Please wait a minute...
Chin. Phys. B, 2011, Vol. 20(5): 050309    DOI: 10.1088/1674-1056/20/5/050309
GENERAL Prev   Next  

Quantum secret sharing based on quantum error-correcting codes

Zhang Zu-Rong (张祖荣), Liu Wei-Tao (刘伟涛), Li Cheng-Zu (李承祖)
Department of Physics, School of Science, National University of Defense Technology, Changsha 410073, China
Abstract  Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states. This paper presents how to use a [2k-1,1,k] quantum error-correcting code (QECC) to implement a quantum (k,2k-1) threshold scheme. It also takes advantage of classical enhancement of the [2k-1,1,k] QECC to establish a QSS scheme which can share classical information and quantum information simultaneously. Because information is encoded into QECC, these schemes can prevent intercept-resend attacks and be implemented on some noisy channels.
Keywords:  quantum secret sharing      quantum error-correcting code      classically enhanced quantum error-correcting code  
Received:  07 November 2010      Revised:  27 December 2010      Accepted manuscript online: 
PACS:  03.67.Dd (Quantum cryptography and communication security)  
  03.67.Pp (Quantum error correction and other methods for protection against decoherence)  
Fund: Project supported by the National Natural Science Foundation of China (Grant No. 61072071).

Cite this article: 

Zhang Zu-Rong (张祖荣), Liu Wei-Tao (刘伟涛), Li Cheng-Zu (李承祖) Quantum secret sharing based on quantum error-correcting codes 2011 Chin. Phys. B 20 050309

[1] Schneier B 1996 Applied Cryptography (New York: Wiley) p. 70
[2] Shamir A 1979 Commun. ACM 22 612
[3] Hillery M, Buzk V and Berthiaume A 1999 Phys. Rev. A 59 1829
[4] Cleve R, Gottesman D and Lo H K 1999 Phys. Rev. Lett. bf 82 648
[5] Gottesman D 2000 Phys. Rev. A 61 042311
[6] Xiao L, Long G L, Deng F G and Pan J W 2004 Phys. Rev. A 69 052307
[7] Wang C, Zhang Y and Jin G S 2010 Sci. Chin. Ser. G bf53 2064
[8] Hu M L, Qin M, Tao Y J and Tian D P 2008 Chin. Phys. B 17 624
[9] Zhang Z J, Li Y and Man Z X 2005 Phys. Rev. A 71 044301
[10] Deng F G, Zhou H Y and Long G L 2005 Phys. Lett. A bf337 329
[11] Gao T, Yan F L and Li Y C 2009 Sci. Chin. Ser. G bf52 1191
[12] Karlsson A, Koashi M and Imoto N 1999 Phys. Rev. A 59 162
[13] Zhang Z J and Man Z X 2005 Phys. Rev. A 72 022303
[14] Chen P, Deng F G and Long G L 2006 Chin. Phys. bf15 2228
[15] Shi R H, Huang L S, Yang W and Zhong H 2010 Sci. Chin. Ser. G bf53 2238
[16] Wang Y H and Song H S 2009 Chin. Sci. Bull. bf54 2599
[17] Gu Y J, Ma L Z, Yu X M and Zhou B A 2008 Chin. Phys. B bf17 462
[18] Shor P W 1995 Phys. Rev. A 52 R2493
[19] Knill E and Laflamme R 1997 Phys. Rev. A 55 900
[20] Steane A 1996 Phys. Rev. Lett. 77 793
[21] Calderbank A R and Shor P W 1996 Phys. Rev. A 54 1098
[22] Gottesman D 1998 Phys. Rev. A 57 127
[23] Gottesman D Stabilizer Codes and Quantum Error Correction (Ph. D. thesis) California Institute of Technology
[24] Nielsen M A and Chuang I L 2003 Quantum Computation and Quantum Information (Bejing: Higher Education Press) p. 445
[25] Kremsky I, Hsieh M H and Brun T A 2008 Phys. Rev. A 78 012341
[26] Hsu L Y 2003 Phys. Rev. A bf68 022306
[27] Hao L, Li J L and Long G L 2010 Sci. Chin. Ser. G bf53 491
[28] Xu F X, Chen W, Wang S, Yin Z Q, Zhang Y, Liu Y, Zhou Z, Zhao Y B, Li H W, Liu D, Han Z F and Guo G C 2009 Chin. Sci. Bull. bf54 2991
[1] Measurement-device-independent quantum secret sharing with hyper-encoding
Xing-Xing Ju(居星星), Wei Zhong(钟伟), Yu-Bo Sheng(盛宇波), and Lan Zhou(周澜). Chin. Phys. B, 2022, 31(10): 100302.
[2] Dynamic quantum secret sharing protocol based on two-particle transform of Bell states
Yu-Tao Du(杜宇韬), Wan-Su Bao(鲍皖苏). Chin. Phys. B, 2018, 27(8): 080304.
[3] Cryptanalysis and improvement of a quantum secret sharing scheme based on $\chi$-type entangled states
Zhu Zhen-Chao(朱珍超), Zhang Yu-Qing(张玉清), and Fu An-Min(付安民) . Chin. Phys. B, 2012, 21(1): 010307.
[4] Efficient quantum secret sharing scheme with two-particle entangled states
Zhu Zhen-Chao(朱珍超), Zhang Yu-Qing(张玉清), and Fu An-Min(付安民) . Chin. Phys. B, 2011, 20(4): 040306.
[5] Three-party quantum secret sharing of secure direct communication based on $\chi$-type entangled states
Yang Yu-Guang(杨宇光), Cao Wei-Feng(曹卫锋), and Wen Qiao-Yan(温巧燕). Chin. Phys. B, 2010, 19(5): 050306.
[6] Quantum secret sharing protocol using modulated doubly entangled photons
Wang Chuan(王川) and Zhang Yong(张勇). Chin. Phys. B, 2009, 18(8): 3238-3242.
[7] Enhancing the security of quantum secret sharing against multiphoton attack
Zhang Bin-Bin(张彬彬), Wang Da-Qing(王大庆), Huang Shan-Shan(黄珊珊), and Liu Yu(刘玉). Chin. Phys. B, 2009, 18(6): 2149-2153.
[8] Participant attack on quantum secret sharing based on entanglement swapping
Song Ting-Ting(宋婷婷), Zhang Jie(张劼), Gao Fei(高飞), Wen Qiao-Yan(温巧燕), and Zhu Fu-Chen(朱甫臣). Chin. Phys. B, 2009, 18(4): 1333-1337.
[9] Proof of the insecurity of quantum secret sharing based on the Smolin bound entangled states
Yu Ya-Fei(於亚飞) and Zhang Zhi-Ming(张智明). Chin. Phys. B, 2009, 18(4): 1342-1345.
[10] High-capacity three-party quantum secret sharing with superdense coding
Gu Bin(顾斌), Li Chuan-Qi(李传起), Xu Fei(徐飞), and Chen Yu-Lin(陈玉林). Chin. Phys. B, 2009, 18(11): 4690-4694.
[11] Circular threshold quantum secret sharing
Yang Yu-Guang(杨宇光) and Wen Qiao-Yan(温巧燕). Chin. Phys. B, 2008, 17(2): 419-423.
[12] Construction and application of multi-partner communication network
Xiu Xiao-Ming (修晓明), Dong Li (董 莉), Gao Ya-Jun (高亚军), Chi Feng (迟 锋). Chin. Phys. B, 2008, 17(11): 3991-3995.
[13] Scheme for sharing classical information via tripartite entangled states
Xue Zheng-Yuan (薛正远), Yi You-Min (易佑民), Cao Zhuo-Liang (曹卓良). Chin. Phys. B, 2006, 15(7): 1421-1424.
[14] High-dimension multiparty quantum secret sharing scheme with Einstein-Podolsky-Rosen pairs
Chen Pan(陈攀), Deng Fu-Guo(邓富国), and Long Gui-Lu (龙桂鲁). Chin. Phys. B, 2006, 15(10): 2228-2235.
[15] Scheme for implementing quantum secret sharing via cavity QED
Chen Zhi-Hua (陈志华), Lin Xiu-Min (林秀敏). Chin. Phys. B, 2005, 14(9): 1821-1824.
No Suggested Reading articles found!