FIG 2 - uploaded by Marek Zukowski
Content may be subject to copyright.
Setup for single qubit secret sharing. Pairs of orthogonally polarized photons are generated via a type II SPDC process in a BBO crystal. The detection of one photon from the pair by DT heralds the existence of the other one used for the performance of the protocol. The initial polarization state is prepared by the distributor by a polarizer in front of the trigger detector and a half-and quarter wave plate (HWP1, QWP). Each of the recipients (R1. .. R5) introduces one out of four phase shifts according to a number from a pseudo random number generator (RNG) by the rotation of YVO4 crystals (C1. .. C5). The last party analyzes additionally the resulting polarization state of the photon with a half-wave plate (HWP2) and a polarizing beam splitter. 

Setup for single qubit secret sharing. Pairs of orthogonally polarized photons are generated via a type II SPDC process in a BBO crystal. The detection of one photon from the pair by DT heralds the existence of the other one used for the performance of the protocol. The initial polarization state is prepared by the distributor by a polarizer in front of the trigger detector and a half-and quarter wave plate (HWP1, QWP). Each of the recipients (R1. .. R5) introduces one out of four phase shifts according to a number from a pseudo random number generator (RNG) by the rotation of YVO4 crystals (C1. .. C5). The last party analyzes additionally the resulting polarization state of the photon with a half-wave plate (HWP2) and a polarizing beam splitter. 

Source publication
Article
Full-text available
We present a simple and practical protocol for the solution of a secure multiparty communication task, the secret sharing, and its proof-of-principle experimental realization. In this protocol, a secret is split among several parties in a way that its reconstruction requires the collaboration of the participating parties. In our scheme the parties...

Similar publications

Article
Full-text available
Joint remote state preparation is a multiparty global quantum task in which several parties are assigned to jointly prepare a quantum state for a remote party. Although various protocols have been proposed so far, none of them are absolutely secure in the sense that the legitimate parties (the preparers plus the receiver) can by no means identify t...
Article
Full-text available
The ideal quantum key distribution (QKD) protocol requires perfect random numbers for bit encoding and basis selecting. Perfect randomness is of great significance to the practical QKD system. However, due to the imperfection of practical quantum devices, an eavesdropper (Eve) may acquire some random numbers, thus affecting the security of practica...
Article
Full-text available
Quantum key distribution (QKD) promises provably secure communications. In order to improve the secret key rate, combining a biased basis choice with the decoy-state method is proposed. Concomitantly, there is a basis-independent detection efficiency condition, which usually cannot be satisfied in a practical system, such as the time-phase encoding...
Article
Full-text available
Conference key agreement (CKA), or multipartite key distribution, is a cryptographic task where more than two parties wish to establish a common secret key. A composition of bipartite quantum key distribution protocols can accomplish this task. However, the existence of multipartite quantum correlations allows for new and potentially more efficient...
Article
Full-text available
Device-independent quantum key distribution (DIQKD) exploits the violation of a Bell inequality to extract secure keys even if users’ devices are untrusted. Currently, all DIQKD protocols suffer from the secret key capacity bound, i.e., the secret key rate scales linearly with the transmittance of two users. Here we propose a heralded DIQKD scheme...

Citations

... When employing such protocols, both the system complexity and error rate of entanglement source will significantly increase as the number of protocol participants rises. Several experimental studies [34,40,[55][56][57][58] have already analyzed the actual performance of the GHZ state distribution protocol, such as the experiment based on the "N-BB84" protocol [40], the N-partite version of the asymmetric BB84 quantum key distribution protocol. This work utilized state-of-the-art four-photon entanglement sources, encrypting and securely sharing an image among four participants over 50 km fiber. ...
Preprint
Full-text available
Quantum conference key agreement (QCKA) enables the unconditional secure distribution of conference keys among multiple participants. Due to challenges in high-fidelity preparation and long-distance distribution of multi-photon entanglement, entanglement-based QCKA is facing severe limitations in both key rate and scalability. Here, we propose a source-independent QCKA scheme utilizing the post-matching method, feasible within the entangled photon pair distribution network. We introduce an equivalent distributing virtual multi-photon entanglement protocol for providing the unconditional security proof even in the case of coherent attacks. For the symmetry star-network, comparing with previous $n$-photon entanglement protocol, the conference key rate is improved from $O(\eta^{n})$ to $O(\eta^{2})$, where $\eta$ is the transmittance from the entanglement source to one participant. Simulation results show that the performance of our protocol has multiple orders of magnitude advantages in the intercity distance. We anticipate that our approach will demonstrate its potential in the implementation of quantum networks.
... When employing such protocols, both the system complexity and error rate of entanglement source will significantly increase as the number of protocol participants rises. Several experimental studies [34,40,[55][56][57][58] have already analyzed the actual performance of the GHZ state distribution protocol, such as the experiment based on the "N-BB84" protocol [40], the N-partite version of the asymmetric BB84 quantum key distribution protocol. This work utilized state-of-the-art four-photon entanglement sources, encrypting and securely sharing an image among four participants over 50 km fiber. ...
Article
Full-text available
Quantum conference key agreement (QCKA) enables the unconditional secure distribution of conference keys among multiple participants. Due to challenges in high-fidelity preparation and long-distance distribution of multi-photon entanglement, entanglement-based QCKA is facing severe limitations in both key rate and scalability. Here, we propose a source-independent QCKA scheme utilizing the post-matching method, feasible within the entangled photon pair distribution network. We introduce an equivalent distributing virtual multi-photon entanglement protocol for providing unconditional security proof even in the case of coherent attacks. For the symmetry star network, compared with the previous n-photon entanglement protocol, the conference key rate is improved from O(η n ) to O(η²), where η is the transmittance from the entanglement source to one participant. Simulation results show that the performance of our protocol has multiple orders of magnitude advantages in the intercity distance. We anticipate that our approach will demonstrate its potential in the implementation of quantum networks.
... Recently, researchers proposed the differential phase shift (DPS) QSS [26] and round-robin (RR) QSS [27] protocols. In the experimental aspect, the proof-of-principle experimental demonstration of QSS based on entanglement [28][29][30][31], single qubit [32], graph state [33,34] and coherent state [35] have been reported. ...
Preprint
Full-text available
Measurement-device-independent quantum secret sharing (MDI-QSS) can eliminate all the security loopholes associated with imperfect measurement devices and greatly enhance QS's security under practical experimental condition. MDI-QSS requires each communication user to send single photon to the measurement party for the coincident measurement. However, the unsynchronization of the transmitted photons greatly limits MDI-QSS's practical performance.In the paper, we propose a high-efficient quantum memory (QM)-assisted MDI-QSS protocol, which employs the QM-assisted synchronization of three heralded single-photon sources to efficiently generate three simultaneous single-photon states. The QM constructed with all-optical, polarization-insensitive storage loop has superior performance in terms of bandwidth, storage efficiency, and noise resistance, and is feasible under current experiment conditions. Combining with the decoy-state method, we perform the numerical simulation of the secure key rate in the symmetric model without considering the finite-size effect. The simulation results show that our QM-assisted MDI-QSS protocol exhibit largely improved secure key rate and maximal photon transmission distance compared with all existing MDI-QSS protocols without QM. Our protocol provides a promising way for implementing the high-efficient long-distance MDI-QSS in the near future.
... Quantum entanglement has served as a key resource for various quantum information processing (QIP) tasks [1][2][3][4][5][6][7], leading numerous quantum communication protocols [8][9][10][11][12][13][14][15][16][17] to spring up in recent decades. Remote state preparation (RSP) has provided an efficient method to transmit the known quantum state through distributing entanglement resources [18][19][20][21][22][23], which consumes less classical information than quantum teleportation (QT) [24][25][26][27][28][29]. ...
Article
Full-text available
The weight graph states (WGS) usually serve as the imperfect generation of the graph states due to the limitation in experiments. In this paper, we study the deterministic remote state preparation (RSP) protocol by leveraging multiple WGS. First, we introduce the quantum circuit of the entanglement concentration based on the theory of majorization, calculating the entanglement coefficients by applying the Schmidt decomposition onto the bipartite WGS. Then, we establish the positive operator-valued measurement (POVM) that helps to extract available entanglement for the RSP protocol. In three-particle 1D WGS, we demonstrate that the bipartite entanglement between the sender and the receiver depends on the measurement basis selected by the repeater node. Here we find a set of orthogonal bases that retains the entanglement unchanged, which guarantees the robustness of the RSP scheme. In the end, we discuss the performance of our protocol and extend the channel to the multi-particle 1D WGS, illustrating the relationship between the entanglements and the different weights of edges. Our scheme provides a viable method to reuse the imperfect graph states, hoping to contribute to the future study of graph states in quantum networks.
... In contrast to classical secret sharing, the security of QSS is based on the fundamental principles of quantum mechanics rather than mathematical difficult problems, which makes it secure against any opponent even if he/she has infinite computing resources. On account of the security advantage, QSS has attracted much attention and many proposals have been reported both in theoretical and experimental aspects [8,9,10,11,12,13,14,15,16,17,18] since the first proposal with Greenberger-Horne-Zeilinger state was given by Hillery et al [19]. ...
Preprint
Full-text available
Quantum secret sharing is a basic quantum cryptographic primitive, which has a lot of applications in information security and privacy preservation. An efficient multiparty quantum secret sharing protocol [EPJ Quantum Technology 2023 10: 29] based on a novel structure and single qubits was reported recently. In this paper, we give a cryptanalysis of this protocol and show that it cannot satisfy the security requirement for secret sharing because an unauthorized set of agents can gain access to some information on the dealer's secret by a special collusion attack. Furthermore, we put forward an effective way to deal with the security problem.
... In the Qline network architecture, the quantum resource is first generated by a potentially untrusted server, then distributed to the clients, such that each client can apply arbitrary single-qubit operations on the incoming qubits and, at the end of the line, measured by a second again potentially untrusted server. An analogous architecture was introduced in ref. 46 for quantum-assisted secret sharing, and later used for various tasks such as quantum key distribution or secure computation [47][48][49] . The main advantages of such a structure reside in the possibility to integrate it easily into larger-scale networks, its compatibility with key establishment protocols 45 , and its low hardware complexity. ...
Article
Full-text available
Universal blind quantum computing allows users with minimal quantum resources to delegate a quantum computation to a remote quantum server, while keeping intrinsically hidden input, algorithm, and outcome. State-of-art experimental demonstrations of such a protocol have only involved one client. However, an increasing number of multi-party algorithms, e.g. federated machine learning, require the collaboration of multiple clients to carry out a given joint computation. In this work, we propose and experimentally demonstrate a lightweight multi-client blind quantum computation protocol based on a recently proposed linear quantum network configuration (Qline). Our protocol originality resides in three main strengths: scalability, since we eliminate the need for each client to have its own trusted source or measurement device, low-loss, by optimizing the orchestration of classical communication between each client and server through fast classical electronic control, and compatibility with distributed architectures while remaining intact even against correlated attacks of server nodes and malicious clients.
... The QSS protocol has been the subject of many studies on discrete-variable (DV) schemes. These studies have focused on demonstrating its theoretical safety and improving its efficiency through experimental validation [2][3][4][5]. Moreover, the main difference between discrete-variable (DV) QSS techniques and continuous-variable (CV) QSS techniques is the signal source and receiving end. ...
... Quantum secret sharing (QSS) [1][2][3][4][5][6][7][8] is a protocol that uses quantum technology to share a secret message among multiple users. The message is divided into pieces and distributed among the users in such a way that only their work together can recover the full message, preventing any one user from accessing the message alone. ...
Article
Full-text available
Quantum secret sharing (QSS) is a method that allows multiple users to obtain pieces of a secret key from a dealer, but the complete key can only be recovered if all users collaborate. However, the status of the dealer in the system brings potential security risks to the communication network. To solve this problem, we propose a decentralized quantum secret sharing (DQSS) scheme that allows any honest user in the system to become a dealer and send a partial key to other users through an insecure quantum channel. The position of the dealer in the user chain in this scheme is no longer limited to the end of the chain, but can be located at any position. This scheme can be realized with local local oscillator (LLO) using discretely modulated coherent states (DMCSs). With this approach, the multi-user quantum secret sharing scheme can be implemented with any honest user acting as a dealer in a quantum communication network.
... The latter can use mature security proofs and technology of QKD, and could bring operational advantages such as it can switch between different protocols by configuring only the classical post-processing program and no modification of hardware devices are required. Depending on the quantum resources employed, the discrete variable QSS including the entangled state QSS 7,[9][10][11][12][13] , the single qubit QSS [14][15][16] , the single qudit QSS [17][18][19] , and the postselected multipartite entanglement state QSS 20 have been investigated. The continuous variable QSS with the entangled state [21][22][23][24] and coherent state [25][26][27][28] were also presented. ...
Article
Full-text available
Quantum secret sharing (QSS) and conference key agreement (CKA) provide efficient encryption approaches for realizing multi-party secure communication, which are essential components of quantum networks. In this work, a practical, scalable, verifiable ( k , n ) threshold continuous variable QSS protocol secure against eavesdroppers and dishonest players are proposed and demonstrated. The protocol does not require preparing the laser source by each player and phase locking of independent lasers. The parameter evaluation and key extraction can be accomplished by only the dealer and the corresponding player. By using the multiple sideband modulation, a single heterodyne detector can extract the information of multiple players. The practical security of the system is considered. The system is versatile, it can support the CKA protocol by only modifying the classic post-processing and requiring no changes to the underlying hardware architecture. By implementing the QSS and CKA protocols with five parties over 25 km (55 km) single-mode fibers, a key rate of 0.0061 (7.14 × 10 ⁻⁴ ) bits per pulse is observed. The results significantly reduces the system complexity and paves the way for the practical applications of QSS and CKA with efficient utilization of resources and telecom technologies.
... While the distribution of multi-photon entangled states is strictly limited to neighboring nodes and comparatively short distances, in a neutral atom quantum network any multi-party entangled state can be shared efficiently across the partners of the network. This enables, e.g., the creation of secure keys between several parties [132][133][134] which in turn form the basis for secret sharing or conference agreement between several parties 135 . Among others, novel schemes with higher efficiency or schemes that are not even possible with only classical communication become feasible, i.e., a scheduling (or Byzantine) agreement [136][137][138] . ...
Article
Full-text available
Quantum networks providing shared entanglement over a mesh of quantum nodes will revolutionize the field of quantum information science by offering novel applications in quantum computation, enhanced precision in networks of sensors and clocks, and efficient quantum communication over large distances. Recent experimental progress with individual neutral atoms demonstrates a high potential for implementing the crucial components of such networks. We highlight latest developments and near-term prospects on how arrays of individually controlled neutral atoms are suited for both efficient remote entanglement generation and large-scale quantum information processing, thereby providing the necessary features for sharing high-fidelity and error-corrected multi-qubit entangled states between the nodes. We describe both the functionality requirements and several examples for advanced, large-scale quantum networks composed of neutral atom processing nodes.
... Consequently, researchers have devoted their efforts to the search for more secure communication methods, and accordingly promote the development of quantum cryptography. Until now, quantum cryptography research has been applied to many different applications, such as quantum key distribution (QKD), [3][4][5] quantum secure direct communication (QSDC), [6,7] quantum secret sharing (QSS), [8][9][10][11][12][13][14] quantum private query (QPQ) [15,16] quantum digital signatures [17] and quantum conference key agreement. [18] Secret sharing was independently proposed by Shamir [19] and Blakley [20] in 1979. ...
... Hence, due to the highly fragile characteristics of multi-particle entangled quantum states, it seems that a multiparty QSS (MQSS) protocol designed without quantum entanglement will become more practical. Some QSS protocols [12,28,29,39,40] that do not utilize quantum entanglement have been proposed. Furthermore, communication protocols that have been designed based on quantum resources of high-dimensional quantum systems (qudit) demonstrate higher resource capacity and security than qubits. ...
Article
Full-text available
Quantum secret sharing as one of most promising component of quantum cryptograph aims at a one-to-multiparty secret communication based on principles of quantum mechanics. In this paper, an efficient multiparty quantum secret sharing protocol in high-dimensional quantum system using single qudit is proposed. Each participant’s shadow is encoded on single qudit via method of measuring basis encrypted, which avoids the waste of qudits arising from basis reconciliation. Security analysis indicates that the proposed protocol is immune to general attacks such as measure-resend attack, entangle-and-measure attack and Trajon horse attack. Compared to former protocols, the proposed protocol only need performing the single-qudit measurement operation and can share the predetermined dits instead of random bits or dits.