Cryptanalysis and improvement of dynamic quantum secret sharing protocol based on two-particle transform of Bell states

Recently, Du and Bao proposed a quantum secret sharing protocol based on two-particle transform of Bell states. We study the security of the proposed protocol and find that it is not secure, that is, the two dishonest agents, Bob and Zach, can collude to obtain Alice’s secret messages without the help of the other agents. Finally, we give a possible improvement of the proposed protocol.

[1]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[2]  Xi-Han Li,et al.  Efficient quantum key distribution over a collective noise channel (6 pages) , 2008, 0808.0042.

[3]  Ling-An Wu,et al.  Measurement-device-independent entanglement-based quantum key distribution , 2016 .

[4]  Su-Juan Qin,et al.  Dynamic quantum secret sharing , 2012 .

[5]  Xin Ji,et al.  Improving the security of multiparty quantum secret splitting and quantum state sharing , 2006 .

[6]  Anmin Fu,et al.  Cryptanalysis of a new circular quantum secret sharing protocol for remote agents , 2013, Quantum Inf. Process..

[7]  V. Buzek,et al.  Quantum secret sharing , 1998, quant-ph/9806063.

[8]  Tian-Yu Ye Robust quantum dialogue based on the entanglement swapping between any two logical Bell states and the shared auxiliary logical Bell state , 2015, Quantum Inf. Process..

[9]  张玉清,et al.  Cryptanalysis and improvement of a quantum secret sharing scheme based on χ-type entangled states , 2012 .

[10]  M. Curty,et al.  Measurement-device-independent quantum key distribution. , 2011, Physical review letters.

[11]  Wei Zhang,et al.  Quantum Secure Direct Communication with Quantum Memory. , 2016, Physical review letters.

[12]  Zhang Yu-qing,et al.  Cryptanalysis and Improvement of a Quantum Secret Sharing Protocol between Multiparty and Multiparty with Single Photons and Unitary Transformations , 2010 .

[13]  Yixian Yang,et al.  Comment on “High-dimensional deterministic multiparty quantum secret sharing without unitary operations” , 2013, Quantum Inf. Process..

[14]  Gan Gao,et al.  Quantum key distribution by comparing Bell states , 2008 .

[15]  Fuguo Deng,et al.  Bidirectional quantum key distribution protocol with practical faint laser pulses , 2004 .

[16]  Fuguo Deng,et al.  Quantum secure direct communication with high-dimension quantum superdense coding , 2005 .

[17]  Shuai Yang,et al.  Attack on the Enhanced Multiparty Quantum Secret Sharing , 2012 .

[18]  Yixian Yang,et al.  Multi-party quantum secret sharing with the single-particle quantum state to encode the information , 2013, Quantum Inf. Process..

[19]  G. Long,et al.  Theoretically efficient high-capacity quantum-key-distribution scheme , 2000, quant-ph/0012056.

[20]  Tao Li,et al.  High-Capacity Quantum Secure Direct Communication Based on Quantum Hyperdense Coding with Hyperentanglement , 2011 .

[21]  Wen Qiao-Yan,et al.  Circular threshold quantum secret sharing , 2008 .

[22]  Gang Xu,et al.  Cryptanalysis of secret sharing with a single d-level quantum system , 2018, Quantum Inf. Process..

[23]  Barry C. Sanders,et al.  Erratum: Graph states for quantum secret sharing [Phys. Rev. A 78, 042309 (2008)] , 2011 .

[24]  D. Markham,et al.  Graph states for quantum secret sharing , 2008, 0808.1532.

[25]  Fuguo Deng,et al.  Improving the security of multiparty quantum secret sharing against Trojan horse attack , 2005, quant-ph/0506194.

[26]  Ting Gao,et al.  Addendum to "Quantum secret sharing between multiparty and multiparty without entanglement" , 2005 .

[27]  周萍,et al.  Quantum secure direct communication with quantum encryption based on pure entangled states , 2007 .

[28]  Hwang Tzonelih,et al.  Cryptanalysis and improvement of controlled secure direct communication , 2013 .

[29]  Haipeng Peng,et al.  Restricted (k, n)-threshold quantum secret sharing scheme based on local distinguishability of orthogonal multiqudit entangled states , 2017, Quantum Inf. Process..

[30]  V. Karimipour,et al.  Quantum secret sharing based on reusable GHZ states as secure carriers , 2002, quant-ph/0204124.

[31]  Gan Gao,et al.  Cryptanalysis of multiparty quantum secret sharing with collective eavesdropping-check , 2010 .

[32]  Gan Gao Bidirectional Quantum Secure Communication Based on One-Dimensional Four-Particle Cluster States , 2014 .

[33]  Fuguo Deng,et al.  Reply to ``Comment on `Secure direct communication with a quantum one-time-pad' '' , 2004, quant-ph/0405177.

[34]  Yuan Su,et al.  Cryptanalysis on the improved multiparty quantum secret sharing protocol based on the GHZ state , 2012, Physica Scripta.

[35]  Fuguo Deng,et al.  Circular quantum secret sharing , 2006, quant-ph/0612018.

[36]  Wen Qiao-Yan,et al.  Three-party quantum secret sharing of secure direct communication based on χ -type entangled states , 2010 .

[37]  Qiaoyan Wen,et al.  Quantum secure direct communication with χ -type entangled states , 2008 .

[38]  Chuan Wang,et al.  Multi-step quantum secure direct communication using multi-particle Green–Horne–Zeilinger state , 2005 .

[39]  Gan Gao,et al.  Secure multiparty quantum secret sharing with the collective eavesdropping-check character , 2013, Quantum Inf. Process..

[40]  Li Dong,et al.  Controlled three-party communication using GHZ-like state and imperfect Bell-state measurement , 2011 .

[41]  Yixian Yang,et al.  Quantum secret sharing for general access structures based on multiparticle entanglements , 2013, Quantum Information Processing.

[42]  Yanbing Liu,et al.  Cryptanalysis and improvement of verifiable quantum (k, n) secret sharing , 2016, Quantum Inf. Process..

[43]  Marco Lucamarini,et al.  Secure deterministic communication without entanglement. , 2005, Physical review letters.

[44]  Gao Gan,et al.  Multiparty Quantum Secret Sharing Using Two-Photon Three-Dimensional Bell States , 2009 .

[45]  Li-Hua Gong,et al.  A continuous variable quantum deterministic key distribution based on two-mode squeezed states , 2014 .

[46]  Tal Mor,et al.  Quantum Key Distribution with Classical Bob , 2007, 2007 First International Conference on Quantum, Nano, and Micro Technologies (ICQNM'07).

[47]  Xue Zheng-Yuan,et al.  Scheme for sharing classical information via tripartite entangled states , 2006 .

[48]  Gan Gao,et al.  Reexamining the security of the improved quantum secret sharing scheme , 2009 .

[49]  Wansu Bao,et al.  Dynamic quantum secret sharing protocol based on two-particle transform of Bell states , 2018, Chinese Physics B.

[50]  Qiaoyan Wen,et al.  Cryptanalysis and improvement of multiparty quantum secret sharing schemes , 2008 .

[51]  Yue Wang,et al.  A Ping-Pong Quantum Dialogue Scheme Using Genuine Four-Particle Entangled States , 2011 .

[52]  Ying Sun,et al.  Cryptanalysis of quantum secret sharing with d -level single particles , 2016 .

[53]  Zeng Gui-Hua,et al.  Multiparty Quantum Secret Sharing of Quantum States with Quantum Registers , 2007 .

[54]  Chuan Wang,et al.  Quantum key distribution using polarization and frequency hyperentangled photons , 2009 .

[55]  Zeng Gui-Hua,et al.  Multiparty Quantum Secret Sharing of Quantum States Using Entanglement States , 2008 .

[56]  Zach DeVito,et al.  Opt , 2017 .

[57]  Gao Gan,et al.  Quantum Key Distribution Scheme with High Efficiency , 2009 .

[58]  Fu-Guo Deng,et al.  Photonic spatial Bell-state analysis for robust quantum secure direct communication using quantum dot-cavity systems , 2013, 1302.0045.

[59]  Ye Liu,et al.  Novel Quantum Virtual Private Network Scheme for PON via Quantum Secure Direct Communication , 2013 .

[60]  Ahmed Farouk,et al.  Secret sharing of a known arbitrary quantum state with noisy environment , 2015, Quantum Information Processing.