Next Article in Journal
Local Phase Transitions in a Model of Multiplex Networks with Heterogeneous Degrees and Inter-Layer Coupling
Next Article in Special Issue
Topology Abstraction-Based Routing Scheme for Secret-Key Provisioning in Hybrid GEO/LEO Quantum Satellite Networks
Previous Article in Journal
Infrared Image Caption Based on Object-Oriented Attention
Previous Article in Special Issue
Dictionary Learning Based Scheme for Adversarial Defense in Continuous-Variable Quantum Key Distribution
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Kind of (t, n) Threshold Quantum Secret Sharing with Identity Authentication

School of Mathematics and Statistics, Shaanxi Normal University, Xi’an 710119, China
*
Author to whom correspondence should be addressed.
Entropy 2023, 25(5), 827; https://doi.org/10.3390/e25050827
Submission received: 29 March 2023 / Revised: 16 May 2023 / Accepted: 17 May 2023 / Published: 22 May 2023
(This article belongs to the Special Issue Advanced Technology in Quantum Cryptography)

Abstract

:
Quantum secret sharing (QSS) is an important branch of quantum cryptography. Identity authentication is a significant means to achieve information protection, which can effectively confirm the identity information of both communication parties. Due to the importance of information security, more and more communications require identity authentication. We propose a d-level ( t , n ) threshold QSS scheme in which both sides of the communication use mutually unbiased bases for mutual identity authentication. In the secret recovery phase, the sharing of secrets that only the participant holds will not be disclosed or transmitted. Therefore, external eavesdroppers will not get any information about secrets at this phase. This protocol is more secure, effective, and practical. Security analysis shows that this scheme can effectively resist intercept–resend attacks, entangle–measure attacks, collusion attacks, and forgery attacks.

1. Introduction

Secret sharing is an important research field in cryptography. It has important applications in many aspects, such as network communication, signature checking, and identity verification. In 1979, Shamir [1] proposed the first secret-sharing protocol based on Lagrange interpolation formula. With the rapid development of quantum technology, quantum secret sharing (QSS) has also made great progress. In 1999, Hillery et al. [2] proposed the first QSS protocol using the Greenberger–Horne–Zeilinger (GHZ) state. Since then, more and more relatively complete QSS protocols [3,4,5,6,7,8,9,10,11,12,13,14,15,16,17] have been proposed by scholars. Like the ( n , n ) threshold QSS protocol [3,4,5], the secret is divided into n parts. Only n participants can cooperate to recover the secret. However, due to practical needs and consideration of flexibility, some ( t , n ) threshold QSS protocols [6,7,8,9,10,11,12,13,14,15,16,17] have received great attention. The secret is also divided into n parts, but t participants can recover the secret and fewer than t participants cannot recover the secret. In addition, to detect the existence of external attackers and check the integrity of internal participants, some verifiable QSS protocols [11,12,13,14,15,16,17] have been proposed. They mainly include message authentication (verify the correctness of the message) and identity authentication (verify the correctness of identity). Identity authentication is a systematic process to verify the identity of legitimate users, components and devices. Therefore, it is the security guarantee of various encryption tasks. In the identity authentication scheme, the sender registers the secret information as his identity information in the receiver’s database before communication. Afterwards, the sender proves the secret identification information to the receiver, that is, his identity information. The receiver can prove that the sender is a legitimate user before establishing the communication channel by using an authentication scheme, so he avoids the occurrence of an illegal sender. In quantum cryptography, quantum secret sharing [15,16,17], quantum key distribution [18,19,20,21], quantum secure direct communication [22,23], etc., all require identity authentication. In real life, the importance of identity authentication is also reflected everywhere.
In 2013, Yang et al. [3] constructed an QSS using entangled state and quantum Fourier transform (QFT). In 2015, Tavakoli [4] proposed a d-level QSS based on GHZ state and mutually unbiased bases. The above two schemes are ( n , n ) threshold. In 2017, Song et al. [7] proposed a d-level ( t , n ) threshold QSS based on Shamir’s secret-sharing scheme and the Lagrange interpolation formula. However, restricted by private secret shares, the scheme is infeasible. In 2020, Sutradhar et al. [8] proposed an QSS without credible participants. Nevertheless, in the actual process, the reconstructor needs to compare secrets and the hash value of secrets, so the reconstructor must be trustworthy. In 2020, Mashhadi [9] pointed out the problems in the protocol of Song et al. [7] and gave an improvement scheme. In this improved protocol, each participant applies the inverse quantum Fourier transform (IQFT) on its own particle. Then, each participant measures and publishes the measurement results. At this time, everyone can recover the original secret, but there is no identity authentication process in the transmission of quantum states, and we cannot guarantee that the corresponding operation is performed by the corresponding participant. In 2021, Hu et al. [17] proposed a dynamic QSS using GHZ state in a high-dimensional quantum system. In this protocol, each participant performs corresponding unitary operations according to its own measurement results.
In this paper, we overcome the above problems. The innovation of this article is to improve [8] by combining relevant knowledge. We mainly add identity authentication content to make the protocol more secure and complete. Our protocol is a d-level ( t , n ) threshold scheme that both parties can be mutually verified. Each participant can act as a reconstructor to recover the secret. When a participant wants to recover the secret, he can cooperate with participants in an authorized subset to obtain the secret. The direct communication parties will conduct mutual identity authentication through mutually unbiased bases. After passing the authentication, other participants use direct product operation on their own particles and auxiliary particle passed by the reconstructor. Then, the reconstructor measures the final secret after performing the IQFT. Finally, he verifies whether the correct secret is obtained by comparing the secret and the hash value of the secret published by the dealer.
The rest of the article is organized as follows. In Section 2, we give the preliminary knowledge needed for this article. In Section 3, we propose a ( t , n ) threshold quantum secret sharing scheme with identity authentication. In Section 4, we give the correctness proof of the agreement. In Section 5, we analyze the security of the protocol. In Section 6, we compare and analyze this protocol with some previous protocols. In Section 7, we give a specific example to better understand the protocol. In Section 8, we summarize the full text and draw conclusions.

2. Preliminaries

In this section, we introduce some basic knowledge needed in this article, including quantum measurement, mutually unbiased bases, QFT, IQFT, and C N O T operation.

2.1. Quantum Measurement

Quantum measurement can be described based on a set of measurement operators M i . These measurement operators satisfy the completeness equation:
i M i M i = 1 .
When the quantum state φ is measured, the probability that the result is i is:
p ( m ) = φ M i M i φ .
After measurement, the quantum state collapses as follows:
φ = M i φ φ M i M i φ .
Therefore, quantum measurement will change the original state of the quantum state.

2.2. Mutually Unbiased Bases

Let d be an odd prime number and Z d be a finite field. Suppose V 1 = { | u i } i = 1 d , V 2 = { | v j } j = 1 d are two sets of standard orthogonal bases on d-dimensional Hilbert space. If they satisfy:
| u i | v j | = 1 d .
Then these two groups of bases are called mutually unbiased bases. If any two sets of bases in V = { V 1 , V 2 , , V m } are mutually unbiased, V is called mutual unbiased bases set. Additionally, there are at most d + 1 elements in set V. Specifically, the calculation base { | z } , z Z d , is one of them. The remaining d groups can be expressed as:
| e l j = 1 d z = 0 d 1 ω z ( l + j z ) | z ,
where l , j { 0 , 1 , , d 1 } , ω = e 2 π i d , j represents the sequence of bases, and l represents vector sequence in a set of bases. They satisfy the following relation:
| e l j | e l j | = 1 d , j j .
Additionally, among mutually unbiased bases, the following unitary operation makes them transform each other:
X d = u = 0 d 1 ω u | u , Y d = u = 0 d 1 ω u 2 | u ,
let
U x , y = X d x Y d y .
We have
U x , y | e l j = | e l + x j + y .

2.3. QFT, IQFT

The QFT in the d-dimensional system can be expressed as follows:
F | x = 1 d y = 0 d 1 ω x · y | y .
where ω = e 2 π i d , x , y Z d . Similarly, the IQFT can be expressed as:
F 1 | x = 1 d y = 0 d 1 ω x · y | y .
It is easy to know that both discrete QFT and discrete IQFT are unitary transformations. In addition, by
q = 0 d 1 ω s q = 0 , s 0 mod d , d , s = 0 mod d ,
We can obtain
F 1 ( F | x ) = | x .

2.4. C N O T Operation

C N O T is a two-qubit gate. In the d-dimensional system, it can be expressed as follows:
C N O T ( | x 1 , | x 2 ) = ( | x 1 , | x 1 x 2 ) ,
where | x 1 is control bit, | x 2 is the target bit, x 1 , x 2 Z d .

3. Proposed Protocol

In this section, we propose a quantum secret-sharing scheme with d-level and ( t , n ) threshold. Participants can verify each other mutually. Dealer Alice distributes secret shares among the set of participants B = {Bob 1 ,Bob 2 ,⋯,Bob n }. At least t participants can recover the secret. As the participants mutually verify, the protocol is more secure and practical. The entire scheme consists of three stages, namely the secret-sharing stage, identity authentication stage, and secret-recovery stage. The continuous identity authentication is included in the entire secret-recovery phase. Here, we use Figure 1 to briefly represent the entire process. The specific scheme of the protocol is shown below.

3.1. Secret-Sharing Phase

In this phase, The dealer Alice performs the following operations:
(I) Alice selects a binary symmetric polynomial F ( x , y ) of degree ( t 1 ) in the Z d . The ( t 1 ) degree polynomial can be defined as:
F ( x , y ) = S + a 10 x + a 01 y + a 20 x 2 + a 02 y 2 + a 11 x y + + a t 1 , t 1 x t 1 y t 1 ,
where Z d is a finite field, S is secret, d is an odd prime number, coefficients a i j Z d , a i j = a j i , i , j { 0 , 1 , , t 1 } .
(II) Alice calculates polynomials F( x i ,y) ( i = 1 , 2 , , n ) , respectively, by (15) and sends them to the corresponding participants Bob i through a secure classical channel, where x i Z d is the public identity information of the corresponding participant Bob i with x i x j for i j .
(III) According to the characteristics of binary symmetric polynomials, we define the following two groups of constants:
k i , j = F ( x i , x j ) = F ( x j , x i ) = k j , i ,
s k i , j = F ( x i , x j ) = F ( x j , x i ) = v k j , i .
Remark 1.
Here, these four values are the same. However, in the following text, different symbols have different meanings. k i , j and k j , i represent the symmetry keys during encryption and decryption. s k i , j and v k j , i represent one’s own identity information, used to indicate one’s identity, which can be understood as one’s own signature information.
(IV) Alice chooses a one-way hash function h ( ) . Then, Alice discloses the hash algorithm and hash value H = h ( S ) of the secret S.

3.2. Secret-Recovery Phase

Suppose Bob 1 (reconstructor) wants to get the secret S. Then at least another t 1 participants need to be selected to form a qualified subset with him to jointly recover the secret S. Let us suppose B 1 = {Bob 1 , Bob 2 , ⋯, Bob t } is a qualified subset from all the qualified subsets. Each participant in the set has the ability to independently produce a single photon. The corresponding participant will perform the following processes to recover the secret:
(I) Each participant Bob i , i = ( 1 , 2 , , t ) , calculates the shadow ( S i ) of the share according to own polynomial and prepares computational basis state | S i with d-level.
S i = F ( x i , 0 ) j i t x j x j x i mod d .
Remark 2.
Here, 1 x j x i is the modular multiplicative inverse of the integer ( x j x i ) . According to the recent literature, this calculation has a fast calculation method. We will not expand here as readers can refer to [24].
(II) Bob 1 applies QFT on the computational basis state | S 1 and gets the result | ϕ 1 .
| ϕ 1 = QFT ( | S 1 ) = 1 d k = 0 d 1 ω S 1 k | k .
(III) Bob 1 again prepares computational basis state | 0 with d-level and performs C N O T operation according to | ϕ 1 and | 0 . | ϕ 1 is the control bit and | 0 is the target bit. When the operation is completed, Bob 1 obtains the entangled state | ϕ 2 .
| ϕ 2 = C N O T ( | ϕ 1 , | 0 ) = C N O T ( 1 d k = 0 d 1 ω S 1 k | k , | 0 ) = 1 d k = 0 d 1 ω S 1 k | k H | k T .
The subscript H and T here are used to distinguish two particles.
(IV) Bob 1 and Bob 2 mutually conduct identity authentication:
Step 1. Bob 1 prepares a d-level initial quantum state | e 0 0 , two random numbers c 1 , p 1 , and opens p 1 . Bob 1 performs the unitary transformation U p 1 , c 1 on the initial quantum state and obtains a new quantum state | Ψ 1 = U p 1 , c 1 | e 0 0 = | e p 1 c 1 . Then according to own polynomial F ( x 1 , y ) , Bob 1 can obtain s k 1 , 2 = F ( x 1 , x 2 ) . Subsequently, Bob 1 performs the unitary transformation U s k 1 , 2 , 0 on | Ψ 1 and obtains | Ψ 1 , 2 = | e p 1 + s k 1 , 2 c 1 . Bob 1 again determines a random moment t 1 , 2 . Lastly, Bob 1 sends messages E k 1 , 2 ( c 1 , t 1 , 2 ) , which has been encrypted, and | Ψ 1 , 2 to Bob 2 through secure classical channel and quantum channel, respectively.
Step 2. After Bob 2 receives the quantum state and encrypted information, he first calculates v k 2 , 1 = F ( x 2 , x 1 ) according to the own polynomial F ( x 2 , y ) . Afterwards Bob 2 performs the unitary transformation U v k 2 , 1 , 0 on | Ψ 1 , 2 and obtains | Ψ 1 = | e p 1 + s k 1 , 2 v k 2 , 1 c 1 . Then, Bob 2 obtains a number pair ( c 1 , t 1 , 2 ) = D k 2 , 1 ( E k 1 , 2 ( c 1 , t 1 , 2 ) ) by decrypting the received classic information. Finally, Bob 2 uses the basis { | e l c 1 } ( l Z d ) to measure | Ψ 1 to obtain the measurement result ( p 1 ) and compares ( p 1 ) with the published random number p 1 . If ( p 1 ) = p 1 ; then, Bob 2 considers that all the information comes from Bob 1 . The identity information of Bob 1 is authenticated. Otherwise, Bob 2 considers that the message does not come from Bob 1 or is destroyed in the middle of the process and terminates this agreement.
Step 3. After Bob 2 confirms that the message originated from Bob 1 , he also prepares a d-level initial quantum state | e 0 0 , two random numbers c 2 , p 2 , and opens p 2 . Then, Bob 2 performs the unitary transformation U p 2 , c 2 on | e 0 0 and obtains a new quantum state | Ψ 2 , 1 = U p 2 , c 2 | e 0 0 = | e p 2 c 2 . Bob 2 decides another moment t 2 , 1 and sends encrypted message E k 2 , 1 ( c 2 , t 2 , 1 ) to Bob 1 . Lastly, Bob 2 is ready to send | Ψ 2 , 1 to Bob 1 at moment t 2 , 1 .
Step 4. Bob 1 decrypts the encrypted classical information to obtain a random number pair ( c 2 , t 2 , 1 ) = D k 1 , 2 ( E k 2 , 1 ( c 2 , t 2 , 1 ) ) . After receiving the message particle from Bob 2 at moment t 2 , 1 , Bob 1 selects the basis { | e l c 2 } ( l Z d ) to measure | Ψ 2 , 1 to obtain the measurement result ( p 2 ) and compares ( p 2 ) with the published random number p 2 . If ( p 2 ) = p 2 , Bob 1 believes that all the information comes from Bob 2 and Bob 2 has received an own message. So, Bob 1 will send the auxiliary state | k T in his own hand to Bob 2 through the secure quantum channel at moment t 1 , 2 . The entire identity authentication process is shown in Figure 2 below:
Remark 3.
Here, secure quantum channel refers to a quantum channel that is not subject to external interference. That is, an authenticated quantum channel. Participants can engage in quantum direct communication.
(V) After Bob 2 receives | k T at moment t 1 , 2 , he treats | k T as the control bit and | S 2 as the target bit. Then, Bob 2 performs controlled black box operation C k on these two quantum states, where C k can be expressed as:
C k : | k T | S 2 | k T U k | S 2 .
U is a linear transformation and it satisfies U | S 2 = ω S 2 | S 2 . That is to say, | S 2 is an eigenvector of U with an eigenvalue of ω S 2 . After performing the controlled black box operation, Bob 2 next conducts the direct product operation of | S 2 and | k T . Then, the whole quantum state system becomes | ϕ 3 .
| ϕ 3 = ( I I C k ) ( 1 d k = 0 d 1 ω S 1 k | k H | k T | S 2 ) = 1 d k = 0 d 1 ω S 1 k | k H | k T U k | S 2 = 1 d k = 0 d 1 ω S 1 k | k H | k T ω S 2 k | S 2 = 1 d k = 0 d 1 ω ( S 1 + S 2 ) k | k H | k T | S 2 .
(VI) Each participant, Bob i and Bob i + 1 , repeat the above mutual authentication and operation process of Bob 1 and Bob 2 . When Bob 2 and Bob 3 complete mutual authentication, Bob 2 will send the auxiliary state | k T in his own hand to Bob 3 through the secure quantum channel at moment t 2 , 3 . Bob 3 also performs a similar controlled black box operation first. Then, he performs the direct product operation on his quantum state | S 3 and the whole quantum system, and so on, until the last participant Bob t completes the direct product operation. At this time, the whole quantum system becomes | ϕ 4 .
| ϕ 4 = 1 d k = 0 d 1 ω ( i = 1 t S i ) k | k H | k T | S 2 | S 3 | S t .
(VII) When Bob t completes the direct product operation, Bob t completes the identity authentication process with Bob 1 in the same way. After completing the authentication operation, Bob t retransmits the auxiliary state | k T back to Bob 1 through a secure quantum channel. After Bob 1 receives the auxiliary state | k T again, he performs C N O T operation on the two particles in his hand, where | k H is control bit and | k T is target bit. At this time, the whole quantum system becomes | ϕ 5 .
| ϕ 5 = ( C N O T ( 1 d k = 0 d 1 ω ( i = 1 t S i ) k | k H | k T ) ) | S 2 | S 3 | S t = 1 d k = 0 d 1 ω ( i = 1 t S i ) k | k H | 0 T | S 2 | S 3 | S t .
(VIII) Bob 1 uses computational basis to measure the quantum state | k T which has been handled by the C N O T operation. If the measurement result is | 0 , Bob 1 believes that his auxiliary particles have not been destroyed or replaced. Bob 1 will continue to perform the following steps. Otherwise Bob 1 has reason to believe that the auxiliary state is damaged or replaced during the transmission process, thus ending the entire agreement.
(IX) Bob 1 applies IQFT on his first quantum state | k H and measures the output to obtain the final secret S = i = 1 t S i mod d .
(X) Bob 1 calculates H = h ( S ) according to hash function h ( ) released by Alice and compares it with public H = h ( S ) . If H = H , S , the secret obtained by Bob 1 is the real secret. If not, Bob 1 has reason to believe that there is at least one dishonest participant, thus terminating the agreement.

4. Correctness Analysis

In this section, we show the correctness of the protocol in the secret recovery phase through two theorems.
Theorem 1.
The sum of t shares of participants is the secret to be recovered.
Proof. 
According to the Lagrange interpolation formula, we have
i = 1 t S i mod d = F ( x 1 , 0 ) j = 2 t x j x j x 1 + + F ( x t , 0 ) j = 1 t 1 x j x j x t mod d = F ( 0 , 0 ) = S .
Theorem 2.
When Bob 1 applies the IQFT on the first quantum state | k H in his hand and measures the output result, he could gobtain the secret S.
Proof. 
IQFT I ( 1 d k = 0 d 1 ω ( i = 1 t S i ) k | k H | 0 T ) = ( 1 d k = 0 d 1 ω ( i = 1 t S i ) k IQFT | k H ) | 0 T = ( 1 d k = 0 d 1 ω ( i = 1 t S i ) k ( 1 d l = 0 d 1 ω l k ) | l H ) | 0 T = ( 1 d k = 0 d 1 l = 0 d 1 ω ( i = 1 t S i l ) k ) | 0 T = ( 1 d k = 0 d 1 | i = 1 t S i mod d H + 1 d l = 0 , l i = 1 t S i d 1 ( k = 0 d 1 ω ( i = 1 t S i l ) k ) | l H ) | 0 T = ( | i = 1 t S i mod d H + 1 d l = 0 , l i = 1 t S i d 1 0 | l H ) | 0 T = | i = 1 t S i mod d H | 0 T = | F ( 0 , 0 ) H | 0 T = | S H | 0 T .

5. Security Analysis

In this section, we analyze the security of our scheme against quantum attacks [25,26,27,28,29].

5.1. Intercept–Resend Attack

Suppose that there is an eavesdropper, Eve, who wants to steal secret information by performing an intercept–resend attack. When Bob i communicates with Bob i + 1 , there will be three quantum states interacting through the quantum channel. They are | Ψ i , i + 1 = | e p i + s k i , i + 1 c i , | Ψ i + 1 , i = | e p i + 1 c i + 1 , and auxiliary state | k T . When Eve intercepts | Ψ i , i + 1 and | Ψ i + 1 , i , she needs to obtain information by measuring, but Eve does not know the measurement basis c i and c i + 1 . If Eve arbitrarily chooses a set of bases to measure, the probability of success is 1 d when d , 1 d 0 . Therefore, the possibility of success is negligible. Even if Eve succeeds, | Ψ i , i + 1 and | Ψ i + 1 , i are also just the quantum states needed for Bob i and Bob i + 1 to verify their identities. These two quantum states have no information about secrets. As for auxiliary state | k T , it is only the control bit in the secret recovery process and also has no information about secrets. Therefore, the intercept–resend attack is not successful.

5.2. Entangle–Measure Attack

In this attack, the eavesdropper Eve prepares an auxiliary state | e . By using unitary transformation to entangle the auxiliary state | e onto the transmission particle, Eve measures the auxiliary state and compares it with the original result to obtain relevant information about the secret. In our scheme, only particle | k T is transferred between participants in the secret recovery phase. Therefore, suppose that when Bob 1 transfers particle | k T to Bob 2 , Eve performs the d-level C N O T operation to entangle the auxiliary state | e to the particle | k T . At this time, | ϕ 2 becomes | ϕ 2 .
| ϕ 2 = ( C N O T ( | k T , | e ) ) | ϕ 2 = 1 d k = 0 d 1 ω S 1 k | k H | k T | k e .
When Bob 2 completes its own operation and transfers particle | k T to Bob 3 , Eve performs d-level C N O T operation again. Where particle | k T is the control bit and auxiliary state | k + e is target bit. At this time, | ϕ 3 becomes | ϕ 3 .
| ϕ 3 = ( C N O T ( | k T , | k e ) ) | ϕ 3 = 1 d k = 0 d 1 ω ( S 1 + S 2 ) k | k H | k T | S 2 | k k e = 1 d k = 0 d 1 ω ( S 1 + S 2 ) k | k H | k T | S 2 | e .
Next, Eve obtains the result e by measuring the auxiliary state particle. She concludes that the particles transmitted between participants are the same. The particle | k T has no information about sharing the secret. She cannot obtain any information about the secret. Therefore, the entangle–measure attack is not feasible.

5.3. Collusion Attack

In the collusion attack, some collusive participants want to obtain information about others’ sharing of secrets through cooperation. Then, they can obtain the original secret. In our protocol, the sharing of secrets is calculated by each participant Bob i through the own share polynomial F ( x i , y ) . Each participant only knows his own share. In addition, the sharing of secrets will not be disclosed or transferred to other participants. As a consequence, it is impossible for participants to obtain the others’ sharing of secrets. So collusive attack is not feasible.

5.4. Forgery Attack

Suppose the participant Bob i wants to perform a forgery attack. Then, in the identity authentication phase, to prove his identity to Bob i 1 and Bob i + 1 , Bob i must use the correct authentication information. He cannot use forged information, or the agreement will end early. In the secret-recovery phase, on the one hand, if Bob i forges an auxiliary state | k T and transmits it to Bob i + 1 , then the measurement result of Bob 1 in (VIII) will not be | 0 . Bob 1 believes that the auxiliary state has been damaged and terminates the agreement in advance. On the other hand, if Bob i uses his sharing of S i to forge a false computational basis state | S i , Bob 1 will get the wrong secret S eventually. By comparing h ( S ) h ( S ) , Bob 1 believes that at least one participant is dishonest and ends the agreement. Therefore, our protocol can resist forgery attacks.

6. Scheme Comparison

In this section, we analyze the quantum resources needed by our protocol and compare it with some previous protocols.
The protocol of Yang et al. [3] operates in d-dimensional space; it is a ( n , n ) threshold scheme. The scheme needs ( n 1 ) message particles and performs n number of QFT operations and n number of measure operations. It uses fewer quantum resources, but the scheme is not flexible enough. This scheme can resist any computational attack, but it cannot resist collusion attacks.
The protocol of Song et al. [7] operates in d-dimensional space, it is a ( t , n ) threshold scheme. The secret reconstructor prepares t message particles and distributes ( t 1 ) number of them to the other participants. The reconstructor starts with an QFT. Until the other participants complete the operation, the reconstructor performs an IQFT and measures particles to obtain the secret. Finally, the reconstructor verifies it through the hash function. This protocol can resist various common attacks. However, after some calculation and analysis, due to the mutual entanglement between particles, simple IQFT cannot recover the secret.
The protocol of Sutradhar et al. [8] is d level with ( t , n ) threshold. Using the Lagrange interpolation formula, the reconstructor first applies QFT to a particle. After each participant adds its share to the whole recovery process, the reconstructor uses the IQFT to recover the secret and measures to obtain the secret. The whole secret recovery process is repeated twice using two polynomials to restore the secret and the hash value of the secret, respectively. Through this method, the reconstructor can verify the correctness of the message. However, the protocol must require a trusted reconstructor, so the protocol can not resist collusion attack and can resist other common attacks.
The protocol of Mashhadi et al. [9] is an improvement to the protocol of Song et al. [7]. The protocol points out the inadequacy of its entanglement and proposes an improved scheme. Since the IQFT performed by the reconstructor cannot obtain the secret, t participants are required to perform IQFT in the entanglement system and summarize the measurement results to obtain the initial secret. Therefore, the protocol cannot resist intercept–resend attacks and collusion attacks.
Our protocol is also d level with ( t , n ) threshold. The dealer uses the binary symmetric polynomial to distribute the share polynomial. Each participant can use its own share polynomial to calculate the secret share and complete the identity authentication process. The protocol uses 2 t number of message particles to complete the mutual authentication process of both parties. Finally, the reconstructor restores the secret by performing IQFT and obtains the secret through measurement. Although our protocol uses more quantum resources, every step is necessary. The identity authentication process will make the protocol more secure and reliable. Our protocol can also resist some attacks well. The comparison of these protocols is shown in Table 1 below.

7. Example

In this section, in order to better understand our protocol, we give a quantum secret sharing scheme with (4,6) threshold. In this protocol, t = 4, n = 6, d = 17, S = 2.

7.1. Secret-Sharing Phase

Alice performs the following operations:
(I) Alice selects a binary symmetric polynomial F ( x , y ) of degree 3 in the Z 17 .
F ( x , y ) = 2 + 7 x + 7 y + 3 x 2 + 3 y 2 + 9 x y + 4 x 3 + 4 y 3 + 5 x 2 y + 5 x y 2 + 10 x 3 y + 10 x y 3 + 8 x 2 y 2 + 3 x 3 y 2 + 3 x 2 y 3 + 15 x 3 y 3 ,
where secret S = 2.
(II) Alice calculates polynomials F( x i ,y) ( i = 1 , 2 , , 6 ) , respectively, by Equation (29) and sends them to the corresponding participants Bob i through a secure channel, where x i = i . Here, the polynomial obtained by each Bob i is:
Bob 1 : F ( 1 , y ) = 16 + 14 y + 2 y 2 + 15 y 3 ; Bob 2 : F ( 2 , y ) = 9 + 6 y + y 2 + 3 y 3 ; Bob 3 : F ( 3 , y ) = 5 + 9 y + y 2 + 7 y 3 ; Bob 4 : F ( 4 , y ) = 11 + 15 y + 3 y 2 + 15 y 3 ; Bob 5 : F ( 5 , y ) = 16 y + 8 y 2 + 15 y 3 ; Bob 6 : F ( 6 , y ) = 14 + 4 y + 12 y 3 .
(III) According to the characteristics of binary symmetric polynomial, constants have the following relationship: s k i , j = v k j , i = k i , j = k j , i = F ( x i , x j ) = F ( x j , x i ) . According to the selected binary symmetric polynomial and the identity information of each participant, we can obtain:
s k 1 , 2 = v k 2 , 1 = k 1 , 2 = k 2 , 1 = F ( x 1 , x 2 ) = F ( x 2 , x 1 ) = 2 ; s k 2 , 3 = v k 3 , 2 = k 2 , 3 = k 3 , 2 = F ( x 2 , x 3 ) = F ( x 3 , x 2 ) = 15 ; s k 3 , 4 = v k 4 , 3 = k 3 , 4 = k 4 , 3 = F ( x 3 , x 4 ) = F ( x 4 , x 3 ) = 12 ; s k 4 , 1 = v k 1 , 4 = k 4 , 1 = k 1 , 4 = F ( x 4 , x 1 ) = F ( x 1 , x 4 ) = 10 .
(IV) Alice chooses a one-way hash function h ( ) . Then, Alice discloses the hash algorithm and hash value H = h ( 2 ) of the secret S = 2.

7.2. Secret-Recovery Phase

Suppose Bob 1 (reconstructor) wants to get the secret S. Bob 1 chooses Bob 2 , Bob 3 , and Bob 4 to help him recover the secret. Each participant has the ability to independently produce a single photon.
(I) Each participant Bob i , i = ( 1 , 2 , 3 , 4 ) , calculates the shadow ( S i ) of the share according to the own polynomial F ( x i , y ) .
Bob 1 : S 1 = F ( 1 , 0 ) · 2 2 1 · 3 3 1 · 4 4 1 mod 17 = 13 .
Similarly, S 2 = 14, S 3 = 3, S 4 = 6. Then, they separately prepare a 17-level computational basis state | 13 , | 14 , | 3 , and | 6 .
(II) Bob 1 applies QFT on the computational basis state | 13 and obtains the result | ϕ 1 .
| ϕ 1 = QFT ( | 13 ) = 1 17 k = 0 16 ω 13 k | k .
(III) Bob 1 again prepares computational basis state | 0 with 17-levels and performs C N O T operation according to | ϕ 1 and | 0 . | ϕ 1 is the control bit and | 0 is the target bit. When the operation is completed, Bob 1 obtains the entangled state | ϕ 2 .
| ϕ 2 = C N O T ( | ϕ 1 , | 0 ) = C N O T ( 1 17 k = 0 16 ω 13 k | k , | 0 ) = 1 17 k = 0 16 ω 13 k | k H | k T .
(IV) Bob 1 and Bob 2 mutually conduct identity authentication:
Step 1. Bob 1 prepares a 17-level initial quantum state | e 0 0 , 2 random numbers c 1 = 6, p 1 = 8, and opens p 1 . Bob 1 performs the unitary transformation U p 1 , c 1 = U 8 , 6 on the initial quantum state and obtains a new quantum state | Ψ 1 = U 8 , 6 | e 0 0 = | e 8 6 . Then, according to the own polynomial F ( 1 , y ) , Bob 1 can obtain s k 1 , 2 = F ( 1 , 2 ) = 2 . Subsequently, Bob 1 performs the unitary transformation U 2 , 0 on | Ψ 1 and obtains | Ψ 1 , 2 = U 2 , 0 | e 8 6 = | e 10 6 . Bob 1 again determines a random moment t 1 , 2 = 9 . Lastly, Bob 1 sends message E k 1 , 2 ( 6 , 9 ) , which has been encrypted, and | Ψ 1 , 2 to Bob 2 through secure classical channel and quantum channel, respectively.
Step 2. After Bob 2 receives the quantum state and encrypted information, he first calculates v k 2 , 1 = F ( 2 , 1 ) = 2 according to the own polynomial F ( 2 , y ) . Afterwards, Bob 2 performs the unitary transformation U 2 , 0 on | Ψ 1 , 2 and obtains | Ψ 1 = U 2 , 0 | e 10 6 = | e 10 2 6 = | e 8 6 . Then, Bob 2 obtains a number pair ( 6 , 9 ) = D k 2 , 1 ( E k 1 , 2 ( 6 , ) ) by decrypting the received classic information. Finally, Bob 2 uses the basis { | e l 6 } ( l Z 17 ) to measure | Ψ 1 to obtain the measurement result ( p 1 ) and compares ( p 1 ) with the published random number p 1 = 8 . If ( p 1 ) = 8 , then Bob 2 considers that all the information comes from Bob 1 . The identity information of Bob 1 is authenticated. Otherwise, Bob 2 considers that the message does not come from Bob 1 or is destroyed in the middle of the process and terminates this agreement.
Step 3. After Bob 2 confirms that the message originated from Bob 1 , he also prepares a 17-level initial quantum state | e 0 0 , 2 random numbers c 2 = 5 , p 2 = 12 , and opens p 2 . Then, Bob 2 performs the unitary transformation U p 2 , c 2 = U 12 , 5 on | e 0 0 and obtains a new quantum state | Ψ 2 , 1 = U 12 , 5 | e 0 0 = | e 12 5 . Bob 2 decides another moment t 2 , 1 = 7 and sends encrypted message E k 2 , 1 ( 5 , 7 ) to Bob 1 . Lastly, Bob 2 is ready to send | Ψ 2 , 1 to Bob 1 at moment t 2 , 1 = 7 .
Step 4. Bob 1 decrypts the encrypted classical information to obtain a random number pair ( 5 , 7 ) = D k 1 , 2 ( E k 2 , 1 ( 5 , 7 ) ) . After receiving the message particle from Bob 2 at moment t 2 , 1 = 7 , Bob 1 selects the basis { | e l 5 } ( l Z 17 ) to measure | Ψ 2 , 1 to obtain the measurement result ( p 2 ) and compares ( p 2 ) with the published random number p 2 = 12 . If ( p 2 ) = p 2 = 12 , Bob 1 believes that all the information comes from Bob 2 and Bob 2 has received an own message. So, Bob 1 will send the auxiliary state | k T in his own hand to Bob 2 through the secure quantum channel at moment t 1 , 2 = 9 .
(V) After Bob 2 receives | k T at moment t 1 , 2 = 9 , he treats | k T as the control bit and | S 2 = | 14 as the target bit. He performs controlled black box operation C k on these two quantum states. After performing the controlled black box operation, Bob 2 next conducts the direct product operation on | S 2 = | 14 and | k T . Then the whole quantum state system becomes | ϕ 3 .
| ϕ 3 = ( I I C k ) ( 1 17 k = 0 16 ω 13 k | k H | k T | 14 ) = 1 17 k = 0 16 ω 13 k | k H | k T U k | 14 = 1 17 k = 0 16 ω 13 k | k H | k T ω 14 k | 14 = 1 17 k = 0 16 ω ( 13 + 14 ) k | k H | k T | 14 .
(VI) Each participant Bob i and Bob i + 1 repeat the above mutual authentication and operation process of Bob 1 and Bob 2 . When Bob 2 and Bob 3 complete mutual authentication, Bob 2 will send the auxiliary state | k T in his own hand to Bob 3 through the secure quantum channel at moment t 2 , 3 = 15 . Bob 3 also performs a similar controlled black box operation first. Then, he performs the direct product operation on his quantum state | S 3 = | 3 and the whole quantum system, and so on, until the last participant Bob 4 completes the direct product operation. At this time, the whole quantum system becomes | ϕ 4 .
| ϕ 4 = 1 17 k = 0 16 ω ( 13 + 14 + 3 + 6 ) k | k H | k T | 14 | 3 | 6 = 1 17 k = 0 16 ω 2 k | k H | k T | 14 | 3 | 6 .
(VII) When Bob 4 completes the direct product operation, Bob 4 completes the identity authentication process with Bob 1 in the same way. After completing the authentication operation, Bob 4 retransmits the auxiliary state | k T back to Bob 1 through a secure quantum channel. After Bob 1 receives the auxiliary state | k T again, he performs a C N O T operation on the two particles in his hand, where | k H is control bit and | k T is target bit. At this time, the whole quantum system becomes | ϕ 5 .
| ϕ 5 = ( C N O T ( 1 17 k = 0 16 ω 2 k | k H | k T ) ) | 14 | 3 | 6 = 1 17 k = 0 16 ω 2 k | k H | 0 T | 14 | 3 | 6 .
(VIII) Bob 1 uses computational basis to measure the quantum state | k T which has been handled by C N O T operation. If the measurement result is | 0 , Bob 1 believes that his auxiliary particles have not been destroyed or replaced. Bob 1 will continue to perform the following steps. Otherwise Bob 1 has reason to believe that the auxiliary state is damaged or replaced during the transmission process, thus ending the entire agreement.
(IX) Bob 1 applies IQFT on his first quantum state | k H and measures the output to obtain the final secret S = 2 .
IQFT I ( 1 17 k = 0 16 ω 2 k | k H | 0 T ) = ( 1 17 k = 0 16 ω 2 k IQFT | k H ) | 0 T = ( 1 17 k = 0 16 ω 2 k ( 1 17 l = 0 16 ω l k ) | l H ) | 0 T = ( 1 17 k = 0 16 l = 0 16 ω ( 2 l ) k | l H ) | 0 T = ( 1 17 k = 0 16 | 2 H + 1 17 l = 0 , l 2 16 ( k = 0 16 ω 2 l ) k ) | l H ) | 0 T = ( | 2 H + 1 17 l = 0 , l 2 16 0 | l H ) | 0 T = | 2 H | 0 T .
(X) Bob 1 calculates H = h ( 2 ) according to hash function h ( ) released by Alice and compares with public H = h ( S ) . If H = H , S , the secret obtained by Bob 1 is the real secret. If not, Bob 1 has reason to believe that there is at least one dishonest participant, thus terminating the agreement.

8. Conclusions

In this article, using QFT, IQFT, mutually unbiased bases, and other relevant knowledge, we propose a quantum secret-sharing scheme that both sides of the communication can mutually verify the identity. Each participant holds his own share which will neither be disclosed nor transferred. Only at the secret-recovery stage, each participant will directly integrate his information into the whole quantum system, which avoids being stolen. Any participant has reason to recover the secret and only the reconstructor obtains the secret and is responsible for it. Since only t participants can recover the secret, the protocol is more flexible and practical. After our analysis, the protocol can resist intercept–resend attacks, entanglement–measurement attacks, collusion attacks, and forgery attacks, so it is safe enough.

Author Contributions

Writing—original draft, D.M.; Writing—review & editing, Z.L., S.L. and Z.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by National Natural Science Foundation of China, grant number 11671244.

Institutional Review Board Statement

Not applicable.

Data Availability Statement

The relevant data in Section 7 is arbitrarily selected and calculated by us.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
  2. Hillery, M.; Buzk, V.; Berthiaume, A. Quantum secret sharing. Phys. Rev. A 1999, 59, 1829–1834. [Google Scholar] [CrossRef]
  3. Yang, W.; Huang, L.; Shi, R. Secret sharing based on quantum Fourier transform. Quantum Inf. Process. 2013, 12, 2465–2474. [Google Scholar] [CrossRef]
  4. Tavakoli, A.; Herbauts, I.; Zukowski, M.; Bourennane, M. Secret sharing with a single d-level quantum system. Phys. Rev. A 2015, 92, 030302. [Google Scholar] [CrossRef]
  5. Tsai, C.W.; Yang, C.W.; Lin, J. Multiparty mediated semi-quantum secret sharing protocol. Quantum Inf. Process. 2022, 21, 63. [Google Scholar] [CrossRef]
  6. Chou, Y.H.; Zeng, G.J.; Chen, X.Y.; Kuo, S.Y. Multiparty weighted threshold quantum secret sharing based on the Chinese remainder theorem to share quantum information. Sci. Rep. 2021, 11, 6093. [Google Scholar] [CrossRef]
  7. Song, X.L.; Liu, Y.B.; Deng, H.Y.; Xiao, Y.G. (t, n) Threshold d-Level Quantum Secret Sharing. Sci. Rep. 2017, 7, 6366. [Google Scholar] [CrossRef]
  8. Sutradhar, K.; Om, H. Efficient quantum secret sharing without a trusted player. Quantum Inf. Process. 2020, 19, 73. [Google Scholar] [CrossRef]
  9. Mashhadi, S. Improvement of a (t, n) threshold d-level quantum secret sharing scheme. J. Appl. Secur. Res. 2022, 17, 123–134. [Google Scholar] [CrossRef]
  10. Li, F.L.; Yan, J.Y.; Zhu, S.X. General quantum secret sharing scheme based on two qudit. Quantum Inf. Process. 2021, 20, 328. [Google Scholar] [CrossRef]
  11. Cao, W.F.; Yang, Y.G. Verififiable quantum secret sharing protocols based on four-qubit entangled states. Int. J. Theor. Phys. 2019, 58, 1202–1214. [Google Scholar] [CrossRef]
  12. Lu, C.B.; Miao, F.Y.; Hou, J.P.; Huang, W.C.; Y, X. A verifiable framework of entanglement-free quantum secret sharing with information-theoretical security. Quantum Inf. Process. 2020, 19, 24. [Google Scholar] [CrossRef]
  13. Li, F.L.; Hu, H.; Zhu, S.X.; Yan, J.Y.; Ding, J. A verifiable (k, n) threshold dynamic quantum secret sharing scheme. Quantum Inf. Process. 2022, 21, 259. [Google Scholar] [CrossRef]
  14. Yan, C.H.; Li, Z.H.; Liu, L.; Lu, D.J. Cheating identifiable (k, n) threshold quantum secret sharing scheme. Quantum Inf. Process. 2022, 21, 8. [Google Scholar] [CrossRef]
  15. Yang, Y.G.; Wen, Q.Y.; Zhang, X. Multiparty simultaneous quantum identity authentication with secret sharing. Sci. China Phys. Mech. Astron. 2008, 51, 321–327. [Google Scholar] [CrossRef]
  16. Abulkasim, H.; Hamad, S.; Khalifa, A.; Bahnasy, K.E. Quantum secret sharing with identity authentication based on Bell states. Int. J. Quantum Inf. 2017, 15, 1750023. [Google Scholar] [CrossRef]
  17. Hu, W.W.; Zhou, R.G.; Li, X.; Fan, P.; Tan, C.Y. A novel dynamic quantum secret sharing in high-dimensional quantum system. Quantum Inf. Process. 2021, 20, 159. [Google Scholar] [CrossRef]
  18. Liu, J.Y.; Zhou, X.Y.; Wang, Q. Reference-frame-independent measurement-device-independent quantum key distribution using fewer states. Phys. Rev. A 2021, 103, 022602. [Google Scholar] [CrossRef]
  19. Li, W.; Wang, L.; Zhao, S.M. Extended single-photon entanglement based phase-matching quantum key distribution. Quantum Inf. Process. 2022, 21, 124. [Google Scholar] [CrossRef]
  20. Liu, B.; Gao, Z.; Xiao, D.; Huang, W.; Liu, X.; Xu, B. Quantum identity authentication in the orthogonal-state-encoding QKD system. Quantum Inf. Process. 2019, 18, 137. [Google Scholar] [CrossRef]
  21. Ljunggren, D.; Bourennane, M.; Karlsson, A. Authority-based user authentication in quantum key distribution. Phys. Rev. A 2002, 62, 022305. [Google Scholar] [CrossRef]
  22. Dutta, A.; Pathak, A. A short review on quantum identity authentication protocols: How would bob know that he is talking with alice? Quantum Inf. Process. 2022, 21, 369. [Google Scholar] [CrossRef]
  23. Bostrom, K.; Felbinger, T. Deterministic secure direct communicationusing entanglement. Phys. Rev. Lett. 2002, 89, 187902. [Google Scholar] [CrossRef] [PubMed]
  24. Bufalo, M.; Bufalo, D.; Orlando, G. A Note on the Computation of the Modular Inverse for Cryptography. Axioms 2021, 10, 116. [Google Scholar] [CrossRef]
  25. Zou, X.F.; W, Q.D. Security analysis and improvements of arbitrated quantum signature schemes. Phys. Rev. A 2010, 82, 042325. [Google Scholar] [CrossRef]
  26. Wang, T.Y.; Wen, Q.Y. Security of a kind of quantum secret sharing with single photons. Quant. Inf. Comput. 2011, 11, 434–443. [Google Scholar] [CrossRef]
  27. Wang, T.Y.; Liu, Y.Z.; Wei, C.Y.; Cai, X.Q.; Ma, J.F. Security of a kind of quantum secret sharing with entangled states. Sci. Rep. 2017, 7, 2485. [Google Scholar] [CrossRef]
  28. Colbeck, R. Impossibility of secure two-party classical computation. Phys. Rev. A 2007, 76, 062308. [Google Scholar] [CrossRef]
  29. Mayers, D. Unconditional security in quantum cryptography. J. ACM 2001, 48, 351–406. [Google Scholar] [CrossRef]
Figure 1. The process of this scheme.
Figure 1. The process of this scheme.
Entropy 25 00827 g001
Figure 2. Identity authentication process between participants in this scheme.
Figure 2. Identity authentication process between participants in this scheme.
Entropy 25 00827 g002
Table 1. Comparison of parameters among our protocol and previous protocols.
Table 1. Comparison of parameters among our protocol and previous protocols.
ProtocolsYang [3]Song [7]Sutradhar [8]Mashhadi [9]Our
( t , n ) t h r e s h o l d NYYYY
QFTn1211
IQFT-12t1
measurement operationn12t 2 t + 1
dimensional spaceddddd
message particle n 1 t t + 1 t 3 t + 1
hash function22222
intercept–resend-YYNY
entangle–measure-YYYY
collusive attackNYNNY
forgery attack-YYYY
identity authenticationNNNNY
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Meng, D.; Li, Z.; Luo, S.; Han, Z. A Kind of (t, n) Threshold Quantum Secret Sharing with Identity Authentication. Entropy 2023, 25, 827. https://doi.org/10.3390/e25050827

AMA Style

Meng D, Li Z, Luo S, Han Z. A Kind of (t, n) Threshold Quantum Secret Sharing with Identity Authentication. Entropy. 2023; 25(5):827. https://doi.org/10.3390/e25050827

Chicago/Turabian Style

Meng, Depeng, Zhihui Li, Shuangshuang Luo, and Zhaowei Han. 2023. "A Kind of (t, n) Threshold Quantum Secret Sharing with Identity Authentication" Entropy 25, no. 5: 827. https://doi.org/10.3390/e25050827

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop