Robust variations of secret sharing through noisy quantum channel

2014 ◽  
Vol 14 (7&8) ◽  
pp. 589-607
Author(s):  
Xiu-Bo Chen ◽  
Gang Xu ◽  
Yuan Su ◽  
Yi-Xian Yang

In this paper, the perfect secret sharing in quantum cryptography is investigated. On one hand, the security of a recent protocol [Adhikari et al. Quantum Inform. \& Comput. 12 (2012) 0253-0261] is re-examined. We find that it violates the requirement of information theoretic security in the secret sharing and suffers from the information leakage. The cryptanalysis including several specific attack strategies are given, which shows that a dishonest participant can steal half or all of the secrets without being detected. On the other hand, we design a new quantum secret sharing protocol. The security of protocol is rigorously proved. It meets the fundamental requirement of information theoretic security. Furthermore, the security analysis including both the outside attacks and participant attacks is given in details. It is shown that our proposed protocol can achieve perfect secret sharing.

2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Yao-Hsin Chou ◽  
Guo-Jyun Zeng ◽  
Xing-Yu Chen ◽  
Shu-Yu Kuo

AbstractSecret sharing is a widely-used security protocol and cryptographic primitive in which all people cooperate to restore encrypted information. The characteristics of a quantum field guarantee the security of information; therefore, many researchers are interested in quantum cryptography and quantum secret sharing (QSS) is an important research topic. However, most traditional QSS methods are complex and difficult to implement. In addition, most traditional QSS schemes share classical information, not quantum information which makes them inefficient to transfer and share information. In a weighted threshold QSS method, each participant has each own weight, but assigning weights usually costs multiple quantum states. Quantum state consumption will therefore increase with the weight. It is inefficient and difficult, and therefore not able to successfully build a suitable agreement. The proposed method is the first attempt to build multiparty weighted threshold QSS method using single quantum particles combine with the Chinese remainder theorem (CRT) and phase shift operation. The proposed scheme allows each participant has its own weight and the dealer can encode a quantum state with the phase shift operation. The dividing and recovery characteristics of CRT offer a simple approach to distribute partial keys. The reversibility of phase shift operation can encode and decode the secret. The proposed weighted threshold QSS scheme presents the security analysis of external attacks and internal attacks. Furthermore, the efficiency analysis shows that our method is more efficient, flexible, and simpler to implement than traditional methods.


2012 ◽  
Vol 10 (03) ◽  
pp. 1250031 ◽  
Author(s):  
JUAN XU ◽  
HANWU CHEN ◽  
ZHIHAO LIU

Based on an orthogonal set of product states of two three-state particles, a new quantum secret sharing scheme is proposed, which uses a novel distribution strategy so that continuous and independent measurements, rather than particle-wise coordinated ones, are performed. As a result, it is convenient and efficient to implement. The scheme is also secure against several common attacks and gets rid of partial-information leakage due to the revised coding method. Moreover, the quantitative analysis shows that the security can be further improved by using more product states from appropriate multiple sets.


2020 ◽  
Vol 6 (37) ◽  
pp. eaaz4487 ◽  
Author(s):  
Margarida Pereira ◽  
Go Kato ◽  
Akihiro Mizutani ◽  
Marcos Curty ◽  
Kiyoshi Tamaki

In theory, quantum key distribution (QKD) offers information-theoretic security. In practice, however, it does not due to the discrepancies between the assumptions used in the security proofs and the behavior of the real apparatuses. Recent years have witnessed a tremendous effort to fill the gap, but the treatment of correlations among pulses has remained a major elusive problem. Here, we close this gap by introducing a simple yet general method to prove the security of QKD with arbitrarily long-range pulse correlations. Our method is compatible with those security proofs that accommodate all the other typical device imperfections, thus paving the way toward achieving implementation security in QKD with arbitrary flawed devices. Moreover, we introduce a new framework for security proofs, which we call the reference technique. This framework includes existing security proofs as special cases, and it can be widely applied to a number of QKD protocols.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Yinxiang Long ◽  
Cai Zhang ◽  
Zhiwei Sun

AbstractIn this paper, a standard (3, 5)-threshold quantum secret sharing scheme is presented, in which any three of five participants can resume cooperatively the classical secret from the dealer, but one or two shares contain absolutely no information about the secret. Our scheme can be fulfilled by using the singular properties of maximally entangled 6-qubit states found by Borras. We analyze the scheme’s security by several ways, for example, intercept-and-resend attack, entangle-and-measure attack, and so on. Compared with the other standard threshold quantum secret sharing schemes, our scheme needs neither to use d-level multipartite entangled states, nor to produce shares by classical secret splitting techniques, so it is feasible to be realized.


2020 ◽  
Vol 10 (7) ◽  
pp. 2411
Author(s):  
Yijun Wang ◽  
Bing Jia ◽  
Yun Mao ◽  
Xuelin Wu ◽  
Ying Guo

Quantum secret sharing (QSS) can usually realize unconditional security with entanglement of quantum systems. While the usual security proof has been established in theoretics, how to defend against the tolerable channel loss in practices is still a challenge. The traditional ( t , n ) threshold schemes are equipped in situation where all participants have equal ability to handle the secret. Here we propose an improved ( t , n ) threshold continuous variable (CV) QSS scheme using weak coherent states transmitting in a chaining channel. In this scheme, one participant prepares for a Gaussian-modulated coherent state (GMCS) transmitted to other participants subsequently. The remaining participants insert independent GMCS prepared locally into the circulating optical modes. The dealer measures the phase and the amplitude quadratures by using double homodyne detectors, and distributes the secret to all participants respectively. Special t out of n participants could recover the original secret using the Lagrange interpolation and their encoded random numbers. Security analysis shows that it could satisfy the secret sharing constraint which requires the legal participants to recover message in a large group. This scheme is more robust against background noise due to the employment of double homodyne detection, which relies on standard apparatuses, such as amplitude and phase modulators, in favor of its potential practical implementations.


2018 ◽  
Vol 32 (09) ◽  
pp. 1850117 ◽  
Author(s):  
Gan Gao ◽  
Yue Wang ◽  
Dong Wang

In the paper [Mod. Phys. Lett. B 31 (2017) 1750150], Yin et al. proposed a semi-quantum secret sharing scheme by using Bell states. We find that the proposed scheme cannot finish the quantum secret sharing task. In addition, we also find that the proposed scheme has a security loophole, that is, it will not be detected that the dishonest participant, Charlie attacks on the quantum channel.


2014 ◽  
Vol 28 (15) ◽  
pp. 1450121 ◽  
Author(s):  
Dongsu Shen ◽  
Wenping Ma ◽  
Meiling Wang ◽  
Xunru Yin

A security loophole exists in Gao et al.'s controlled quantum secure direct communication protocol. By employing the security loophole, the receiver can obtain the secret message sent by the sender without the permission of the controller in their protocol. In order to avoid this loophole, we present an improved protocol in this paper. In the improved protocol, entangled particles are prepared at random in two GHZ-like states, which ensure that the receiver is not able to recover the secret message without knowing the initially entangled state. Compared with the other improved version whose security depends on the perfect quantum channel, our improved protocol is secure in a noisy quantum channel. Therefore, our protocol is more practical.


2019 ◽  
Vol 33 (28) ◽  
pp. 1950347
Author(s):  
Gan Gao ◽  
Hong-Ru Song

In the paper [Mod. Phys. Lett. B 33 (2019) 1950023 ], Qin et al. proposed a three-party quantum secret sharing scheme based on [Formula: see text]-dimensional Bell states. We study the security of the proposed scheme and find that it is not secure, that is, one sharer can obtain Alice’s secret messages without the help of the other sharer.


Sign in / Sign up

Export Citation Format

Share Document