基于GHZ态局域测量的量子秘密共享
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:Quantum Secret Sharing Based on GHZ States Local Measurements
  • 作者:宋云
  • 英文作者:SONG Yun;School of Computer Science,Shaanxi Normal University;
  • 关键词:量子秘密共享 ; Greenberger-Horne-Zeilinger态 ; 局域测量 ; 安全性分析
  • 英文关键词:quantum secret sharing;;Greenberger-Horne-Zeilinger state;;local measurements;;security analysis
  • 中文刊名:DZXU
  • 英文刊名:Acta Electronica Sinica
  • 机构:陕西师范大学计算机科学学院;
  • 出版日期:2019-07-15
  • 出版单位:电子学报
  • 年:2019
  • 期:v.47;No.437
  • 基金:国家自然科学基金(No.61602291,No.11671244,No.61802241);; 中国博士后科学基金(No.2018M633456);; 国家留学基金(No.201806875032);; 陕西省自然科学基础研究计划(No.2019JQ-472)
  • 语种:中文;
  • 页:DZXU201907007
  • 页数:6
  • CN:07
  • ISSN:11-2087/TN
  • 分类号:53-58
摘要
提出了一个基于GHZ态局域测量的新颖且高效的量子秘密共享方案.该方案充分利用了GHZ态3个粒子间的相关性,不需要进行任何酉操作或纠缠交换,只通过局域测量,就可在通信者之间建立共享联合密钥.除去用于窃听检测的粒子,其余粒子全部用于消息传输,每个GHZ态可以共享一个比特经典消息,效率达到100%.同时,对于可能存在的攻击方式,文中给出了详细的安全性证明.最后,建立了效率与安全的关系模型,并用MATLAB进行了比较深入的仿真分析.
        This paper proposes a novel quantum secret sharing(QSS)scheme based on quantum correlations among three particles in a GHZ state.Without any unitary operation or entanglement swapping,receivers can obtain the joint key by using local measurements of photons.Except a few particles which is used to check the security of quantum channel,every GHZ state can be used to share 1 bit of information.The total efficiency of the scheme approaches 100%.Taking all possible attacks into account,the security proofs are detailed.We finally establish a mathematical model about the efficiency and security of the scheme and perform simulation analyses with different parameters using MATLAB.
引文
[1] BROADBENT A,SCHAFFNER C.Quantum cryptography beyond quantum key distribution[J].Designs,Codes and Cryptography,2016,78(1):351-382.
    [2] LI Y-H,CAO Y,DAI H,et al.Experimental round-robin differential phase-shift quantum key distribution[J].Physical Review A,2016,93(3):030302.
    [3] HILLERY M,BUZEK V,BERTHIAUME A.Quantum secret sharing[J].Physical Review A,1999,59(3):1829.
    [4] BENNETT C H,BRASSARD G,CREPEAU C,et al.Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels[J].Physical Review Letters,1999,70(70):1895-1899.
    [5] KARLSSON A,KOASHI M,IMOTO N.Quantum entanglement for secret sharing and secret splitting[J].Physical Review A,1999,59:162-168.
    [6] GUO F-Z,WEN Q-Y,ZHU F-C.Quantum secret sharing based on multi-particle entanglement[J].The Journal of China Universities of Posts and Telecommunications,2005,12(1):15-19.
    [7] 宋云,李志慧,李永明.含至多四个参与者的量子秘密共享方案的最优信息率[J].电子学报,2014,42(10):1951-1956.SONG Yun,LI Zhi-hui,LI Yong-ming.The optimal information rate of quantum-secret-sharing schemes based on at most four participants[J].Acta Electronica Sinica,2014,42(10):1951-1956.(in Chinese)
    [8] LUO Y-P,HWANG T.Authenticated semi-quantum direct communication protocols using Bell states[J].Quantum Information Processing,2016,15(2):947-958.
    [9] ARRAZOLA J-M,SCARANI V.Covert quantum communication[J].Physical Review Letters,2016,117(25):250503.
    [10] 雷红轩,彭家寅,刘熠.几类非确定型量子程序的终止验证[J].电子学报,2016,44(12):2932-2938.LEI Hong-xuan,PENG Jia-yin,LIU Yi.Termination verification of somekinks nondeterministic quantum programs[J].Acta Electronica Sinica,2016,44(12):2932-2938.(in Chinese)
    [11] 林运国,李永明.基于安全性检测的广义量子Loop程序终止验证[J].中国科学:信息科学,2015,45(12):1615-1631.LIN YunGuo,LI YongMing.Verification of termination of generalized quantum Loop program based on safety checking[J].Scientia Sinica(Informationis),2015,45(12):1615-1631.(in Chinese)
    [12] 朱皖宁,刘志昊.基于量子计算的用户识别算法[J].电子学报,2018,46 (1):24-30.ZHU Wan-ning,LIU Zhi-hao.User identifying algorithm based on quantum computing[J].Acta Electronica Sinica,2018,46 (1):24-30.(in Chinese)
    [13] KOGIAS I,XIANG Y,HE Q,et al.Unconditional security of entanglement-based continuous-variable quantum secret sharing[J].Physical Review A,2017,95(1):doi 10.1103/PhysRevA.95.012315.
    [14] WANG T-Y,LIU Y-Z,WEI C-Y,et al.Security of a kind of quantum secret sharing with entangled states[J].Scientific Reports,2017,7(1):2485.
    [15] ABULKASIM H,HAMAD S,ELHADAD A.Reply to comment on ‘authenticated quantum secret sharing with quantum dialogue based on bell states’[J].Physica Scripta,2018,93(2):027001.
    [16] CHEN X-B,DOU Z,XU G,et al.A kind of universal quantum secret sharing protocol[J].Scientific Reports,2017,7:39845.
    [17] SONG Yun,LI Zhihui,LI Yongming.A dynamic multiparty quantum direct secret sharing based on generalized GHZ states[J].Quantum Information Processing,2018,17(9):244.
    [18] LU H,ZHANG Z,CHEN L-K,et al.Secret sharing of a quantum state[J].Physical Review Letters,2016,117(3):030501.
    [19] BAI C-M,LI Z-H,LIU C-J,et al.Quantum secret sharing using orthogonal multiqudit entangled states[J].Quantum Information Processing,2017,16(12):304.
    [20] WANG J,LI L,PENG H,et al.Quantum-secret-sharing scheme based on local distinguishability of orthogonal multiqudit entangled states[J].Physical Review A,2017,95(2):022320.
    [21] XU J,YUAN J-B.Improvement and extension of quantum secret sharing using orthogonal product states[J].International Journal of Quantum Information,2014,12(1):1450008(1)-1450008 (10).
    [22] BOSTR?M K,FELBINGER T.Secure direct communication using entanglement[J].Physical Review Letters,2002,89(18):203-209.
    [23] CABELLO A.Quantum key distribution in the Holevo limit[J].Physical Review Letters,2000,85(26):5635-5638.
    [24] 冯志宏,谭晓青,梁翠.基于Bell态与其纠缠性质的量子密钥分发[J].计算机应用研究,2015,32(3):873-876.FENG Zhi-hong,TAN Xiao-qing,LIANG Cui.Quantum key distribution protocol based on Bell states and its entanglement[J].Application Research of Computers,2015,32(3):873-876.(in Chinese)
    [25] GAO,F,GUO,F-Z,WEN,Q-Y,et al.Quantum key distribution without alternative measurements and rotations[J].Physics Letters A,2006,349(1-4):53-58.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700