Chin. Phys. Lett.  2006, Vol. 23 Issue (6): 1383-1836    DOI:
Original Articles |
Secure Quantum Secret Sharing Based on Reusable GHZ States as Secure Carriers
SONG Jie;ZHANG Shou
Department of Physics, College of Science, Yanbian University, Yanji 133002
Cite this article:   
SONG Jie, ZHANG Shou 2006 Chin. Phys. Lett. 23 1383-1836
Download: PDF(126KB)  
Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract We show that a potential eavesdropper can eavesdrop whole secret information when the legitimate users use secure carrier to encode and decode classical information repeatedly in the protocol proposed by Bagherinezhad S and Karimipour V [Phys. Rev. A 67(2003)044302]. Then we present a revised quantum secret sharing protocol by using the Greenberger--Horne--Zeilinger state as secure carrier. Our protocol can resist Eve’s attack.
Keywords: 03.67.Hk      03.65.Ud     
Published: 01 June 2006
PACS:  03.67.Hk (Quantum communication)  
  03.65.Ud (Entanglement and quantum nonlocality)  
TRENDMD:   
URL:  
https://cpl.iphy.ac.cn/       OR      https://cpl.iphy.ac.cn/Y2006/V23/I6/01383
Service
E-mail this article
E-mail Alert
RSS
Articles by authors
SONG Jie
ZHANG Shou
Related articles from Frontiers Journals
[1] 天琦 窦,吉鹏 王,振华 李,文秀 屈,舜禹 杨,钟齐 孙,芬 周,雁鑫 韩,雨晴 黄,海强 马. A Fully Symmetrical Quantum Key Distribution System Capable of Preparing and Measuring Quantum States*

Supported by the Fundamental Research Funds for the Central Universities (Grant No. 2019XD-A02), and the State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications (Grant No. IPO2019ZT06).

[J]. Chin. Phys. Lett., 2020, 37(11): 1383-1836
[2] GUO Yu, LUO Xiao-Bing. Quantum Teleportation between Two Distant Bose–Einstein Condensates[J]. Chin. Phys. Lett., 2012, 29(6): 1383-1836
[3] REN Jie, WU Yin-Zhong, ZHU Shi-Qun. Quantum Discord and Entanglement in Heisenberg XXZ Spin Chain after Quenches[J]. Chin. Phys. Lett., 2012, 29(6): 1383-1836
[4] Chang Ho Hong,Jin O Heo,Jong in Lim,Hyung jin Yang,**. A Quantum Network System of QSS-QDC Using χ-Type Entangled States[J]. Chin. Phys. Lett., 2012, 29(5): 1383-1836
[5] SHAN Chuan-Jia,**,CAO Shuai,XUE Zheng-Yuan,ZHU Shi-Liang. Anomalous Temperature Effects of the Entanglement of Two Coupled Qubits in Independent Environments[J]. Chin. Phys. Lett., 2012, 29(4): 1383-1836
[6] LI Hong-Rong**,ZHANG Pei,GAO Hong,BI Wen-Ting,ALAMRI M. D.,LI Fu-Li. Non-Equilibrium Quantum Entanglement in Biological Systems[J]. Chin. Phys. Lett., 2012, 29(4): 1383-1836
[7] GE Rong-Chun, LI Chuan-Feng, GUO Guang-Can. Spin Dynamics in the XY Model[J]. Chin. Phys. Lett., 2012, 29(3): 1383-1836
[8] M. Ramzan. Decoherence and Multipartite Entanglement of Non-Inertial Observers[J]. Chin. Phys. Lett., 2012, 29(2): 1383-1836
[9] Piotr Zawadzki**. New View of Ping-Pong Protocol Security[J]. Chin. Phys. Lett., 2012, 29(1): 1383-1836
[10] LI Jun-Gang, **, ZOU Jian, **, XU Bao-Ming, SHAO Bin, . Quantum Correlation Generation in a Damped Cavity[J]. Chin. Phys. Lett., 2011, 28(9): 1383-1836
[11] ZHANG Ai-Ping**, QIANG Wen-Chao, LING Ya-Wen, XIN Hong, YANG Yong-Ming . Geometric Phase for a Qutrit-Qubit Mixed-Spin System[J]. Chin. Phys. Lett., 2011, 28(8): 1383-1836
[12] ZHANG Peng**, LI Chao, . Feasibility of Double-Click Attack on a Passive Detection Quantum Key Distribution System[J]. Chin. Phys. Lett., 2011, 28(7): 1383-1836
[13] Abbass Sabour, Mojtaba Jafarpour** . A Probability Measure for Entanglement of Pure Two-Qubit Systems and a Useful Interpretation for Concurrence[J]. Chin. Phys. Lett., 2011, 28(7): 1383-1836
[14] YAN Hui, **, ZHU Shi-Liang, DU Sheng-Wang . Efficient Phase-Encoding Quantum Key Generation with Narrow-Band Single Photons[J]. Chin. Phys. Lett., 2011, 28(7): 1383-1836
[15] WANG Xiao-Bo, WANG Jing-Jing, HE Bo, XIAO Lian-Tuan**, JIA Suo-Tang . Photon Counting Optical Time Domain Reflectometry Applying a Single Photon Modulation Technique[J]. Chin. Phys. Lett., 2011, 28(7): 1383-1836
Viewed
Full text


Abstract