470 research outputs found

    Experimentally Feasible Security Check for n-qubit Quantum Secret Sharing

    Full text link
    In this article we present a general security strategy for quantum secret sharing (QSS) protocols based on the HBB scheme presented by Hillery, Bu\v{z}ek and Berthiaume [Phys. Rev A \textbf{59}, 1829 (1999)]. We focus on a generalization of the HBB protocol to nn communication parties thus including nn-partite GHZ states. We show that the multipartite version of the HBB scheme is insecure in certain settings and impractical when going to large nn. To provide security for such QSS schemes in general we use the framework presented by some of the authors [M. Huber, F. Minert, A. Gabriel, B. C. Hiesmayr, Phys. Rev. Lett. \textbf{104}, 210501 (2010)] to detect certain genuine nn partite entanglement between the communication parties. In particular, we present a simple inequality which tests the security.Comment: 5 pages, submitted to Phys. Rev.

    Economical (k,m)-threshold controlled quantum teleportation

    Full text link
    We study a (k,m)-threshold controlling scheme for controlled quantum teleportation. A standard polynomial coding over GF(p) with prime p > m-1 needs to distribute a d-dimensional qudit with d >= p to each controller for this purpose. We propose a scheme using m qubits (two-dimensional qudits) for the controllers' portion, following a discussion on the benefit of a quantum control in comparison to a classical control of a quantum teleportation.Comment: 11 pages, 2 figures, v2: minor revision, discussions improved, an equation corrected in procedure (A) of section 4.3, v3: major revision, protocols extended, citations added, v4: minor grammatical revision, v5: minor revision, discussions extende

    Matroids and Quantum Secret Sharing Schemes

    Full text link
    A secret sharing scheme is a cryptographic protocol to distribute a secret state in an encoded form among a group of players such that only authorized subsets of the players can reconstruct the secret. Classically, efficient secret sharing schemes have been shown to be induced by matroids. Furthermore, access structures of such schemes can be characterized by an excluded minor relation. No such relations are known for quantum secret sharing schemes. In this paper we take the first steps toward a matroidal characterization of quantum secret sharing schemes. In addition to providing a new perspective on quantum secret sharing schemes, this characterization has important benefits. While previous work has shown how to construct quantum secret sharing schemes for general access structures, these schemes are not claimed to be efficient. In this context the present results prove to be useful; they enable us to construct efficient quantum secret sharing schemes for many general access structures. More precisely, we show that an identically self-dual matroid that is representable over a finite field induces a pure state quantum secret sharing scheme with information rate one

    Unconditional security of entanglement-based continuous-variable quantum secret sharing

    Get PDF
    The need for secrecy and security is essential in communication. Secret sharing is a conventional protocol to distribute a secret message to a group of parties, who cannot access it individually but need to cooperate in order to decode it. While several variants of this protocol have been investigated, including realizations using quantum systems, the security of quantum secret sharing schemes still remains unproven almost two decades after their original conception. Here we establish an unconditional security proof for entanglement-based continuous-variable quantum secret sharing schemes, in the limit of asymptotic keys and for an arbitrary number of players. We tackle the problem by resorting to the recently developed one-sided device-independent approach to quantum key distribution. We demonstrate theoretically the feasibility of our scheme, which can be implemented by Gaussian states and homodyne measurements, with no need for ideal single-photon sources or quantum memories. Our results contribute to validating quantum secret sharing as a viable primitive for quantum technologies

    Symmetric multiparty-controlled teleportation of an arbitrary two-particle entanglement

    Full text link
    We present a way for symmetric multiparty-controlled teleportation of an arbitrary two-particle entangled state based on Bell-basis measurements by using two Greenberger-Horne-Zeilinger states, i.e., a sender transmits an arbitrary two-particle entangled state to a distant receiver, an arbitrary one of the n+1n+1 agents via the control of the others in a network. It will be shown that the outcomes in the cases that nn is odd or it is even are different in principle as the receiver has to perform a controlled-not operation on his particles for reconstructing the original arbitrary entangled state in addition to some local unitary operations in the former. Also we discuss the applications of this controlled teleporation for quantum secret sharing of classical and quantum information. As all the instances can be used to carry useful information, its efficiency for qubits approaches the maximal value.Comment: 9 pages, 3 figures; the revised version published in Physical Review A 72, 022338 (2005). The detail for setting up a GHZ-state quantum channel is adde

    Categorical Code Constructions

    Get PDF
    Abstract We study categories of codes and precodes. The objects in these categories capture the encoding and decoding process of error control codes, source codes, or cryptographic codes. We show that these categories are complete and cocomplete. This gives a wealth of new code constructions

    Circular quantum secret sharing

    Full text link
    A circular quantum secret sharing protocol is proposed, which is useful and efficient when one of the parties of secret sharing is remote to the others who are in adjacent, especially the parties are more than three. We describe the process of this protocol and discuss its security when the quantum information carrying is polarized single photons running circularly. It will be shown that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency is improved to approach 100% as almost all the instances can be used for generating the private key, and each photon can carry one bit of information without quantum storage. It is straightforwardly to utilize this topological structure to complete quantum secret sharing with multi-level two-particle entanglement in high capacity securely.Comment: 7 pages, 2 figure

    Efficient symmetric multiparty quantum state sharing of an arbitrary m-qubit state

    Full text link
    We present a scheme for symmetric multiparty quantum state sharing of an arbitrary mm-qubit state with mm Greenberger-Horne-Zeilinger states following some ideas from the controlled teleportation [Phys. Rev. A \textbf{72}, 02338 (2005)]. The sender Alice performs mm Bell-state measurements on her 2m2m particles and the controllers need only to take some single-photon product measurements on their photons independently, not Bell-state measurements, which makes this scheme more convenient than the latter. Also it does not require the parties to perform a controlled-NOT gate on the photons for reconstructing the unknown mm-qubit state and it is an optimal one as its efficiency for qubits approaches the maximal value.Comment: 6 pages, no figures; It simplifies the process for sharing an arbitrary m-qubit state in Phys. Rev. A 72, 022338 (2005) (quant-ph/0501129
    corecore