Verifiable Quantum Anonymous Transmission: Difference between revisions

From Quantum Protocol Zoo
Jump to navigation Jump to search
No edit summary
 
(19 intermediate revisions by 4 users not shown)
Line 1: Line 1:
This [example protocol] implements the task of anonymous transmission in a multi-node quantum network. The protocol uses an untrusted <math>n</math>-partite GHZ state to enable two nodes, Sender and Receiver, to establish a link which they use to transmit a quantum message. In addition to adversarial nodes, the source of the GHZ state may be controlled by an adversary. To address this, the protocol includes verification of the GHZ state. It incorporates a reduced fidelity GHZ state used for anonymous transmission, resulting in a notion of anonymity for imperfect scenarios called <math>\epsilon</math>-anonymity.
This [https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.122.240501 example protocol] implements the task of [[Anonymous Transmission]] in a multi-node quantum network. The protocol uses an untrusted <math>n</math>-partite GHZ state to enable two nodes, Sender and Receiver, to establish a link which they use to transmit a quantum message. In addition to adversarial nodes, the source of the GHZ state may be controlled by an adversary. To address this, the protocol includes verification of the GHZ state. It incorporates a reduced fidelity GHZ state used for anonymous transmission, resulting in a notion of anonymity for imperfect scenarios called <math>\epsilon</math>-anonymity.


==Assumptions==
==Assumptions==
Line 8: Line 8:


==Outline==
==Outline==
This verified GHZ-based quantum anonymous transmission protocol is based on the work of \cite{Unnikrishnan}, which uses the following subroutines from \cite{Wehner}, \cite{Broadbent}, \cite{Pappa}, \cite{McCutcheon}:
This verified GHZ-based quantum anonymous transmission protocol is based on the work of [[Verifiable Quantum Anonymous Transmission#References|[1]]], which uses the following subroutines from [[Verifiable Quantum Anonymous Transmission#References|[2]]], [[Verifiable Quantum Anonymous Transmission#References|[3]]], [[Verifiable Quantum Anonymous Transmission#References|[4]]], [[Verifiable Quantum Anonymous Transmission#References|[5]]] :
* <span style="font-variant:small-caps">Parity</span> \cite{Broadbent}: privately computes the parity of an input string.
* <span style="font-variant:small-caps">Parity</span> [[Verifiable Quantum Anonymous Transmission#References|[3]]]: privately computes the parity of an input string.
* <span style="font-variant:small-caps">LogicalOR</span> \cite{Broadbent}: privately computes the logical OR of an input string, using a modified version of <span style="font-variant:small-caps">Parity</span>.
* <span style="font-variant:small-caps">LogicalOR</span> [[Verifiable Quantum Anonymous Transmission#References|[3]]]: privately computes the logical OR of an input string, using a modified version of <span style="font-variant:small-caps">Parity</span>.
* <span style="font-variant:small-caps">Notification</span> \cite{Broadbent}: allows one player to anonymously notify another player, using <span style="font-variant:small-caps">LogicalOR</span>.
* <span style="font-variant:small-caps">Notification</span> [[Verifiable Quantum Anonymous Transmission#References|[3]]]: allows one player to anonymously notify another player, using <span style="font-variant:small-caps">LogicalOR</span>.
* <span style="font-variant:small-caps">RandomBit</span> \cite{Unnikrishnan}: allows one player to anonymously choose a bit according to a probability distribution, using <span style="font-variant:small-caps">LogicalOR</span>.
* <span style="font-variant:small-caps">RandomBit</span> [[Verifiable Quantum Anonymous Transmission#References|[1]]]: allows one player to anonymously choose a bit according to a probability distribution, using <span style="font-variant:small-caps">LogicalOR</span>.
* <span style="font-variant:small-caps">Verification</span> \cite{Pappa, McCutcheon}: allows one player (the Verifier) to run a test to check if the shared state is the GHZ state. The Verifier instructs each player to measure their qubit in a particular basis and checks the parity of the measurement outcomes.  
* <span style="font-variant:small-caps">[https://wiki.veriqloud.fr/index.php?title=Multipartite_Entanglement_Verification Verification]</span> [[Verifiable Quantum Anonymous Transmission#References|[4,5]]]: allows one player (the Verifier) to run a test to check if the shared state is the GHZ state. The Verifier instructs each player to measure their qubit in a particular basis and checks the parity of the measurement outcomes.  
* <span style="font-variant:small-caps">Anonymous Entanglement</span> \cite{Wehner}: <math>n-2</math> nodes (all except for <math>\mathcal{S}</math> and <math>\mathcal{R}</math>) measure in the <math>X</math> basis and broadcast their measurement outcome. <math>\mathcal{S}</math> and <math>\mathcal{R}</math> broadcast random dummy bits. The parity of measurement outcomes allows the establishment of an entangled link between <math>\mathcal{S}</math> and <math>\mathcal{R}</math> which is called anonymous entanglement.
* <span style="font-variant:small-caps">Anonymous Entanglement</span> [[Verifiable Quantum Anonymous Transmission#References|[2]]]: <math>n-2</math> nodes (all except for <math>\mathcal{S}</math> and <math>\mathcal{R}</math>) measure in the <math>X</math> basis and broadcast their measurement outcome. <math>\mathcal{S}</math> and <math>\mathcal{R}</math> broadcast random dummy bits. The parity of measurement outcomes allows the establishment of an entangled link between <math>\mathcal{S}</math> and <math>\mathcal{R}</math> which is called anonymous entanglement.


The protocol for quantum anonymous transmission consists of the following steps:
The protocol for quantum anonymous transmission consists of the following steps:
Line 36: Line 36:
* <math>\mathcal{R}</math>: the Receiver of the quantum message.
* <math>\mathcal{R}</math>: the Receiver of the quantum message.
* <math>q</math>: the security parameter.
* <math>q</math>: the security parameter.
==Knowledge Graph==
{{graph}}


==Properties==
==Properties==
Line 56: Line 60:
where <math>\mathcal{A}</math> is the subset of <math>t</math> adversaries among <math>n</math> nodes and <math>C</math> is the register that contains all classical and quantum side information accessible to the adversaries.
where <math>\mathcal{A}</math> is the subset of <math>t</math> adversaries among <math>n</math> nodes and <math>C</math> is the register that contains all classical and quantum side information accessible to the adversaries.


==Pseudocode==
==Protocol Description==


====<span style="font-variant:small-caps"><math>\epsilon</math>-anonymous transmission of a quantum message</span>====
====<span style="font-variant:small-caps"><math>\epsilon</math>-anonymous transmission of a quantum message</span>====
Line 76: Line 80:




===Subroutines===
====<span style="font-variant:small-caps">Subroutines</span>====


====<span style="font-variant:small-caps">Parity</span>====
*<span style="font-variant:small-caps">Parity</span>


''Input'': <math>\{ x_i \}_{i=1}^n</math>.
''Input'': <math>\{ x_i \}_{i=1}^n</math>.
Line 89: Line 93:
# The value <math>z=\bigoplus_{j=1}^n z_j</math> is computed, which equals <math>y_i</math>.
# The value <math>z=\bigoplus_{j=1}^n z_j</math> is computed, which equals <math>y_i</math>.


====<span style="font-variant:small-caps">LogicalOR</span>====
*<span style="font-variant:small-caps">LogicalOR</span>


''Input'': <math>\{ x_i \}_{i=1}^n</math>, security parameter <math>q</math>.
''Input'': <math>\{ x_i \}_{i=1}^n</math>, security parameter <math>q</math>.
Line 101: Line 105:
## Repeat steps 2(a) - 2(b) <math>q</math> times in total. If the result of <span style="font-variant:small-caps">Parity</span> is never <math>1</math>, then <math>y_i = 0</math>.
## Repeat steps 2(a) - 2(b) <math>q</math> times in total. If the result of <span style="font-variant:small-caps">Parity</span> is never <math>1</math>, then <math>y_i = 0</math>.


====<span style="font-variant:small-caps">Notification</span>====
*<span style="font-variant:small-caps">Notification</span>


''Input'': Security parameter <math>q</math>, <math>\mathcal{S}</math>'s choice of <math>\mathcal{R}</math> is player <math>r</math>.
''Input'': Security parameter <math>q</math>, <math>\mathcal{S}</math>'s choice of <math>\mathcal{R}</math> is player <math>r</math>.
Line 114: Line 118:
# If player <math>i</math> obtained <math>y_i = 1</math>, then she is <math>\mathcal{R}</math>.
# If player <math>i</math> obtained <math>y_i = 1</math>, then she is <math>\mathcal{R}</math>.


====<span style="font-variant:small-caps">RandomBit</span>====
*<span style="font-variant:small-caps">RandomBit</span>


''Input'': All: parameter <math>q</math>. <math>\mathcal{S}</math>: distribution <math>D</math>.
''Input'': All: parameter <math>q</math>. <math>\mathcal{S}</math>: distribution <math>D</math>.
Line 123: Line 127:
# Run <span style="font-variant:small-caps">LogicalOR</span> with input <math>\{ x_i \}_{i=1}^n</math> and security parameter <math>q</math> and output its outcome.
# Run <span style="font-variant:small-caps">LogicalOR</span> with input <math>\{ x_i \}_{i=1}^n</math> and security parameter <math>q</math> and output its outcome.


====<span style="font-variant:small-caps">Verification</span>====
*<span style="font-variant:small-caps">Verification</span>


''Input'': <math>n</math> players share state <math>|\Psi\rangle</math>.
''Input'': <math>n</math> players share state <math>|\Psi\rangle</math>.
Line 133: Line 137:
# The state passes the verification test if <math>\bigoplus_j Y_j=\frac{1}{\pi} \sum_j \theta_j \pmod 2.</math>
# The state passes the verification test if <math>\bigoplus_j Y_j=\frac{1}{\pi} \sum_j \theta_j \pmod 2.</math>


====<span style="font-variant:small-caps">Anonymous Transmission</span>====
*<span style="font-variant:small-caps">Anonymous Transmission</span>


''Input'': <math>n</math> players share a GHZ state.
''Input'': <math>n</math> players share a GHZ state.
Line 155: Line 159:
* For simplicity, the same security parameter <math>q</math> has been used throughout, however, this is not required.
* For simplicity, the same security parameter <math>q</math> has been used throughout, however, this is not required.
* Although <span style="font-variant:small-caps">Parity</span> requires a simultaneous broadcast channel, only modified versions of <span style="font-variant:small-caps">Parity</span> that remove this requirement are used in the anonymous transmission protocol.
* Although <span style="font-variant:small-caps">Parity</span> requires a simultaneous broadcast channel, only modified versions of <span style="font-variant:small-caps">Parity</span> that remove this requirement are used in the anonymous transmission protocol.
* The protocol assumes there is only one Sender for simplicity. However, if this is not the case, the players can run a classical \cite{Broadbent} or quantum \cite{Wehner} collision detection protocol to deal with multiple Senders.  
* The protocol assumes there is only one Sender for simplicity. However, if this is not the case, the players can run a classical [[Verifiable Quantum Anonymous Transmission#References|[3]]] or quantum [[Verifiable Quantum Anonymous Transmission#References|[2]]] collision detection protocol to deal with multiple Senders.  
* To send classical teleportation bits <math>m_0, m_1</math>, the players can run <span style="font-variant:small-caps">Fixed Role Anonymous Message Transmission</span> from \cite{Broadbent}, or the anonymous transmission protocol for classical bits with quantum resources from \cite{Wehner}.
* To send classical teleportation bits <math>m_0, m_1</math>, the players can run <span style="font-variant:small-caps">Fixed Role Anonymous Message Transmission</span> from [[Verifiable Quantum Anonymous Transmission#References|[3]]], or the anonymous transmission protocol for classical bits with quantum resources from [[Verifiable Quantum Anonymous Transmission#References|[2]]].
* <span style="font-variant:small-caps">Verification</span> was experimentally demonstrated for 3- and 4-party GHZ states in \cite{McCutcheon}.
* <span style="font-variant:small-caps">Verification</span> was experimentally demonstrated for 3- and 4-party GHZ states in [[Verifiable Quantum Anonymous Transmission#References|[5]]].
* The Broadbent-Tapp protocol \cite{Broadbent} implements classical anonymous transmission. It requires pairwise authenticated classical channels and a classical broadcast channel.  
* The Broadbent-Tapp protocol [[Verifiable Quantum Anonymous Transmission#References|[3]]] implements classical anonymous transmission. It requires pairwise authenticated classical channels and a classical broadcast channel.  
* The Christandl-Wehner protocol \cite{Wehner} implements both classical and quantum anonymous transmission. However, this protocol assumes the nodes share a perfect, trusted GHZ state.
* The Christandl-Wehner protocol [[Verifiable Quantum Anonymous Transmission#References|[2]]] implements both classical and quantum anonymous transmission. However, this protocol assumes the nodes share a perfect, trusted GHZ state.
* The Brassard et. al. protocol \cite{Brassard} implements verified quantum anonymous transmission. While their protocol includes a verification stage, it requires each player to perform a size-<math>n</math> quantum circuit and to have access to quantum communication with all other agents.
* The Brassard et. al. protocol [[Verifiable Quantum Anonymous Transmission#References|[6]]] implements verified quantum anonymous transmission. While their protocol includes a verification stage, it requires each player to perform a size-<math>n</math> quantum circuit and to have access to quantum communication with all other agents.
* The Lipinska et. al. protocol \cite{Lipinska} implements quantum anonymous transmission with a trusted W state instead of a GHZ state. While this is beneficial in terms of robustness to noise, the protocol proceeds to create anonymous entanglement only probabilistically, whereas GHZ-based anonymous entanglement proceeds deterministically.  
* The Lipinska et. al. protocol [[Verifiable Quantum Anonymous Transmission#References|[7]]] implements quantum anonymous transmission with a trusted W state instead of a GHZ state. While this is beneficial in terms of robustness to noise, the protocol proceeds to create anonymous entanglement only probabilistically, whereas GHZ-based anonymous entanglement proceeds deterministically.  


\begin{thebibliography}{9}
==References==
\bibitem{Unnikrishnan}
# [https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.122.240501 Unnikrishnan et al (2018)]
A. Unnikrishnan, I. J. MacFarlane, R. Yi, E. Diamanti, D. Markham, and I. Kerenidis. ''{Anonymity for practical quantum networks.} To be published in Physical Review Letters. arXiv:1811.04729 (2018).
# [https://link.springer.com/chapter/10.1007/11593447_12 Christandl and Wehner (2005)]
\bibitem{Wehner}
# [https://arxiv.org/abs/0706.2010 Broadbent and Tapp (2007)]
M. Christandl and S. Wehner. ''{Quantum anonymous transmissions.} Proceedings of ASIACRYPT (2005).
# [https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.108.260502 Pappa et al (2012)]
\bibitem{Broadbent}
# [https://www.nature.com/articles/ncomms13251 McCutcheon et al (2016)]
A. Broadbent and A. Tapp. ''{Information-theoretic security without an honest majority.} Proceedings of ASIACRYPT (2007).
# [https://arxiv.org/abs/0706.2356 Brassard et al (2007)]
\bibitem{Pappa}
# [https://arxiv.org/abs/1806.10973 Lipinska et al (2018)]
A. Pappa, A. Chailloux, S. Wehner, E. Diamanti, and I. Kerenidis. ''{Multipartite entanglement verification resistant against dishonest parties.} Physical Review Letters, 108 (2012).
\bibitem{McCutcheon}
W. McCutcheon, A. Pappa, B. A. Bell, A. McMillan, A. Chailloux, T. Lawson, M. Mafu, D. Markham, E. Diamanti, I. Kerenidis, J. G. Rarity, and M. S. Tame. ''{Experimental verification of multipartite entanglement in quantum networks.} Nature Communications (2016).
\bibitem{Brassard}
G. Brassard, A. Broadbent, J. Fitzsimons, S. Gambs, and A. Tapp. ''{Anonymous quantum communication.} Proceedings of ASIACRYPT (2007).  
\bibitem{Lipinska}
V. Lipinska, G. Murta, and S. Wehner. ''{Anonymous transmission in a noisy quantum network using the W state.} Physical Review A, 98 (2018).


\end{thebibliography}
<div style='text-align: right;'>''contributed by Anupama Unnikrishnan''</div>

Latest revision as of 16:18, 16 October 2019

This example protocol implements the task of Anonymous Transmission in a multi-node quantum network. The protocol uses an untrusted -partite GHZ state to enable two nodes, Sender and Receiver, to establish a link which they use to transmit a quantum message. In addition to adversarial nodes, the source of the GHZ state may be controlled by an adversary. To address this, the protocol includes verification of the GHZ state. It incorporates a reduced fidelity GHZ state used for anonymous transmission, resulting in a notion of anonymity for imperfect scenarios called -anonymity.

Assumptions[edit]

  • Network: The network consists of nodes (honest or adversarial) with pairwise authenticated classical channels and a classical broadcast channel.
  • Source: Untrusted multipartite state source.
  • Adversarial model: Active adversary who can control the source.

Outline[edit]

This verified GHZ-based quantum anonymous transmission protocol is based on the work of [1], which uses the following subroutines from [2], [3], [4], [5] :

  • Parity [3]: privately computes the parity of an input string.
  • LogicalOR [3]: privately computes the logical OR of an input string, using a modified version of Parity.
  • Notification [3]: allows one player to anonymously notify another player, using LogicalOR.
  • RandomBit [1]: allows one player to anonymously choose a bit according to a probability distribution, using LogicalOR.
  • Verification [4,5]: allows one player (the Verifier) to run a test to check if the shared state is the GHZ state. The Verifier instructs each player to measure their qubit in a particular basis and checks the parity of the measurement outcomes.
  • Anonymous Entanglement [2]: nodes (all except for and ) measure in the basis and broadcast their measurement outcome. and broadcast random dummy bits. The parity of measurement outcomes allows the establishment of an entangled link between and which is called anonymous entanglement.

The protocol for quantum anonymous transmission consists of the following steps:

  1. Receiver notification: The Sender notifies the Receiver by running Notification.
  2. State distribution: A source, who may be untrusted, distributes a state claiming to be the GHZ state.
  3. Verification or anonymous transmission: anonymously chooses whether to verify the state or use it for anonymous transmission, using RandomBit.

If verification is chosen, a player is chosen to run Verification, using repetitions of RandomBit. If the test passes, the protocol goes back to the State distribution stage and runs again. If the test fails, the players abort.

If anonymous transmission is chosen, the players run Anonymous Entanglement, establishing an anonymous entanglement link between and . then teleports the message state to using the established anonymous entanglement. The classical message associated with teleportation is also sent anonymously.

Notation[edit]

  • : number of network nodes taking part in the anonymous transmission.
  • : number of adversarial network nodes taking part in the anonymous transmission.
  • : quantum message which the Sender wants to send anonymously.
  • : GHZ state.
  • : state provided by the untrusted source for anonymous transmission (in the ideal case, this is the GHZ state).
  • : the Sender of the quantum message.
  • : the Receiver of the quantum message.
  • : the security parameter.

Knowledge Graph[edit]

Properties[edit]

The pseudocode given below implements anonymous transmission of a quantum message, incorporating a verification stage. Further, the following analysis considers anonymous transmission with a reduced fidelity state rather than a perfect GHZ state.

Let be the event that the protocol does not abort and the state used for anonymous transmission is such that, no matter what operation the adversarial players do to their part, the fidelity of the state with the GHZ state is at most . Then,

By doing many repetitions of the protocol, the honest players can ensure that this probability is negligible.

If the state used for anonymous transmission is of fidelity at least with the GHZ state,

where is the subset of adversaries among nodes and is the register that contains all classical and quantum side information accessible to the adversaries.

Protocol Description[edit]

-anonymous transmission of a quantum message[edit]

Input: Security parameter .

Goal: sends message qubit to with -anonymity.


  1. Receiver notification : Run Notification for to notify as the Receiver.
  2. Distribution of state : A source (who may be untrusted) generates a state and distributes it to the players (in the ideal case, is the GHZ state).
  3. anonymously chooses verification or anonymous transmission :
    1. Run RandomBit, with the input of chosen as follows: she flips fair classical coins, and if all coins are heads, she inputs 0, else she inputs 1. Let the outcome be .
    2. If ,
      1. Run RandomBit times, with the input of chosen according to the uniform random distribution. Let the outcome be .
      2. Run Verification with player as the Verifier. If she accepts the outcome of the test, return to step 2, otherwise abort. Else if , run Anonymous Transmission.

If at any point in the protocol, realises someone does not follow the protocol, she stops behaving like the Sender and behaves as any player.


Subroutines[edit]

  • Parity

Input: .

Goal: Each player gets .

  1. Every player chooses random bits such that .
  2. Every player sends their th bit to player ( can equal ).
  3. Every player computes and reports the value in the simultaneous broadcast channel.
  4. The value is computed, which equals .
  • LogicalOR

Input: , security parameter .

Goal: Each player gets .

  1. The players agree on orderings, with each ordering having a different last participant.
  2. For each ordering:
    1. Each player picks the value of as follows: if , then ; if , then with probability and with probability .
    2. Run Parity with input , with a regular broadcast channel rather than simultaneous broadcast, and with the players broadcasting according to the current ordering. If the result is , then .
    3. Repeat steps 2(a) - 2(b) times in total. If the result of Parity is never , then .
  • Notification

Input: Security parameter , 's choice of is player .

Goal: notifies .

For each player :

  1. For each player :
    1. Each player picks as follows: if and player is , then with probability and with probability . Otherwise, . Let .
    2. Run Parity with input , with the following differences: player does not broadcast her value, and they use a regular broadcast channel rather than simultaneous broadcast. If the result is , then .
    3. Repeat steps 1(a) - (b) times. If the result of Parity is never 1, then .
  2. If player obtained , then she is .
  • RandomBit

Input: All: parameter . : distribution .

Goal: chooses a bit according to .

  1. The players pick bits as follows: picks bit to be 0 or 1 according to ; all other players pick .
  2. Run LogicalOR with input and security parameter and output its outcome.
  • Verification

Input: players share state .

Goal: GHZ verification of for honest players.

  1. The Verifier generates random angles for all players including themselves (), such that is a multiple of . The angles are then sent out to all the players in the network.
  2. Player measures in the basis , and sends the outcome to the Verifier.
  3. The state passes the verification test if
  • Anonymous Transmission

Input: players share a GHZ state.

Goal: Anonymous transmission of quantum message from to .

  1. and do not do anything to their part of the state.
  2. Every player :
    1. Applies a Hadamard transform to her qubit
    2. Measures this qubit in the computational basis with outcome
    3. Broadcasts .
  3. picks a random bit and broadcasts .
  4. applies a phase flip to her qubit if .
  5. picks a random bit and broadcasts .
  6. applies a phase flip to her qubit, if .
  7. and share -anonymous entanglement. then uses the quantum teleportation circuit with input , and obtains measurement outcomes .
  8. The players run a protocol to anonymously send bits from to (see Further Information for details).
  9. applies the transformation described by on her part of the entangled state and obtains .

Further Information[edit]

  • For simplicity, the same security parameter has been used throughout, however, this is not required.
  • Although Parity requires a simultaneous broadcast channel, only modified versions of Parity that remove this requirement are used in the anonymous transmission protocol.
  • The protocol assumes there is only one Sender for simplicity. However, if this is not the case, the players can run a classical [3] or quantum [2] collision detection protocol to deal with multiple Senders.
  • To send classical teleportation bits , the players can run Fixed Role Anonymous Message Transmission from [3], or the anonymous transmission protocol for classical bits with quantum resources from [2].
  • Verification was experimentally demonstrated for 3- and 4-party GHZ states in [5].
  • The Broadbent-Tapp protocol [3] implements classical anonymous transmission. It requires pairwise authenticated classical channels and a classical broadcast channel.
  • The Christandl-Wehner protocol [2] implements both classical and quantum anonymous transmission. However, this protocol assumes the nodes share a perfect, trusted GHZ state.
  • The Brassard et. al. protocol [6] implements verified quantum anonymous transmission. While their protocol includes a verification stage, it requires each player to perform a size- quantum circuit and to have access to quantum communication with all other agents.
  • The Lipinska et. al. protocol [7] implements quantum anonymous transmission with a trusted W state instead of a GHZ state. While this is beneficial in terms of robustness to noise, the protocol proceeds to create anonymous entanglement only probabilistically, whereas GHZ-based anonymous entanglement proceeds deterministically.

References[edit]

  1. Unnikrishnan et al (2018)
  2. Christandl and Wehner (2005)
  3. Broadbent and Tapp (2007)
  4. Pappa et al (2012)
  5. McCutcheon et al (2016)
  6. Brassard et al (2007)
  7. Lipinska et al (2018)
contributed by Anupama Unnikrishnan