×

Efficient verifiable quantum secret sharing schemes via eight-quantum-entangled states. (English) Zbl 1477.94067

Summary: Quantum secret sharing (QSS) protocols are designed to allow a secret message to be divided into several shadows, and the secret can be reconstructed cooperatively. Motivated by the eight quantum entangled (EQE) state, a tripartite verifiable QSS scheme is proposed. It involves three agents, in four phases, i.e., shadow distribution phase, eavesdropping detection phase, measurement and secret sharing phase, verification and secret recover phase. The protocol can not only share and recover the secret correctly, but also verify whether there are dishonest participants in communication. In addition, the protocol is extended to a multiparty quantum secret sharing scheme by utilizing the unitary operations. Security analysis shows that the proposed schemes achieve the fundamental security requirements against the external and internal attackers with the aid of the quantum decoy states. It is shown that the efficiency in classical and quantum transmission is higher than the other protocols.

MSC:

94A62 Authentication, digital signatures and secret sharing
94A60 Cryptography
81P94 Quantum cryptography (quantum-theoretic aspects)
Full Text: DOI

References:

[1] Shamir, A., How to share a secret, Commun. ACM, 22, 612-613 (1979) · Zbl 0414.94021 · doi:10.1145/359168.359176
[2] Blakley, G.R.: Safeguarding cryptographic keys[C]. In: 1979 International Workshop on Managing Requirements Knowledge (MARK), pp 313-318. IEEE (1979)
[3] Cirac, JI; Pellizzari, T.; Zoller, P., Enforcing coherent evolution in dissipative in quantum dynamics, Science, 273, 5279, 1207-1210 (1996) · doi:10.1126/science.273.5279.1207
[4] Deutsch, D., Quantum theory, the Church-Turing principle and the universal quantum computer, R. Soc. Lond. A., 400, 1818, 97-117 (1985) · Zbl 0900.81019 · doi:10.1098/rspa.1985.0070
[5] Vandersypen, LMK; Steffen, M.; Breyta, G., Experimental realization of Shor’s quantum factoring algorithm using nuclear magnetic resonance, Nature, 414, 6866, 883-887 (2001) · doi:10.1038/414883a
[6] Hillery, M.; Buźek, V.; Berthiaume, A., Quantum secret sharing, Phys. Rev. A., 59, 3, 1829 (1999) · Zbl 1368.81066 · doi:10.1103/PhysRevA.59.1829
[7] Cleve, R.; Gottesman, D.; Lo, HK, How to share a quantum secret, Phys. Rev. Lett., 83, 3, 648 (1999) · doi:10.1103/PhysRevLett.83.648
[8] Guo, GP; Guo, GC, Quantum secret sharing without entanglement, Phys. Rev. A., 310, 4, 247-251 (2003) · Zbl 1042.81521
[9] Xiao, L.; Long, GL; Deng, FG, Efficient multiparty quantum-secret-sharing schemes, Phys. Rev. A., 69, 5, 052307 (2004) · doi:10.1103/PhysRevA.69.052307
[10] Yan, FL; Gao, T., Quantum secret sharing between multiparty and multiparty without entanglement, Phys. Rev. A., 72, 1, 012304 (2005) · doi:10.1103/PhysRevA.72.012304
[11] Xiang, Y.; Mo, ZW, Quantum secret sharing protocol based on four-dimensional three-particle entangled states, Mod. Phys. Lett. B., 30, 2, 1550267 (2016) · doi:10.1142/S021798491550267X
[12] Chen, XB; Dou, Z.; Xu, G., A kind of universal quantum secret sharing protocol, Sci. Rep., 7, 39845 (2017) · doi:10.1038/srep39845
[13] Liu, J.; Liu, YM; Zhang, ZJ; et. al., GeneRaliZeD multiparty quantum single-qutrit-state sharing, Int. J. Theor. Phys., 47, 9, 2353-2362 (2008) · Zbl 1160.81342 · doi:10.1007/s10773-008-9669-2
[14] Muralidharan, S.; Panigrahi, PK, Quantum-information splitting using multipartite cluster states, Phys. Rev. A., 78, 6, 062333 (2008) · doi:10.1103/PhysRevA.78.062333
[15] Khakbiz, P.; Asoudeh, M., Sequential quantum secret sharing in noisy environments, Quantum. Inf. Process., 18, 1, 1-19 (2019) · Zbl 1417.81114 · doi:10.1007/s11128-018-2123-3
[16] Qin, H.; Tso, R., Efficient quantum secret sharing based on special multi-dimensional GHZ state, Opt. Quantum. Electron., 50, 4, 1-10 (2018) · doi:10.1007/s11082-018-1435-y
[17] Ye, CQ; Ye, TY, Circular semi-quantum secret sharing using single particles, Commun. Theor. Phys., 70, 6, 661 (2018) · Zbl 1452.81091 · doi:10.1088/0253-6102/70/6/661
[18] Lai, H.; Pieprzyk, J.; Luo, MX; et. al., High-capacity (2,3) threshold quantum secret sharing based on asymmetric quantum lossy channels, Quantum Inf. Process., 19, 5, 1-13 (2020) · Zbl 1508.81305 · doi:10.1007/s11128-020-02647-z
[19] Lee, SM; Lee, SW; Jeong, H.; et. al., Quantum teleportation of shared quantum secret, Phys. Rev. Lett., 124, 6, 060501 (2020) · doi:10.1103/PhysRevLett.124.060501
[20] Muralidharan, S.; Panigrahi, PK, Perfect teleportation quantum-state sharing and superdense coding through a genuinely entangled five-qubit state, Phys. Rev. A., 77, 3, 032321 (2008) · doi:10.1103/PhysRevA.77.032321
[21] Ray, M.; Chatterjee, S.; Chakrabarty, I., Sequential quantum secret sharing in a noisy environment aided with weak measurements, Eur. Phys. J. D, 70, 5, 114 (2016) · doi:10.1140/epjd/e2016-60683-x
[22] Yu, Y., Comment on “Generalized Smolin states and their properties”, Phys. Rev. A., 75, 6, 066301 (2007) · doi:10.1103/PhysRevA.75.066301
[23] Lin, S.; Gao, F.; Guo, FZ; et. al., Comment on “Multiparty quantum secret sharing of classical messages based on entanglement swapping”, Phys. Rev. A., 76, 3, 036301 (2007) · doi:10.1103/PhysRevA.76.036301
[24] Chor, B., Goldwasser, S., Micali, S., et al.: Verifiable secret sharing and achieving simultaneity in the presence of faults. In: Proceedings of 26th IEEE Symposium on Foundations of Computer Science, pp 383-395 (1985)
[25] Yang, YG; Teng, YW; Chai, HP; et. al., Verifiable quantum (k, n)-threshold secret key sharing, Int. J. Theor. Phys., 50, 3, 792-798 (2011) · Zbl 1209.81142 · doi:10.1007/s10773-010-0616-7
[26] Lu, C.; Miao, F.; Hou, J.; et. al., Verifiable threshold quantum secret sharing with sequential communication, Quantum. Inf. Process., 17, 11, 310 (2018) · Zbl 1402.81112 · doi:10.1007/s11128-018-2059-7
[27] Cai, X.; Wang, T.; Zhang, R., Security of verifiable threshold quantum secret sharing with sequential communication, IEEE. Access., 7, 134854-134861 (2019) · doi:10.1109/ACCESS.2019.2941971
[28] Song, Y.; Li, Y.; Wang, W., Multiparty quantum direct secret sharing of classical information with bell states and bell measurements, Int. J. Theor. Phys., 57, 5, 1559-1571 (2018) · Zbl 1391.81069 · doi:10.1007/s10773-018-3681-y
[29] Cao, WF; Yang, YG, Verifiable quantum secret sharing protocols based on four-qubit entangled states, Int. J. Theor. Phys., 58, 4, 1202-1214 (2019) · Zbl 1433.81016 · doi:10.1007/s10773-019-04012-y
[30] Sadeghi Zadeh, MS; Houshmand, M.; Aghababa, H., Bidirectional teleportation of a two-qubit state by using eight-qubit entangled state as a quantum channel, Int. J. Theor. Phys., 56, 7, 2101-2112 (2017) · Zbl 1383.81048 · doi:10.1007/s10773-017-3353-3
[31] Cabello, A., Quantum key distribution in the Holevo limit, Phys. Rev. Lett., 85, 26, 5635 (2000) · doi:10.1103/PhysRevLett.85.5635
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.