Editing GHZ-based Quantum Anonymous Transmission

Jump to navigation Jump to search
Warning: You are not logged in. Your IP address will be publicly visible if you make any edits. If you log in or create an account, your edits will be attributed to your username, along with other benefits.

The edit can be undone. Please check the comparison below to verify that this is what you want to do, and then publish the changes below to finish undoing the edit.

Latest revision Your text
Line 1: Line 1:
This [https://arxiv.org/abs/quant-ph/0409201 example protocol] implements the task of [[Anonymous Transmission]] in a multiple node quantum network. The protocol uses <math>n</math>-partite [https://en.wikipedia.org/wiki/Greenberger%E2%80%93Horne%E2%80%93Zeilinger_state GHZ state] to enable two nodes, sender and receiver, to establish a link which they use to transmit a quantum message. Importantly, the quantum message is transmitted in a way that the identity of the sender is unknown to every other node, and the identity of the receiver is known only to the sender.  
The GHZ-based quantum anonymous transmission protocol implements the task of [[anonymous transmission]] in a <math>n</math>-node quantum network. The protocol uses <math>n</math>-partite [[GHZ state]] to enable two nodes, sender <math>S</math> and receiver <math>R</math>, to establish a link which they use to transmit a quantum message. Importantly, the quantum message is transmitted in a way that the identity of <math>S</math> is unknown to every other node, and the identity of <math>R</math> is known only to <math>S</math>.  


'''Tags:''' [[:Category: Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]][[Category: Quantum Enhanced Classical Functionality]], [[:Category: Multi Party Protocols|Multi Party Protocols]] [[Category: Multi Party Protocols]],  [[:Category:Specific Task|Specific Task]][[Category:Specific Task]], GHZ state, anonymous transmission
'''Tags:''' [[:Category: Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]][[Category: Quantum Enhanced Classical Functionality]], [[:Category: Multi Party Protocols|Multi Party Protocols]] [[Category: Multi Party Protocols]],  [[:Category:Specific Task|Specific Task]][[Category:Specific Task]], GHZ state, anonymous transmission
==Assumptions==
==Assumptions==
* '''Network:''' The network consists of <math>n</math> nodes that are fully identified and completely connected with pairwise [[authenticated]] classical channels. Additionally, there is a secure classical [https://en.wikipedia.org/wiki/Broadcasting_(networking) broadcast] channel.
* '''Network:''' The network consists of <math>n</math> nodes that are fully identified and [[completely connected]] with pairwise [[authenticated]] classical channels. Additionally, there is a secure [[broadcast]] channel.
* '''Source:''' [[Trusted]] [[multipartite]] state source.
* '''Source:''' [[Trusted]] [[multipartite]] state source.
* '''Adversarial model:''' [[active adversary]] who does not control the source.
* '''Adversarial model:''' [[active adversary]] who does not control the source.


==Outline==
==Outline==
The presented GHZ-based quantum anonymous transmission protocol is based on the work of [[GHZ State based Quantum Anonymous Transmission#References|[6]]]. The goal of the protocol is to transmit a quantum state <math>|\psi \rangle</math> from the sender <math>S</math> to the receiver <math>R</math>, while keeping the identities of <math>S</math> and <math>R</math> anonymous. We assume that there is exactly one receiver which is determined before the start of the protocol. The protocol consists of the following steps:
The presented GHZ-based quantum anounymous transmission protocol is based on the work of [[GHZ State based Quantum Anonymous Transmission#Refrences|[6] ]]. The goal of the protocol is to transmit a quantum state <math>|\psi \rangle</math> from the sender <math>S</math> to the receiver <math>R</math>, while keeping the identities of <math>S</math> and <math>R</math> anonymous. We assume that there is exactly one receiver which is determined before the start of the protocol. The protocol consists of the following steps:
* ''Collision detection:'' Nodes run a collision detection protocol to determine a single sender <math>S</math>.  
* ''Collision detection:'' Nodes run a collision detection protocol to determine a single sender <math>S</math>.  
* ''State distribution:'' A trusted source distributes the <math>n</math>-partite GHZ state.  
* ''State distribution:'' A trusted source distributes the <math>n</math>-partite GHZ state.  
Line 20: Line 20:
* <math>R</math>: the receiver of the quantum message
* <math>R</math>: the receiver of the quantum message


==Requirements==
==Hardware Requirements==
*Network stage: [[:Category: Quantum Memory Network Stage|quantum memory network]][[Category:Quantum Memory Network Stage]].
*Network stage: [[:Category: Quantum Memory Network Stage|quantum memory network]][[Category:Quantum Memory Network Stage]]
* Relevant parameters to establish one anonymous link: <math>k=1</math> round of quantum communication per node, circuit depth <math>m=1</math>, <math>q=1</math> physical qubits per node.
* Relevant parameters to establish one anonymous link: <math>k=1</math> round of quantum communication per node, circuit depth <math>m=1</math>, <math>q=1</math> physical qubits per node.
* Quantum memories, single-qubit Pauli gates and single-qubit measurements at the end nodes.
* Quantum memories, single-qubit Pauli gates and single-qubit measurements at the end nodes.
==Knowledge Graph==
{{graph}}


==Properties==
==Properties==
Line 33: Line 29:
<math>P_{\text{guess}}[S|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[S=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
<math>P_{\text{guess}}[S|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[S=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
<math>P_{\text{guess}}[R|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[R=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
<math>P_{\text{guess}}[R|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[R=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
where <math>\mathcal{A}</math> is the subset of <math>t</math> adversaries among <math>n</math> nodes and <math>C</math> is the register that contains all classical and quantum side information accessible to the adversaries. Note that this implies that the protocol is also trace-less, since even if the adversary hijacks any <math>t\leq n-2</math> players and gains access to all of their classical and quantum information after the end of the protocol, she cannot learn the identities of <math>S</math> and <math>R</math>. For a formal argument see [[GHZ State based Quantum Anonymous Transmission#References|[6]]].
where <math>\mathcal{A}</math> is the subset of <math>t</math> adversaries among <math>n</math> nodes and <math>C</math> is the register that contains all classical and quantum side information accessible to the adversaries. Note that this implies that the protocol is also traceless, since even if the adversary hijacks any <math>t\leq n-2</math> players and gains access to all of their classical and quantum information after the end of the protocol, she cannot learn the identities of <math>S</math> and <math>R</math>. For a formal argument see [[GHZ State based Quantum Anonymous Transmission#References|[6]]].


==Protocol Description==
==Pseudocode==
Receiver <math>R</math> is determined before the start of the protocol. <math>S</math> holds a message qubit <math>|\psi\rangle</math>.
Receiver <math>R</math> is determined before the start of the protocol. <math>S</math> holds a message qubit <math>|\psi\rangle</math>.
# Nodes run a collision detection protocol and determine a single sender <math>S</math>.
# Nodes run a collision detection protocol and determine a single sender <math>S</math>.
Line 58: Line 54:
* To send classical teleportation bits <math>m_0,m_1</math> (Step 5) the players can run a classical logical OR protocol of [[GHZ State based Quantum Anonymous Transmission#References|[4] ]] or anonymous transmission protocol for classical bits with quantum resources of [[GHZ State based Quantum Anonymous Transmission#References|[6] ]]. The quantum protocol requires one additional GHZ state for transmitting one classical bit.
* To send classical teleportation bits <math>m_0,m_1</math> (Step 5) the players can run a classical logical OR protocol of [[GHZ State based Quantum Anonymous Transmission#References|[4] ]] or anonymous transmission protocol for classical bits with quantum resources of [[GHZ State based Quantum Anonymous Transmission#References|[6] ]]. The quantum protocol requires one additional GHZ state for transmitting one classical bit.
* The anonymous transmission of quantum states was introduced in [[GHZ State based Quantum Anonymous Transmission#References|[6] ]].
* The anonymous transmission of quantum states was introduced in [[GHZ State based Quantum Anonymous Transmission#References|[6] ]].
* The problem was subsequently developed to consider the preparation and certification of the GHZ state [[GHZ State based Quantum Anonymous Transmission#References|[3], [5], [7] ]].
* The problem was subsequently developed to consider the preparation and certification of the GHZ state [[GHZ State based Quantum Anonymous Transmission#References|[3], [5] ]].
* In [[GHZ State based Quantum Anonymous Transmission#References|[5] ]], it was first shown that the proposed protocol is information-theoretically secure against an active adversary.
* In [[GHZ State based Quantum Anonymous Transmission#References|[5] ]], it was first shown that the proposed protocol is information-theoretically secure against an active adversary.
* In [[GHZ State based Quantum Anonymous Transmission#References|[1] ]] a protocol using another multipartite state, the W state, was introduced. The reference discusses the noise robustness of both GHZ-based and W-based protocols and compares the performance of both protocols.
* In [[GHZ State based Quantum Anonymous Transmission#References|[1] ]] a protocol using another multipartite state, the W state, was introduced. The reference discusses noise robustness of both GHZ-based and W-based protocols and compares the performance of both protocols.
* Other protocols were proposed, which do not make use of multipartite entanglement, but utilise solely Bell pairs to create anonymous entanglement [[GHZ State based Quantum Anonymous Transmission#References|[2] ]].
* Other protocols were proposed, which do not make use of multipartite entanglement, but utilize solely Bell pairs to create anonymous entanglement [[GHZ State based Quantum Anonymous Transmission#References|[2] ]].


==References==
==References==
Line 68: Line 64:
#[https://ieeexplore.ieee.org/document/4077005 Bouda et al (2007)]
#[https://ieeexplore.ieee.org/document/4077005 Bouda et al (2007)]
#[https://arxiv.org/abs/0706.2010 Broadbent et al (2007)]
#[https://arxiv.org/abs/0706.2010 Broadbent et al (2007)]
#[https://arxiv.org/abs/0706.2356 Brassard et al (2007)]
#[https://arxiv.org/abs/quant-ph/9901035 Brassard et al (2007)]
#[https://arxiv.org/abs/quant-ph/0409201 Christandl et al (2005)]
#[https://link.springer.com/chapter/10.1007/11593447_12 Christandl et al (2005)]
#[https://arxiv.org/abs/1811.04729 Unnikrishnan et al (2018)]
<div style='text-align: right;'>''contributed by Victoria Lipinska''</div>
<div style='text-align: right;'>''contributed by Victoria Lipinska''</div>
Please note that all contributions to Quantum Protocol Zoo may be edited, altered, or removed by other contributors. If you do not want your writing to be edited mercilessly, then do not submit it here.
You are also promising us that you wrote this yourself, or copied it from a public domain or similar free resource (see Quantum Protocol Zoo:Copyrights for details). Do not submit copyrighted work without permission!

To protect the wiki against automated edit spam, we kindly ask you to solve the following CAPTCHA:

Cancel Editing help (opens in new window)

Template used on this page: