ترغب بنشر مسار تعليمي؟ اضغط هنا

Quantum Access Structure and Secret Sharing

94   0   0.0 ( 0 )
 نشر من قبل Chen-Ming Bai
 تاريخ النشر 2017
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

In this paper we define a kind of decomposition for a quantum access structure. We propose a conception of minimal maximal quantum access structure and obtain a sufficient and necessary condition for minimal maximal quantum access structure, which shows the relationship between the number of minimal authorized sets and that of the players. Moreover, we investigate the construction of efficient quantum secret schemes by using these techniques, a decomposition and minimal maximal quantum access structure. A major advantage of these techniques is that it allows us to construct a method to realize a general quantum access structure. For these quantum access structures, we present two quantum secret schemes via the idea of concatenation or a decomposition of a quantum access structure. As a consequence, the application of these techniques allow us to save more quantum shares and reduce more cost than the existing scheme.

قيم البحث

اقرأ أيضاً

We develop a connection between tripartite information $I_3$, secret sharing protocols and multi-unitaries. This leads to explicit ((2,3)) threshold schemes in arbitrary dimension minimizing tripartite information $I_3$. As an application we show tha t Page scrambling unitaries simultaneously work for all secrets shared by Alice. Using the $I_3$-Ansatz for imperfect sharing schemes we discover examples of VIP sharing schemes.
In this work, we investigate what kinds of quantum states are feasible to perform perfectly secure secret sharing, and present its necessary and sufficient conditions. We also show that the states are bipartite distillable for all bipartite splits, a nd hence the states could be distillable into the Greenberger-Horne-Zeilinger state. We finally exhibit a class of secret-sharing states, which have an arbitrarily small amount of bipartite distillable entanglement for a certain split.
In single-qubit quantum secret sharing, a secret is shared between N parties via manipulation and measurement of one qubit at a time. Each qubit is sent to all N parties in sequence; the secret is encoded in the first participants preparation of the qubit state and the subsequent participants choices of state rotation or measurement basis. We present a protocol for single-qubit quantum secret sharing using polarization entanglement of photon pairs produced in type-I spontaneous parametric downconversion. We investigate the protocols security against eavesdropping attack under common experimental conditions: a lossy channel for photon transmission, and imperfect preparation of the initial qubit state. A protocol which exploits entanglement between photons, rather than simply polarization correlation, is more robustly secure. We implement the entanglement-based secret-sharing protocol with 87% secret-sharing fidelity, limited by the purity of the entangled state produced by our present apparatus. We demonstrate a photon-number splitting eavesdropping attack, which achieves no success against the entanglement-based protocol while showing the predicted rate of success against a correlation-based protocol.
Sequential Quantum Secret Sharing schemes (QSS) do not use entangled states for secret sharing, rather they rely on sequential operations of the players on a single state which is circulated between the players. In order to check the viability of the se schemes under imperfect operations and noise in the channels, we consider one such scheme in detail and show that under moderate conditions it is still possible to extract viable secure shared keys in this scheme. Although we specifically consider only one type of sequential scheme and three different noise models, our method is fairly general to be applied to other QSS schemes and noise models as well.
A $((k,n))$ quantum threshold secret sharing (QTS) scheme is a quantum cryptographic protocol for sharing a quantum secret among $n$ parties such that the secret can be recovered by any $k$ or more parties while $k-1$ or fewer parties have no informa tion about the secret. Despite extensive research on these schemes, there has been very little study on optimizing the quantum communication cost during recovery. Recently, we initiated the study of communication efficient quantum threshold secret sharing (CE-QTS) schemes. These schemes reduce the communication complexity in QTS schemes by accessing $dgeq k$ parties for recovery; here $d$ is fixed ahead of encoding the secret. In contrast to the standard QTS schemes which require $k$ qudits for recovering each qudit in the secret, these schemes have a lower communication cost of $frac{d}{d-k+1}$ for $d>k$. In this paper, we further develop the theory of communication efficient quantum threshold schemes. Here, we propose universal CE-QTS schemes which reduce the communication cost for all $dgeq k$ simultaneously. We provide a framework based on ramp quantum secret sharing to construct CE-QTS and universal CE-QTS schemes. We give another construction for universal CE-QTS schemes based on Staircase codes. We derived a lower bound on communication complexity and show that our constructions are optimal. Finally, an information theoretic model is developed to analyse CE-QTS schemes and the lower bound on communication complexity is proved again using this model.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا