A tree-type multi-party semi-quantum secret sharing method based on d-level single-particle states

A quantum secret, single-particle technology, applied in the field of quantum cryptography

Active Publication Date: 2021-08-10
廖治文
View PDF7 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, all existing SQSS methods are only applicable to two-level quantum systems

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A tree-type multi-party semi-quantum secret sharing method based on d-level single-particle states
  • A tree-type multi-party semi-quantum secret sharing method based on d-level single-particle states
  • A tree-type multi-party semi-quantum secret sharing method based on d-level single-particle states

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0157] 1. Application example of multi-party semi-quantum secret sharing method

[0158] Without loss of generality, after ignoring the particle transmission process and eavesdropping detection process, the secret m 1 Take as an example to illustrate the correctness of the method of the present invention.

[0159] in S j After the particles used for safe detection in (j=1,2,...,n) are discarded, S j There are only L particles left in . P 0 calculate

[0160]

[0161] Then, P 0 will her secret m 1 encrypted into and calculate Finally, P 0 to P 1 ,P 2 ,...,P n Publish M 1 and V 1 . P 1 ,P 2 ,...,P n Computing together

[0162]

[0163] According to M 1 , V 1 and H 1 , P 1 ,P 2 ,...,P n Through formula (24), the secret m can be recovered together 1 .

[0164]

[0165] It can now be concluded that the multi-party semi-quantum secret sharing method proposed by the present invention is correct. 2. Discussion and conclusion

[0166] In the meth...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention extends the concept of half-quantum secret sharing to a d-level quantum system, and proposes a tree-type multi-party half-quantum secret sharing method based on a d-level single-particle state. In the method of the present invention, the particles prepared by the quantum method are transported in a tree form, and the classical method does not need to have measurement capabilities. The method of the present invention is safe against some well-known attacks, such as intercept-resend attack, measurement-resend attack, entanglement-measurement attack and participant attack.

Description

technical field [0001] The invention relates to the field of quantum cryptography. The invention designs a tree type multi-party semi-quantum secret sharing method based on the d-level single particle state, and realizes sharing a secret between one party and n parties. Background technique [0002] The security of classical cryptography depends on the computational complexity of mathematical problems, which is vulnerable to the powerful computing power of quantum parallel computing. Fortunately, the quantum cryptography invented by Bennett and Brassard[1] in 1984 relies on the laws of quantum mechanics to ensure its unconditional security in theory. Quantum cryptography has attracted a lot of attention and established many interesting branches, such as quantum key distribution (Quantum key distribution, QKD) [1-7], quantum secure direct communication (Quantum secure direct communication, QSDC) [8-11] , Quantum secret sharing (Quantum secretsharing, QSS) [12-24], etc. [...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/08
CPCH04L9/085H04L9/0852
Inventor 叶崇强叶天语何德甘志刚
Owner 廖治文
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products