Skip to main content
Log in

Quantum simultaneous secret distribution with dense coding by using cluster states

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

A new communication mode, quantum simultaneous secret distribution (QSSD) is put forward, where one sender distributes different classical secret message to multiparty receivers simultaneously. Based on the properties of the one-dimensional four-qubit cluster states, a three-party QSSD protocol is proposed, and then it is extended to the case that there are many receivers. Owing to the idea of quantum dense coding, each receiver can receive two bits of classical message by the sender only using a cluster state. In order to check security of quantum channels, a strategy which can prevent common attacks efficiently is put forward. QSSD is distinct from quantum secret sharing (QSS) and quantum broadcast communication (QBC), but it can be easily converted into QSS and QBC. QSSD is also different from the multiple-QKD communication mode where the sender shares a private key with each receiver at first, while in QSSD the sender doesn’t; in addition, only one round of one-to-many communication is performed in QSSD, while in multiple-QKD communication mode many rounds of one-to-one communication are performed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, pp. 175–179. Bangalore, India (1984)

  2. Gisin, N., Ribordy, G.G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145–195 (2002)

    Article  ADS  Google Scholar 

  3. Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of the National Computer Conference, pp. 313–317. New York (1979)

  4. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  5. Cleve, R., Gottesman, D., Lo, H.K.: How to share a quantum secret. Phys. Rev. Lett. 83(3), 648–651 (1999)

    Article  ADS  Google Scholar 

  6. Hillery, M., Bužek, V., Berthiaume, A.: Quantum secret sharing. Phys. Rev. A 59(3), 1829–1834 (1999)

    Article  MathSciNet  ADS  Google Scholar 

  7. Karlsson, A., Koashi, M., Imoto, N.: Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 59(1), 162–168 (1999)

    Article  ADS  Google Scholar 

  8. Chi, D.P., Choi, J.W., Kim, J.S., Kim, T., Lee, S.: Quantum states for perfectly secure secret sharing. Phys. Rev. A 78(1), 012351 (2008)

    Article  ADS  Google Scholar 

  9. Markham, D., Sanders, B.C.: Graph states for quantum secret sharing. Phys. Rev. A 78(4), 042309 (2008)

    Article  MathSciNet  ADS  Google Scholar 

  10. Muralidharan, S., Panigrahi, P.K.: Perfect teleportation, quantum-state sharing, and superdense coding through a genuinely entangled five-qubit state. Phys. Rev. A 77(3), 032321 (2008)

    Article  ADS  Google Scholar 

  11. Yu, I.C., Lin, F.L., Huang, C.Y.: Quantum secret sharing with multilevel mutually (un)biased bases. Phys. Rev. A 78(1), 012344 (2008)

    Article  ADS  Google Scholar 

  12. Keet, A., Fortescue, B., Markham, D., Sanders, B.C.: Quantum secret sharing with qudit graph states. Phys. Rev. A 82(6), 062315 (2010)

    Article  ADS  Google Scholar 

  13. Sarvepalli, P., Raussendorf, R.: Matroids and quantum-secret-sharing schemes. Phys. Rev. A 81(5), 052333 (2010)

    Article  MathSciNet  ADS  Google Scholar 

  14. Scherpelz, P., Resch, R., Berryrieser, D., Lynn, T.W.: Entanglement-secured single-qubit quantum secret sharing. Phys. Rev. A 84(3), 032303 (2011)

    Article  ADS  Google Scholar 

  15. Jiang, M., Huang, X., Zhou, L.L., Zhou, Y.M., Zeng, J.: An efficient scheme for multi-party quantum state sharing via non-maximally entangled states. Chin. Sci. Bull. 57(10), 1089–1094 (2012)

    Article  Google Scholar 

  16. Liu, Z.H., Chen, H.W., Xu, J., Liu, W.J., Li, Z.Q.: High-dimensional deterministic multiparty quantum secret sharing without unitary operations. Quantum Inf. Process. 11(6), 1785–1795 (2012)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  17. Long, Y.X., Qiu, D.W., Long, D.Y.: Quantum secret sharing of multi-bits by an entangled six-qubit state. J. Phys. A: Math. Theor. 45(19), 195303 (2012)

    Article  MathSciNet  ADS  Google Scholar 

  18. Massoud, H.D., Elham, F.: A novel and efficient multiparty quantum secret sharing scheme using entangled states. Sci. China: Phys. Mech. Astron. 55(10), 1828–1831 (2012)

    ADS  Google Scholar 

  19. Nie, Y.Y., Li, Y.H., Liu, J.C., Sang, M.H.: Quantum information splitting of an arbitrary three-qubit state by using a genuinely entangled five-qubit state and a Bell-state. Quantum Inf. Process. 11(2), 563–569 (2012)

    Article  MATH  MathSciNet  Google Scholar 

  20. Shi, R.H., Zhong, H.: Multiparty quantum secret sharing with the pure entangled two-photon states. Quantum Inf. Process. 11(1), 161–169 (2012)

    Article  MathSciNet  Google Scholar 

  21. Tsai, C.W., Hwang, T.: Multi-party quantum secret sharing based on two special entangled states. Sci. China: Phys. Mech. Astron. 55(3), 460–464 (2012)

    ADS  Google Scholar 

  22. Xu, J., Chen, H.W., Liu, Z.H.: A simple and secure quantum secret sharing scheme based on product states. Int. J. Quantum Inf. 10(3), 1250031 (2012)

    Google Scholar 

  23. Chen, X.B., Niu, X.X., Zhou, X.J., Yang, Y.X.: Multi-party quantum secret sharing with the single-particle quantum state to encode the information. Quantum Inf. Process. 12(1), 365–380 (2013)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  24. Dehkordi, M.H., Fattahi, E.: Threshold quantum secret sharing between multiparty and multiparty using Greenberger-Horne-Zeilinger state. Quantum Inf. Process. 12(2), 1299–1306 (2013)

    Article  MATH  ADS  Google Scholar 

  25. Gao, G.: Secure multiparty quantum secret sharing with the collective eavesdropping-check character. Quantum Inf. Process. 12(1), 55–68 (2013)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  26. Guo, Y., Zhao, Y.Q.: High-efficient quantum secret sharing based on the Chinese remainder theorem via the orbital angular momentum entanglement analysis. Quantum Inf. Process. 12(2), 1125–1139 (2013)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  27. Hsu, J.L., Chong, S.K., Hwang, T., Tsai, C.W.: Dynamic quantum secret sharing. Quantum Inf. Process. 12(1), 331–344 (2013)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  28. Li, L.Z., Qiu, D.W., Mateus, P.: Quantum secret sharing with classical Bobs. J. Phys. A: Math. Theor. 46(4), 045304 (2013)

    Article  MathSciNet  ADS  Google Scholar 

  29. Lin, J., Hwang, T.: New circular quantum secret sharing for remote agents. Quantum Inf. Process. 12(1), 685–697 (2013)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  30. Li, X.H., Deng, F.G., Li, C.Y., Liang, Y.J., Zhou, P., Zhou, H.Y.: Deterministic secure quantum communication without maximally entangled states. J. Korean Phys. Soc. 49(4), 1354–1359 (2006)

    Google Scholar 

  31. Long, G.L., Deng, F.G., Wang, C., Li, X.H.: Quantum secure direct communication and deterministic secure quantum communication. Front. Phys. China 2(3), 251–272 (2007)

    Article  ADS  Google Scholar 

  32. Wang, J., Zhang, Q., Tang, C.J.: Quantum broadcast communication. Chin. Phys. 16(7), 1868–1877 (2007)

    Article  ADS  Google Scholar 

  33. Yang, Y.G., Wang, Y.H., Wen, Q.Y.: Quantum broadcast communication with authentication. Chin. Phys. B 19(7), 070304 (2010)

    Article  ADS  Google Scholar 

  34. Briegel, H.J., Raussendorf, R.: Persistent entanglement in arrays of interacting particles. Phys. Rev. Lett. 86(5), 910–913 (2001)

    Article  ADS  Google Scholar 

  35. Wang, X.W., Shan, Y.G., Xia, L.X., Lu, M.W.: Dense coding and teleportation with one-dimensional cluster states. Phys. Lett. A 364(1), 7–11 (2007)

    Article  MATH  ADS  Google Scholar 

  36. Bennett, C.H., Wiesner, S.J.: Communication via one- and two-particle operators on Einstein-Podolsky-Rosen states. Phys. Rev. Lett. 69(20), 2881–2884 (1992)

    Article  MATH  MathSciNet  ADS  Google Scholar 

  37. Bennett, C.H., Bessette, F., Brassard, G., Salvail, L., Smolin, J.: Experimental quantum cryptography. J. Cryptol. 5, 3–28 (1992)

    Article  MATH  Google Scholar 

  38. Bechmann-Pasquinucci, H., Tittel, W.: Quantum cryptography using larger alphabets. Phys. Rev. A 6106(6), 062308 (2000)

    Article  MathSciNet  ADS  Google Scholar 

Download references

Acknowledgments

This work is supported by China National Nature Science Foundation (Grant Nos. 61170321 and 61103235), Research Fund for the Doctoral Program of Higher Education (Grant No. 20110092110024).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhihao Liu.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Liu, Z., Chen, H., Liu, W. et al. Quantum simultaneous secret distribution with dense coding by using cluster states. Quantum Inf Process 12, 3745–3759 (2013). https://doi.org/10.1007/s11128-013-0633-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-013-0633-6

Keywords

Navigation