Quantum secret sharing using the d-dimensional GHZ state
暂无分享,去创建一个
Yong-Ming Li | Zhi-Hui Li | Ting-Ting Xu | Chen-Ming Bai | Zhihui Li | Chen-Ming Bai | Yongming Li | Ting-Ting Xu
[1] Huawang Qin,et al. Verifiable (t, n) threshold quantum secret sharing using d-dimensional Bell state , 2016, Inf. Process. Lett..
[2] M. Koashi,et al. Quantum entanglement for secret sharing and secret splitting , 1999 .
[3] Sourya Joyee De,et al. A Proposal for Quantum Rational Secret Sharing , 2015, ArXiv.
[4] Tzonelih Hwang,et al. New circular quantum secret sharing for remote agents , 2013, Quantum Inf. Process..
[5] Huawang Qin,et al. Proactive quantum secret sharing , 2015, Quantum Inf. Process..
[6] G. Long,et al. Theoretically efficient high-capacity quantum-key-distribution scheme , 2000, quant-ph/0012056.
[7] H. Bechmann-Pasquinucci,et al. Quantum cryptography , 2001, quant-ph/0101098.
[8] Matthew G. Parker,et al. Quantum secret sharing based on local distinguishability , 2014, ArXiv.
[9] Fuguo Deng,et al. Circular quantum secret sharing , 2006, quant-ph/0612018.
[10] N. Gisin,et al. Trojan-horse attacks on quantum-key-distribution systems (6 pages) , 2005, quant-ph/0507063.
[11] Adi Shamir,et al. How to share a secret , 1979, CACM.
[12] Q. Cai. Eavesdropping on the two-way quantum communication protocols with invisible photons , 2005, quant-ph/0508002.
[13] 李熙涵,et al. Controlled Teleportation of an Arbitrary Multi-Qudit State in a General Form with d-Dimensional Greenberger-Horne-Zeilinger States , 2007 .
[14] M. Żukowski,et al. Secret sharing with a single d -level quantum system , 2015 .
[15] Fuguo Deng,et al. Improving the security of secure direct communication based on the secret transmitting order of particles , 2006, quant-ph/0612016.
[16] Xiao Li,et al. Increasing the Efficiencies of Random-Choice-Based Quantum Communication Protocols with Delayed Measurement , 2004 .
[17] Alfredo De Santis,et al. Graph decompositions and secret sharing schemes , 2004, Journal of Cryptology.
[18] Massoud Hadian Dehkordi,et al. Threshold quantum secret sharing between multiparty and multiparty using Greenberger–Horne–Zeilinger state , 2013, Quantum Inf. Process..
[19] Li Dong,et al. MULTIPARTY QUANTUM STATE SHARING OF m-QUBIT STATE , 2007 .
[20] Pradeep Kiran Sarvepalli,et al. Matroids and Quantum Secret Sharing Schemes , 2009, ArXiv.
[21] W. Bowen,et al. Tripartite quantum state sharing. , 2003, Physical review letters.
[22] Wang Yan,et al. Secure Quantum Key Distribution Network with Bell States and Local Unitary Operations , 2005 .
[23] V. Buzek,et al. Quantum secret sharing , 1998, quant-ph/9806063.
[24] Chun-Wei Yang,et al. Enhancement on “quantum blind signature based on two-state vector formalism” , 2013, Quantum Inf. Process..
[25] Gustavo Rigolin,et al. Generalized quantum-state sharing , 2006 .
[26] D. Gottesman. Theory of quantum secret sharing , 1999, quant-ph/9910067.
[27] Fuguo Deng,et al. Quantum secure direct communication with high-dimension quantum superdense coding , 2005 .
[28] 李春燕,et al. Secure Quantum Key Distribution Network with Bell States and Local Unitary Operations , 2005 .
[29] Fuguo Deng,et al. Multiparty quantum-state sharing of an arbitrary two-particle state with Einstein-Podolsky-Rosen pairs (4 pages) , 2005, quant-ph/0504158.
[30] R. Cleve,et al. HOW TO SHARE A QUANTUM SECRET , 1999, quant-ph/9901025.
[31] L. Hsu,et al. Quantum secret sharing using product states , 2005 .
[32] Xiaohua Zhu,et al. (t, n) Threshold quantum secret sharing using the phase shift operation , 2015, Quantum Inf. Process..
[33] 邓富国,et al. Increasing the Efficiencies of Random-Choice-Based Quantum Communication Protocols with Delayed Measurement , 2004 .
[34] Zu-Rong Zhang,et al. Quantum secret sharing based on quantum error-correcting codes , 2011 .
[35] Chun-Wei Yang,et al. Intercept-Resend Attacks on Semi-quantum Secret Sharing and the Improvements , 2011, ArXiv.
[36] Chun-Wei Yang,et al. Dynamic quantum secret sharing protocol based on GHZ state , 2014, Quantum Inf. Process..
[37] Zhou Hong-Yu,et al. Controlled Teleportation of an Arbitrary Multi-Qudit State in a General Form with d-Dimensional Greenberger Horne Zeilinger States , 2007 .
[38] Deng Fu-Guo,et al. Efficient Quantum Cryptography Network without Entanglement and Quantum Memory , 2006 .
[39] Jian-Wei Pan,et al. Efficient multiparty quantum-secret-sharing schemes , 2004, quant-ph/0405179.
[40] Qiaoyan Wen,et al. Cryptanalysis of the Hillery-Buzek-Berthiaume quantum secret-sharing protocol , 2007, 0801.2418.
[41] Ping Zhou,et al. Efficient symmetric multiparty quantum state sharing of an arbitrary m-qubit state , 2005, quant-ph/0511223.
[42] B. Sanders,et al. Accessing quantum secrets via local operations and classical communication , 2013, 1305.0805.
[43] Chun-Wei Yang,et al. Quantum private comparison of equality protocol without a third party , 2014, Quantum Inf. Process..
[44] Fuguo Deng,et al. Improving the security of multiparty quantum secret sharing against Trojan horse attack , 2005, quant-ph/0506194.
[45] V. Karimipour,et al. Quantum secret sharing and random hopping: Using single states instead of entanglement , 2015, 1506.02966.