ترغب بنشر مسار تعليمي؟ اضغط هنا

Sequential Quantum Secret Sharing in a Noisy Environment aided with Weak Measurements

127   0   0.0 ( 0 )
 نشر من قبل Maharshi Ray
 تاريخ النشر 2014
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

In this work we give a $(n,n)$-threshold protocol for sequential secret sharing of quantum information for the first time. By sequential secret sharing we refer to a situation where the dealer is not having all the secrets at the same time, at the beginning of the protocol; however if the dealer wishes to share secrets at subsequent phases she/he can realize it with the help of our protocol. First of all we present our protocol for three parties and later we generalize it for the situation where we have $(n>3)$ parties. Further in a much more realistic situation, we consider the sharing of qubits through two kinds of noisy channels, namely the phase damping channel (PDC) and the amplitude damping channel (ADC). When we carry out the sequential secret sharing in the presence of noise we observe that the fidelity of secret sharing at the $k^{th}$ iteration is independent of the effect of noise at the $(k-1)^{th}$ iteration. In case of ADC we have seen that the average fidelity of secret sharing drops down to $frac{1}{2}$ which is equivalent to a random guess of the quantum secret. Interestingly, we find that by applying weak measurements one can enhance the average fidelity. This increase of the average fidelity can be achieved with certain trade off with the success probability of the weak measurements.

قيم البحث

اقرأ أيضاً

Sequential Quantum Secret Sharing schemes (QSS) do not use entangled states for secret sharing, rather they rely on sequential operations of the players on a single state which is circulated between the players. In order to check the viability of the se schemes under imperfect operations and noise in the channels, we consider one such scheme in detail and show that under moderate conditions it is still possible to extract viable secure shared keys in this scheme. Although we specifically consider only one type of sequential scheme and three different noise models, our method is fairly general to be applied to other QSS schemes and noise models as well.
In this paper we study the protocol implementation and property analysis for several practical quantum secret sharing (QSS) schemes with continuous variable graph state (CVGS). For each QSS scheme, an implementation protocol is designed according to its secret and communication channel types. The estimation error is derived explicitly, which facilitates the unbiased estimation and error variance minimization. It turns out that only under infinite squeezing can the secret be perfectly reconstructed. Furthermore, we derive the condition for QSS threshold protocol on a weighted CVGS. Under certain conditions, the perfect reconstruction of the secret for two non-cooperative groups is exclusive, i.e. if one group gets the secret perfectly, the other group cannot get any information about the secret.
In this paper we define a kind of decomposition for a quantum access structure. We propose a conception of minimal maximal quantum access structure and obtain a sufficient and necessary condition for minimal maximal quantum access structure, which sh ows the relationship between the number of minimal authorized sets and that of the players. Moreover, we investigate the construction of efficient quantum secret schemes by using these techniques, a decomposition and minimal maximal quantum access structure. A major advantage of these techniques is that it allows us to construct a method to realize a general quantum access structure. For these quantum access structures, we present two quantum secret schemes via the idea of concatenation or a decomposition of a quantum access structure. As a consequence, the application of these techniques allow us to save more quantum shares and reduce more cost than the existing scheme.
We develop a connection between tripartite information $I_3$, secret sharing protocols and multi-unitaries. This leads to explicit ((2,3)) threshold schemes in arbitrary dimension minimizing tripartite information $I_3$. As an application we show tha t Page scrambling unitaries simultaneously work for all secrets shared by Alice. Using the $I_3$-Ansatz for imperfect sharing schemes we discover examples of VIP sharing schemes.
Secret sharing allows three or more parties to share secret information which can only be decrypted through collaboration. It complements quantum key distribution as a valuable resource for securely distributing information. Here we take advantage of hybrid spin and orbital angular momentum states to access a high dimensional encoding space, demonstrating a protocol that is easily scalable in both dimension and participants. To illustrate the versatility of our approach, we first demonstrate the protocol in two dimensions, extending the number of participants to ten, and then demonstrate the protocol in three dimensions with three participants, the highest realisation of participants and dimensions thus far. We reconstruct secrets depicted as images with a fidelity of up to 0.979. Moreover, our scheme exploits the use of conventional linear optics to emulate the quantum gates needed for transitions between basis modes on a high dimensional Hilbert space with the potential of up to 1.225 bits of encoding capacity per transmitted photon. Our work offers a practical approach for sharing information across multiple parties, a crucial element of any quantum network.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا