首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 281 毫秒
1.
Based on the entanglement swapping of EPR pairs, a dynamic quantum secret sharing (QSS) scheme is proposed. The scheme has the following dynamic properties. Without modifying the secret shares of old agents, (1) an agent can join or leave the QSS; (2) two QSSs (m parties in the first QSS and n parties in the second QSS) can be integrated into an (m + n)-party QSS. Compared with the existing QSS schemes, the proposed dynamic QSS is more flexible in practical applications.  相似文献   

2.
This study presents a novel circular quantum secret sharing (QSS) protocol based on the controlled-NOT (CNOT) gate for remote agents. A CNOT gate is able to entangle a Bell state and several single photons to form a multi-particle GHZ state. Using this technique, the proposed QSS scheme is designed in purpose to be congenitally free from the Trojan horse attacks. Moreover, for each shared bit among n party, the qubit efficiency has reached ${\frac{1}{2n+1}}$ , which is the best among the current circular QSS??s.  相似文献   

3.
量子秘密共享是量子密码研究的一个重要分支,针对多方共享量子比特情况进行研究,提出一个新的动态量子比特共享协议。此协议中,参与共享的成员是分等级的,量子信息的管理者在无需建立新的量子信道的情况下可对秘密重构系统中的参与者进行裁员。裁员后,管理者通过量子操作可以对量子信息进行更新,而剩余的有效参与者无需对自己手中的粒子执行额外操作就可完成新信息重构。此外,还讨论了协议的正确性、安全性及共享成员的等级性。  相似文献   

4.
In a recent paper (Lin and Hwang in Quantum Inf Process, 2012. doi:10.1007/s11128-012-0413-8), a new circular quantum secret sharing (QSS) protocol for remote agents was presented. The protocol is designed with entangling a Bell state and several single photons to form a multi-particle GHZ state. For each shared bit among n party, the qubit efficiency has reached 1/2n + 1 which is the best among the current circular QSS protocol. They claim that the protocol is more suitable for a remote agents’ environment as that the newly generated photons are powerful enough to reach to the next receiver. However, we show that the protocol is not secure as the first agent and the last agent in the protocol can illegally obtain all the secret messages without introducing any error.  相似文献   

5.
A (t, n) threshold quantum secret sharing (QSS) is proposed based on a single d-level quantum system. It enables the (t, n) threshold structure based on Shamir’s secret sharing and simply requires sequential communication in d-level quantum system to recover secret. Besides, the scheme provides a verification mechanism which employs an additional qudit to detect cheats and eavesdropping during secret reconstruction and allows a participant to use the share repeatedly. Analyses show that the proposed scheme is resistant to typical attacks. Moreover, the scheme is scalable in participant number and easier to realize compared to related schemes. More generally, our scheme also presents a generic method to construct new (t, n) threshold QSS schemes based on d-level quantum system from other classical threshold secret sharing.  相似文献   

6.
This study presents a quantum secret sharing (QSS) protocol designed using Grover's search algorithm in a noisy environment. The proposed protocol utilizes Grover's three-particle quantum state. The proposed scheme is divided into secret information sharing and eavesdropping checking. The dealer prepares an encoded state by encoding the classical information as a marked state and shares the states' qubits between three participants. Using the amplitude-damping noise and the phase-damping noise as conventional noisy channels, it can be demonstrated that secret information can be conveyed between participants with some information lost. The security analysis shows the scheme is stringent against malicious participants or eavesdroppers. The simulation analysis is done on the cloud platform IBM-QE thereby showing the practical feasibility of the scheme. Finally, an application of the proposed scheme is demonstrated in visual cryptography using the GNEQR representation of images.  相似文献   

7.
In a conventional quantum (k, n) threshold scheme, a trusted party shares a secret quantum state with n participants such that any k of those participants can cooperate to recover the original secret, while fewer than k participants obtain no information about the secret. In this paper we show how to construct a quantum (k, n) threshold scheme without the assistance of a trusted party, who generates and distributes shares among the participants. Instead, each participant chooses his private state and contributes the same to the determination of the final secret quantum state.  相似文献   

8.
In a conventional quantum (k, n) threshold scheme, a trusted party shares a quantum secret with n agents such that any k or more agents can cooperate to recover the original secret, while fewer than k agents obtain no information about the secret. Is the reconstructed quantum secret same with the original one? Or is the dishonest agent willing to provide a true share during the secret reconstruction? In this paper we reexamine the security of quantum (k, n) threshold schemes and show how to construct a verifiable quantum (k, n) threshold scheme by combining a qubit authentication process. The novelty of ours is that it can provide a mechanism for checking whether the reconstructed quantum secret is same with the original one. This mechanism can also attain the goal of checking whether the dishonest agent provides a false quantum share during the secret reconstruction such that the secret quantum state cannot be recovered correctly.  相似文献   

9.
The general theory of three-party QSS protocols with the noisy quantum channels is discussed. When the particles are transmitted through the noisy quantum channels, the initial pure three-qubit tripartite entangled states would be changed into mixed states. We analyze the security of QSS protocols with the different kinds of three-qubit tripartite entangled states under phase-damping channels and figure out, for different kinds of initial states, the successful probabilities that Alice’s secret can be recovered by legal agents are different. Comparing with one recent QSS protocol based on GHZ states, our scheme is secure, and has a little smaller key rate than that of the recent protocol.  相似文献   

10.
In the paper, a scheme is proposed for hierarchical quantum information splitting with an unknown eight-qubit cluster state. The Boss Alice wants to distribute a quantum secret to seven distant agents who are divided into two grades. Three agents are in the upper grade and four agents are in the lower grade. Every agent of the upper grade only needs the collaboration of three of the other six agents to get the secret, but all the agents of the lower grade need the collaboration of all the other six agents. In other words, different agents in different grades have different authorities to recover Boss’ secret. And the agent in upper grade is more powerful than the one in the lower grades which needs more information to recover the secret.  相似文献   

11.
In this paper, we address the “multi-party covert communication”, a stronger notion of security than standard secure multi-party communication. Multi-party covert communication guarantees that the process of it cannot be observed. We propose a scheme for steganographic communication based on a channel hidden within quantum secret sharing (QSS). According to our knowledge nobody has ever raised the scheme, providing us the motivation for this work. To an outside observer, participants will engage in a typical instance of QSS, just like the others. But when the session is over, covert multi-party communication has already been done. Further analysis shows that the amount of hidden information one can acquire is 0, even if either an outside observer guesses the covert communication is carrying on or a dishonest participant is eavesdropping.  相似文献   

12.
We propose a novel quantum dialogue protocol by using the generalized Bell states and entanglement swapping. In the protocol, a sequence of ordered two-qutrit entangled states acts as quantum information channel for exchanging secret messages directly and simultaneously. Besides, a secret key string is shared between the communicants to overcome information leakage. Different from those previous information leakage-resistant quantum dialogue protocols, the particles, composed of one of each pair of entangled states, are transmitted only one time in the proposed protocol. Security analysis shows that our protocol can overcome information leakage and resist several well-known attacks. Moreover, the efficiency of our scheme is acceptable.  相似文献   

13.
This work presents two robust entanglement swappings against two types of collective noises, respectively. The entanglement swapping can be achieved by performing two Bell state measurements on two logical qubits that come from two original logical Bell states, respectively. Two fault tolerant quantum secret sharing (QSS) protocols are further proposed to demonstrate the usefulness of the newly proposed entanglement swappings. The proposed QSS schemes are not only free from Trojan horse attacks but also quite efficient. Moreover, by adopting two Bell state measurements instead of four-qubit joint measurements, the proposed protocols are practical in combating collective noises. The proposed fault tolerant entanglement swapping can also be used to replace the traditional Bell-state entanglement swapping used in various quantum cryptographic protocols to provide robustness in combating collective noises.  相似文献   

14.
In the practical applications, member expansion is a usual demand during the development of a secret sharing network. However, there are few consideration and discussion on network expansibility in the existing quantum secret sharing schemes. We propose an expansible quantum secret sharing scheme with relatively simple and economical quantum resources and show how to split and reconstruct the quantum secret among an expansible user group in our scheme. Its trait, no requirement of any agent’s assistant during the process of member expansion, can help to prevent potential menaces of insider cheating. We also give a discussion on the security of this scheme from three aspects.  相似文献   

15.
We investigate a novel quantum secret sharing (QSS) based on the Chinese remainder theory (CRT) in multi-dimensional Hilbert space with the orbital angular momentum (OAM) entanglement analysis. The secret is divided and then allotted to two or more participants who prepare pairs of photons in the OAM-entanglement states. The initial secret can be restored jointly by legal participants via the OAM-entanglement analysis on the corresponding photons. Its security is guaranteed from the OAM entanglement of photons that are established through the spin angular momentum (SAM) entanglement analysis performed on the generated SAM-based OAM hybrid entanglement photons. It provides an alternative technique for the QSS while producing the OAM entanglement photons in the combined multi-dimensional OAM Hilbert space, where the CRT is conducted properly for sharing the conventional secret among legal participants.  相似文献   

16.
Recently, Sun et al. (Quantum Inf Process 15(5):2101–2111, 2016) proposed an efficient multiparty quantum key agreement protocol based on commutative encryption. The aim of this protocol is to negotiate a secret shared key among multiple parties with high qubit efficiency as well as security against inside and outside attackers. The shared key is the exclusive-OR of all participants’ secret keys. This is achieved by applying the rotation operation on encrypted photons. For retrieving the final secret key, only measurement on single states is needed. Sun et al. claimed that assuming no mutual trust between participants, the scheme is secure against participant’s attack. In this paper, we show that this is not true. In particular, we demonstrate how a malicious participant in Sun et al.’s protocol can introduce “a” final fake key to target parties of his choice. We further propose an improvement to guard against this attack.  相似文献   

17.
本文分别基于四粒子Cluster态和一个非对称的四粒子纠缠态,提出两个量子秘密共享的方案,其中共享的秘密是未知的单粒子态。秘密的发送者需要对手中的粒子进行Bell基测量,协助者需要对手中的粒子进行测量或者实施幺正操作,最后接收者通过对手中的粒子进行相应的幺正变换或者受控非门操作,就可以重构原始秘密。通过分析表明,任何一个代理者在其他两方协助下是可以恢复秘密的,所以我所提出的方案是高效且安全可靠的。  相似文献   

18.
为了突破Hilbert空间2维度的局限性,解决秘密重建过程中部分参与者缺席的问题,使用[d]维多粒子纠缠态,提出了一个[(t,n)]门限量子秘密共享方案。秘密分发者制备[n]个[d]维2粒子纠缠对,将第2个粒子分别分发给[n]个参与者。当秘密分发者选择自己手中[t]个粒子进行联合投影测量时,纠缠交换使得参与者手中的对应[t]个粒子坍塌成一个[t]粒子纠缠态。这[t]个参与者通过QFT变换和Pauli运算将份额加入[t]粒子纠缠态。最终,共享的秘密由这[t]个参与者一起合作恢复。安全性分析表明,该方案能抵抗截获-测量-重发攻击、纠缠-测量攻击、合谋攻击和伪造攻击。  相似文献   

19.
This paper proposes a new dynamic multiparty quantum direct secret sharing (DQDSS) using mutually unbiased measurements based on generalized GHZ states. Without any unitary operations, an agent can obtain a shadow of the secret by simply performing a measurement on single photons. In the proposed scheme, multiple agents can be added or deleted and the shared secret need not be changed. Our DQDSS scheme has several advantages. The dealer is not required to retain any photons and can further share a predetermined key instead of a random key to the agents. Agents can update their shadows periodically, and the dealer does not need to be online. Furthermore, the proposed scheme can resist not only the existing attacks, but also cheating attacks from dishonest agents. Hence, compared to some famous DQSS schemes, the proposed scheme is more efficient and more practical. Finally, we establish a mathematical model about the efficiency and security of the scheme and perform simulation analyses with different parameters using MATLAB.  相似文献   

20.
This work proposes a new dynamic quantum secret sharing (DQSS) protocol using the measurement property of Greenberger–Horne–Zeilinger state and the controlled-NOT gate. In the proposed DQSS protocol, an agent can obtain a shadow of the secret key by simply performing a measurement on single photons. In comparison with the existing DQSS protocols, it provides better qubit efficiency and has an easy way to add a new agent. The proposed protocol is also free from the eavesdropping attack, the collusion attack, and can have an honesty check on a revoked agent.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号