搜索

x

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于量子图态的量子秘密共享

梁建武 程资 石金晶 郭迎

引用本文:
Citation:

基于量子图态的量子秘密共享

梁建武, 程资, 石金晶, 郭迎

Quantum secret sharing with quantum graph states

Liang Jian-Wu, Cheng Zi, Shi Jin-Jing, Guo Ying
PDF
导出引用
  • 本文基于量子图态的几何结构特征,利用生成矩阵分割法,提出了一种量子秘密共享方案. 利用量子图态基本物理性质中的稳定子实现信息转移的模式、秘密信息的可扩展性以及新型的组恢复协议,为安全的秘密共享协议提供了多重保障. 更重要的是,方案针对生成矩阵的循环周期问题和因某些元素不存在本原元而不能构造生成矩阵的问题提出了有效的解决方案. 在该方案中,利用经典信息与量子信息的对应关系提取经典信息,分发者根据矩阵分割理论获得子秘密集,然后将子秘密通过酉操作编码到量子图态中,并分发给参与者,最后依据该文提出的组恢复协议及图态相关理论得到秘密信息. 理论分析表明,该方案具有较好的安全性及信息的可扩展性,适用于量子网络通信中的秘密共享,保护秘密数据并防止泄露.
    Quantum secret sharing is an important way to achieve secure communications, which has critical applications in the field of information security for its physical properties. According to the perspective of the practical applications, improving the confidentiality and integrity of secret sharing schemes is a good method to increase the security and reliability of communications. In this paper, we propose a quantum secret sharing scheme based on generator matrix segmentation and the structural features of quantum graph states. The security of the secure secret sharing scheme is guaranteed by the pattern of transferring information by stabilizers, scalability of the information and new recovery strategy provided by the entanglement of the related graph states. It puts forward an effective solution to the problem of matrix cycle period, where some numbers without the primitive element cannot construct the generation matrix. First of all, the physical properties of quantum bits (qubits), such as uncertainty principle, no-cloning theorem and indistinguishability, not only optimize the classical schemes but also ensure the absolute safety of communication. Secondly, the application of matrix segmentation makes secret information has better scalability. It improves the coding diversity and the difficulty in deciphering. Thirdly, the favorable entanglement properties and mature experiment preparation techniques of graph states provide an approach to the practical applications. The superiority of the yielded graph states is described in graphical fashion with an elegant stabilizer. Fourthly, the shuffling operation can ensure the independence of the message among participants. Therefore, Eve can not obtain any useful information by measuring randomly. Two group-recovery protocols are proposed to show the secret recovering processing through rebuilding sub-secrets among legal cooperative participants. In the scheme design, the dealer extracts the classical secret information according to the corresponding principle between the classical and quantum information, and divides the classical secret through generated matrix which is produced with the primitive elements in finite domain satisfying the linear independence for any k column vectors. Then the dealer encodes information into graph states and distributes particles to the legal participants with unitary operations. Subsequently, the credible center obtains sub-secrets by the theory of graph states and the group recovery protocol. He can achieve the initial classical secret via the inverse algorithm of matrix segmentation. After getting the classical secret, he recovers quantum secret according to the relationship between classical information and quantum information. Theoretical analysis shows that this scheme can provide better security and scalability of the information. It is appropriate to realize the secret sharing in the quantum network communication to protect secrets from eavesdropping. Also, it can provide an approach to designing diverse and scalable quantum secure communication schemes based on quantum graph states, the algorithm of matrix segmentation, and group-recovery protocol.
      通信作者: 石金晶, shijinjing@csu.edu.cn
    • 基金项目: 国家自然科学基金(批准号:61379153,61401519,61572529)、中国博士后科学基金(批准号:2013M542119,2014T70772)和湖南省科技计划(批准号:2015RS4032)资助的课题.
      Corresponding author: Shi Jin-Jing, shijinjing@csu.edu.cn
    • Funds: Project supported by the National Natural Science Foundation of China (Grant Nos. 61379153, 61401519, 61572529), the China Postdoctoral Science Foundation (Grant Nos. 2013M542119, 2014T70772), and the Science and Technology Planning Project of Hunan Province, China (Grant No. 2015RS4032).
    [1]

    Shamir A 1979 Commun. ACM 22 612

    [2]

    Feng L J, Zhang Y J, Zhang L, Xia Y J 2015 Chin. Phys. B 24 103

    [3]

    Zhou N R, Cheng H L, Tao X Y, Gong L H 2014 Quantum Inf. Process. 13 513

    [4]

    Tang S Q, Yuan J B, Wang X W, Kuang L M 2015 Chin. Phys. Lett. 32 040303

    [5]

    Gong L H, Song H C, He C S, Liu Y, Zhou N R 2014 Phys. Scr. 89 240

    [6]

    Sun W, Yin H L, Sun X X, Chen T Y 2016 Acta Phys. Sin. 65 080301 (in Chinese) [孙伟, 尹华磊, 孙祥祥, 陈腾云 2016 物理学报 65 080301]

    [7]

    Gong L H, Liu Y, Zhou N R 2013 Int. J. Theor. Phys. 52 3260

    [8]

    Guo Y, Zhao Y 2013 Quantum Inf. Process. 12 1125

    [9]

    Gao G 2014 Int. J. Theor. Phys. 53 2231

    [10]

    Li Y X, Wang X M 1993 J. Commun. 14 22 (in Chinese)[李元兴, 王新梅1993 通信学报14 22]

    [11]

    Mei T, Dai Q, Zhang M 2008 Commun. Tech. 11 288(in Chinese) [梅挺, 代群, 张明2008 通信技术11 288]

    [12]

    Song Y, Li Z H, Li Y M 2013 Acta Electr. Sin. 02 220(in Chinese) [宋云, 李志慧, 李永明2013 电子学报02 220]

    [13]

    Briegel H J, Raussendorf R 2001 Phys. Rev. Lett. 86 910

    [14]

    Raussendorf R, Briegel H J 2001 Phys. Rev. Lett. 86 5188

    [15]

    Looi S Y, Li Y, Gheorghiu V, Griffiths R B 2008 Phys. Rev. A 78 042303

    [16]

    Nielsen M A 2004 Phys. Rev. Lett. 93 040503

    [17]

    Kiesel N, Schmid C, Weber U, Tóth G, Ghne O, Ursin R, Weinfurter H 2005 Phys. Rev. Lett. 95 210502

    [18]

    Leibfried D, Knill E, Seidelin S, Britton J, Blakestad R B, Chiaverini J, Hume D B, Itano W M, Jost J D, Langer C, Ozeri R, Reichle R, Wineland D J 2005 Nature 438 639

    [19]

    Keet A, Fortescue B, Markham D, Sander B C 2010 Phys. Rev. A 82 062315

    [20]

    Bartlett S D, de Guise H, Sanders B C 2002 Phys. Rev. A 65 052316

    [21]

    Markham D, Sanders B C 2008 Phys. Rev. A 78 042309

  • [1]

    Shamir A 1979 Commun. ACM 22 612

    [2]

    Feng L J, Zhang Y J, Zhang L, Xia Y J 2015 Chin. Phys. B 24 103

    [3]

    Zhou N R, Cheng H L, Tao X Y, Gong L H 2014 Quantum Inf. Process. 13 513

    [4]

    Tang S Q, Yuan J B, Wang X W, Kuang L M 2015 Chin. Phys. Lett. 32 040303

    [5]

    Gong L H, Song H C, He C S, Liu Y, Zhou N R 2014 Phys. Scr. 89 240

    [6]

    Sun W, Yin H L, Sun X X, Chen T Y 2016 Acta Phys. Sin. 65 080301 (in Chinese) [孙伟, 尹华磊, 孙祥祥, 陈腾云 2016 物理学报 65 080301]

    [7]

    Gong L H, Liu Y, Zhou N R 2013 Int. J. Theor. Phys. 52 3260

    [8]

    Guo Y, Zhao Y 2013 Quantum Inf. Process. 12 1125

    [9]

    Gao G 2014 Int. J. Theor. Phys. 53 2231

    [10]

    Li Y X, Wang X M 1993 J. Commun. 14 22 (in Chinese)[李元兴, 王新梅1993 通信学报14 22]

    [11]

    Mei T, Dai Q, Zhang M 2008 Commun. Tech. 11 288(in Chinese) [梅挺, 代群, 张明2008 通信技术11 288]

    [12]

    Song Y, Li Z H, Li Y M 2013 Acta Electr. Sin. 02 220(in Chinese) [宋云, 李志慧, 李永明2013 电子学报02 220]

    [13]

    Briegel H J, Raussendorf R 2001 Phys. Rev. Lett. 86 910

    [14]

    Raussendorf R, Briegel H J 2001 Phys. Rev. Lett. 86 5188

    [15]

    Looi S Y, Li Y, Gheorghiu V, Griffiths R B 2008 Phys. Rev. A 78 042303

    [16]

    Nielsen M A 2004 Phys. Rev. Lett. 93 040503

    [17]

    Kiesel N, Schmid C, Weber U, Tóth G, Ghne O, Ursin R, Weinfurter H 2005 Phys. Rev. Lett. 95 210502

    [18]

    Leibfried D, Knill E, Seidelin S, Britton J, Blakestad R B, Chiaverini J, Hume D B, Itano W M, Jost J D, Langer C, Ozeri R, Reichle R, Wineland D J 2005 Nature 438 639

    [19]

    Keet A, Fortescue B, Markham D, Sander B C 2010 Phys. Rev. A 82 062315

    [20]

    Bartlett S D, de Guise H, Sanders B C 2002 Phys. Rev. A 65 052316

    [21]

    Markham D, Sanders B C 2008 Phys. Rev. A 78 042309

  • [1] 马洛嘉, 丁华建, 陈子骐, 张春辉, 王琴. 一种态制备误差容忍的量子数字签名协议. 物理学报, 2024, 73(2): 020301. doi: 10.7498/aps.73.20231190
    [2] 吴晓东, 黄端. 基于非理想量子态制备的实际连续变量量子秘密共享方案. 物理学报, 2024, 73(2): 020304. doi: 10.7498/aps.73.20230138
    [3] 詹绍康, 王金东, 董双, 黄偲颖, 侯倾城, 莫乃达, 弥赏, 向黎冰, 赵天明, 於亚飞, 魏正军, 张智明. 基于四态协议的半量子密钥分发诱骗态模型的有限码长分析. 物理学报, 2023, 72(22): 220303. doi: 10.7498/aps.72.20230849
    [4] 龚黎华, 陈振泳, 徐良超, 周南润. 基于高维单粒子态的双向半量子安全直接通信协议. 物理学报, 2022, 71(13): 130304. doi: 10.7498/aps.71.20211702
    [5] 孙太平, 吴玉椿, 郭国平. 量子生成模型. 物理学报, 2021, 70(14): 140304. doi: 10.7498/aps.70.20210930
    [6] 翟淑琴, 康晓兰, 刘奎. 基于级联四波混频过程的量子导引. 物理学报, 2021, 70(16): 160301. doi: 10.7498/aps.70.20201981
    [7] 田宇玲, 冯田峰, 周晓祺. 基于冗余图态的多人协作量子计算. 物理学报, 2019, 68(11): 110302. doi: 10.7498/aps.68.20190142
    [8] 杨莹, 曹怀信. 构造纠缠目击的一般方法. 物理学报, 2018, 67(7): 070303. doi: 10.7498/aps.67.20172697
    [9] 杨光, 廉保旺, 聂敏. 振幅阻尼信道量子隐形传态保真度恢复机理. 物理学报, 2015, 64(1): 010303. doi: 10.7498/aps.64.010303
    [10] 孙新梅, 查新未, 祁建霞, 兰倩. 基于非最大纠缠的五粒子Cluster态的高效量子态共享方案. 物理学报, 2013, 62(23): 230302. doi: 10.7498/aps.62.230302
    [11] 韦克金, 马海强, 汪龙. 一种基于双偏振分束器的量子秘密共享方案. 物理学报, 2013, 62(10): 104205. doi: 10.7498/aps.62.104205
    [12] 余旭涛, 徐进, 张在琛. 基于量子远程传态的无线自组织量子通信网络路由协议. 物理学报, 2012, 61(22): 220303. doi: 10.7498/aps.61.220303
    [13] 周小清, 邬云文. 量子隐形传态网络的广播与组播. 物理学报, 2012, 61(17): 170303. doi: 10.7498/aps.61.170303
    [14] 徐健, 陈小余, 李海涛. 多进制量子图态纠缠的确定. 物理学报, 2012, 61(22): 220304. doi: 10.7498/aps.61.220304
    [15] 焦荣珍, 张文翰. 基于伪态协议的量子密钥分配系统研究. 物理学报, 2009, 58(4): 2189-2192. doi: 10.7498/aps.58.2189
    [16] 易智, 何广强, 曾贵华. 基于双模压缩态的量子投票协议. 物理学报, 2009, 58(5): 3166-3172. doi: 10.7498/aps.58.3166
    [17] 刘玉玲, 满忠晓, 夏云杰. 用非最大纠缠信道对任意二粒子纠缠态的量子秘密分享. 物理学报, 2008, 57(5): 2680-2686. doi: 10.7498/aps.57.2680
    [18] 孙 莹, 杜建忠, 秦素娟, 温巧燕, 朱甫臣. 具有双向认证功能的量子秘密共享方案. 物理学报, 2008, 57(8): 4689-4694. doi: 10.7498/aps.57.4689
    [19] 杨宇光, 温巧燕, 朱甫臣. 单个N维量子系统的量子秘密共享. 物理学报, 2006, 55(7): 3255-3258. doi: 10.7498/aps.55.3255
    [20] 周玉魁, 云国宏. 最一般的超矩阵量子非线性Schr?dinger模型的本征态研究. 物理学报, 1989, 38(4): 648-652. doi: 10.7498/aps.38.648
计量
  • 文章访问数:  6278
  • PDF下载量:  458
  • 被引次数: 0
出版历程
  • 收稿日期:  2016-04-20
  • 修回日期:  2016-05-17
  • 刊出日期:  2016-08-05

/

返回文章
返回