Please wait a minute...
Chin. Phys. B, 2024, Vol. 33(7): 070302    DOI: 10.1088/1674-1056/ad342a
GENERAL Prev   Next  

Verifiable quantum secret sharing scheme based on orthogonal product states

Chen-Ming Bai(白晨明)†, Lu Liu(刘璐), and Sujuan Zhang(张素娟)
Department of Mathematics and Physics, Shijiazhuang Tiedao University, Shijiazhuang 050043, China
Abstract  In the domain of quantum cryptography, the implementation of quantum secret sharing stands as a pivotal element. In this paper, we propose a novel verifiable quantum secret sharing protocol using the $d$-dimensional product state and Lagrange interpolation techniques. This protocol is initiated by the dealer Alice, who initially prepares a quantum product state, selected from a predefined set of orthogonal product states within the $\mathbb{C}^d \otimes \mathbb{C}^d$ framework. Subsequently, the participants execute unitary operations on this product state to recover the underlying secret. Furthermore, we subject the protocol to a rigorous security analysis, considering both eavesdropping attacks and potential dishonesty from the participants. Finally, we conduct a comparative analysis of our protocol against existing schemes. Our scheme exhibits economies of scale by exclusively employing quantum product states, thereby realizing significant cost-efficiency advantages. In terms of access structure, we adopt a $(t,n)$-threshold architecture, a strategic choice that augments the protocol's practicality and suitability for diverse applications. Furthermore, our protocol includes a rigorous integrity verification mechanism to ensure the honesty and reliability of the participants throughout the execution of the protocol.
Keywords:  quantum secret sharing      quantum product state      threshold scheme      unitary operations  
Received:  21 December 2023      Revised:  04 March 2024      Accepted manuscript online:  15 March 2024
PACS:  03.67.-a (Quantum information)  
  03.65.Ud (Entanglement and quantum nonlocality)  
Fund: This work was supported by the National Natural Science Foundation of China (Grant No. 12301590) and the Natural Science Foundation of Hebei Province (Grant No. A2022210002).
Corresponding Authors:  Chen-Ming Bai     E-mail:  baichm@stdu.edu.cn

Cite this article: 

Chen-Ming Bai(白晨明), Lu Liu(刘璐), and Sujuan Zhang(张素娟) Verifiable quantum secret sharing scheme based on orthogonal product states 2024 Chin. Phys. B 33 070302

[1] Shamir A 1979 Commun. ACM 22 612
[2] Blakley G R 1979 In Proceedings of the 1979 International Workshop on Managing Requirements Knowledge (MARK), New York, NY, USA, 4-7 June 1979; Volume 48, pp. 313-317
[3] Hillery M, Buzek V and Berthiaume A 1999 Phys. Rev. A 59 1829
[4] Cleve R, Gottesman D and Lo H K 1999 Phys. Rev. Lett. 83 648
[5] Gottesman D 2000 Phys. Rev. A 61 042311
[6] Xiao L, Long G L, Deng F G and Pan J W 2004 Phys. Rev. A 69 052307
[7] Grice W P and Qi B 2019 Phys. Rev. A 100 022339
[8] Qin H W, Zhu X H and Dai Y W 2015 Quantum Inf. Process 14 2997
[9] Lipinska V, Murta G, Ribeiro J and Wehner S 2020 Phys. Rev. A 101 032332
[10] Gu J, Cao X Y, Yin H L, et al. 2021 Opt. Express 29 9165
[11] Mashhadi S 2022 Journal of Applied Security Research 17 123
[12] Li F, Chen T and Zhu S 2022 Physica A 606 128122
[13] Li F, Luo M, Zhu H, et al. 2023 Physica A 612 128494
[14] Li L and Li Z 2023 Entropy 25 265
[15] Xu J, Li X, Han Y, et al 2023 Frontiers in Physics 11 1213153
[16] Wang J, Li L, Peng H and Yang Y 2017 Phys. Rev. A 95 022320
[17] Tavakoli A, Herbauts I, Zukowski M and Bourennane M 2015 Phys. Rev. A 92 030302
[18] Qin H and Dai Y 2016 Information Processing Letters 116 351
[19] Bai C M, Zhang S and Liu L 2021 International Journal of Theoretical Physics 60 3993
[20] Liu S, Lu Z, Wang P, et al. 2023 npj Quantum Information 9 92
[21] Shen A, Cao X Y, Wang Y, et al. 2023 Science China Physics, Mechanics & Astronomy 66 260311
[22] Li C L, Fu Y, Liu W B, et al. 2023 Phys. Rev. Research 5 033077
[23] Gu J, Xie Y M, Liu W B, et al. 2021 Opt. Express 29 32244
[24] Guo G P and Guo G C 2003 Phys. Lett. A 310 247
[25] Hsu L Y, Li C M 2005 Phys. Rev. A 71 022321
[26] Yang Y G, Wen Q Y and Zhu F C 2007 Sci. China Ser. G 50 331
[27] Hu W, Zhou R G and Luo J 2022 Chin. J. Phys. 77 1701
[28] Xu G B, Wen Q Y, Gao F, Qin S J and Zuo H J 2017 Quantum Inf. Process 16 1
[29] Feng Y and Shi Y 2009 IEEE transactions on information theory 55 2799
[30] Xu G B, Wen Q Y, Qin S J, Yang Y H and Gao F 2016 Phys. Rev. A 93 032341
[31] Zhen X F, Fei S M and Zuo H J 2022 Phys. Rev. A 106 062432
[32] Long G L and Liu X S 2002 Phys. Rev. A 65 032302
[33] Li C Y, Zhou H Y, Wang Y and Deng F G 2005 Chin. Phys. Lett. 22 1049
[34] Walgate J and Hardy L 2002 Phys. Rev. Lett. 89 147901
[35] Li C Y, Li X H, Deng F G, et al. 2006 Chin. Phys. Lett. 23 2896
[36] Karimipour V, Asoudeh M, Gheorghiu V, Looi S Y and Griffiths R B 2015 Phys. Rev. A 92 030301
[1] Improvement and security analysis of multi-ring discrete modulation continuous variable quantum secret sharing scheme
Huan-Yao Jiang(姜欢窈), Min Nie(聂敏), Guang Yang(杨光), Ai-Jing Sun(孙爱晶), Mei-Ling Zhang(张美玲), and Chang-Xing Pei(裴昌幸). Chin. Phys. B, 2024, 33(7): 070303.
[2] Cryptanalysis of efficient semi-quantum secret sharing protocol using single particles
Gan Gao(高甘). Chin. Phys. B, 2024, 33(4): 040301.
[3] An efficient multiparty quantum secret sharing scheme using a single qudit
Wenwen Hu(胡文文), Bangshu Xiong(熊邦书), and Rigui Zhou(周日贵). Chin. Phys. B, 2023, 32(8): 080303.
[4] Efficient semi-quantum secret sharing protocol using single particles
Ding Xing(邢丁), Yifei Wang(王艺霏), Zhao Dou(窦钊), Jian Li(李剑),Xiubo Chen(陈秀波), and Lixiang Li(李丽香). Chin. Phys. B, 2023, 32(7): 070308.
[5] Measurement-device-independent quantum secret sharing with hyper-encoding
Xing-Xing Ju(居星星), Wei Zhong(钟伟), Yu-Bo Sheng(盛宇波), and Lan Zhou(周澜). Chin. Phys. B, 2022, 31(10): 100302.
[6] Dynamic quantum secret sharing protocol based on two-particle transform of Bell states
Yu-Tao Du(杜宇韬), Wan-Su Bao(鲍皖苏). Chin. Phys. B, 2018, 27(8): 080304.
[7] Controlled unknown quantum operations on hybrid systems
Yong He(何勇), Ming-Xing Luo(罗明星). Chin. Phys. B, 2016, 25(12): 120304.
[8] Cryptanalysis and improvement of a quantum secret sharing scheme based on $\chi$-type entangled states
Zhu Zhen-Chao(朱珍超), Zhang Yu-Qing(张玉清), and Fu An-Min(付安民) . Chin. Phys. B, 2012, 21(1): 010307.
[9] Quantum secret sharing based on quantum error-correcting codes
Zhang Zu-Rong (张祖荣), Liu Wei-Tao (刘伟涛), Li Cheng-Zu (李承祖). Chin. Phys. B, 2011, 20(5): 050309.
[10] Efficient quantum secret sharing scheme with two-particle entangled states
Zhu Zhen-Chao(朱珍超), Zhang Yu-Qing(张玉清), and Fu An-Min(付安民) . Chin. Phys. B, 2011, 20(4): 040306.
[11] Three-party quantum secret sharing of secure direct communication based on $\chi$-type entangled states
Yang Yu-Guang(杨宇光), Cao Wei-Feng(曹卫锋), and Wen Qiao-Yan(温巧燕). Chin. Phys. B, 2010, 19(5): 050306.
[12] Quantum secret sharing protocol using modulated doubly entangled photons
Wang Chuan(王川) and Zhang Yong(张勇). Chin. Phys. B, 2009, 18(8): 3238-3242.
[13] Enhancing the security of quantum secret sharing against multiphoton attack
Zhang Bin-Bin(张彬彬), Wang Da-Qing(王大庆), Huang Shan-Shan(黄珊珊), and Liu Yu(刘玉). Chin. Phys. B, 2009, 18(6): 2149-2153.
[14] Participant attack on quantum secret sharing based on entanglement swapping
Song Ting-Ting(宋婷婷), Zhang Jie(张劼), Gao Fei(高飞), Wen Qiao-Yan(温巧燕), and Zhu Fu-Chen(朱甫臣). Chin. Phys. B, 2009, 18(4): 1333-1337.
[15] Proof of the insecurity of quantum secret sharing based on the Smolin bound entangled states
Yu Ya-Fei(於亚飞) and Zhang Zhi-Ming(张智明). Chin. Phys. B, 2009, 18(4): 1342-1345.
[1] ZHOU HAI-JUN (周海军), XU XIANG-YUAN (许祥源), HUANG WEN (黄雯), LI LIANG-QUAN (李良权), CHEN DIE-YAN (陈瓞延). STUDY OF HIGH-LYING EXCITED STATES OF RARE-EARTH ELEMENT Dy BY LASER RESONANCE IONIZATION SPECTROSCOPY[J]. Acta Physica Sinica (Overseas Edition), 1992, 1(1): 19 -26 .
[2] ZHAN LI (詹黎), TU JIN-HONG (屠锦洪), GUO JIA-RONG (郭嘉荣). ANALYSIS OF THE GENERAL EFFECTS IN DOUBLE-GRATING DIFFRACTION-INTERFERENCE SYSTEM[J]. Acta Physica Sinica (Overseas Edition), 1992, 1(1): 27 -44 .
[3] FAN WEI-JUN (范卫军), XIA JIAN-BAI (顾宗权), GU ZONG-QUAN (夏建白), LI GUO-HUA (李国华). FIRST-PRINCIPLE SELF-CONSISTENT PSEUDOPOTENTIAL CALCULATION OF THE ELECTRONIC STRUCTURES OF SHORT-PERIOD (GaAs)m(AlAs)n SUPERLATT1CES[J]. Acta Physica Sinica (Overseas Edition), 1992, 1(1): 45 -50 .
[4] YE HONG-JUAN (叶红娟), HU CAN-MING (胡灿明), HUANG YE-XIAO (黄叶肖), LU XIAO-FENG (陆晓峰), WANG ZHI-TAO (王志涛), ZENG WEN-SHENG (曾文生), ZHANG GUANG-YIN (张光寅), YAN SHAO-LIN (阎少林). FAR-INFRARED AND INFRARED REFLECTIONS OF Tl2Ba2Ca2Cu3O10 FILM[J]. Acta Physica Sinica (Overseas Edition), 1992, 1(1): 51 -56 .
[5] SHEN BAO-GEN (沈保根), YANG LIN-YUAN (杨林原), GUO HUI-QUN (郭慧群). MAGNETIC PROPERTIES AND CRYSTALLIZATION OF THE RAPIDLY QUENCHED (Fe1-xNdx) 81.5B18.5 ALLOYS[J]. Acta Physica Sinica (Overseas Edition), 1992, 1(1): 57 -62 .
[6] LIN WEI-ZHU (林位株), PENG WEN-JI (彭文基), QIU ZHI-REN (丘志仁), ZHOU XUE-CONG (周学聪), MO DANG (莫党). DYNAMICS OF CARRIER CAPTURE IN AlGaAs/GaAs MULTIPLE QUANTUM WELLS[J]. Acta Physica Sinica (Overseas Edition), 1992, 1(1): 63 -68 .
[7] DENG WEN-JI (邓文基), LIU YOU-YAN (刘有延), HUANG XIU-QING (黄秀清). ON THE LOCALIZATION OF ELECTRONIC STATES IN ONE-DIMENSIONAL QUASILATTICES[J]. Acta Physica Sinica (Overseas Edition), 1992, 1(2): 113 -122 .
[8] FAN HONG-CHANG (范宏昌), ZHANG YI-TONG (张贻瞳), JIN XIN (金新), TONG HONG-WU (童红武), YAO XI-XIAN (姚希贤). THERMALLY ACTIVATED FLUX MOTION IN HIGH-Tc SUPERCONDUCTORS[J]. Acta Physica Sinica (Overseas Edition), 1992, 1(2): 123 -129 .
[9] JIN YING (金鹰), ZHANG SHU-LIN (张树霖), QIN GUO-GANG (秦国刚), FAN YONG-LIANG (樊永良), ZHOU GOU-LIANG (周国良), YU MING-REN (俞鸣人). RAMAN SCATTERING INTENSITIES OF FOLDED LONGITUDINAL ACOUSTIC PHONONS IN GexSi1-x/Si SUPERLATTICES[J]. Acta Physica Sinica (Overseas Edition), 1992, 1(2): 130 -137 .
[10] WANG DA-CHUN (王大椿), DING XUN-LIANG (丁训良), YANG HUA (杨华), LUO PING-AN (罗平安). MASS ATTENUATION COEFFICIENTS FOR ELEMENTS MEASURED WITH CHARACTERISTIC X-RAYS FROM TARGETS EXCITED BY ENERGETIC PROTON[J]. Acta Physica Sinica (Overseas Edition), 1992, 1(2): 138 -148 .