Editing GHZ-based Quantum Anonymous Transmission

Warning: You are not logged in. Your IP address will be publicly visible if you make any edits. If you log in or create an account, your edits will be attributed to your username, along with other benefits.

The edit can be undone. Please check the comparison below to verify that this is what you want to do, and then publish the changes below to finish undoing the edit.

Latest revision Your text
Line 1: Line 1:
This [https://arxiv.org/abs/quant-ph/0409201 example protocol] implements the task of [[Anonymous Transmission]] in a multiple node quantum network. The protocol uses <math>n</math>-partite [https://en.wikipedia.org/wiki/Greenberger%E2%80%93Horne%E2%80%93Zeilinger_state GHZ state] to enable two nodes, sender and receiver, to establish a link which they use to transmit a quantum message. Importantly, the quantum message is transmitted in a way that the identity of the sender is unknown to every other node, and the identity of the receiver is known only to the sender.  
The GHZ-based quantum anonymous transmission protocol implements the task of [[Anonymous Transmission]] in a <math>n</math>-node quantum network. The protocol uses <math>n</math>-partite [[GHZ state]] to enable two parties, sender <math>S</math> and receiver <math>R</math>, to establish a link which they use to transmit a quantum message. Importantly, the quantum message is transmitted in a way that the identity of <math>S</math> is unknown to every other node, and the identity of <math>R</math> is known only to <math>S</math>.  


'''Tags:''' [[:Category: Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]][[Category: Quantum Enhanced Classical Functionality]], [[:Category: Multi Party Protocols|Multi Party Protocols]] [[Category: Multi Party Protocols]],  [[:Category:Specific Task|Specific Task]][[Category:Specific Task]], GHZ state, anonymous transmission
'''Tags:''' [[:Category: Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]][[Category: Quantum Enhanced Classical Functionality]], [[:Category: Multi Party Protocols|Multi Party Protocols]] [[Category: Multi Party Protocols]],  [[:Category:Specific Task|Specific Task]][[Category:Specific Task]], GHZ state, anonymous transmission
==Assumptions==
==Assumptions==
* '''Network:''' The network consists of <math>n</math> nodes that are fully identified and completely connected with pairwise [[authenticated]] classical channels. Additionally, there is a secure classical [https://en.wikipedia.org/wiki/Broadcasting_(networking) broadcast] channel.
Availability of the following is assumed:
* '''Source:''' [[Trusted]] [[multipartite]] state source.
* Pairwise [[authenticated]] private classical channels
* '''Adversarial model:''' [[active adversary]] who does not control the source.
* [[Broadcast]] channel
* [[Trusted]] [[multipartite]] source


==Outline==
==Outline==
The presented GHZ-based quantum anonymous transmission protocol is based on the work of [[GHZ State based Quantum Anonymous Transmission#References|[6]]]. The goal of the protocol is to transmit a quantum state <math>|\psi \rangle</math> from the sender <math>S</math> to the receiver <math>R</math>, while keeping the identities of <math>S</math> and <math>R</math> anonymous. We assume that there is exactly one receiver which is determined before the start of the protocol. The protocol consists of the following steps:
The presented GHZ-based quantum anounymous transmission protocol is based on the work of [[GHZ State based Quantum Anonymous Transmission#Refrences|(6)]]. The goal of the protocol is to transmit a quantum state <math>|\psi</math> from the sender <math>S</math> to the receiver <math>R</math>, while keeping the identities of <math>S</math> and <math>R</math> anonymous. We assume that there is exactly one receiver which is determined before the start of the protocol. The protocol consists of the following steps.
* ''Collision detection:'' Nodes run a collision detection protocol to determine a single sender <math>S</math>.  
* ''Collision detection:'' Nodes run a collision detection protocol to determine a single sender <math>S</math>.  
* ''State distribution:'' A trusted source distributes the <math>n</math>-partite GHZ state.  
* ''State distribution:'' A trusted source distributes the <math>n</math>-partite GHZ state.  
Line 15: Line 16:


==Notation==
==Notation==
* <math>n</math>: number of network nodes taking part in the anonymous transmission.
* <math>n</math> number of network nodes taking part in the anonymous transmission.
* <math>|\psi\rangle</math>: quantum message which the sender wants to send anonymously
* <math>|\psi\rangle</math> quantum message which the sender wants to send anonymously
* <math>S</math>: the sender of the quantum message
* <math>S</math> the sender of the quantum message
* <math>R</math>: the receiver of the quantum message
* <math>R</math> the receiver of the quantum message


==Requirements==
==Hardware Requirements==
*Network stage: [[:Category: Quantum Memory Network Stage|quantum memory network]][[Category:Quantum Memory Network Stage]].
*Network stage: [[:Category: Quantum Memory Network Stage|(Fault-tolerant) Quantum computing network stage]][[Category:Quantum Memory Network Stage]]
* Relevant parameters to establish one anonymous link: <math>k=1</math> round of quantum communication per node, circuit depth <math>m=1</math>, <math>q=1</math> physical qubits per node.
* Relevant parameters to establish one anonymous link: <math>k=1</math> round of quantum communication per node, circuit depth <math>m=1</math>, <math>q=1</math> physical qubits per node.
* Quantum memories, single-qubit Pauli gates and single-qubit measurements at the end nodes.
* Quantum memories, single-qubit Pauli gates and single-qubit measurements at the end nodes.
==Knowledge Graph==
{{graph}}


==Properties==
==Properties==
See [[Quantum Anonymous Transmission]] for the precise security definition. [[GHZ State based Quantum Anonymous Transmission#Pseudocode|Pseudocode]] given below implements secure anonymous transmission, i.e. it hides the identities of the sender and the receiver from other nodes in the network. That is, the maximum probability that adversaries guess the identity of <math>S</math> or <math>R</math> given all the classical and quantum information they have available at the end of the protocol is no larger than the uncertainty the adversaries have about the identities of <math>S</math> and <math>R</math> before the protocol begins. More formally, the anonymous transmission protocol with the GHZ state is sender- and receiver-secure: </br>
See [[Quantum Anonymous Transmission]] for the precise security definition. [[GHZ State based Quantum Anonymous Transmission#Pseudocode|Pseudocode]] implements secure anonymous transmission, i.e. it hides the identities of the sender and the receiver from other nodes in the network. That is, the maximum probability that adversaries guess the identity of <math>S</math> or <math>R</math> given all the classical and quantum information they have available at the end of the protocol is no larger than the uncertainty the adversaries have about the identities of <math>S</math> and <math>R</math> before the protocol begins. More formally, the anonymous transmission protocol with the GHZ state, [[GHZ State based Quantum Anonymous Transmission#Pseudocode|Pseudocode]], is sender- and receiver-secure:</br>
<math>P_{\text{guess}}[S|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[S=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
<math>P_{\text{guess}}[S|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[S=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
<math>P_{\text{guess}}[R|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[R=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
<math>P_{\text{guess}}[R|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[R=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
where <math>\mathcal{A}</math> is the subset of <math>t</math> adversaries among <math>n</math> nodes and <math>C</math> is the register that contains all classical and quantum side information accessible to the adversaries. Note that this implies that the protocol is also trace-less, since even if the adversary hijacks any <math>t\leq n-2</math> players and gains access to all of their classical and quantum information after the end of the protocol, she cannot learn the identities of <math>S</math> and <math>R</math>. For a formal argument see [[GHZ State based Quantum Anonymous Transmission#References|[6]]].
where <math>\mathcal{A}</math> is the subset of <math>t</math> adversaries among <math>n</math> nodes and <math>C</math> is the register that contains all classical and quantum side information accessible to the adversaries. Note that this implies that the protocol is also traceless, since even if the adversary hijacks any <math>t\leq n-2</math> players and gains access to all of their classical and quantum information after the end of the protocol, she cannot learn the identities of <math>S</math> and <math>R</math>. For a formal argument see [[GHZ State based Quantum Anonymous Transmission#References|(6)]].


==Protocol Description==
==Pseudocode==
Receiver <math>R</math> is determined before the start of the protocol. <math>S</math> holds a message qubit <math>|\psi\rangle</math>.
Receiver <math>R</math> is determined before the start of the protocol. <math>S</math> holds a message qubit <math>|\psi\rangle</math>.
# Nodes run a collision detection protocol and determine a single sender <math>S</math>.
# Nodes run a collision detection protocol and determine a single sender <math>S</math>.
# A trusted source distributes <math>n</math>-partite GHZ state to every player, <math>|GHZ\rangle = \frac{1}{\sqrt{2}} (|0^n\rangle + |1^n\rangle)</math>.
# A trusted source distributes <math>n</math>-partite GHZ state to every player, <math>|GHZ\rangle = \frac{1}{\sqrt{2}} (|0^n\rangle + |1^n\rangle)</math>.
# Anonymous entanglement:
* Anonymous entanglement:
## Sender <math>S</math> and receiver <math>R</math> do not do anything to their part of the state.
## Sender <math>S</math> and receiver <math>R</math> do not do anything to their part of the state.
## Every player <math>j \in [n] \setminus \{S,R\}</math>:
## Every player <math>j \in [n] \setminus \{S,R\}</math>:
Line 48: Line 45:
## <math>S</math> applies a phase flip <math>Z</math> to her qubit if <math>b=1</math>.
## <math>S</math> applies a phase flip <math>Z</math> to her qubit if <math>b=1</math>.
## <math>R</math> picks a random bit <math>b' \in_R \{ 0,1 \}</math> and broadcasts <math>b'</math>.
## <math>R</math> picks a random bit <math>b' \in_R \{ 0,1 \}</math> and broadcasts <math>b'</math>.
## <math>R</math> applies a phase flip <math>Z</math> to her qubit, if <math>b \oplus \bigoplus_{j \in [n] \setminus \{S,R\}} m_j = 1</math>. </br> <math>S</math> and <math>R</math> share anonymous entanglement <math>|\Gamma\rangle_{SR} = \frac{1}{\sqrt{2}} (|00\rangle + |11\rangle)</math>.
## <math>R</math> applies a phase flip <math>Z</math> to her qubit, if <math>b \oplus \bigoplus_{j \in [n] \setminus \{S,R\}} m_j = 1</math>. <div style='text-align: right;'>''<math>S</math> and <math>R</math> share anonymous entanglement <math>|\Gamma\rangle_{SR} = \frac{1}{\sqrt{2}} (|00\rangle + |11\rangle)</math>.''</div>
# <math>S</math> uses the quantum teleportation circuit with input <math>|\psi\rangle</math> and anonymous entanglement <math>|\Gamma\rangle_{SR}</math>, and obtains measurement outcomes <math>m_0, m_1</math>.
# <math>S</math> uses the quantum teleportation circuit with input <math>|\psi\rangle</math> and anonymous entanglement <math>|\Gamma\rangle_{SR}</math>, and obtains measurement outcomes <math>m_0, m_1</math>.
# The players run a protocol to anonymously send bits <math>m_0,m_1</math> from <math>S</math> to <math>R</math> (see [[GHZ-based Quantum Anonymous Transmission #Further Information|Further Information]] for details).
# The players run a protocol to anonymously send bits <math>m_0,m_1</math> from <math>S</math> to <math>R</math> (see Discussion for details).
# <math>R</math> applies the transformation described by <math>m_0,m_1</math> on his part of <math>|\Gamma\rangle_{SR}</math> and obtains <math>|\psi\rangle_{SR}</math>.
# <math>R</math> applies the transformation described by <math>m_0,m_1</math> on his part of <math>|\Gamma\rangle_{SR}</math> and obtains <math>|\psi\rangle_{SR}</math>.


==Further Information==
==Further Information==
* To determine the sender <math>S</math> (Step 1) one can run either a classical collision detection protocol of [[GHZ State based Quantum Anonymous Transmission#References|[4] ]] or a quantum collision detection protocol of [[GHZ State based Quantum Anonymous Transmission#References|[6] ]]. The quantum version of the protocol requires additional <math>(\left\lceil \log n \right\rceil + 1)</math> GHZ states.
* To determine the sender <math>S</math> (Step 1) one can run either a classical collision detection protocol of [[GHZ State based Quantum Anonymous Transmission#References|(4)]] or a quantum collision detection protocol of [[GHZ State based Quantum Anonymous Transmission#References|(6)]]. The quantum version of the protocol requires additional <math>(\left\lceil \log n \right\rceil + 1)</math> GHZ states.
* To determine the receiver <math>R</math> during the protocol one can incorporate an additional step using a classical receiver notification protocol of [[GHZ State based Quantum Anonymous Transmission#References|[4] ]].
* To determine the receiver <math>R</math> during the protocol one can incorporate an additional step using a classical receiver notification protocol of [[GHZ State based Quantum Anonymous Transmission#References|(4)]].
* To send classical teleportation bits <math>m_0,m_1</math> (Step 5) the players can run a classical logical OR protocol of [[GHZ State based Quantum Anonymous Transmission#References|[4] ]] or anonymous transmission protocol for classical bits with quantum resources of [[GHZ State based Quantum Anonymous Transmission#References|[6] ]]. The quantum protocol requires one additional GHZ state for transmitting one classical bit.
* To send classical teleportation bits <math>m_0,m_1</math> (Step 5) the players can run a classical logical OR protocol of [[GHZ State based Quantum Anonymous Transmission#References|(4)]] or anonymous transmission protocol for classical bits with quantum resources of [[GHZ State based Quantum Anonymous Transmission#References|(6)]]. The quantum protocol requires one additional GHZ state for transmitting one classical bit.
* The anonymous transmission of quantum states was introduced in [[GHZ State based Quantum Anonymous Transmission#References|[6] ]].
* The anonymous transmission of quantum states was introduced in [[GHZ State based Quantum Anonymous Transmission#References|(6)]].
* The problem was subsequently developed to consider the preparation and certification of the GHZ state [[GHZ State based Quantum Anonymous Transmission#References|[3], [5], [7] ]].
* The problem was subsequently developed to consider the preparation and certification of the GHZ state [[GHZ State based Quantum Anonymous Transmission#References|(3), (5)]].
* In [[GHZ State based Quantum Anonymous Transmission#References|[5] ]], it was first shown that the proposed protocol is information-theoretically secure against an active adversary.
* In [[GHZ State based Quantum Anonymous Transmission#References|(5)]], it was first shown that the proposed protocol is information-theoretically secure against an active adversary.
* In [[GHZ State based Quantum Anonymous Transmission#References|[1] ]] a protocol using another multipartite state, the W state, was introduced. The reference discusses the noise robustness of both GHZ-based and W-based protocols and compares the performance of both protocols.
* In [[GHZ State based Quantum Anonymous Transmission#References|(1)]] a protocol using another multipartite state, the W state, was introduced. The reference discusses noise robustness of both GHZ-based and W-based protocols and compares the performance of both protocols.
* Other protocols were proposed, which do not make use of multipartite entanglement, but utilise solely Bell pairs to create anonymous entanglement [[GHZ State based Quantum Anonymous Transmission#References|[2] ]].
* Other protocols were proposed, which do not make use of multipartite entanglement, but utilize solely Bell pairs to create anonymous entanglement [[GHZ State based Quantum Anonymous Transmission#References|(2)]].


==References==
==References==
Line 68: Line 65:
#[https://ieeexplore.ieee.org/document/4077005 Bouda et al (2007)]
#[https://ieeexplore.ieee.org/document/4077005 Bouda et al (2007)]
#[https://arxiv.org/abs/0706.2010 Broadbent et al (2007)]
#[https://arxiv.org/abs/0706.2010 Broadbent et al (2007)]
#[https://arxiv.org/abs/0706.2356 Brassard et al (2007)]
#[https://arxiv.org/abs/quant-ph/9901035 Brassard et al (2007)]
#[https://arxiv.org/abs/quant-ph/0409201 Christandl et al (2005)]
#[https://link.springer.com/chapter/10.1007/11593447_12 Christandl et al (2005)]
#[https://arxiv.org/abs/1811.04729 Unnikrishnan et al (2018)]
==Further Information==
<div style='text-align: right;'>''contributed by Victoria Lipinska''</div>
<div style='text-align: right;'>''*contributed by Victoria Lipinska''</div>
Please note that all contributions to Quantum Protocol Zoo may be edited, altered, or removed by other contributors. If you do not want your writing to be edited mercilessly, then do not submit it here.
You are also promising us that you wrote this yourself, or copied it from a public domain or similar free resource (see Quantum Protocol Zoo:Copyrights for details). Do not submit copyrighted work without permission!

To protect the wiki against automated edit spam, we kindly ask you to solve the following CAPTCHA:

Cancel Editing help (opens in new window)

Template used on this page: