16,393 research outputs found

    Matroids and Quantum Secret Sharing Schemes

    Full text link
    A secret sharing scheme is a cryptographic protocol to distribute a secret state in an encoded form among a group of players such that only authorized subsets of the players can reconstruct the secret. Classically, efficient secret sharing schemes have been shown to be induced by matroids. Furthermore, access structures of such schemes can be characterized by an excluded minor relation. No such relations are known for quantum secret sharing schemes. In this paper we take the first steps toward a matroidal characterization of quantum secret sharing schemes. In addition to providing a new perspective on quantum secret sharing schemes, this characterization has important benefits. While previous work has shown how to construct quantum secret sharing schemes for general access structures, these schemes are not claimed to be efficient. In this context the present results prove to be useful; they enable us to construct efficient quantum secret sharing schemes for many general access structures. More precisely, we show that an identically self-dual matroid that is representable over a finite field induces a pure state quantum secret sharing scheme with information rate one

    Circular quantum secret sharing

    Full text link
    A circular quantum secret sharing protocol is proposed, which is useful and efficient when one of the parties of secret sharing is remote to the others who are in adjacent, especially the parties are more than three. We describe the process of this protocol and discuss its security when the quantum information carrying is polarized single photons running circularly. It will be shown that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency is improved to approach 100% as almost all the instances can be used for generating the private key, and each photon can carry one bit of information without quantum storage. It is straightforwardly to utilize this topological structure to complete quantum secret sharing with multi-level two-particle entanglement in high capacity securely.Comment: 7 pages, 2 figure

    How to share a quantum secret

    Full text link
    We investigate the concept of quantum secret sharing. In a ((k,n)) threshold scheme, a secret quantum state is divided into n shares such that any k of those shares can be used to reconstruct the secret, but any set of k-1 or fewer shares contains absolutely no information about the secret. We show that the only constraint on the existence of threshold schemes comes from the quantum "no-cloning theorem", which requires that n < 2k, and, in all such cases, we give an efficient construction of a ((k,n)) threshold scheme. We also explore similarities and differences between quantum secret sharing schemes and quantum error-correcting codes. One remarkable difference is that, while most existing quantum codes encode pure states as pure states, quantum secret sharing schemes must use mixed states in some cases. For example, if k <= n < 2k-1 then any ((k,n)) threshold scheme must distribute information that is globally in a mixed state.Comment: 5 pages, REVTeX, submitted to PR

    Efficient Multi-Party Quantum Secret Sharing Schemes

    Full text link
    In this work, we generalize the quantum secret sharing scheme of Hillary, Bu\v{z}ek and Berthiaume[Phys. Rev. A59, 1829(1999)] into arbitrary multi-parties. Explicit expressions for the shared secret bit is given. It is shown that in the Hillery-Bu\v{z}ek-Berthiaume quantum secret sharing scheme the secret information is shared in the parity of binary strings formed by the measured outcomes of the participants. In addition, we have increased the efficiency of the quantum secret sharing scheme by generalizing two techniques from quantum key distribution. The favored-measuring-basis Quantum secret sharing scheme is developed from the Lo-Chau-Ardehali technique[H. K. Lo, H. F. Chau and M. Ardehali, quant-ph/0011056] where all the participants choose their measuring-basis asymmetrically, and the measuring-basis-encrypted Quantum secret sharing scheme is developed from the Hwang-Koh-Han technique [W. Y. Hwang, I. G. Koh and Y. D. Han, Phys. Lett. A244, 489 (1998)] where all participants choose their measuring-basis according to a control key. Both schemes are asymptotically 100% in efficiency, hence nearly all the GHZ-states in a quantum secret sharing process are used to generate shared secret information.Comment: 7 page

    Efficient sharing of a continuous-variable quantum secret

    Full text link
    We propose an efficient scheme for sharing a continuous variable quantum secret using passive optical interferometry and squeezers: this efficiency is achieved by showing that a maximum of two squeezers is required to replicate the secret state, and we obtain the cheapest configuration in terms of total squeezing cost. Squeezing is a cost for the dealer of the secret as well as for the receivers, and we quantify limitations to the fidelity of the replicated secret state in terms of the squeezing employed by the dealer.Comment: 7 pages, 3 figure

    Universal Communication Efficient Quantum Threshold Secret Sharing Schemes

    Full text link
    Quantum secret sharing (QSS) is a cryptographic protocol in which a quantum secret is distributed among a number of parties where some subsets of the parties are able to recover the secret while some subsets are unable to recover the secret. In the standard ((k,n))((k,n)) quantum threshold secret sharing scheme, any subset of kk or more parties out of the total nn parties can recover the secret while other subsets have no information about the secret. But recovery of the secret incurs a communication cost of at least kk qudits for every qudit in the secret. Recently, a class of communication efficient QSS schemes were proposed which can improve this communication cost to dd−k+1\frac{d}{d-k+1} by contacting d≥kd\geq k parties where dd is fixed prior to the distribution of shares. In this paper, we propose a more general class of ((k,n))((k,n)) quantum secret sharing schemes with low communication complexity. Our schemes are universal in the sense that the combiner can contact any number of parties to recover the secret with communication efficiency i.e. any dd in the range k≤d≤nk\leq d\leq n can be chosen by the combiner. This is the first such class of universal communication efficient quantum threshold schemes
    • …
    corecore