Limited Resource Semi-Quantum Secret Sharing Based on Multi-Level Systems

In the actual quantum task, it is more realistic to achieve the same task with quantum resources as few as possible which is known as semi-quantum idea. This paper proposed a novel and resultful semi-quantum secret sharing protocol, which is implemented using product states based on multi-level systems. In this scheme, the quantum capabilities of the receivers Bob and Charlie are limited, and the sender Alice does not have to access quantum memory. In addition, the security of the protocol is analyzed in detail from two aspects of Intercept-measure-resend and Entangle-measuring attacks initiated by internal malicious participants. More importantly, among the premise of proximate security of Ref. Li et al. (Quantum Inf. Process. 17, 285, 2018), our scheme reduces the number of particles used for eavesdropping detection and increases the amount of information carried by each particle.

[1]  Daowen Qiu,et al.  Quantum secret sharing of multi-bits by an entangled six-qubit state , 2012 .

[2]  Chun-Wei Yang,et al.  Intercept-Resend Attacks on Semi-quantum Secret Sharing and the Improvements , 2011, ArXiv.

[3]  B A Bell,et al.  Experimental demonstration of graph-state quantum secret sharing , 2014, Nature Communications.

[4]  Huawang Qin,et al.  Verifiable (t, n) threshold quantum secret sharing using d-dimensional Bell state , 2016, Inf. Process. Lett..

[5]  V. Karimipour,et al.  Quantum secret sharing based on reusable GHZ states as secure carriers , 2002, quant-ph/0204124.

[6]  Aihan Yin,et al.  A novel semi-quantum secret sharing scheme based on Bell states , 2017 .

[7]  Heinrich Saller Quantum Relativity , 2017 .

[8]  Qin Li,et al.  Limited resource semiquantum secret sharing , 2018, Quantum Inf. Process..

[9]  Tal Mor,et al.  Quantum Key Distribution with Classical Bob , 2007, 2007 First International Conference on Quantum, Nano, and Micro Technologies (ICQNM'07).

[10]  D. Markham,et al.  Quantum secret sharing with qudit graph states , 2010, 1004.4619.

[11]  M. Żukowski,et al.  Secret sharing with a single d -level quantum system , 2015 .

[12]  Z. Man,et al.  Multiparty quantum secret sharing of classical messages based on entanglement swapping , 2004, quant-ph/0406103.

[13]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[14]  Daowen Qiu,et al.  A Novel Semi-Quantum Secret Sharing Scheme of Specific Bits , 2015 .

[15]  D. Bruß,et al.  Optimal eavesdropping in cryptography with three-dimensional quantum states. , 2001, Physical review letters.

[16]  Deutsch,et al.  Quantum Privacy Amplification and the Security of Quantum Cryptography over Noisy Channels. , 1996, Physical review letters.

[17]  Shibin Zhang,et al.  Cryptanalysis and Improvement of the Semi-quantum Secret Sharing Protocol , 2017 .

[18]  Matthias Christandl,et al.  Quantum cryptography based on qutrit Bell inequalities , 2003 .

[19]  Qiaoyan Wen,et al.  Cryptanalysis of the Hillery-Buzek-Berthiaume quantum secret-sharing protocol , 2007, 0801.2418.

[20]  Yong-Ming Li,et al.  Quantum secret sharing using the d-dimensional GHZ state , 2017, Quantum Inf. Process..

[21]  Daowen Qiu,et al.  Quantum secret sharing with classical Bobs , 2013 .

[22]  Fuguo Deng,et al.  Quantum secure direct communication with high-dimension quantum superdense coding , 2005 .

[23]  M. Żukowski,et al.  Security of Quantum Key Distribution with entangled Qutrits. , 2002, quant-ph/0207057.

[24]  Bin Gu,et al.  High-Capacity Three-Party Quantum Secret Sharing with Single Photons in Both the Polarization and the Spatial-Mode Degrees of Freedom , 2013 .

[25]  G. Long,et al.  General scheme for superdense coding between multiparties , 2001, quant-ph/0110112.

[26]  Jeong San Kim,et al.  Three-party d-level quantum secret sharing protocol , 2007, 0801.0177.

[27]  H Bechmann-Pasquinucci,et al.  Quantum cryptography with 3-state systems. , 2000, Physical review letters.

[28]  Fuguo Deng,et al.  Efficient high-capacity quantum secret sharing with two-photon entanglement , 2006, quant-ph/0602160.

[29]  Huawang Qin,et al.  Proactive quantum secret sharing , 2015, Quantum Inf. Process..

[30]  M. Koashi,et al.  Quantum entanglement for secret sharing and secret splitting , 1999 .

[31]  Vlad Gheorghiu Generalized semiquantum secret-sharing schemes , 2012 .

[32]  Yong-Ming Li,et al.  A Generalized Information Theoretical Model for Quantum Secret Sharing , 2016, 1603.06032.

[33]  Gerardo Adesso,et al.  Unconditional security of entanglement-based continuous-variable quantum secret sharing , 2016, 1603.03224.

[34]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[35]  Kyo Inoue,et al.  Quantum secret sharing based on modulated high-dimensional time-bin entanglement , 2006 .

[36]  N. Gisin,et al.  Experimental demonstration of quantum secret sharing , 2001 .

[37]  Tzonelih Hwang,et al.  On "multiparty quantum secret sharing with Bell states and Bell measurements" , 2010 .

[38]  V. Buzek,et al.  Quantum secret sharing , 1998, quant-ph/9806063.

[39]  Qin Li,et al.  Semiquantum secret sharing using entangled states , 2009, 0906.1866.

[40]  Xiu-Bo Chen,et al.  Multiparty quantum secret sharing based on Bell measurement , 2009 .

[41]  Sudhir Kumar Singh,et al.  Generalized quantum secret sharing , 2003, quant-ph/0307200.

[42]  Yi Xiang,et al.  Quantum secret sharing protocol based on four-dimensional three-particle entangled states , 2016 .

[43]  Quan Zhang,et al.  SEMIQUANTUM SECRET SHARING USING TWO-PARTICLE ENTANGLED STATE , 2011 .