover's search algorithm in a noisy environment. The proposed protocol utilizes Grover's three-particle quantum state. The proposed scheme is divided into secret information sharing and eavesdropping checking. The dealer prepares an encoded state by encoding the classical information as a marked state and shares the states' qubits between three participants. Using the amplitude-damping noise and the phase-damping noise as conventional noisy channels, it can be demonstrated that secret information can be conveyed between participants with some information lost. The security analysis shows the scheme is stringent against malicious participants or eavesdroppers. The simulation analysis is done on the cloud platform IBM-QE thereby showing the practical feasibility of the scheme. Finally, an application of the proposed scheme is demonstrated in visual cryptography using the GNEQR representation of images.  相似文献   

6.
This study presents a novel circular quantum secret sharing (QSS) protocol based on the controlled-NOT (CNOT) gate for remote agents. A CNOT gate is able to entangle a Bell state and several single photons to form a multi-particle GHZ state. Using this technique, the proposed QSS scheme is designed in purpose to be congenitally free from the Trojan horse attacks. Moreover, for each shared bit among n party, the qubit efficiency has reached ${\frac{1}{2n+1}}$ , which is the best among the current circular QSS??s.  相似文献   

7.
在[(t,n)]门限秘密共享恢复过程中,任意多于[t]个的参与者可以恢复得到秘密。但是在实际的应用过程中,当参与者人数为[k(t≤k≤n)]时,只需获得[t]个参与者的份额(share)即可恢复秘密,即使其中的[k-t]个参与者不提供子份额。[(t,k,n)]紧耦合秘密共享是指在[(t,n)]门限秘密共享中,当参与者人数为[k]时,[k]个参与者作为一个整体,其中的每个人均参与到秘密恢复中,任意的[k-1]个参与者无法获取秘密的任何信息。在现有的紧耦合秘密共享方案中,无论是基于中国剩余定理的紧耦合秘密共享方案或者是基于拉格朗日插值多项式的紧耦合秘密共享方案,均存在信息率不为1,导致效率低下的缺陷。将中国剩余定理推广到有限域上的多项式环上,利用多项式环上的中国剩余定理构造出理想型[(t,k,n)]紧耦合秘密共享方案。  相似文献   

8.
In a recent paper (Lin and Hwang in Quantum Inf Process, 2012. doi:10.1007/s11128-012-0413-8), a new circular quantum secret sharing (QSS) protocol for remote agents was presented. The protocol is designed with entangling a Bell state and several single photons to form a multi-particle GHZ state. For each shared bit among n party, the qubit efficiency has reached 1/2n + 1 which is the best among the current circular QSS protocol. They claim that the protocol is more suitable for a remote agents’ environment as that the newly generated photons are powerful enough to reach to the next receiver. However, we show that the protocol is not secure as the first agent and the last agent in the protocol can illegally obtain all the secret messages without introducing any error.  相似文献   

9.
量子秘密共享是量子密码研究的一个重要分支,针对多方共享量子比特情况进行研究,提出一个新的动态量子比特共享协议。此协议中,参与共享的成员是分等级的,量子信息的管理者在无需建立新的量子信道的情况下可对秘密重构系统中的参与者进行裁员。裁员后,管理者通过量子操作可以对量子信息进行更新,而剩余的有效参与者无需对自己手中的粒子执行额外操作就可完成新信息重构。此外,还讨论了协议的正确性、安全性及共享成员的等级性。  相似文献   

10.
Orbital angular momentum (OAM) microwave waves have received increasing research interest because of their potential to improve communication capacity and radar resolution. However, the traditional orbital angular momentum wave has the problem of diffraction divergence. The ideal Bessel beam with orbital angular momentum has the property of nondiffraction. Hence, the Bessel beam carrying orbital angular momentum has great research potential. In this work, a wideband transmission metasurface for generating Bessel beam carrying OAM is designed, fabricated, and measured. And it is the first experimental to show that the Bessel beam carrying OAM has higher gain and lower crosstalk than the traditional OAM wave in far field transmission.  相似文献   

11.
The secret sharing schemes based on the Chinese Remainder Theorem (CRT) and their applications have attracted many researchers in recent years. In this paper, we propose a weighted threshold secret sharing scheme based on the CRT and prove the scheme is asymptotically perfect. Since all CRT-based secret sharing schemes use special sequences of pairwise coprime integers as its parameters, this paper proposes the first algorithm to generate these integers. Moreover, the correctness of this algorithm is proved by using the prime number theorem. The experimental result shows the effectiveness and the efficiency of our algorithm as well as the space efficiency of our scheme using the sequences of integers generated from our algorithm. Our scheme with the parameter generation algorithm can be used in many applications such as threshold cryptosystems.  相似文献   

12.
In this paper, we study the implementation of quantum secret sharing (QSS) schemes for general access structures rather than the threshold structure. Using multiparticle entanglements in high-dimensional system, three novel multipartite QSS formalisms for general access structures are proposed. The method of how to build general access structures in these formalisms is discussed. A major feature of these formalisms is that a variety of secret sharing schemes with different access structures can be constructed depending on the dealer’s wish. Besides, hierarchic and threshold authorized structures can also be built. All of which make our formalisms highly flexible.  相似文献   

13.
在秘密共享案中,一般集中于Shamir(n,t)门限秘密共享方案的研究。文章给出具有特殊权限的参与者权重不同的(m+n1+…+nl,(t+t1+…+tl)l个)门限秘密共享方案,它们是(m+n,t+1)门限秘密共享方案的推广形式。同时,考虑了多重秘密共享,即通过一次秘密共享过程就可实现对任意个秘密的共享,而参与者秘密份额的长度仅为一个秘密的长度。基于中国剩余定理给出具有特殊权限的且参与者具有不同权重的(m+n1+…+nl,(t+t1+…+tl)l个)门限多重秘密共享方案。  相似文献   

14.
In this paper, we address the “multi-party covert communication”, a stronger notion of security than standard secure multi-party communication. Multi-party covert communication guarantees that the process of it cannot be observed. We propose a scheme for steganographic communication based on a channel hidden within quantum secret sharing (QSS). According to our knowledge nobody has ever raised the scheme, providing us the motivation for this work. To an outside observer, participants will engage in a typical instance of QSS, just like the others. But when the session is over, covert multi-party communication has already been done. Further analysis shows that the amount of hidden information one can acquire is 0, even if either an outside observer guesses the covert communication is carrying on or a dishonest participant is eavesdropping.  相似文献   

15.
We present a three-party quantum secret sharing (QSS) scheme via the entangled Greenberger–Horne–Zeilinger state. In this scheme, the sender Alice encodes her arbitrary secret information by means of preparing a single-particle quantum state. The agent Bob obtains his shared information according to his hobby, while Charlie can easily calculate his shared information. The proposed scheme is secure. It is shown that even a dishonest agent, who may avoid the security checking, cannot obtain any useful information. Moreover, we further investigate the multi-party QSS scheme which allows most agents to predetermine their information.  相似文献   

16.
(k,n)门限秘密共享方案是在n个参与者之间共享秘密K的方法。广义自缩序列是一类基于LFSR的非常规钟控序列,具有良好的均衡性,各序列之间具有良好的相关性,生成速度快、结构简捷。将广义自缩序列引入秘密共享而提出的新方案具有能简捷更新子秘密,有效阻止秘密的暴露的特性,并能防止参与者之间的相互欺骗及合法参与者伪造子秘密。  相似文献   

17.
目前对秘密图像共享的研究主要集中在灰度图像上,而日常生活中使用的图像大多是彩色的,因此,研究彩色图像的秘密共享具有重要的意义和应用价值.该方案将基于中国剩余定理(CRT)的秘密共享与DCT信息隐藏技术进行结合,保障了传输彩色秘密图像的安全性.在生成端,利用DCT信息隐藏算法将彩色秘密图像通过CRT生成的彩色秘密影子图像...  相似文献   

18.
If an adversary tries to obtain a secret s in a (t, n) threshold secret sharing (SS) scheme, it has to capture no less than t shares instead of the secret s directly. However, if a shareholder keeps a fixed share for a long time, an adversary may have chances to filch some shareholders’ shares. In a proactive secret sharing (PSS) scheme, shareholders are supposed to refresh shares at fixed period without changing the secret. In this way, an adversary can recover the secret if and only if it captures at least t shares during a period rather than any time, and thus PSS provides enhanced protection to long-lived secrets. The existing PSS schemes are almost based on linear SS but no Chinese Remainder Theorem (CRT)-based PSS scheme was proposed. This paper proposes a PSS scheme based on CRT for integer ring to analyze the reason why traditional CRT-based SS is not suitable to design PSS schemes. Then, an ideal PSS scheme based on CRT for polynomial ring is also proposed. The scheme utilizes isomorphism of CRT to implement efficient share refreshing.  相似文献   

19.
A (t, n) threshold quantum secret sharing (QSS) is proposed based on a single d-level quantum system. It enables the (t, n) threshold structure based on Shamir’s secret sharing and simply requires sequential communication in d-level quantum system to recover secret. Besides, the scheme provides a verification mechanism which employs an additional qudit to detect cheats and eavesdropping during secret reconstruction and allows a participant to use the share repeatedly. Analyses show that the proposed scheme is resistant to typical attacks. Moreover, the scheme is scalable in participant number and easier to realize compared to related schemes. More generally, our scheme also presents a generic method to construct new (t, n) threshold QSS schemes based on d-level quantum system from other classical threshold secret sharing.  相似文献   

20.
以d维纠缠交换为技术手段,提出了一个(t, n)门限量子秘密共享方案。该方案执行t次d维纠缠交换,秘密影子聚合于重建者的V_1粒子中。重建者测量该粒子,可重建出共享的秘密。安全性分析可知,提出的方案,能抵抗截获-重发攻击、纠缠-测量攻击、合谋攻击和伪造攻击。性能比较分析表明,相比较于其他现有类似量子秘密共享方案,提出的方案具有更好的灵活性、实用性和普适性。而且总的计算和测量所花费的开销是最低的。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号