Anonymous Conference Key Agreement using GHZ states

From Quantum Protocol Zoo
Revision as of 14:50, 7 January 2022 by Chirag (talk | contribs) (Created page with "<!-- This is a comment. You can erase them or write below --> <!-- Intro: brief description of the protocol --> This [https://arxiv.org/abs/2007.07995 example protocol] achie...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.


This example protocol achieves the functionality of quantum conference key agreement anonymously. This protocol allows multiple parties in a quantum network to establish a shared secret key anonymously.


Assumptions

Outline

  • First, the sender notifies each receiver in the network anonymously
  • The entanglement source generates and distributes sufficient GHZ states to all nodes in the network
  • The GHZ states are distilled to establish multipartite entanglement shared only by the participating parties (the sender and receivers)
  • Each GHZ state is randomly chosen to be used for either Verification or Key Generation. For Key Generation rounds, a single bit of the key is established using one GHZ state by measuring in the Z-basis
  • If the sender is content with the Verification results, they can anonymously validate the protocol and conclude that the key has been established successfully.

Notation

Protocol Description

Protocol 1: Anonymous Verifiable Conference Key Agreement

Input: Parameters and

Requirements: A source of n-party GHZ states; private randomness sources; a randomness source that is not associated with any party; a classical broadcasting channel; pairwise private communication channels

Goal: Anonymoous generation of key between sender and receivers

  1. The sender notifies the receivers by running the Notification protocol
  2. The source generates and shares GHZ states
  3. The parties run the Anonymous Multipartite Entanglement protocol on the GHZ states
  4. For each -partite GHZ state, the parties do the following:
    • They ask a source of randomness to broadcast a bit such that Pr
    • Verification round: If b = 0, the sender runs Verification as verifier on the state corresponding to that round, while only considering the announcements of the receivers. The remaining parties announce random values.
    • KeyGen round: If b = 1, the sender and receivers measure in the Z-basis.
  5. If the sender is content with the checks of the Verification protocol, they can anonymously validate the protocol

Protocol 2: Notification

Protocol 3: Anonymous Multiparty Entanglement

Protocol 4: Verification

Properties

Further Information

References