您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2017, Vol. 52 ›› Issue (3): 8-15.doi: 10.6040/j.issn.1671-9352.2.2016.026

• • 上一篇    下一篇

一种新型的可改进的量子秘密共享方案

徐廷廷,李志慧*,麻敏   

  1. 陕西师范大学数学与信息科学学院, 陕西 西安 710119
  • 收稿日期:2016-08-16 出版日期:2017-03-20 发布日期:2017-03-20
  • 通讯作者: 李志慧(1966— ),女,教授,博士生导师,研究方向为密码学. E-mail:lizhihui@snnu.edu.cn E-mail:378396847@qq.com
  • 作者简介:徐廷廷(1990— ), 女, 硕士研究生,研究方向为密码学. E-mail:378396847@qq.com
  • 基金资助:
    国家自然科学基金资助项目(61373150,61602291);陕西省科学技术研究发展计划工业攻关项目(2013K0611);中央高校基本科研业务费专项资金资助(GK201603087)

A new improvable quantum secret sharing scheme

XU Ting-ting, LI Zhi-hui*, MA Min   

  1. College of Mathematics and Information Science, Shaanxi Normal University, Xian 710119, Shaanxi, China
  • Received:2016-08-16 Online:2017-03-20 Published:2017-03-20

摘要: 一种新型的可改进的量子秘密共享方案是在A.C.A.Nascimento等人提出的一种改进的量子秘密共享方案(简称IQSS方案)的基础上提出的,新方案较IQSS方案可实现更多的量子存取结构。进一步地,在理论上证明了所有的超星量子存取结构均可由这一新型的量子秘密共享方案实现。作为应用,给出了参与者人数至多为4的所有最优限制量子存取结构共10个,其中9个可以用新方案实现。

关键词: 量子存取结构, 最优限制, 量子秘密共享, 超星

Abstract: A new improvable quantum secret sharing scheme which is based on an improvable quantum secret sharing scheme(IQSS scheme)proposed by A.C.A.Nascimento et al. is proposed and it can realize more quantum access structures compared with the IQSS scheme. Furthermore, we prove that all hyperstar quantum access structures can be realized by our scheme in theory. As an application, a total of ten optimal restriction quantum access structures are given for the number of participants at up to 4, and it is proved that 9 of them can be realized by using the new scheme.

Key words: hyperstar, optimal restriction, quantum access structure, quantum secret sharing

中图分类号: 

  • TP309
[1] SHAMIR A. How to share a secret[J]. Communications of the ACM, 1979, 22(11):612-613.
[2] BLAKLEY G R. Safeguarding cryptographic keys[C] // Proceedings of the 1979 AFIPS National Computer Conference.[S.l.] :[s.n.] , 1979: 313-317.
[3] 刘木兰,张志芳. 密钥共享体制和安全多方计算[M]. 北京:电子工业出版社,2008. LIU Mulan, ZHANG Zhifang. Secret sharing schemes and secure multiparty computation[M]. Beijing: Publishing House of Electronics Industry, 2008.
[4] STINSON D R. 密码学原理与实践[M]. 3版. 冯登国, 译. 北京: 电子工业出版社, 2009. STINSON D R. Cryptography theory and practice[M]. FENG Dengguo, trans. 3rd ed. Beijing: Publishing House of Electronics Industry, 2009.
[5] HILLERY M, BUZEK V, BERTHIAUME A. Quantum secret sharing[J]. Physical Review A, 1999, 59(3):1829-1834.
[6] CLEVE R, GOTTESMAN D, LO H K. How to share a quantum secret[J]. Physical Review Letters, 1999, 83(3):648-651.
[7] GOTTESMAN D. Theory of quantum secret sharing[J]. Physical Review A, 2000, 61(4):192-193.
[8] IMAI H, MULLER-QUADE J, NASCIMENTO A C A, et al. An information theoretical model for quantum secret sharing[J]. Quantum Information & Computation, 2005, 5(1):69-80.
[9] HSU Liyi, LI Cheming. Quantum secret sharing using product states[J]. Physical Review A, 2005, 71(2):159-159.
[10] LI Qin, CHAN Waihong, LONG Dongyang. Semiquantum secret sharing using entangled states[J]. Physical Review A, 2010, 82(2):2422-2427.
[11] GHEORGHIU V. Generalized semi-quantum secret sharing schemes[J]. Physical Review A, 2012, 85(5):77-77.
[12] 于丹,李振兴. 秘密共享发展综述[J]. 哈尔滨师范大学自然科学学报,2014,30(1):47-49. YU Dan, LI Zhenxing. An overview of the development of secret sharing[J]. Natural Sciences Journal of Harbin Normal University, 2014, 30(1):47-49.
[13] RAHAMAN R, PARKER M G. Quantum scheme for secret sharing based on local distinguishability[J]. Physical Review A, 2015, 91.
[14] 谢佳丽,李志慧,薛丽霞. 含3条超边的超星存取结构及其刻画[J].武汉大学学报(理学版), 2016,62(2):191-196. XIE Jiali, LI Zhihui, XUE Lixia. Hyperstar access structures with three hyperedges and their characteristics[J]. J Wuhan Univ(Nat Sci Ed), 2016, 62(2):191-196.
[15] FAN Ling, ZHANG Kejia, QIN Sujuan, et al. A novel quantum blind signature scheme with four-particle GHZ states[J]. International Journal of Theoretical Physics, 2015, 55(2):1-8.
[16] ZHANG Zhichao, GAO Fei, CAO Tianqing, et al. Entanglement as a resource to distinguish orthogonal product states[J]. Scientific Reports, 2016, 6.
[17] NASCIMENTO A C A, MUELLER-QUADE J, IMAI H. Improving quantum secret-sharing schemes[J]. Physical Review A, 2001, 64(4):502-508.
[18] BAI Chenming, LI Zhihui, XU Tingting, et al. A generalized information theoretical model for quantum secret sharing[J]. International Journal of Theoretical Physics, 2016, 55(11):4972-4986.
[19] NIELSEN M A, CHUANG I L. Quantum computation and quantum information[M]. Cambridge: Cambridge University Press, 2000.
[20] 宋云,李志慧,李永明. 含至多四个参与者的量子秘密共享方案的最优信息率[J].电子学报,2014,42(10):1951-1956. SONG Yun, LI Zhihui, LI Yongming. The optimal information rate of quantum secret sharing schemes based on at most four participants[J]. Acta Electronica Sinica, 2014, 42(10):1951-1956.
[21] GIOVANNI D C, CLEMENTE G. Hypergraph decomposition and secret sharing[J]. Discrete Applied Mathematics, 2009,157(5):928-946.
[1] 焦鸿儒,秦静. 可实现全部超星量子存取结构的量子秘密共享方案[J]. 山东大学学报(理学版), 2018, 53(9): 62-68.
[2] 许盛伟. 一种新型的量子秘密共享方案[J]. 山东大学学报(理学版), 2016, 51(9): 36-40.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!