Cryptanalysis of Multiparty Quantum Secret Sharing of Quantum State Using Entangled States

Security of a quantum secret sharing of quantum state protocol proposed by Guo et al. [Chin. Phys. Lett. 25 (2008) 16] is reexamined. It is shown that an eavesdropper can obtain some of the transmitted secret information by monitoring the classical channel or the entire secret by intercepting the quantum states, and moreover, the eavesdropper can even maliciously replace the secret message with an arbitrary message without being detected. Finally, the deep reasons why an eavesdropper can attack this protocol are discussed and the modified protocol is presented to amend the security loopholes.

[1]  Qing-yu Cai,et al.  The "ping-pong" protocol can be attacked without eavesdropping. , 2003, Physical review letters.

[2]  Qing-yu Cai,et al.  Classical correlation in quantum dialogue , 2008, 0802.0358.

[3]  Qiao-Yan Wen,et al.  Revisiting the security of quantum dialogue and bidirectional quantum secure direct communication , 2008 .

[4]  Zhou Ping,et al.  Efficient Multiparty Quantum Secret Sharing with Greenberger?Horne?Zeilinger States , 2006 .

[5]  R. Cleve,et al.  HOW TO SHARE A QUANTUM SECRET , 1999, quant-ph/9901025.

[6]  G. Long,et al.  Controlled order rearrangement encryption for quantum key distribution , 2003, quant-ph/0308172.

[7]  Guang-Can Guo,et al.  Quantum secret sharing without entanglement , 2002 .

[8]  Zhang Shou,et al.  Secure Quantum Secret Sharing Based on Reusable GHZ States as Secure Carriers , 2006 .

[9]  Su-Juan Qin,et al.  An external attack on the Brádler–Dušek protocol , 2007 .

[10]  Jian-Wei Pan,et al.  Efficient multiparty quantum-secret-sharing schemes , 2004, quant-ph/0405179.

[11]  Qiaoyan Wen,et al.  Cryptanalysis of the Hillery-Buzek-Berthiaume quantum secret-sharing protocol , 2007, 0801.2418.

[12]  Shou Zhang,et al.  Secure direct communication based on secret transmitting order of particles , 2006, quant-ph/0601119.

[13]  Zeng Gui-Hua,et al.  Multiparty Quantum Secret Sharing of Quantum States Using Entanglement States , 2008 .

[14]  Charles H. Bennett,et al.  Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. , 1993, Physical review letters.

[15]  M. Koashi,et al.  Quantum entanglement for secret sharing and secret splitting , 1999 .

[16]  N. Gisin,et al.  Experimental demonstration of quantum secret sharing , 2001 .

[17]  W. Bowen,et al.  Tripartite quantum state sharing. , 2003, Physical review letters.

[18]  V. Buzek,et al.  Quantum secret sharing , 1998, quant-ph/9806063.

[19]  Zhan-jun Zhang Comment on : Quantum direct communication with authentication , 2006, quant-ph/0604125.

[20]  Man Zhong-Xiao,et al.  Improvement of Security of Three-Party Quantum Secure Direct Communication Based on GHZ States , 2007 .

[21]  D. Bruß,et al.  Optimal Universal Quantum Cloning and State Estimation , 1997, quant-ph/9712019.

[22]  Q. Cai Eavesdropping on the two-way quantum communication protocols with invisible photons , 2005, quant-ph/0508002.

[23]  Fuguo Deng,et al.  Multiparty quantum-state sharing of an arbitrary two-particle state with Einstein-Podolsky-Rosen pairs (4 pages) , 2005, quant-ph/0504158.

[24]  S. Bandyopadhyay Teleportation and secret sharing with pure entangled states , 2000, quant-ph/0002032.

[25]  Guang-Can Guo,et al.  Comment on “Quantum key distribution without alternative measurements” [Phys. Rev. A 61 , 052312 (2000)] , 2001 .

[26]  Cai Qing-yu,et al.  Quantum key distribution against Trojan horse attacks , 2007 .

[27]  Zeng Gui-Hua,et al.  Multiparty Quantum Secret Sharing of Quantum States with Quantum Registers , 2007 .

[28]  K. Peng,et al.  Multiparty secret sharing of quantum information based on entanglement swapping , 2004 .

[29]  Qiaoyan Wen,et al.  Comment II on "Quantum secret sharing based on reusable Greenberger-Horne-Zeilinger states as secure carriers" (3 pages) , 2005, quant-ph/0505052.

[30]  L. Hsu,et al.  Quantum secret sharing using product states , 2005 .

[31]  D. Gottesman Theory of quantum secret sharing , 1999, quant-ph/9910067.

[32]  Gustavo Rigolin,et al.  Generalized quantum-state sharing , 2006 .

[33]  L. Hsu Quantum secret-sharing protocol based on Grover's algorithm , 2003 .

[34]  Qiaoyan Wen,et al.  Comment on “Quantum key distribution for d -level systems with generalized Bell states” , 2005, quant-ph/0505053.

[35]  Fuguo Deng,et al.  Improving the security of multiparty quantum secret sharing against Trojan horse attack , 2005, quant-ph/0506194.

[36]  Qiaoyan Wen,et al.  Improving the security of multiparty quantum secret sharing against an attack with a fake signal , 2006 .