Next Article in Journal
Inferring Cultural Landscapes with the Inverse Ising Model
Next Article in Special Issue
A New Reliability Coefficient Using Betting Commitment Evidence Distance in Dempster–Shafer Evidence Theory for Uncertain Information Fusion
Previous Article in Journal
Towards a Link between Quantitative and Qualitative Sciences to Understand Social Systems Using the Example of Informal Settlements
Previous Article in Special Issue
Multi-Objective Multi-Instance Learning: A New Approach to Machine Learning for eSports
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

An Efficient Quantum Secret Sharing Scheme Based on Restricted Threshold Access Structure

School of Mechano-Electronic Engineering, Xidian University, Xi’an 710071, China
*
Author to whom correspondence should be addressed.
Entropy 2023, 25(2), 265; https://doi.org/10.3390/e25020265
Submission received: 7 December 2022 / Revised: 27 January 2023 / Accepted: 28 January 2023 / Published: 31 January 2023
(This article belongs to the Special Issue Advances in Information Sciences and Applications)

Abstract

:
Quantum secret sharing is an important branch of quantum cryptography, and secure multi-party quantum key distribution protocols can be constructed using quantum secret sharing. In this paper, we construct a quantum secret sharing scheme built on a constrained (t, n ) threshold access structure, where n is the number of participants and t is the threshold number of participants and the distributor. Participants from two different sets perform the corresponding phase shift operations on two particles in the GHZ state passed to them, and then t 1 participants with the distributor can recover the key, where the participant recovering the key measures the particles received by himself and finally obtains the key through the collaboration of the distributors. Security analysis shows that this protocol can be resistant to direct measurement attacks, interception retransmission attacks, and entanglement measurement attacks. This protocol is more secure, flexible, and efficient compared with similar existing protocols, which can save more quantum resources.

1. Introduction

Secret sharing is an important branch of information security research, and it provides new ideas for solving key management problems [1,2]. The secret sharing system divides the shared secrets into sub-secrets, which are sent separately to several participants for safekeeping, and it specifies which participants can restore the secrets together and which participants cannot cooperate to obtain the approved secret information. Quantum secret sharing is an important research direction in quantum cryptography, which combines quantum theory and classical secret sharing and belongs to a kind of quantum key distribution in quantum key management [3,4,5,6].
Quantum secret sharing means that the distributor divides a classical or quantum message into several copies, and only the participants in the authorized set can recover the secret, while the participants in the non-authorized set cannot recover the secret. The security of the quantum secret sharing scheme is significantly improved in terms of the security of sharing compared to computationally complex classical secrets due to the guarantee of the relevant fundamental principles in quantum exploitation.
The first quantum secret sharing (QSS) scheme was proposed by Hillery [7] in 1999 using the Greenberger–Horne–Zeilinger (GHZ) state. In the same year, Cleve et al. [6] proposed the threshold QSS scheme using the quantum error correction code theory, where the threshold quantum secret sharing scheme means that the distributor divides the secret information into n copies and sends them to n participants separately, and at least t participants cooperate to recover the secret; however, the set of less than t participants cannot recover the secret. Since then, increasingly quantum secret sharing schemes have been proposed [8,9,10,11,12,13,14], and some of these schemes are based on quantum physical properties to share classical information, while some schemes are based on quantum mechanics principles to share arbitrary quantum state information.
Many researchers have designed series of different types of schemes based on different quantum principles, such as based on single photons [15,16,17], product states [18,19,20], and entangled states [21,22,23,24,25], respectively. Among the above secret sharing schemes, threshold schemes occupy an important position [6,13,26,27,28,29,30,31]; however, in practical applications, the authorized subset may not consist of any t participants, and there are some occasions in which the permissions of certain participants are restricted, such as confidential data restoration, hierarchical structures, and financial infidelity. Therefore, the ( t , n ) threshold structure is not suitable for these occasions.
In 2013, Gheorghiu et al. [21] constructed the first quantum secret sharing scheme by local operations and classical communication (LOCC); in 2015, Rahaman et al. [22] gave a QSS model based on LOCC. The above two schemes are built on restricted ( t , n ) threshold type access structures. This type of access structure does not belong to the general ( t , n ) threshold structure and can satisfy the use of secret sharing in some special cases. Since this scheme is simple and efficient [22], a number of scholars have constructed many QSS schemes based on this class of restricted access structures on the basis of this property of local distinguishability of quantum states [23,24,25,26].
However, all the above schemes utilize the entangled states of n particles, and when the number of participants n is large, n-qudit entangled states are currently difficult to make. Therefore, how to utilize the entangled states of a small number of particles for such restricted threshold structures to accomplish the distribution of multi-party quantum keys is a problem that needs to be solved in the construction of QSS schemes. In this paper, we use phase shift operation based on three-particle entangled states to achieve multi-party quantum key distribution on this kind of restricted access structures, which is an efficient and secure protocol, and at the same time, saves more quantum resources compared with similar protocols.
This paper is organized as follows: In Section 1, we give the phase shift operator and its properties. Then, the detailed procedure of the scheme is given in Section 2. Next, the correctness and security of this scheme is proven in Section 3 and Section 4, respectively. The efficiency and other metrics of this protocol are compared with several protocols of the same type in Section 5. Finally, a short conclusion is provided in Section 6.

2. Preliminary Knowledge

This section further studies the properties of unitary operators on the basis of literature [28], providing a theoretical basis for constructing the multi-party quantum key distribution protocol in this paper. Let Z p be a finite field and p be an odd prime number. The GHZ states used in this paper are | GHZ 000 and | GHZ 100 , where
| GHZ 000 = 1 2 ( | 000 + | 111 ) , | GHZ 100 = 1 2 ( | 000 | 111 ) .
An angle a shift operation is performed on the relative phase on the j-TH particle of GHZ, denoting by U j ( a ) , where
U j ( a ) = 1 0 0 e i · a ,
where a Z p , j = 1 , 2 , 3 .
Lemma 1.
For the | GHZ state, we have
U 1 ( a ) I I GHZ = I U 2 ( a ) I GHZ = I I U 3 ( a ) GHZ ,
where I is a constant operator.
Proof. 
Prove that the equation holds only for the case | GHZ = | GHZ 000 . Other cases can be proven similarly.
U 1 ( a ) I I | GHZ = U 1 ( a ) I I 1 2 ( | 000 + | 111 ) = 1 2 U 1 ( a ) | 0 | 00 + U 1 ( a ) | 1 | 11 = 1 2 | 0 00 > + e i · a 1 | 11 = 1 2 | 000 + e i · a | 111 .
Similarly, it can be proven that
I U 2 ( a ) I | GHZ = 1 2 | 000 + e i · a | 111 . I I U 3 ( a ) | GHZ = 1 2 | 000 + e i · a | 111 .
Thus, Lemma 1 holds when | GHZ = | GHZ 100 . □
Lemma 1 shows the result that a shift of angle a to particle 1 of the GHZ state is equivalent to a shift of angle a to its particle 2 or 3.
Lemma 2.
For the | GHZ state, we have
( U 1 ( a ) I I ) ( U 1 ( b ) I I ) GHZ = U 1 ( a + b ) I I GHZ ;
I ( U 2 ( a ) I ) ( I U 2 ( b ) I ) GHZ = I U 2 ( a + b ) I GHZ ;
I I ( U 3 ( a ) ) ( I I U 3 ( b ) ) GHZ = I I U 3 ( a + b ) GHZ .
Proof. 
We only prove that the equation holds for the case of | GHZ = | GHZ 000 ; the other cases can be proven similarly. Since
U 1 ( a ) I I U 1 ( b ) I I | GHZ = U 1 ( a + b ) I I | GHZ U 1 ( a + b ) I I | GHZ = U 1 ( a + b ) I I 1 2 ( | 000 + | 111 ) = 1 2 U 1 ( a + b ) | 0 | 00 + U 1 ( a + b ) | 1 | 11 = 1 2 | 0 | 00 + e i · ( a + b ) | 1 | 11 . = 1 2 | 000 + e i · ( a + b ) | 111
and
U 1 ( a ) I I U 1 ( b ) I I | GHZ = U 1 ( a ) I I U 1 ( b ) I I 1 2 ( | 000 + | 111 ) = 1 2 U 1 ( a ) I I U 1 ( b ) | 0 | 00 + U 1 ( b ) | 1 | 11 = 1 2 U 1 ( a ) I I | 0 | 00 + e i · b | 1 | 11 = 1 2 U 1 ( a ) | 0 | 00 + e i · b U 1 ( a ) | 1 | 11 = 1 2 | 0 | 00 + e i · b e i a | 1 | 11 = 1 2 | 000 + e i · ( a + b ) | 111
Therefore, when | GHZ = | GHZ 000 , U 1 ( a ) I I U 1 ( b ) I I | GHZ = U 1 ( a + b ) I I | GHZ holds. It can be proven in the same way that, when | GHZ = | GHZ 100 , there is U 1 ( a ) I I U 1 ( b ) I I | GHZ = U 1 ( a + b ) I I | GHZ . □
Lemma 2 shows that the result of performing two consecutive shifts of angles a and b on a particle of the quantum state GHZ is equivalent to performing a shift of angle a + b on this particle. Using Lemma 2, by induction, we have the following result:
Theorem 1.
For the | GHZ state, we have,
U 1 a 1 I I U 1 a l I I | GHZ = U 1 a 1 + + a l I I | GHZ ;
I U 2 a 1 I I U 2 a l I | GHZ = I U 2 a 1 + + a l I | GHZ ;
I I U 3 a 1 I I U 3 a l | GHZ = I I U 3 a 1 + + a l | GHZ .
Theorem 1 shows that the result of performing l successive shifts of angle a i on a particle of the quantum state | GHZ is equivalent to performing a shift of angle a 1 + a 2 + + a l on this particle, where i = 1 , 2 , , l .
Theorem 2.
For the | GHZ state, we have,
U 1 a 1 U 2 a 2 U 3 a 3 | GHZ = U 1 a 1 + a 2 + a 3 I I | GHZ ;
U 1 a 1 U 2 a 2 U 3 a 3 | GHZ = I U 2 a 1 + a 2 + a 3 I | GHZ ;
U 1 a 1 U 2 a 2 U 3 a 3 | GHZ = I I U 3 a 1 + a 2 + a 3 | GHZ .
Proof. 
Prove that the equation holds for the case of | GHZ = | GHZ 000 only. The other cases can be proven similarly. First, prove that Equation (8) holds. Since
U 1 a 1 U 1 a 2 U 3 a 3 | GHZ = U 1 a 1 I I I U 1 a 2 I I I U 3 a 3 | GHZ = U 1 a 1 I I I U 1 a 2 I 1 2 | 000 + e i · a 3 | 111 = U 1 a 1 I I 1 2 | 000 + e i · a 3 e i · a 2 | 111 = 1 2 | 000 + e i · a 3 + a 2 e i · a 1 | 111 = 1 2 | 000 + e i · a 3 + a 2 + a 1 | 111 = U 1 a 1 + a 2 + a 3 I I | GHZ .
Then, U 1 a 1 U 2 a 2 U 3 a 3 | GHZ = U 1 a 1 + a 2 + a 3 I I | GHZ ; therefore, (8) holds.
On the other hand, from Lemma 1, we have
U 1 a 1 + a 2 + a 3 I I | GHZ = I U 2 a 1 + a 2 + a 3 I | GHZ = I I U 3 a 1 + a 2 + a 3 | GHZ .
Combining Equation (11) gives
U 1 a 1 U 2 a 2 U 3 a 3 | GHZ = I U 2 a 1 + a 2 + a 3 I | GHZ , U 1 a 1 U 2 a 2 U 3 a 3 | GHZ = I I U 3 a 1 + a 2 + a 3 | GHZ .
Therefore, Equations (9) and (10) hold.
Similarly, it follows that, when | GHZ = | GHZ 000 holds, then (8), (9), and (10) hold. □

3. The Proposed Protocol

In this section, we propose a multi-party quantum secret sharing protocol based on generalized GHZ states. This QSS protocol is divided into three phases: the initial phase, share distribution phase, and secret reconstruction phase.

3.1. Initialization Phase

Let P be a set containing n participants with P = P 1 , P 2 , , P n . Let P ( 1 ) = { P 1 ( 1 ) , , P t 1 ( 1 ) } and P ( 2 ) = P 1 ( 2 ) , , P t 2 ( 2 ) be, respectively, two subsets of P, where t i 1 and satisfies t 1 + t 2 = t 1 , 3 t n . The distributor Alice chooses a prime d ( 2 < d < 2 n ) and sets a finite field Z d . Alice then chooses a ( t 1 ) -degree polynomial f ( x ) = S + a 1 x 1 + + a t 1 x t 1 , where S is a secret, f ( x ) Z d [ x ] , and the symbol + is defined as the modulo addition. Let m = log 2 d , and then S can be represented as a binary sequence, i.e., S = s 1 , s 2 , , s m , where s i { 0 , 1 } , i = 1 , 2 , , m . Alice chooses the SHA1 hash function H ( S ) with key and computes H ( S ) , then shares H ( S ) with the participants from the set P.

3.2. Share Distribution Phase

In this phase, Alice shares sub-shares among the participants in the set P ( 1 ) P ( 2 ) .
(1) Distribution of classic shares
Alice computes the classical share f x r ( j ) and assigns f x r ( j ) to the participant P r ( j ) via a secure channel (e.g., a quantum direct communication channel), and Alice computes her own share f ( x 0 ) as well as S 0 = f x 0 1 r t 1 x r ( 1 ) x r ( 1 ) x 0 1 r t 2 x r ( 2 ) x r ( 2 ) x 0 , where x 1 ( 1 ) , , x t 1 ( 1 ) , x 1 ( 2 ) , , x t 2 ( 2 ) , x 0 are all not equal to each other.
(2) The preparation of a sequence of quantum states
Alice prepares a sequence of quantum states φ 1 , φ 2 , , φ m according to the key S = s 1 , s 2 , , s m with the following rules:
if s i = 0 , then φ i = GHZ 100 ;
if s i = 1 , then φ i = GHZ 000 .
Alice then prepares a random sequence of quantum states ϕ 1 , ϕ 2 , , ϕ L with each φ j randomly between GHZ 000 and GHZ 100 , where L = m ( 1 + ζ ) ( j { 1 , 2 , , L } ) , and ζ is a factor in determining the size of the test sample.
(3) Distribution of quantum state sequences
Alice lets the first particles in the sequence φ 1 , φ 2 , , φ m form the sequence G 1 , the second particles form the sequence G 2 , and the third particles form the sequence G 3 . Alice keeps all the particles in the sequence G 1 and does the phase shift operation U 2 π S + S 0 on all the particles in the sequence G 1 , where
U 2 π S + S 0 = 1 0 0 e i · ( 2 π S + S 0 ) .
(4) Alice forms the sequence H 1 with the first particles in the sequence { | ϕ 1 , | ϕ 2 , , | ϕ m } , the sequence H 2 with the second particle, and the sequence H 3 with the third particles. Alice takes random particles from the sequences G 2 and H 2 and sends them to the participant P i ( 1 ) i 1 , 2 , , t 1 from the set P ( 1 ) . Alice takes some particles from the sequences G 3 and H 3 randomly and then sends them to the participant P 1 ( 2 ) from the set P ( 2 ) ,
Alice records the serial numbers of the particles when they are sent from G i and H i ( i = 2 , 3 ), and Alice herself keeps all the particles from G 1 and H 1 .
The structure of the quantum network between Alice and all participants in this scheme is illustrated in Figure 1.
(5) Secret reconstruction phase
The process of reconstructing the secret by the participant P i ( 1 ) from the set P ( 1 ) is given here.
The participant P r ( j ) first calculates the shadow S r ( j ) of the share.
when j = 1 ,
S r ( 1 ) = f x r ( 1 ) 1 i t 1 i r x i ( 1 ) x i ( 1 ) x r ( 1 ) 1 j t 2 x j ( 2 ) x j ( 2 ) x r ( 1 )
where r { 1 , 2 , , t 1 } .
When j = 2 ,
S r ( 2 ) = f x r ( 2 ) 1 i t 1 x i ( 1 ) x i ( 1 ) x r ( 2 ) · 1 j t 2 j r x j ( 2 ) x j ( 2 ) x r ( 2 )
where r { 1 , 2 , , t 2 } .
(6) Transferring particles to P i ( 1 ) and P 1 ( 2 )
After participants P i ( 1 ) and P 1 ( 2 ) each receive the particle sequences G 2 , H 2 and G 3 , H 3 , Alice tells P i ( 1 ) and P 1 ( 2 ) about the positions of these particles in the sequences G 2 , H 2 and G 3 , H 3 , respectively. The participant P 1 ( 2 ) does a phase shift of U 3 S 1 ( 2 ) for each particle from G 3 . Then, participants P i ( 1 ) and P 1 ( 2 ) send the particle sequences G 2 , H 2 and G 3 , H 3 to participants P ( i + 1 ) mod t 1 ( 1 ) and P 1 ( 2 ) and tells them about the position of each particle in the sequences G 2 , H 2 and G 3 , H 3 , respectively.
(7) Transferring particles to P ( i + 1 ) mod t 1 ( 1 ) and P 2 ( 2 )
The participants P ( i + 1 ) mod t 1 ( 1 ) and P 2 ( 2 ) do a phase shift of U 2 ( S ( i + 1 ) mod t 1 ( 1 ) ) and U 3 ( S 2 ( 2 ) ) for each particle in G 2 and G 3 , respectively. Then, they send the particle sequences G 2 , H 2 and G 3 , H 3 to participant P ( i + 2 ) mod t 1 ( 1 ) and participant P 3 ( 2 ) , respectively, and tell them about the position of each particle in the sequences G 2 , H 2 and G 3 , H 3 .
(8) Transferring particles to P ( i + t 1 1 ) mod t 1 ( 1 ) and P t 2 ( 2 )
Follow the above steps and so on, until P ( i + t 1 1 ) mod t 1 ( 1 ) and P t 2 ( 2 ) receive the particle sequences G 2 , H 2 and G 3 , H 3 from P ( i + t 1 2 ) mod t 1 ( 1 ) and P t 2 1 ( 2 ) , respectively, P ( i + t 1 1 ) mod t 1 ( 1 ) and P t 2 ( 2 ) do phase shift each of the particles in G 2 and G 3 by U 2 ( S ( i + t 1 1 ) mod t 1 ( 1 ) ) and U 3 ( S t 2 ( 2 ) ) , respectively. Then, P ( i + t 1 1 ) mod t 1 ( 1 ) sends the particle sequence G 2 , H 2 back to P i ( 1 ) . At the same time, P t 2 ( 2 ) also sends the particle sequence G 3 , H 3 back to P i ( 1 ) and tells P i ( 1 ) the position of each particle from the particle sequence G 2 , H 2 and G 3 , H 3 . Finally, participant P i ( 1 ) does a phase shift of U 2 ( S i ( 1 ) ) for each of the particles from the sequence G 2 .

3.3. Detecting Eavesdropping

Alice uses the measurement base B x = { | x , | x } to measure the particles in the sequence H 1 . Then, P i ( 1 ) measures the corresponding particles in the sequences H 2 and H 3 using either the measurement base B x = { | x , | x } or B y = { | y , | y } . Where the measurement bases | + x , | x and | + y , | y are represented by the base vector | 0 , | 1 as
| + x = 1 2 ( | 0 + | 1 ) , | x = 1 2 ( | 0 | 1 ) , | + y = 1 2 ( | 0 + i | 1 ) , | y = 1 2 ( | 0 i | 1 ) .
For | GHZ 000 and | GHZ 100 , when Alice and P i ( 1 ) measure with the above bases, the following four combinations of measurement bases with associated properties occur.
(1) If both sides measure | GHZ 000 with B x , B x , B x -bases, then
GHZ 000 = 1 2 ( | + x | + x | + x + | + x | x | x + | x | x | + x + | x | + x | x ) .
(2) If both sides measure | GHZ 000 with B x , B y , B y -bases, then
GHZ 000 = 1 2 ( | + x | + y | y + | x | y | + y + | x | + y | + y + | + x | y | y ) .
(3) If both sides measure | GHZ 100 with B x , B x , B x -bases, then
GHZ 100 = 1 2 ( | + x | + x | x + | + x | x | + x + | x | x | x + | x | + x | + x ) .
(4) If both sides measure | GHZ 100 with B x , B y , B y -bases, then
GHZ 100 = 1 2 ( | + x | + y | + y + | + x | y | y + | x | + y | y + | x | y | + y ) .
From the above results, it is clear that, when Alice measures the particles from the sequence H 1 with basis B x , P i ( 1 ) measures the corresponding particles, which he holds using the basis B x or B y , then the measurements are correlated; see Table 1.
When these measurements are completed, Alice asks P i ( 1 ) to tell her the results of their measurements; however, Alice will not open her measurement base. Then, Alice statistically determines the error rate from Table 1. If the error rate is above a certain threshold, this communication is abandoned. Otherwise, this protocol continues.

3.4. Measuring Information Particles

When Alice and P i ( 1 ) confirms that the channel is secure, Alice measures her particle sequence G 1 , and P i ( 1 ) measures her particle sequence G 2 and G 3 .
(1) First, P i ( 1 ) secretly selects the random sequence K 1 ( 1 , i ) = k 1 ( 1 , 1 , i ) , k 2 ( 1 , 1 , i ) , , k m ( 1 , 1 , i ) consisting of 0 and 1 and uses the following rules to measure the particles from sequence G 2 and G 3 from their own hand, and the rules for the measuring base are as follows:
When the j-th bit of K 1 ( 1 , i ) is equal to 0, it selects the B x base.
When the j-th bit of K 1 ( 1 , i ) is equal to 1, it selects the B y base.
(2) P i ( 1 ) uses the same base to measure the particles from sequences G 2 and G 3 and records these results. These measurements are converted into binary numbers—that is, | + x and | + y correspond to 1, while | x and | y correspond to 0, which in turn constitute two subkeys of P i ( 1 ) and are recorded as K 2 ( 1 , i ) and K 3 ( 1 , i ) , respectively.
(3) Alice measures the corresponding particle using the base B x from the sequence G 1 and encodes these results as a bit string K A ( 1 , i ) . The encoding rule is that it is recorded as 1 when the measurement result is | + x and 0 when the measurement result is | x . Alice then sends E f x i ( 1 ) K A ( 1 , i ) secretly to P i ( 1 ) . P i ( 1 ) receives E f x i ( 1 ) K A ( 1 , i ) and decrypts it using f ( x i ( 1 ) ) to obtain K A ( 1 , i ) .

3.5. Reconstruction and Detection of Keys

P i ( 1 ) computes K 1 ( 1 , i ) K 2 ( 1 , i ) K 3 ( 1 , i ) K A ( 1 , i ) , and verifies whether H ( K 1 ( 1 , i ) K 2 ( 1 , i ) K 3 ( 1 , i ) K A ( 1 , i ) ) = H ( S ) holds. If this equation holds, P i ( 1 ) retains S as the shared key. Otherwise, he judges that some of the participants had offered a false share in the secret recovery process and can therefore abandon this round.
Next, we present the process in which participant P i ( 1 ) ( i { 1 , 2 , , t 1 } ) from the set P ( 1 ) gives their shares to all participants. For the ease of presentation, we arranged the order in which the participants from the set P ( 2 ) pass the particles with the natural order of their numbers.
Figure 2a shows the transferring process of the information particle in the q-th GHZ state where the GHZ state consists of a green ball G 1 ( q ) , red ball G 2 ( q ) , and blue ball G 3 ( q ) , q { 1 , 2 , , m } . First, Alice does the U ( 2 π S + S 0 ) phase operation to particle G 1 ( q ) . Then, Figure 2a gives the process in which participant P i ( 1 ) from the set P ( 1 ) shares the sub-shares of all participants, and Figure 2b gives the process in which participant P i ( 2 ) from the set P ( 2 ) shares the sub-shares of all participants.
The process participant P i ( 2 ) ( i { 1 , 2 , , t 2 } ) from the set P ( 2 ) shares the sub-shares for all participants, which is similar to the above process.

4. Performance Analysis

4.1. Correctness

Theorem 3.
When Alice and t 1 participants from two sets P ( 1 ) and P ( 2 ) perform a phase shift operation on the particles in the GHZ quantum state sequence { | φ 1 , | φ 2 , , | φ m } , then Alice and P i ( 1 ) ( i { 1 , 2 , , t 1 } ) complete the corresponding measurement. P i ( 1 ) will finally obtain the distributed key sequence S.
Proof. 
First, if Alice and P i ( 1 ) confirm that the channel is secure, the quantum state | φ j will become U 1 ( 2 π S + S 0 ) I I | φ j when Alice has performed the phase shift operation j { 1 , 2 , , m } . In the recovery phase, according to Theorems 1 and 2, after t 1 participants have performed a phase shift operation, the quantum state U 1 ( 2 π S + S 0 ) I I | φ j will become
I U 2 ( 2 π S + S 0 ) + r = 1 t 1 S r ( 1 ) + r = 1 t 2 S r ( 2 ) I φ i = I U 2 ( 2 π ) I φ j = φ j .
Here, it is easy to see from Lagrange’s formula that S = S 0 + r = 1 t 1 S r ( 1 ) + r = 1 t 2 S r ( 2 ) . Thus, P i ( 1 ) will recover the sequence of quantum states { | φ 1 , | φ 2 , , | φ m } .
Next, we will prove that, when Alice and P i ( 1 ) confirmed that the channel is security, P i ( 1 ) will obtain the following equation according to this protocol, i.e.,
S = K 1 ( 1 , i ) K 2 ( 1 , i ) K 3 ( 1 , i ) K A ( 1 , i ) .
Here, S = ( s 1 , s 2 , , s m ) , s i { 0 , 1 } , i = 1 , 2 , , m .
Let
M = S K A ( 1 , i ) K 1 ( 1 , i ) K 2 ( 1 , i ) K 3 ( 1 , i ) ,
where M is a 5 × m matrix. Let us first analyze the value of the j-th column of this matrix M. □
Case (1) When the j-th portion of S is 0, i.e., the j-th entangled state of S is encoded as | GHZ 100 . In this case, there are two ways that K 1 ( 1 , i ) can be evaluated.
(1.1) The j-th element of K 1 ( 1 , i ) takes the value 1. This means that P i ( 1 ) measures the particles in the corresponding G 2 and G 3 with the B y -base, and then the j-th column of ( K 2 ( 1 , i ) , K 3 ( 1 , i ) ) will take the following two cases.
( i ) 1 1 , 0 0 ; ( ii ) 1 0 , 0 1 .
In case (i), the j-th element of K 1 ( 1 , i ) is 1; and in case (ii), the j-th element of K 1 ( 1 , i ) is 0.
From the above analysis, it follows that the j-th column of M is the following four cases.
0 1 1 1 1 T , 0 1 1 0 0 T , 0 0 1 1 0 T , 0 0 1 0 1 T .
(1.2) The j-th element of K 1 ( 1 , i ) takes the value 0. This means that P i ( 1 ) measures the corresponding particles in G 2 and G 3 with the B x base, and the j-th column element of ( K 2 ( 1 , i ) , K 3 ( 1 , i ) ) will take the following two cases.
( i ) 1 0 , 0 1 ; ( ii ) 1 1 , 0 0 .
In case (i), the j-th element of K 1 ( 1 , i ) is 1; and in case (ii), the j-th element of K 1 ( 1 , i ) is 0.
From the above analysis, it is clear that the j-th column element of M is in the following four cases.
0 1 0 1 0 T , 0 1 0 0 1 T , 0 0 0 1 1 T , 0 0 0 0 0 T .
Case (2) When the j-th portion of S is 1, i.e., the j-th entangled state that S is encoded as | GHZ 000 , in this case, there are two ways that K 1 ( 1 , i ) can be evaluated.
(2.1) The j-th element of K 1 ( 1 , i ) takes the value 1. This means that P i ( 1 ) measures the particles in the corresponding G 2 and G 3 with the B y -base, and then the j-th column of ( K 2 ( 1 , i ) , K 3 ( 1 , i ) ) takes the following two cases.
( i ) 1 0 , 0 1 ; ( ii ) 1 1 , 0 0 .
In case (i), the j-th element of K 1 ( 1 , i ) is 1; and in case (ii), the j-th element of K 1 ( 1 , i ) is 0.
From the above analysis, it follows that the j-th column of M is the following four cases.
1 1 1 1 0 T , 1 1 1 0 1 T , 1 0 1 1 1 T , 1 0 1 0 0 T .
(2.2) The j-th element of K 1 ( 1 , i ) takes the value 0. This means that P i ( 1 ) measures the particles in the corresponding G 2 and G 3 with the B x base, and the j-th column element of ( K 2 ( 1 , i ) , K 3 ( 1 , i ) ) is either
( i ) 1 1 , 0 0 ; ( ii ) 1 0 , 0 1 .
In case (i), the j-th element of K 1 ( 1 , i ) is 1; and in case (ii), the j-th element of K 1 ( 1 , i ) is 0.
From the above analysis, it is clear that the j-th column of M is in the following four cases.
1 1 0 1 1 T , 1 1 0 0 0 T , 1 0 0 1 0 T , 1 0 0 0 1 T .
Equations (13)–(16) give all the values of the j-th row element of the matrix M, which shows that the first column of M is exactly the sum of the remaining four rows; thus, we have proven that S = K A ( 1 , i ) K 1 ( 1 , i ) K 2 ( 1 , i ) K 3 ( 1 , i ) . Therefore, P i ( 1 ) ( i { 1 , 2 , , t 1 } ) will finally obtain the key S distributed by Alice.
Using these steps of P i ( 1 ) , reconstructing the key in Theorem 3, participant P i ( 2 ) ( i { 1 , 2 , , i 1 , i + 1 , , t 2 } ) can also obtain the distributed key S in the same way.

4.2. Security Analysis of the Protocol

The security of the protocol relies on the decoy particle sequences randomly inserted during the transmission of quantum information. In this protocol, Alice sends randomly selected particles from sequences G 2 and H 2 to participant P i ( 1 ) from the set P ( 1 ) and randomly selected particles from sequences G 3 and H 3 to participant P 1 ( 2 ) from the set P ( 2 ) . Then, when these information particles are transmitted according to Figure 2a, the decoy particles are also interspersed with the information particle sequence until P i ( 1 ) receives the particles from sequence G 2 and G 3 , and the particles in sequence H 2 and H 3 . P i ( 1 ) will detect this round of communication by detecting particles from the decoy state sequences H 2 and H 3 .
If the measurement is above a certain threshold, it indicates that there is the presence of an external eavesdropper, Eve. This means that any attack from an external eavesdropper will be detected with a certain probability during the eavesdropping inspection phase. That is to say, this protocol can prevent eavesdropping from external attackers, thus, achieving the security of the scheme. In essence, this prevents eavesdropping by external attackers. The types of attacks that the protocol can resist are further discussed below based on certain properties.

4.2.1. Direct Measurement by the Attacker

If the eavesdropper Eve attacks the two particles in the GHZ state by measuring the two transmitting particles, which are distributed to participants from the set P ( 1 ) and P ( 2 ) , respectively. However, Eve cannot measure both particles at the same time, she can only measure one of them.
Assuming that the i-th initial GHZ state is φ i = 1 2 ( | 000 + | 111 ) , then, after Alice performs the phase shift operation U 1 ( 2 π S + S 0 ) on the first particle in the quantum state φ i , the participants perform the phase shift operation on φ i in turn.
After Alice has operated on the quantum state φ i , suppose that l 1 ( l 1 { 1 , 2 , , t 1 } ) participants from the set P ( 1 ) have performed l 1 operations and l 2 ( l 2 { 1 , 2 , , t 2 } ) participants from the set P ( 2 ) have performed l 2 operations. Using Theorems 1 and 2, it follows that the quantum state φ i then becomes
φ i = 1 2 ( | 000 + e i · α | 111 ) ,
where α = 2 π S + S 0 + r = 1 l 1 S ( i + r ) mod t 1 ( 1 ) + r = 1 l 2 S r mod t 2 ( 2 ) .
From Equation (6), the probability of each particle in the GHZ state existing in state | 0 or | 1 is
1 2 2 + 1 2 e i · α 2 = 1 2 .
Furthermore, since l i ( i = 1 , 2 ) was arbitrary, it was impossible for Eve to obtain any useful information by measuring the GHZ particles that had been passed on.

4.2.2. Interception–Relaunch Attack

Eve may have intercepted the particles in the participants’ hands and sent her own counterfeit particles to the participants. In this case, Eve cannot obtain any information about the key. This is because it is known from this protocol construction process that the entire key is obtained through the post-processing phase after the transferring the particle sequences G ( 2 ) and G ( 3 ) from the GHZ sequence φ 1 , φ 2 , , φ m , during which the original quantum sequence φ 1 , φ 2 , , φ m requires the phase shifting operations of each participant, and these unitary matrices are known only by each participant.
Even if Eve tries to intercept the last round of particles, we suppose that the P i ( 1 ) ( i { 1 , 2 , , t 1 } ) can reconstruct the key. Specifically, if Eve had managed to intercept particles from P ( i + t 1 1 ) m o d t 1 ( 1 ) to P i ( 1 ) or P t 2 ( 2 ) to P i ( 1 ) , it would also have been impossible for Eve to have obtained particles from the original quantum state sequence φ 1 , φ 2 , , φ m , since the original quantum state sequence φ 1 , φ 2 , , φ m could only be restored after P i ( 1 ) had received the returned particles and performed a phase shift operation. As a result, Eve could not obtain any information about the key.

4.2.3. Entanglement Measurement Attack

Eve tries to launch an entanglement attack when the participants from the sets P ( 1 ) and P ( 2 ) each transport particles. Let us set that, when the participant P i ( 1 ) ( i { 1 , 2 , , t 1 } ) from the set P ( 1 ) passes G 2 ( u ) particles of | φ u -state to P i + 1 ( mod t 1 ) ( 1 ) , Eve launches an entanglement attack, and the auxiliary qubit is E i n i t , while the entanglement bit and the auxiliary qubit form a hybrid quantum state,
Ψ A P i ( 1 ) P j ( 2 ) E = φ u E init ,
where A , P i ( 1 ) , P j ( 2 ) , E denote the holders of four particles from the entangled state Ψ A P i ( 1 ) P j ( 2 ) E Alice, P i ( 1 ) , P j ( 2 ) and Eve, respectively, where i { 1 , 2 , , t 1 } , j { 1 , 2 , , t 2 } .
The attacker applies a quantum operation to Ψ A P i ( 1 ) P j ( 2 ) E by a unitary transformation U ( ε ) to obtain
U ( ε ) Ψ A P i ( 1 ) P j ( 2 ) E = U ( ε ) φ u E init = U ( ε ) 1 2 0 A 0 P i 0 P j + 1 A 1 p i ( 1 ) 1 P j ( 2 ) E init .
Since E init is a qubit 0 E or 1 E , let us say that E init = 0 E , and let the U ( ε ) act on the particles held by P i ( 1 ) and Eve. Then, we have
U ( ε ) Ψ A P i ( 1 ) P j ( 2 ) E = U ( ε ) Φ + 0 E = U ( ε ) 1 2 0 A 0 P i ( 1 ) 0 P j ( 2 ) + 1 A 1 P i ( 1 ) 1 P j ( 2 ) 0 E = U ( ε ) 1 2 0 A 0 P 1 ( 1 ) 0 P j ( 2 ) 0 E + 1 A 1 P i ( 1 ) 1 P j ( 2 ) 0 E .
According to the Schmidt decomposition of the quantum state, let
U ( ε ) 0 P i ( 1 ) 0 E = 0 P i ( 1 ) E 1 + 1 P 1 ( 1 ) E 2 , U ( ε ) 1 P i ( l ) 0 E = 0 P i ( 1 ) E ˜ 1 + 1 P i ( 1 ) E ˜ 2 .
and then
U ( ε ) Ψ A P i ( 1 ) P j ( 2 ) E = U ( ε ) 1 2 0 A 0 P i ( 1 ) 0 P j ( 2 ) 0 E + 1 A 1 P i ( 1 ) 1 p j ( 2 ) 1 E = 0 A 0 P t ( 1 ) 0 P j ( 2 ) E 1 + 0 A 0 P t ( 1 ) 1 P j ( 2 ) E 2 + 1 A 1 p t ( 1 ) 0 P j ( 2 ) E ˜ 1 + 1 A 1 p t ( 1 ) 1 P j ( 2 ) E ˜ 2 .
where E 1 E 2 , E ˜ 1 E ˜ 2 , and E 1 E ˜ 2 + E 2 E ˜ 1 = 0 .
From Equation (12) and the key generation process of this protocol, it is clear that Eve cannot obtain any information about the key from U ( ε ) Ψ A P i ( 1 ) P j ( 2 ) E .

5. Comparisons

We analyzed and compared the proposed QSS protocol with several similar existing QSS protocols—namely, RP2015 [22], YGWQZW2015 [26], BLWLL2018 [16], and LYZ2021 [25], based on four parameters, including the universality of the scheme, communication costs, computational costs, and the efficiency of the scheme as shown in Table 2. First, the similarity of these schemes is that their access structure is a kind of special threshold structure.
Universality is shown in Table 2, which includes the theoretical basis of these schemes’ dependency, the adaptive access structure, the trajectory of information particles, the number of participants who ultimately calculate the key, and the key validation. Communication costs are based on the transmitted particles, i.e., information particles and decoy particles. The cost is calculated according to the following three parameters: the unitary operation, the measurement operation, and the hash function. Finally, we give the efficiency of each scheme.
Information Efficiency η [32] is defined as η = c q , in which c represents the number of classical bits shared and q represents the total number of qubits transmitted within a quantum channel. According to this efficiency formula, the information efficiency of a protocol sharing m classical information can be expressed as η = m n 1 m + n 2 v , where n 1 represents the number of particles contained in each quantum state when m bits of classical information are converted to m quantum state information. n 2 represents the number of particles contained in each quantum state in which the eavesdropping is detected. Furthermore, v represents the number of quantum states in which the eavesdropping is detected. Let v = L when the detected particles are entangled, and let v = l when the detected particles are single photons.
For the sake of parameter uniformity, the communication and computational costs required to recover the key once for t participants in each scenario are calculated in Table 1. The following is an analysis and comparison among RP2015 [22], YGWQZW2015 [26], BLWLL2018 [16], LYZ2021 [25], and our proposal.
(1) RP2015 Protocol The RP2015 protocol distribution model is a tree structure, i.e., the distributor distributes t information particles from the GHZ state to t participants, all from the two-dimensional Hilbert space. m GHZ states are used to share m bits of classical information, while L GHZ states are applied to detect eavesdropping. Thus, the information efficiency of both schemes is m t ( m + L ) . The access structure of the participants in this distribution model is a restricted threshold structure, which is also a fully bipartite graph structure.
(2) YGWQZW2015 Protocol The distribution YGWQZW2015 model is a tree structure, i.e., the distributor distributes t information particles from the GHZ state to t participants, unlike in the BLWLL2018 protocol [16] where these particles are all from the K-dimensional Hilbert space. m GHZ states are used to share m bits of classical information, while L GHZ states are applied to detect eavesdropping. Therefore, the information efficiency of this scheme is m t ( m + L ) . The access structure of the participants in this allocation model belongs to the fully bipartite graph.
(3) BLWLL2018 Protocol This distribution model of the BLWLL2018 scheme is also a tree structure, i.e., the distributor distributes t information particles from the GHZ state to t participants, all of which come from the k-dimensional Hilbert space. m GHZ states are used to share m bits of classical information, while L GHZ states are applied to detect eavesdropping. Therefore, the information efficiency of this scheme is m t ( m + L ) . Unlike the YGWQZW2015 protocol, the access structure of the participants in this distribution model is a restricted threshold structure and also a fully bipartite graph structure.
(4) LYZ2021 Protocol The LYZ2021 distribution model of the LYZ2021 scheme is a one circle structure, where the distributor distributes a particle of information from a generalized Bell state to one of the participants, and the particle is then passed through t participants in turn, where the two particles in the Bell state are from the k-dimensional Hilbert space. m-generalised Bell states are used to share m-bit classical information, while lX-bases and Z-bases are applied to detect eavesdropping. Thus, the information efficiency of the scheme is m t ( m + l ) .
(5) Our Protocol This distribution model of our scheme is a bicyclic structure, i.e., the distributor distributes two information particles from the GHZ state to t participants according to the requirements of a fully bipartite graph structure, where the three particles from the GHZ state are from a three-dimensional Hilbert space. m GHZ states are used to share m-bit classical information, while L GHZ states are applied to detect eavesdropping. Thus, the information efficiency of both schemes is m 3 ( m + L ) .
In the protocol proposed, the quantum states corresponding to the information particles and the detection particles are three-dimensional GHZ states, and are only detected between Alice and P i ( 1 ) (or P j ( 2 ) ), where ( m + L ) three-dimensional GHZ states are used as information quantum states and detection quantum states, m-dimensional bits of classical information are obtained, and the efficiency of the scheme is m 3 ( m + L ) . It can be seen that the scheme in this paper significantly saves quantum resources and is significantly more efficient than the above schemes.

6. Conclusions

In this paper, we proposed an efficient quantum secret sharing scheme for restricted gated access structures. The three-dimensional GHZ state of this scheme was used for the key transfer and the detection of the decoy state particles, and the distributor did not need to send the particles that she holds to the key reconstruction during the detection of the decoy state particles and the reconstruction of the key. This protocol is more practical, secure, and quantum resource efficient compared with similar processes.

Author Contributions

L.L. and Z.L. contributed the idea. L.L. performed the calculations, made formal reasoning and wrote the main manuscript. Z.L. improved the manuscript. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by National Natural Science Foundation of China OF FUNDER grant number 12201484.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Shamir, A. How to share a secret. Commun. Acm. 1979, 22, 612–613. [Google Scholar] [CrossRef]
  2. Blakley, G. Safeguarding cryptographic keys. In Proceedings of the 1979 International Workshop on Managing Requirements Knowledge (MARK), New York, NY, USA, 4–7 June 1979; Volume 48, pp. 313–317. [Google Scholar]
  3. Bennett, C.H.; Brassard, G. Quantum Cryptography: Public Key Distribution and Coin Tossing. In Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, 10–19 December 1984; pp. 175–179. [Google Scholar]
  4. Goldenberg, L.; Vaidman, L. Quantum cryptography based on orthogonal states. Phys. Rev. Lett. 1995, 75, 1239. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  5. Wang, X.B.; Yu, Z.W.; Hu, X.L. Twin-field quantum key distribution with large misalignment error. Phys. Rev. A 2018, 98, 062323. [Google Scholar] [CrossRef] [Green Version]
  6. Cleve, R.; Gottesman, D.; Lo, H. How to share a quantum secret. Phys. Rev. Lett. 1999, 83, 648–651. [Google Scholar] [CrossRef] [Green Version]
  7. Hillery, M.; Buzek, V.; Berthiaume, A. Quantum secret sharing. Phys. Rev. A 1999, 59, 1829–1834. [Google Scholar] [CrossRef] [Green Version]
  8. Guo, G.P.; Guo, G.C. Quantum secret sharing without entanglement. Phys. Rev. A 2003, 310, 247–251. [Google Scholar] [CrossRef] [Green Version]
  9. Hsu, L. Quantum secret-sharing protocol based on Grover’s algorithm. Phys. Rev. A 2003, 68, 022306. [Google Scholar] [CrossRef]
  10. Zhang, Z.; Li, Y.; Man, Z. Multiparty quantum secret sharing. Phys. Rev. A 2005, 71, 044301. [Google Scholar] [CrossRef] [Green Version]
  11. Bai, C.M.; Li, Z.H.; Li, Y.M. Improving fidelity of quantum secret sharing in noisy environments. Eur. Phys. J. D. 2018, 72, 126. [Google Scholar] [CrossRef]
  12. Zhang, K.; Zhang, X.; Jia, H.; Zhang, L. A new n-party quantum secret sharing model based on multiparty entangled states. Quantum Inf. Process. 2019, 18, 81. [Google Scholar] [CrossRef]
  13. Sutradhar, K.; Om, H. Efficient quantum secret sharing without a trusted player. Quantum Inf. Process. 2020, 19, 73. [Google Scholar] [CrossRef]
  14. Chou, Y.H.; Zeng, G.J.; Chen, X.Y.; Kuo, S.Y. Multiparty weighted threshold quantum secret sharing based on the Chinese remainder theorem to share quantum information. Sci. Rep. 2021, 11, 6093. [Google Scholar] [CrossRef]
  15. Tavakoli, A.; Herbauts, I.; Zukowski, M.; Bourennane, M. Secret sharing with a single d-level quantum system. Phys. Rev. A 2015, 92, 030302(R). [Google Scholar] [CrossRef] [Green Version]
  16. Bai, C.M.; Li, Z.H.; Wang, J.T.; Liu, C.J.; Li, Y.M. Restricted (k, n)-threshold quantum secret sharing scheme based on local distinguishability of orthogonal multiqudit entangled states. Quantum Inf. Process. 2018, 17, 312. [Google Scholar] [CrossRef]
  17. Liu, L.J.; Li, Z.H.; Han, Z.W.; Zhi, D.L. A quantum secret sharing scheme with veriable function. Eur. Phys. J. D 2020, 74, 154. [Google Scholar] [CrossRef]
  18. Hsu, L.Y. Quantum Secret Sharing Using Product Statesm. Phys. Rev. A 2005, 71, 159. [Google Scholar] [CrossRef] [Green Version]
  19. Yang, Y.G.; Wen, Q.Y.; Zhu, F.C. An Efficient Quantum Secret Sharing Protocol with Orthogonal Product States. Sci. China Ser. G 2007, 50, 331–338. [Google Scholar] [CrossRef]
  20. Xu, J.; Chen, H.W.; Liu, W.J.; Liu, Z.H. An Efficient Quantum Secret Sharing Scheme Based on Orthogonal Product States. In Proceedings of the IEEE Congress on Evolutionary Computation, Barcelona, Spain, 18–23 July 2010; pp. 1–4. [Google Scholar]
  21. Gheorghiu, V.; Sanders, B.C. Accessing quantum secrets via local operations and classical communication. Phys. Rev. A 2013, 88, 022340. [Google Scholar] [CrossRef] [Green Version]
  22. Rahaman, R.; Parker, M.G. Quantum secret sharing based on local distinguishability. Phys. Rev. A 2015, 91, 022330. [Google Scholar] [CrossRef] [Green Version]
  23. Wang, J.; Li, L.; Peng, H.; Yang, Y. Quantum-secret-sharing scheme based on local distinguishability of orthogonal multiqudit entangled states. Phys. Rev. A 2017, 95, 022320. [Google Scholar] [CrossRef]
  24. Li, M.S.; Shi, F.; Wang, Y.L. Local discrimination of generalized Bell states via commutativity. Phys. Rev. A 2022, 105, 032455. [Google Scholar] [CrossRef]
  25. Li, F.L.; Yan, J.Y.; Zhu, S.X. General quantum secret sharing scheme based on two-Qudit. Quantum Inf. Process. 2021, 20, 328. [Google Scholar] [CrossRef]
  26. Yang, Y.H.; Gao, F.; Wu, X.; Qin, S.; Zuo, H.; Wen, Q. Quantum secret sharing via local operations and classical communication. Sci. Rep. 2015, 5, 16967. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  27. Qin, H.; Zhu, X.; Dai, Y. (t, n) threshold quantum secret sharing using the phase shift operation. Quantum Inf. Process. 2015, 14, 2997–3004. [Google Scholar] [CrossRef]
  28. Nielsen, M.A.; Chuang, I. Quantum Computation and Quantum Information; Cambridge University: Cambridge, UK, 2002. [Google Scholar]
  29. Song, X.; Liu, Y.; Deng, H.; Xiao, Y. (t, n) threshold d-level quantum secret sharing. Sci. Rep. 2017, 7, 6366. [Google Scholar] [CrossRef] [Green Version]
  30. Lu, C.; Miao, F.; Meng, K.; Yu, Y. Threshold quantum secret sharing based on single qubit. Quantum Inf. Process. 2018, 17, 64. [Google Scholar] [CrossRef]
  31. Yan, C.H.; Li, Z.H.; Liu, L.; Lu, D.J. Cheating identifiable (k, n) threshold quantum secret sharing scheme. Quantum Inf. Process. 2022, 21, 8. [Google Scholar] [CrossRef]
  32. Cabello, A. Quantum key distribution in the Holevo limit. Phys. Rev. Lett. 2000, 85, 5635–5638. [Google Scholar] [CrossRef]
Figure 1. Structure diagram of the quantum network for this scheme.
Figure 1. Structure diagram of the quantum network for this scheme.
Entropy 25 00265 g001
Figure 2. The process of the information particles transferring.
Figure 2. The process of the information particles transferring.
Entropy 25 00265 g002
Table 1. Correlation of two-sided measurements of GHZ 000 and GHZ 100 .
Table 1. Correlation of two-sided measurements of GHZ 000 and GHZ 100 .
Measurements of P i ( 1 )
Alice | GHZ 000 | GHZ 100
| + x | + x | + x | + x | x
| + x | x | x | x | + x
| + x | + y | y | + y | + y
| + x | y | + y | y | y
| x | + x | x | + x | + x
| x | x | + x | x | x
| x | + y | + y | + y | y
| x | y | y | y | + y
Table 2. Comparisons among several kinds of multi-party QKA protocols.
Table 2. Comparisons among several kinds of multi-party QKA protocols.
RP2015 [22]YGWQZW2015 [26]BLWLL2018 [16]LYZ2021 [25]Our Scheme
Number of participants reconstruction key22k11
Information particle trajectoriesTree formTree formTree formSingle circleDouble circle
Information quantum statesGHZ state (with t particles)GHZ state (with t particles)GHZ state (with t particles)Generalised Bell state (with two particles)GHZ state (with three particles)
The dimension of information quantum states2kkk2
Detection of quantum statesGHZ state (with t particles)Single photonGHZ state (with t particles)Single photonThree dimensions GHZ state
Number of measurements t ( m + L ) t ( m + L ) t ( m + L ) t ( 2 m + l ) 3 ( m + L )
Number of unitary operations000 t + 1 t + 1
Hash functionNNNYY
Information efficiency m t ( m + L ) m t ( m + L ) m t ( m + L ) m t ( 2 m + l ) m 3 ( m + L )
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Li, L.; Li, Z. An Efficient Quantum Secret Sharing Scheme Based on Restricted Threshold Access Structure. Entropy 2023, 25, 265. https://doi.org/10.3390/e25020265

AMA Style

Li L, Li Z. An Efficient Quantum Secret Sharing Scheme Based on Restricted Threshold Access Structure. Entropy. 2023; 25(2):265. https://doi.org/10.3390/e25020265

Chicago/Turabian Style

Li, Lei, and Zhi Li. 2023. "An Efficient Quantum Secret Sharing Scheme Based on Restricted Threshold Access Structure" Entropy 25, no. 2: 265. https://doi.org/10.3390/e25020265

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop