Figure - available from: International Journal of Theoretical Physics
This content is subject to copyright. Terms and conditions apply.
The process of quantum state transmission

The process of quantum state transmission

Source publication
Article
Full-text available
In this paper, a (t,n) threshold quantum secret sharing protocol for sharing quantum states is proposed by using rotation operation and Lagrange interpolation. In this protocol, according to Shamir’s (t,n) secret sharing, the dealer first shares a secret with n participants, and encrypts each quantum state through rotation operation. Then, each par...

Similar publications

Article
Full-text available
In quantum secure multi-party summation protocols, some attackers can impersonate legitimate participants in the summation process, and easily steal the summation results from the participants. This is often overlooked for existing secure multi-party summation protocols, thus rendering them insecure. Based on commutative encryption, a quantum secur...

Citations

... However, Lu et al [29] pointed out that Qin's protocol is incorrect because it cannot reconstruct the initial quantum state, while they proposed a new QSS scheme which can share classical information and quantum states using Shamir's (t, n)-SS and phase operations. In 2022, Wang et al [30] utilized rotation operations and Lagrange interpolation to construct a (t, n) threshold QSS protocol for sharing quantum states. ...
Article
Full-text available
Quantum secret sharing occupies an important position in quantum cryptography. In this paper, we propose two (w,ω,n) weighted threshold quantum secret sharing schemes on d-level single quantum systems that share classical information and quantum states, respectively. The dealer Alice distributes the secret share to each participant using the Chinese Remainder Theorem(CRT) for a polynomial ring, which can realize secret sharing among participants with different weights. In classical information sharing, the dealer can share multiple secrets in one round of the protocol and the participants can verify the correctness of the recovered secrets. In quantum state sharing, the dealer can share multiple single quantum states in one round of protocol. Finally, we demonstrate that our scheme is resistant to common external and internal attacks and compare it with related schemes.
... In 1999, Hillery et al. [11] proposed the first quantum secret sharing (QSS) scheme based on the entanglement properties of GHZ (Greenberger Horne Zeilinger) state. Since then, more and more quantum secret sharing schemes [12][13][14][15][16][17][18][19][20][21] have been proposed. Compared with classical secret sharing, quantum secret sharing shares secrets through quantum operations, so, the security of the scheme is based on quantum theory, such as the non-cloning theorem of quantum mechanics, Heisenberg uncertainty principle and the principle of indistinguish ability of non-orthogonal quantum states. ...
... It has been rapidly developed and applied in a short time. For example, In 2019, Chen et al. [12] proposed a flexible evaluator two-dimensional quantum homomorphic encryption scheme based on (k, n) threshold quantum state sharing, In 2022, Wang et al. [14] constructed a threshold QSS scheme by using rotation operation. At the same time, some quantum secret sharing schemes in high-dimensional space have been proposed [15][16][17][18][19]21]. ...
... In literature [24], Lu et al. used unitary operation to construct a quantum secret sharing scheme, the disadvantage of this scheme is that it is impossible to verify whether the recovered secret is the original secret. On the other hand, in the quantum secret sharing schemes [12][13][14][15][16][17][18][19][20][21] mentioned above, threshold quantum secret sharing schemes accounts for a large proportion. For example, (n, n) threshold QSS schemes [15,19] and (t, n) threshold QSS schemes [12][13][14][16][17][18]. ...
Preprint
How to efficiently share secrets among multiple participants is a very important problem in key management. In this paper, we propose a multi-secret sharing scheme based on the GHZ state. First, the distributor uses monotone span program to encode the secrets and generate the corresponding secret shares to send to the participants. Then, each participant uses the generalized Pauli operator to embed its own secret share into the transmitted particle. The participant who wants to get the secrets can get multiple secrets at the same time by performing a GHZ-state joint measurement. Futhermore, the scheme is based on a monotone span program, and its access structure is more general than the access structure (t,n) threshold. Compared with other schemes, our proposed scheme is more efficient, less computational cost.
Article
Full-text available
Quantum private comparison (QPC) is a fundamental cryptographic protocol that allows two parties to compare the equality of their private inputs without revealing any information about those inputs to each other. In recent years, QPC protocols utilizing various quantum resources have been proposed. However, these QPC protocols have lower utilization of quantum resources and qubit efficiency. To address this issue, we propose an efficient QPC protocol based on GHZ states, which leverages the unique properties of GHZ states and rotation operations to achieve secure and efficient private comparison. The secret information is encoded in the rotation angles of rotation operations performed on the received quantum sequence transmitted along the circular mode. This results in the multiplexing of quantum resources and enhances the utilization of quantum resources. Our protocol does not require quantum key distribution (QKD) for sharing a secret key to ensure the security of the inputs, resulting in no consumption of quantum resources for key sharing. One GHZ state can be compared to three bits of classical information in each comparison, leading to qubit efficiency reaching 100%. Compared with the existing QPC protocol, our protocol does not require quantum resources for sharing a secret key. It also demonstrates enhanced performance in qubit efficiency and the utilization of quantum resources.
Article
Full-text available
In this paper, we propose a novel verifiable quantum secret sharing scheme tailored for a specific class of low-density parity-check (LDPC) codes. In the proposed protocol, Alice, the dealer, initially utilizes the generator matrix of the chosen LDPC code to calculate all secret shares and distributes individual shares to all participants in a quantum secure direct communication channel. In the distribution phase, each participant computes a hash value based on their respective share and a randomly generated sequence, which is then published. In the recover phase, each participant performs a unitary operation on these received particles and sends them to the next participant using the decoy-photon technique. Furthermore, the last participant performs Bell measurements on the final quantum states to obtain the original secret. At last, we demonstrate our protocol to be secure against intercept-and-resend attack, entangle-and-measure attack and dishonest participant attack. In addition, we present a comparison of our protocol with other existing schemes.
Article
Threshold quantum secret sharing is a typical method for quantum secret sharing (QSS) schemes. In this paper, we propose a verifiable t , n threshold QSS scheme based on the d -dimensional Bell state and asymmetric binary polynomial. In this scheme, the dealer encodes the secret using the asymmetric binary polynomial and generates the corresponding secret share for each participant. Then, the dealer prepares the d -dimensional Bell state, and the participants perform corresponding unitary operations on the particles in transmission to recover the secret. With the hash function and the session key pairs, not only the cheating behavior of the dishonest participants can be detected, but also the specific cheaters can be identified. Furthermore, we consider the case when no less than t participants cooperate to recover the secret, which makes the proposed scheme more practical. Analyses show that the scheme can resist forgery attack, collusion attack and other common attacks.
Article
Based on a seven-qubit entangled state, Chen et al (2020 Int. J. Theor. Phys. 59 1402) presented a scheme for controlled quantum teleportation. Using the same quantum channel state, we put forward a new scheme in which the quantum information sender can also transmit a Bell state to receiver under the agreement and assist of the controller. The comparison with Chen et al ’s scheme is made and reveals its distinct advantage of reducing the classical resource consumption and increasing the intrinsic efficiency as well as degrading the complexity of necessary operations.
Article
How to efficiently share secrets among multiple participants is a very important problem in key management. In this paper, we propose a multi-secret sharing scheme based on the Greenberger Horne Zeilinger (GHZ) state. First, the distributor uses monotone span program to encode the secrets and generate the corresponding secret shares to send to the participants. Then, each participant uses the generalized Pauli operator to embed its own secret share into the transmitted particle. The participant who wants to get the secrets can get multiple secrets at the same time by performing a GHZ-state joint measurement. Furthermore, since this scheme is based on a monotone span program, its access structure is more general than the access structure ( t , n ) threshold. Compared with other schemes, our proposed scheme is more efficient, less computational cost.
Article
Full-text available
In quantum secret sharing protocols, the usual assumption is that the secret can be recovered only when a certain number of participants is satisfied, we consider sharing quantum secrets in a verifiable way in a threshold. The sum of the weights of the participants reconstructing the secret can recover the secret when a certain threshold is met, which is more flexible than current gating schemes and, at the same time, reduces the requirement for the quantum capabilities of the participants. To do this, in this paper, we combine the classical encryption of quantum secrets with an existing scheme based on single-particle entanglement. In this way, we obtain a verifiable quantum secret sharing scheme that combines quantum properties with the splitting and recovery properties of the Chinese remainder theorem. The participants of our solution do not incur additional quantum bits and do only the basic measurement tasks, which can be quantum powerless. Significantly, in this scheme, the secret of the binary string is encoded into the entangled state, and the participant's honesty can be verified by heterogeneous operations on the measured results, and when a dishonest participant is detected, the participant's identity can be eliminated and modified before recovering the secret. In addition, this paper does several typical security analyses on the proposed verifiable weighted threshold QSS (Quantum Secret Sharing), and the results show that this method is more flexible, effective, and easy to implement than the traditional method.
Article
Full-text available
Semi-quantum key distribution (SQKD) is an important research issue which allows one quantum participant equipped with advanced quantum devices to distribute a shared secret key securely with one classical user who has restricted capabilities. In this paper, we propose a SQKD protocol which allows one quantum user to distribute two different private secret keys to two classical users respectively at the same time. Alice distributes two particle sequences from Bell states to Bob and Charlie respectively. Once the particles have been processed and returned, Alice can simultaneously detect reflected particles by Bob and Charlie based on Bell-state measurement and generate two different raw keys. To enable more participants in sharing keys, this protocol can be extended to the m + 1 party communication scheme by employing m -particle GHZ state. In large-scale communication networks, this extended model significantly reduces the complexity of communication compared to the traditional SQKD scheme. Security analyses show that the presented protocol is free from several general attacks, such as the entangle-measure attack, the modification attack, the double CNOT attack, and so on.