Hybrid threshold adaptable quantum secret sharing scheme with reverse Huffman-Fibonacci-tree coding

With prevalent attacks in communication, sharing a secret between communicating parties is an ongoing challenge. Moreover, it is important to integrate quantum solutions with classical secret sharing schemes with low computational cost for the real world use. This paper proposes a novel hybrid threshold adaptable quantum secret sharing scheme, using an m-bonacci orbital angular momentum (OAM) pump, Lagrange interpolation polynomials, and reverse Huffman-Fibonacci-tree coding. To be exact, we employ entangled states prepared by m-bonacci sequences to detect eavesdropping. Meanwhile, we encode m-bonacci sequences in Lagrange interpolation polynomials to generate the shares of a secret with reverse Huffman-Fibonacci-tree coding. The advantages of the proposed scheme is that it can detect eavesdropping without joint quantum operations, and permits secret sharing for an arbitrary but no less than threshold-value number of classical participants with much lower bandwidth. Also, in comparison with existing quantum secret sharing schemes, it still works when there are dynamic changes, such as the unavailability of some quantum channel, the arrival of new participants and the departure of participants. Finally, we provide security analysis of the new hybrid quantum secret sharing scheme and discuss its useful features for modern applications.

[1]  Fei Gao,et al.  Quantum secret sharing via local operations and classical communication , 2015, Scientific Reports.

[2]  ZEILINGERα,et al.  QUEST FOR GHZ STATES , 2013 .

[3]  Emrah Kilic,et al.  On the Generalized Order-$k$ Fibonacci and Lucas Numbers , 2006 .

[4]  Shmuel Tomi Klein,et al.  Robust Universal Complete Codes for Transmission and Compression , 1996, Discret. Appl. Math..

[5]  Christian Weedbrook,et al.  Quantum secret sharing with continuous-variable cluster states , 2013, 1304.8128.

[6]  Johannes Courtial,et al.  Refractive elements for the measurement of the orbital angular momentum of a single photon. , 2012, Optics express.

[7]  Charles H. Bennett,et al.  WITHDRAWN: Quantum cryptography: Public key distribution and coin tossing , 2011 .

[8]  W. Wootters,et al.  A single quantum cannot be cloned , 1982, Nature.

[9]  M. Koashi,et al.  Quantum entanglement for secret sharing and secret splitting , 1999 .

[10]  Gilad Gour,et al.  Reducing the Quantum Communication Cost of Quantum Secret Sharing , 2011, IEEE Transactions on Information Theory.

[11]  D. Simon,et al.  Discrimination and synthesis of recursive quantum states in high-dimensional Hilbert spaces , 2015, 1504.02542.

[12]  Lan Zhou,et al.  Deterministic entanglement distillation for secure double-server blind quantum computation , 2013, Scientific Reports.

[13]  Jian-Wei Pan,et al.  Efficient multiparty quantum-secret-sharing schemes , 2004, quant-ph/0405179.

[14]  N. Gisin,et al.  Experimental demonstration of quantum secret sharing , 2001 .

[15]  V. Buzek,et al.  Quantum secret sharing , 1998, quant-ph/9806063.

[16]  D. Gottesman Theory of quantum secret sharing , 1999, quant-ph/9910067.

[17]  Matthew G. Parker,et al.  Quantum secret sharing based on local distinguishability , 2014, ArXiv.

[18]  Fuguo Deng,et al.  Circular quantum secret sharing , 2006, quant-ph/0612018.

[19]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[20]  Martin Tompa,et al.  How to share a secret with cheaters , 1988, Journal of Cryptology.

[21]  V. Karimipour,et al.  Quantum secret sharing and random hopping: Using single states instead of entanglement , 2015, 1506.02966.

[22]  Shengyu Zhang,et al.  Semiquantum key distribution with secure delegated quantum computation , 2015, Scientific Reports.

[23]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[24]  Casey Fitzpatrick,et al.  Security in the Multi-Dimensional Fibonacci Protocol , 2015 .

[25]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[26]  D. Simon,et al.  High-capacity quantum Fibonacci coding for key distribution , 2013 .

[27]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[28]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[29]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[30]  David A. Huffman,et al.  A method for the construction of minimum-redundancy codes , 1952, Proceedings of the IRE.

[31]  Jack Edmonds,et al.  Matroids and the greedy algorithm , 1971, Math. Program..

[32]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[33]  M. Horodecki,et al.  Local indistinguishability: more nonlocality with less entanglement. , 2003, Physical review letters.

[34]  Thomas Vidick,et al.  More nonlocality with less entanglement , 2010, 1011.5206.

[35]  Kejin Wei,et al.  Experimental circular quantum secret sharing over telecom fiber network. , 2013, Optics express.

[36]  Fuyou Miao,et al.  Randomized Component and Its Application to (t, m, n)-Group Oriented Secret Sharing , 2015, IEEE Trans. Inf. Forensics Secur..

[37]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[38]  R. Cleve,et al.  HOW TO SHARE A QUANTUM SECRET , 1999, quant-ph/9901025.

[39]  Sorin Iftene,et al.  Secret Sharing Schemes with Applications in Security Protocols , 2006, Sci. Ann. Cuza Univ..