Anonymous transmission in a noisy quantum network using the W state

From Quantum Protocol Zoo
Jump to navigation Jump to search


The protocol allows a sender to transmit an arbitrary quantum state to a receiver in an anonymous way and uses the -partite state as a quantum resource.

Assumptions[edit]

The protocol relies on a set of classical subroutines (collision detection, receiver notification, veto and logical OR). Their proposed implementation [1] has been shown to be information-theoretically secure in the classical regime, even with an arbitrary number of corrupted participants, assuming the parties share pairwise authenticated private channels and a broadcast channel.

The protocol assumes that the implementations listed above remain secure even in the presence of a quantum adversary.

Outline[edit]

The nodes first ensure that a single one is willing to send information. They go on with notifying the receiver of its role. They use a trusted source of states to share entanglement between the nodes. This is done via a measurement performed by all nodes except the sender and receiver. Entanglement is only established probabilistically, but when it is successful, it can be used to teleport an arbitrary quantum state chosen by . The classical communication for teleporting the state is performed anonymously.

Notation[edit]

Properties[edit]

The protocol is sender and receiver secure in the semi-active scenario. It is able to retain its security in the presence of noise affecting the state distribution under the assumption that each qubit experiences the same noise map.

Protocol Description[edit]

Collision detection
Nodes run the classical collision detection protocol [9] to determine a single sender . All nodes input 1 if they do wish to be the sender and 0 otherwise. If a single node wants to be the sender, continue.
Receiver notification
Nodes run the classical receiver notification protocol [9], where the receiver is notified of her role.
State distribution
A trusted source distributes the -partite state.
Measurement
All nodes except for and measure in the {|0〉,|1〉} basis.
Anonymous announcement of outcomes
Nodes use the classical veto protocol [9] which outputs 0 if all the measurement outcomes are 0, and 1 otherwise. If the output is 0 then anonymous entanglement is established, else abort.
Teleportation
Sender teleports the message state |ψ〉 to the receiver . Classical messagemassociated with teleportationis sent anonymously. The communication is carried outusing the classical logical OR protocol [9] which computes , where is a random 2-bit string input by the receiver .

Simulation and benchmark[edit]

A simulation code for benchmarking the Snonymous transmission protocol is available here. Hardware parameter analysis can be found in the following preprint

Further Information[edit]

References[edit]

  1. A. Broadbent and A. Tapp, inAdvances in Cryptology– ASIACRYPT 2007, edited by K. Kurosawa (Springer Berlin Heidelberg, Berlin, Heidelberg, 2007) pp. 410–426.