基于量子电路的门限量子秘密共享方案
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Threshold Secret Sharing Scheme Based on Quantum Circuit
  • 作者:李志慧 ; 白海艳 ; 白晨明
  • 英文作者:LI Zhihui;BAI Haiyan;BAI Chenming;College of Mathematics and Information Science,Shaanxi Normal University;
  • 关键词:秘密共享方案 ; 量子电路 ; 量子计算
  • 英文关键词:secret sharing scheme;;quantum circuit;;quantum computation
  • 中文刊名:WHDY
  • 英文刊名:Journal of Wuhan University(Natural Science Edition)
  • 机构:陕西师范大学数学与信息科学学院;
  • 出版日期:2019-03-11 14:40
  • 出版单位:武汉大学学报(理学版)
  • 年:2019
  • 期:v.65;No.294
  • 基金:国家自然科学基金(61373150,61602291);; 中央高校基本科研业务费专项资金(GK201603087)
  • 语种:中文;
  • 页:WHDY201902009
  • 页数:7
  • CN:02
  • ISSN:42-1674/N
  • 分类号:93-99
摘要
对(n, n)门限量子秘密共享方案参与者人数n为任意的情形(即不局限于n=4k+1?,k∈Z~+)进行了研究,根据量子电路作用在量子态上的性质构造了一个(n, n)门限量子秘密共享方案,进而由Clifford群门和T门组成的可证明安全的量子电路进行安全性评估。最后,对不诚实的参与者攻击进行了安全性分析。
        We study a( n, n) threshold quantum secret sharing scheme, where the number of participants is arbitrary (the number of participants is not limited to n = 4 k +1, k ∈Z~+). And a threshold quantum secret sharing scheme is constructed according to the properties of quantum circuits acting on quantum states,in which the quantum circuit is a provably secure quantum circuit composed of Clifford group gates and T gates. Finally,we use the property of the quantum circuit to analyze the security against dishonest participant attacks.
引文
[1]CRéPEAU C,GOTTESMAN D,SMITH A.Secure Multi-Party Quantum Computing[DB/OL].[2018-05-06].https://arxiv.org/pdf/quant-ph/0206138.pdf.
    [2]BROADBENT A,FITZSIMONS J,KASHEFI E.Universal blind quantum computation[C]//Foundations of Compute Science,2010,19(6):517-526.DOI:10.1109/FO-CS.2009.36.
    [3]MORIMAE T,FUJII K.Blind topological measurementbased quantum computation[J].Nature Communications,2012,3(3):1036.DOI:10.1038/ncomms2043.
    [4]BARZ S,KASHEFI E,BROADBENT A,et al.Demonstration of blind quantum computing[J].Science,2011,335(6066):303.DOI:10.1126/science.1214707.
    [5]BREZULEANU A.Delegating private quantum computations[J].Canadian Journal of Physics,2015,93(9):941-946.DOI:10.1139/cjp-2015-0030.
    [6]AHARONOV D,BEN-OR M,EBAN E.Interactive Proofs for Quantum Computations[DB/OL].[2018-06-04].https://www.researchgate.net/publication/221463088_Interactive_Proofs_For_Quantum_Computations.
    [7]REICHARDT B W,UNGER F,VAZIRANI U.Classical command of quantum systems[J].Nature,2013,496(7446):456-460.DOI:10.1038/nature12035.
    [8]FITZSIMONS J F,KASHEFI E.Unconditionally verifiable blind quantum computation[J].Physical Review A,2017,96:012303.DOI:10.1103/PhysRevA.96.012303.
    [9]MORIMAE T.Verification for measurement-only blind quantum computing[J].Physical Review A,2014,89(6):4085-4088.DOI:10.1103/PhysRevA.89.060302.
    [10]HAYASHI M,MORIMAE T.Verifiable measurementonly blind quantum computing with stabilizer testing[J].Physical Review Letters,2015,115(22):220502.DOI:10.1103/PhysRevLett.115.220502.
    [11]DEUTSCH D,JOZSA R.Rapid Solution of Problems by Quantum Computation[R].Bristol:University of Bristol,1992.
    [12]SHOR P W.Algorithms for quantum computation:Discrete logarithms and factoring[C]//Symposium on Foundations of Computer Science.Washington D C:IEEEComputer Society,1994:124-134.DOI:10.1109/SFCS.1994.365700.
    [13]HILLERY M,BUZEK V,BERTHIAUME A.Quantum secret sharing[J].Physical Review A,1999,59(3):1829-1834.
    [14]BAI C M,LI Z H,XU T T,et al.A generalized information theoretical model for quantum secret sharing[J].International Journal of Theoretical Physics,2016,55(11):4972-4986.DOI:10.1007/s1 0773-016-3121-9.
    [15]DENG F G,GUI L L,ZHOU H Y.An efficient quantum secret sharing scheme with Einstei-Podolsk-Rosen pairs[J].Physics Letters A,2006,340(1):43-50.DOI:10.1016/j.physleta.2005.04.007.
    [16]BAI C M,LI Z H,LIU C J,et al.Quantum secret sharing using orthogonal multiqudit entangled states[J].Quantum Information Processing,2017,16(12):304.DOI:10.1007/s11128-017-1739-z.
    [17]XIAO L,LONG G L,DENG F G,et al.Efficient multiparty quantum-secret-sharing schemes[J].Physics,2004,69(5):521-524.DOI:10.1103/PhysRevA.69.052307.
    [18]XU T T,LI Z H,BAI C M,et al.A new improving quantum secret sharing scheme[J].International Journal of Theoretical Physics,2017,56:1-10.DOI:10.1007/s10773-016-3272-8.
    [19]TITTEL W,ZBINDEN H,GISIN N.Experimental demonstration of quantum secret sharing[J].Physical Review A,2001,63(4):42301.DOI:10.1103/PhysRevA.63.042301.
    [20]BAI C M,LI Z H,XU T T,et al.Quantum secret sharing using the d-dimensional GHZ state[J].Quantum Information Processing,2017,16(3):59.DOI:10.1007/s11128-016-1506-6.
    [21]BAI H Y,LI Z H,HAO N.Quantum Security Computation on Shared Secrets[DB/OL].[2018-05-12].https://arxiv.org/pdf/1804.03792.pdf.DOI:10.1007/s10773-018-3905-1.
    [22]HILLERY M,BUZEK V,BERTHIAUME A.Quantum secret sharing[J].Physical Review A,1999,59(3):1829-1834.
    [23]CLEVE R,GOTTESMAN D,LO H K.How to share a quantum secret[J].Physical Review Letters,1999,83(3):648-651.DOI:10.1103/PhysRevLett.83.648.
    [24]GOTTESMAN D.Theory of quantum secret sharing[J].Physical Review A,2000,61(4):192-193.DOI:10.1103/Phys-RevA.61.042311.
    [25]ZHANG Z J,MAN Z X.Multiparty quantum secret sharing of classical messages based on entanglement swapping[J].Physical Review A,2005,72(3):15-19.DOI:10.1103/PhysRevA.72.022303.
    [26]MARKHAM D,SANDER B C.Graph states for quantum secret sharing[J].Physical Review A,2008,78(4):042309.DOI:10.1103/PhysRevA.78.042309.
    [27]DEUTSCH D,BARENCO A,EKERT A.Universality in quantum computation[J].Proceedings Mathematical&Physical Sciences,1995,449(1937):669-677.
    [28]ZHOU X,LEUNG D W,CHUANG I L.Methodology for quantum logic gate constructions[J].Physical Review A,2000,62(5):052316.DOI:10.1103/Phys RevA.62.052316.
    [29]OUYANG Y,TAN S H,ZHAO L,et al.Computing on quantum shared secrets[DB/OL].[2018-06-04].https://journals.aps.org/pra/pdf/10.1103/PhysRevA.96.052333.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700