Anonymous Conference Key Agreement using GHZ states

Revision as of 21:59, 7 January 2022 by Chirag (talk | contribs)
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.


This example protocol achieves the functionality of quantum conference key agreement. This protocol allows multiple parties in a quantum network to establish a shared secret key anonymously.


Assumptions

We require the following for this protocol:

  1. A source of n-party GHZ states
  2. Private randomness sources
  3. A randomness source that is not associated with any party
  4. A classical broadcasting channel
  5. Pairwise private communication channels

Outline

  • First, the sender notifies each receiver in the network anonymously
  • The entanglement source generates and distributes sufficient GHZ states to all nodes in the network
  • The GHZ states are distilled to establish multipartite entanglement shared only by the participating parties (the sender and receivers)
  • Each GHZ state is randomly chosen to be used for either Verification or Key Generation. For Key Generation rounds, a single bit of the key is established using one GHZ state by measuring in the Z-basis
  • If the sender is content with the Verification results, they can anonymously validate the protocol and conclude that the key has been established successfully.

Notation

Protocol Description

Protocol 1: Anonymous Verifiable Conference Key Agreement

Input: Parameters   and Failed to parse (SVG (MathML can be enabled via browser plugin): Invalid response ("Math extension cannot connect to Restbase.") from server "https://wikimedia.org/api/rest_v1/":): {\displaystyle D}

Requirements: A source of n-party GHZ states; private randomness sources; a randomness source that is not associated with any party; a classical broadcasting channel; pairwise private communication channels

Goal: Anonymoous generation of key between sender and   receivers

  1. The sender notifies the   receivers by running the Notification protocol
  2. The source generates and shares Failed to parse (SVG (MathML can be enabled via browser plugin): Invalid response ("Math extension cannot connect to Restbase.") from server "https://wikimedia.org/api/rest_v1/":): {\displaystyle L} GHZ states
  3. The parties run the Anonymous Multipartite Entanglement protocol on the GHZ states
  4. For each  -partite GHZ state, the parties do the following:
    • They ask a source of randomness to broadcast a bit Failed to parse (SVG (MathML can be enabled via browser plugin): Invalid response ("Math extension cannot connect to Restbase.") from server "https://wikimedia.org/api/rest_v1/":): {\displaystyle b} such that Pr 
    • Verification round: If b = 0, the sender runs Verification as verifier on the state corresponding to that round, while only considering the announcements of the Failed to parse (SVG (MathML can be enabled via browser plugin): Invalid response ("Math extension cannot connect to Restbase.") from server "https://wikimedia.org/api/rest_v1/":): {\displaystyle m} receivers. The remaining parties announce random values.
    • KeyGen round: If b = 1, the sender and receivers measure in the Z-basis.
  5. If the sender is content with the checks of the Verification protocol, they can anonymously validate the protocol

Protocol 2: Notification

Input: Sender's choice of   receivers

Goal: The Failed to parse (SVG (MathML can be enabled via browser plugin): Invalid response ("Math extension cannot connect to Restbase.") from server "https://wikimedia.org/api/rest_v1/":): {\displaystyle m} receivers get notified

Requirements: Private pairwise classical communication channels and randomness sources

For agent  :

  1. All agents   do the following:
    • When agent   is the sender: If   is not a receiver, the sender chooses   random bits   such that  . Otherwise, if   is a receiver, the sender chooses   random bits such that  . The sender sends bit   to agent  
    • When agent   is not the sender: The agent chooses   random bits   such that   and sends bit   to agent  
  2. All agents   receive  , and compute   and send it to agent  
  3. Agent   takes the received   to compute  . If  , they are thereby notified to be a designated receiver.

Protocol 3: Anonymous Multiparty Entanglement

Input:  -partite GHZ state  

Output:  -partite GHZ state   shared between the sender and receivers

Requirements: A broadcast channel; private randomness sources

  1. Sender and receivers draw a random bit each. Everyone else measures their qubits in the X-basis, yielding a measurement outcome bit  
  2. All parties broadcast their bits in a random order, or if possible, simultaneously.
  3. The sender applies a Z gate to their qubit if the parity of the non-participating parties' bits is odd.

Protocol 4: Verification

Input: A verifier V; a shared state between   parties

Goal: Verification or rejection of the shared state as the GHZ  state by V

Requirements: Private randomness sources; a classical broadcasting channel

  1. Everyone but V draws a random bit   and measures in the X or Y basis if their bit equals 0 or 1 respectively, obtaining a measurement outcome  . V chooses both bits at random
  2. Everyone (including V) broadcasts  
  3. V resets her bit such that  mod  . She measures in the X or Y basis if her bit equals 0 or 1 respectively, thereby also resetting her  
  4. V accepts the state if and only if  mod  

Properties

Further Information

References