首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
In this paper, we address the “multi-party covert communication”, a stronger notion of security than standard secure multi-party communication. Multi-party covert communication guarantees that the process of it cannot be observed. We propose a scheme for steganographic communication based on a channel hidden within quantum secret sharing (QSS). According to our knowledge nobody has ever raised the scheme, providing us the motivation for this work. To an outside observer, participants will engage in a typical instance of QSS, just like the others. But when the session is over, covert multi-party communication has already been done. Further analysis shows that the amount of hidden information one can acquire is 0, even if either an outside observer guesses the covert communication is carrying on or a dishonest participant is eavesdropping.  相似文献   

2.
We present a new scheme to share an arbitrary multi-qubit state between n agents via various probabilistic channels under cooperation of m?1 controllers with a certain probability. Compared with existing ones in this literature, our scheme involves various probabilistic channels, which weakens the requirement for quantum channels. The proposed scheme is symmetric which means even though the designed receiver has no capability of adopting appropriate strategies in introducing auxiliary qubits and performing two-qubit gates, it is still possible to faithfully share a multi-qubit state with assistance of other participants. This scheme involves only single-qubit measurements, CNOT gates, and local two-qubit gates with an auxiliary qubit, which makes it more convenient for physical realization.  相似文献   

3.
We present a new scheme for sharing an arbitrary two-qubit quantum state with n agents. In our scheme, the sender Alice first shares n Einsein-Podolsky-Rosen (EPR) pairs in Bell states with n agents. After setting up the secure quantum channel, Alice first applies (n − 2) Controlled-Not (CNOT) gate operations, and then performs two Bell-state measurements and (n − 2) single-particle measurements (n >2). In addition, all controllers only hold one particle in their hands, respectively, and thus they only need to perform a single-particle measurement on the respective particle with the basis {|0?, |1?}{\{{\vert}0\rangle, {\vert}1\rangle\}}. Compared with other schemes with Bell states, our scheme needs less qubits as the quantum resources and exchanges less classical information, and thus obtains higher total efficiency.  相似文献   

4.
This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure–resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.  相似文献   

5.
提出由3个节点组成的星型量子网络中,基于三态纠缠的可控的量子秘密共享协议。在协议中,3个节点S1S2S3共享2N个GHZ-like states,发送编码序列,利用可控制的状态参量α,将测量结果的联合计算共享密钥。理论分析证明,该协议对于外在的窃听者Eve和内在的窃听者都具有很高的安全性。如果存在窃听者,则必然发现,从而保证了共享量子密钥的安全性。  相似文献   

6.
This work proposes a new dynamic quantum secret sharing (DQSS) protocol using the measurement property of Greenberger–Horne–Zeilinger state and the controlled-NOT gate. In the proposed DQSS protocol, an agent can obtain a shadow of the secret key by simply performing a measurement on single photons. In comparison with the existing DQSS protocols, it provides better qubit efficiency and has an easy way to add a new agent. The proposed protocol is also free from the eavesdropping attack, the collusion attack, and can have an honesty check on a revoked agent.  相似文献   

7.
Based on the entanglement swapping of EPR pairs, a dynamic quantum secret sharing (QSS) scheme is proposed. The scheme has the following dynamic properties. Without modifying the secret shares of old agents, (1) an agent can join or leave the QSS; (2) two QSSs (m parties in the first QSS and n parties in the second QSS) can be integrated into an (m + n)-party QSS. Compared with the existing QSS schemes, the proposed dynamic QSS is more flexible in practical applications.  相似文献   

8.
An efficient quantum secret sharing scheme is proposed, in which the dealer generates some single particles and then uses the operations of quantum-controlled-not and Hadamard gate to encode a determinate secret into these particles. The participants get their shadows by performing the single-particle measurements on their particles, and even the dealer cannot know their shadows. Compared to the existing schemes, our scheme is more practical within the present technologies.  相似文献   

9.
In the practical applications, member expansion is a usual demand during the development of a secret sharing network. However, there are few consideration and discussion on network expansibility in the existing quantum secret sharing schemes. We propose an expansible quantum secret sharing scheme with relatively simple and economical quantum resources and show how to split and reconstruct the quantum secret among an expansible user group in our scheme. Its trait, no requirement of any agent’s assistant during the process of member expansion, can help to prevent potential menaces of insider cheating. We also give a discussion on the security of this scheme from three aspects.  相似文献   

10.
By using the \(\chi \) -type entangled states, a novel scheme for multi-party quantum state sharing (MQSTS) of an arbitrary multi-qubit state is investigated. It is shown that the MQSTS scheme can be faithfully realized by performing appropriate Bell state measurements, Z basis measurements and local unitary operations, rather than multi-qubit entanglement or multi-particle joint measurements. Thus, our MQSTS scheme is more convenient in a practical application than some previous schemes. Furthermore, its intrinsic efficiency for qubits approaches 100 %, and the total efficiency really approaches the maximal value, which is higher than those of the previous MQSTS schemes. Finally, we analyze the security from the views of participant attack and outside attack in detail.  相似文献   

11.
A (t, n) threshold quantum secret sharing (QSS) is proposed based on a single d-level quantum system. It enables the (t, n) threshold structure based on Shamir’s secret sharing and simply requires sequential communication in d-level quantum system to recover secret. Besides, the scheme provides a verification mechanism which employs an additional qudit to detect cheats and eavesdropping during secret reconstruction and allows a participant to use the share repeatedly. Analyses show that the proposed scheme is resistant to typical attacks. Moreover, the scheme is scalable in participant number and easier to realize compared to related schemes. More generally, our scheme also presents a generic method to construct new (t, n) threshold QSS schemes based on d-level quantum system from other classical threshold secret sharing.  相似文献   

12.
We propose a unitary procedure to reconstruct quantum secret for a quantum secret sharing scheme constructed from stabilizer quantum error-correcting codes. Erasure correcting procedures for stabilizer codes need to add missing shares for reconstruction of quantum secret, while unitary reconstruction procedures for certain class of quantum secret sharing are known to work without adding missing shares. The proposed procedure also works without adding missing shares.  相似文献   

13.
We analyze the security of a dynamic quantum secret sharing scheme. The analysis shows that the first agent and the last one can gain access to the dealer’s master key without the others’ cooperation by a special participant attack in this scheme.  相似文献   

14.
We present a secure multiparty quantum secret sharing scheme. The implementation of this scheme only needs to exploit the pure entangled two-photon pairs, the local unitary operations on single photons and the single-photon measurements with the computational basis, which make it more convenient in a practical application than others. In addition, each pure entangled two-photon pair can carry one bit of classical information and the intrinsic efficiency approaches 100%, since no classical bit needs to be transmitted except those for detection.  相似文献   

15.
Combining the block transmission in Long and Liu (Phys Rev A 65:032302, 2002) and the double operations in Lin et al. (Opt Commun 282:4455, 2009), we propose a secure multiparty quantum secret sharing protocol with the collective eavesdropping-check character. In this protocol, only the boss needs to prepare Bell states and perform Bell state measurements, and all agents only perform local operations, which makes this protocol more feasible with the current technique. Incidentally, we show that the other half of secret messages in Lin et al. protocol (Opt Commun 282:4455, 2009) may also be eavesdropped.  相似文献   

16.
In this paper, we study several physically feasible quantum secret sharing (QSS) schemes using continuous variable graph state (CVGS). Their implementation protocols are given, and the estimation error formulae are derived. Then, we present a variety of results on the theory of QSS with CVGS. Any $(k,n)$ threshold protocol of the three specific schemes satisfying $\frac{n}{2}<k\le n$ , where $n$ denotes the total number of players and $k$ denotes the minimum number of players who can collaboratively access the secret, can be implemented by certain weighted CVGS. The quantum secret is absolutely confidential to any player group with number less than threshold. Besides, the effect of finite squeezing to these results is properly considered. In the end, the duality between two specific schemes is investigated.  相似文献   

17.
针对经典的利用EPR粒子纠缠态互换的量子密钥传输协议存在的问题,它提出了一个在多用户传输网络中,基于3个粒子的最大纠缠态GHZ安全的量子密钥传输协议.改进的量子密钥传输协议在通信节点与控制中心之间通过多个GHZ对完成该密码的安全分配系统.与经典的利用EPR粒子纠缠态互换的量子密钥传输协议相比,在传输网络中,窃听者Eve如果参与了3方的通信,要获得有用信息,必然要不断的引入错误,于是该网络的节点和控制中心将会发现Eve,保证了改进的多用户网络安全性.  相似文献   

18.
19.
20.
This study presents a novel circular quantum secret sharing (QSS) protocol based on the controlled-NOT (CNOT) gate for remote agents. A CNOT gate is able to entangle a Bell state and several single photons to form a multi-particle GHZ state. Using this technique, the proposed QSS scheme is designed in purpose to be congenitally free from the Trojan horse attacks. Moreover, for each shared bit among n party, the qubit efficiency has reached ${\frac{1}{2n+1}}$ , which is the best among the current circular QSS??s.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号