GHZ-based Quantum Anonymous Transmission: Difference between revisions

From Quantum Protocol Zoo
Jump to navigation Jump to search
(Created page with " The classical problem of Byzantine agreement (8) is about reaching agreement in a network of <math>n</math> players out of which <m...")
 
No edit summary
 
(52 intermediate revisions by 5 users not shown)
Line 1: Line 1:
 
This [https://arxiv.org/abs/quant-ph/0409201 example protocol] implements the task of [[Anonymous Transmission]] in a multiple node quantum network. The protocol uses <math>n</math>-partite [https://en.wikipedia.org/wiki/Greenberger%E2%80%93Horne%E2%80%93Zeilinger_state GHZ state] to enable two nodes, sender and receiver, to establish a link which they use to transmit a quantum message. Importantly, the quantum message is transmitted in a way that the identity of the sender is unknown to every other node, and the identity of the receiver is known only to the sender.  
The classical problem of Byzantine agreement [[Quantum Byzantine Agreement#References|(8)]] is about reaching agreement in a network of <math>n</math> players out of which <math>t</math> players may be faulty. Each player starts with an input bit <math>b_i</math> and the goal is for all correct players to output the same bit <math>d</math> [[agreement]], under the constraint that <math>d = b_i</math> at least for some node <math>i</math> [[validity]]. The [[hardness]] of this task depends on the [[failure model]] of the faulty (sometimes called [[adversary]]) players. In Byzantine agreement, the faulty players are assumed to show the most severe form of failure known as Byzantine failures. In this model, faulty players behave arbitrarily, can collude and even act maliciously trying to prevent correct players from reaching agreement. Byzantine agreement is an important problem in classical distributed systems, used to guarantee consistency amongst distributed data structures.


'''Tags:''' [[:Category: Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]][[Category: Quantum Enhanced Classical Functionality]], [[:Category: Multi Party Protocols|Multi Party Protocols]] [[Category: Multi Party Protocols]],  [[:Category:Specific Task|Specific Task]][[Category:Specific Task]], GHZ state, anonymous transmission
'''Tags:''' [[:Category: Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]][[Category: Quantum Enhanced Classical Functionality]], [[:Category: Multi Party Protocols|Multi Party Protocols]] [[Category: Multi Party Protocols]],  [[:Category:Specific Task|Specific Task]][[Category:Specific Task]], GHZ state, anonymous transmission
==Assumptions==
==Assumptions==
* '''Network:''' The network consists of <math>n</math> players that are fully identified and [[completely connected]] with pairwise [[authenticated]] classical and quantum channels.
* '''Network:''' The network consists of <math>n</math> nodes that are fully identified and completely connected with pairwise [[authenticated]] classical channels. Additionally, there is a secure classical [https://en.wikipedia.org/wiki/Broadcasting_(networking) broadcast] channel.
* '''Timing:''' [[Synchronous]] and [[asynchronous]] setting are both considered.
* '''Source:''' [[Trusted]] [[multipartite]] state source.
* '''Message size:''' The size of messages (quantum and classical) are unbounded.
* '''Adversarial model:''' [[active adversary]] who does not control the source.
* '''Shared resources:''' The nodes do not share any prior entanglement or classical correlations.
* '''Failure:''' At most <math>t < n/3</math> (synchronous) or <math>t < n/4</math> (asynchronous) Byzantine node failures are assumed. Byzantine failures are allowed to behave arbitrarily and collude to try and prevent the honest players from reaching agreement. The most severe model is used: Byzantine failures are [[adaptive]], [[computationally unbounded]] and have [[full-information]] (full information of quantum states is modeled by giving a classical description of the state to the adversaries). [[Link failures]] are not considered.


==Outline==
==Outline==
[[File:ByzantineAgreementFig.PNG|50px|frame|Schematic representation of an execution of a Byzantine Agreement protocol with <math>n = 5</math> nodes and <math>t = 1</math> Byzantine failure. The red bits indicate the input value of each node, whereas the green bit represents the output. The solution shown satisfies the ''agreement'' and ''validity'' properties. The quantum Byzantine agreement protocol in the most strong model requires constant expected number of rounds, whereas a classical lower bound of <math>{\Omega}(\sqrt{n / \log(n)})</math> is known.]]
The presented GHZ-based quantum anonymous transmission protocol is based on the work of [[GHZ State based Quantum Anonymous Transmission#References|[6]]]. The goal of the protocol is to transmit a quantum state <math>|\psi \rangle</math> from the sender <math>S</math> to the receiver <math>R</math>, while keeping the identities of <math>S</math> and <math>R</math> anonymous. We assume that there is exactly one receiver which is determined before the start of the protocol. The protocol consists of the following steps:
Here we will sketch the outline of the protocol by Ben-Or [[Quantum Byzantine Agreement#References|(3)]] that solve Byzantine Agreement using quantum resources. A very nice summary of this protocol is also presented in [[Quantum Byzantine Agreement#References|(1)]].
* ''Collision detection:'' Nodes run a collision detection protocol to determine a single sender <math>S</math>.
The main idea of this protocol is for each player to classically send its proposed value/decision (a valid message) to every other player and then collaborate to determine what a majority of honest players proposed. In the case where adversaries make this difficult, a `good-enough' random coin is globally flipped  (using quantum resources, explained below), which is then classically post-processed to reach agreement among the honest parties. More precisely, the protocol is outlined as follows. Each round consists of the following steps:
* ''State distribution:'' A trusted source distributes the <math>n</math>-partite GHZ state.  
* ''Anonymous entanglement:'' <math>n-2</math> nodes (all except for <math>S</math> and <math>R</math>) measure in the <math>X</math> basis and broadcast their measurement outcome. <math>S</math> and <math>R</math> broadcast random dummy bits. The parity of measurement outcomes allows to establish an entangled link between <math>S</math> and <math>R</math> which is called [[anonymous entanglement]] (AE).
* ''Teleportation:'' Sender <math>S</math> teleports the message state <math>|\psi\rangle</math> to the receiver <math>R</math> using the established anonymous entanglement. Classical message <math>m</math> associated with teleportation is also sent anonymously.


* Each player transmits its input to every other player. If one player receives more than 2/3 of the same values from the other players (including his own), then he changes his input also to this value (if that player already did not have the same choice). Otherwise, the same player executes a Quantum Oblivious Common Coin subroutine and sets his input to the outcome of this routine.
==Notation==
* Then each player sequentially executes two classical subroutines to bias the agreement value towards <math>0</math> or <math>1</math> (outcomes of a coin flip). This guarantees that if the non-faulty players are in agreement, then they will terminate and successfully output the correct agreement value <math>d</math> (not an outcome of coin flip).
* <math>n</math>: number of network nodes taking part in the anonymous transmission.
</br>
* <math>|\psi\rangle</math>: quantum message which the sender wants to send anonymously
* <math>S</math>: the sender of the quantum message
* <math>R</math>: the receiver of the quantum message


'''[[Quantum Oblivious Common Coin]] subroutine:''' The heart of this protocol comes from the quantum enhanced [[Oblivious Common Coin]]. At the end of this subroutine, each player outputs a random bit, such that with a least probability value (called the [[fairness]]) <math>0</math> or <math>1</math>. Intuitively, this subroutines tosses a common coin, where all players get either heads or tails, each with fairness probability, but there may be executions where all players do not get the same output and no common coin is actually tossed. Since the players do not know whether the outcomes are all equal or not, this type of coin tossing is referred to as oblivious common coin tossing. In particular, using quantum resources, this task can be achieved in constant rounds (in the defined model). The implementation of this subroutine makes use of a weakened version of [[Verifiable Quantum Secret Sharing]] (VQSS).
==Requirements==
*Network stage: [[:Category: Quantum Memory Network Stage|quantum memory network]][[Category:Quantum Memory Network Stage]].
* Relevant parameters to establish one anonymous link: <math>k=1</math> round of quantum communication per node, circuit depth <math>m=1</math>, <math>q=1</math> physical qubits per node.
* Quantum memories, single-qubit Pauli gates and single-qubit measurements at the end nodes.


==Notations Used==
==Knowledge Graph==
**<math>n:</math> number of nodes
**<math>t:</math> number of failures
**<math>p:</math> fairness of the Oblivious Common Coin
**<math>k:</math> security parameter of the VQSS scheme used to implement the Oblivious Common Coin
**<math>b_i:</math> input bit of player <math>i</math>
**<math>d:</math> the agreement value at the end of the protocol


===Relevant Parameters===
{{graph}}
The number of players <math>n</math> and the number of failures <math>t</math> are previously introduced parameters of the agreement protocol. The Quantum Oblivious Common Coin protocol has a single parameter <math>k</math> (used in Verified Quantum Secret Sharing scheme), but it is unclear from the works [[Quantum Byzantine Agreement#References|(1), (3)]] how this influences the guarantees of the protocol. Also note that the fairness <math>p</math> of the Quantum Oblivious Common Coin is not a parameter, but rather a result of the specific implementation of the protocol. The global Byzantine Agreement protocol can then tolerate up to <math>t < \left \lfloor{pn}\right \rfloor </math>. The Quantum Oblivious Common Coin subroutine proposed by [[Quantum Byzantine Agreement#References|(3)]] has <math>p > \frac{1}{3}</math> (synchronous case, <math>p > \frac{1}{4}</math> asynchronous case).
 
==Hardware Requirements==
*Network stage: [[:Category: Quantum Computing Network Stage|(Fault-tolerant) Quantum computing network stage]][[Category:Quantum Computing Network Stage]]
*Relevant network stage parameters: Required number of qubits <math>q</math>.
*Benchmark values: The number of qubits <math>q</math> required is precisely known for a finite instance of the protocol. This is calculated in [[Quantum Byzantine Agreement#References|(1)]] for <math>n = 5</math>. They pick the smallest possible security parameter <math>k = 2</math> (of the VQSS scheme) and start calculating the required resources. Summarizing they find that each node requires <math>\sim 200</math> operational qubits, on which quantum circuits of depth <math>\sim 2000</math> must be run. The consumed number of Bell pairs is 648 and the total classical communication cost is 21240 bits. It is not entirely clear if these are the expected costs or the cost per round.
*In more asymptotic sense it is known that the required number of qubits per node grows rapidly with the number of nodes <math>n</math>, making it therefore, demanding on qubit requirements.


==Properties==
==Properties==
The protocol-
See [[Quantum Anonymous Transmission]] for the precise security definition. [[GHZ State based Quantum Anonymous Transmission#Pseudocode|Pseudocode]] given below implements secure anonymous transmission, i.e. it hides the identities of the sender and the receiver from other nodes in the network. That is, the maximum probability that adversaries guess the identity of <math>S</math> or <math>R</math> given all the classical and quantum information they have available at the end of the protocol is no larger than the uncertainty the adversaries have about the identities of <math>S</math> and <math>R</math> before the protocol begins. More formally, the anonymous transmission protocol with the GHZ state is sender- and receiver-secure: </br>
* solves the problem in <math>O(1)</math> expected number of rounds, in particular independent of <math>n</math> and <math>t</math>, whereas classically a lower bound of <math>\Omega(\sqrt{n / \log(n)})</math> is known [[Quantum Byzantine Agreement#References|(3), (6)]];
<math>P_{\text{guess}}[S|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[S=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
* tolerates <math>t \leq n/3</math> (synchronous) or <math>t \leq n/4</math> (asynchronous) Byzantine failures;
<math>P_{\text{guess}}[R|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[R=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
* reaches ''agreement'' (each player outputs the same bit) under the ''validity'' condition (the agreement value was proposed by at least one player) and is guaranteed to ''terminate eventually'' (infinite executions occur almost never - i.e. have probability measure zero).
where <math>\mathcal{A}</math> is the subset of <math>t</math> adversaries among <math>n</math> nodes and <math>C</math> is the register that contains all classical and quantum side information accessible to the adversaries. Note that this implies that the protocol is also trace-less, since even if the adversary hijacks any <math>t\leq n-2</math> players and gains access to all of their classical and quantum information after the end of the protocol, she cannot learn the identities of <math>S</math> and <math>R</math>. For a formal argument see [[GHZ State based Quantum Anonymous Transmission#References|[6]]].


==Pseudo Code==
==Protocol Description==
Receiver <math>R</math> is determined before the start of the protocol. <math>S</math> holds a message qubit <math>|\psi\rangle</math>.
Receiver <math>R</math> is determined before the start of the protocol. <math>S</math> holds a message qubit <math>|\psi\rangle</math>.
# Nodes run a collision detection protocol and determine a single sender <math>S</math>.
# Nodes run a collision detection protocol and determine a single sender <math>S</math>.
# A trusted source distributes <math>N</math>-partite GHZ state to every player, <math>|GHZ\rangle = \frac{1}{\sqrt{2}} (|0^N\rangle + |1^N\rangle)</math>.
# A trusted source distributes <math>n</math>-partite GHZ state to every player, <math>|GHZ\rangle = \frac{1}{\sqrt{2}} (|0^n\rangle + |1^n\rangle)</math>.
* Anonymous entanglement:
# Anonymous entanglement:
## Sender <math>S</math> and receiver <math>R</math> do not do anything to their part of the state.
## Sender <math>S</math> and receiver <math>R</math> do not do anything to their part of the state.
## Every player <math>j \in [N] \setminus \{S,R\}</math>:
## Every player <math>j \in [n] \setminus \{S,R\}</math>:
### Applies a Hadamard transform to her qubit,
### Applies a Hadamard transform to her qubit,
### Measures this qubit in the computational basis with outcome <math>m_j</math>,
### Measures this qubit in the computational basis with outcome <math>m_j</math>,
Line 57: Line 48:
## <math>S</math> applies a phase flip <math>Z</math> to her qubit if <math>b=1</math>.
## <math>S</math> applies a phase flip <math>Z</math> to her qubit if <math>b=1</math>.
## <math>R</math> picks a random bit <math>b' \in_R \{ 0,1 \}</math> and broadcasts <math>b'</math>.
## <math>R</math> picks a random bit <math>b' \in_R \{ 0,1 \}</math> and broadcasts <math>b'</math>.
## <math>R</math> applies a phase flip <math>Z</math> to her qubit, if <math>b \oplus \bigoplus_{j \in [N] \setminus \{S,R\}} m_j = 1</math>. <div style='text-align: right;'>''<math>S</math> and <math>R</math> share anonymous entanglement <math>|\Gamma\rangle_{SR} = \frac{1}{\sqrt{2}} (|00\rangle + |11\rangle)</math>.''</div>
## <math>R</math> applies a phase flip <math>Z</math> to her qubit, if <math>b \oplus \bigoplus_{j \in [n] \setminus \{S,R\}} m_j = 1</math>. </br> <math>S</math> and <math>R</math> share anonymous entanglement <math>|\Gamma\rangle_{SR} = \frac{1}{\sqrt{2}} (|00\rangle + |11\rangle)</math>.
# <math>S</math> uses the quantum teleportation circuit with input <math>\ket{\psi}</math> and anonymous entanglement <math>|\Gamma\rangle_{SR}</math>, and obtains measurement outcomes <math>m_0, m_1</math>.
# <math>S</math> uses the quantum teleportation circuit with input <math>|\psi\rangle</math> and anonymous entanglement <math>|\Gamma\rangle_{SR}</math>, and obtains measurement outcomes <math>m_0, m_1</math>.
# The players run a protocol to anonymously send bits <math>m_0,m_1</math> from <math>S</math> to <math>R</math> (see Discussion for details).
# The players run a protocol to anonymously send bits <math>m_0,m_1</math> from <math>S</math> to <math>R</math> (see [[GHZ-based Quantum Anonymous Transmission #Further Information|Further Information]] for details).
# <math>R</math> applies the transformation described by <math>m_0,m_1</math> on his part of <math>\ket{\Gamma}_{SR}</math> and obtains <math>\ket{\psi}</math>.
# <math>R</math> applies the transformation described by <math>m_0,m_1</math> on his part of <math>|\Gamma\rangle_{SR}</math> and obtains <math>|\psi\rangle_{SR}</math>.


==Further Information==
==Further Information==
* To determine the sender <math>S</math> (Step 1) one can run either a classical collision detection protocol of [[GHZ State based Quantum Anonymous Transmission#References|(4)]] or a quantum collision detection protocol of [[GHZ State based Quantum Anonymous Transmission#References|(6)]]. The quantum version of the protocol requires additional <math>(\left\lceil \log N \right\rceil + 1)</math> GHZ states.
* To determine the sender <math>S</math> (Step 1) one can run either a classical collision detection protocol of [[GHZ State based Quantum Anonymous Transmission#References|[4] ]] or a quantum collision detection protocol of [[GHZ State based Quantum Anonymous Transmission#References|[6] ]]. The quantum version of the protocol requires additional <math>(\left\lceil \log n \right\rceil + 1)</math> GHZ states.
* To determine the receiver <math>R</math> during the protocol one can incorporate an additional step using a classical receiver notification protocol of [[GHZ State based Quantum Anonymous Transmission#References|(4)]].
* To determine the receiver <math>R</math> during the protocol one can incorporate an additional step using a classical receiver notification protocol of [[GHZ State based Quantum Anonymous Transmission#References|[4] ]].
* To send classical teleportation bits <math>m_0,m_1</math> (Step 5) the players can run a classical logical OR protocol of [[GHZ State based Quantum Anonymous Transmission#References|(4)]] or anonymous transmission protocol for classical bits with quantum resources of [[GHZ State based Quantum Anonymous Transmission#References|(6)]]. The quantum protocol requires one additional GHZ state for transmitting one classical bit.
* To send classical teleportation bits <math>m_0,m_1</math> (Step 5) the players can run a classical logical OR protocol of [[GHZ State based Quantum Anonymous Transmission#References|[4] ]] or anonymous transmission protocol for classical bits with quantum resources of [[GHZ State based Quantum Anonymous Transmission#References|[6] ]]. The quantum protocol requires one additional GHZ state for transmitting one classical bit.
* The anonymous transmission of quantum states was introduced in [[GHZ State based Quantum Anonymous Transmission#References|(6)]].
* The anonymous transmission of quantum states was introduced in [[GHZ State based Quantum Anonymous Transmission#References|[6] ]].
* The problem was subsequently developed to consider the preparation and certification of the GHZ state [[GHZ State based Quantum Anonymous Transmission#References|(3), (5)]].
* The problem was subsequently developed to consider the preparation and certification of the GHZ state [[GHZ State based Quantum Anonymous Transmission#References|[3], [5], [7] ]].
* In [[GHZ State based Quantum Anonymous Transmission#References|(5)]], it was first shown that the proposed protocol is information-theoretically secure against an active adversary.
* In [[GHZ State based Quantum Anonymous Transmission#References|[5] ]], it was first shown that the proposed protocol is information-theoretically secure against an active adversary.
* In [[GHZ State based Quantum Anonymous Transmission#References|(1)]] a protocol using another multipartite state, the W state, was introduced. The reference discusses noise robustness of both GHZ-based and W-based protocols and compares the performance of both protocols.
* In [[GHZ State based Quantum Anonymous Transmission#References|[1] ]] a protocol using another multipartite state, the W state, was introduced. The reference discusses the noise robustness of both GHZ-based and W-based protocols and compares the performance of both protocols.
* Other protocols were proposed, which do not make use of multipartite entanglement, but utilize solely Bell pairs to create anonymous entanglement [[GHZ State based Quantum Anonymous Transmission#References|(2)]].
* Other protocols were proposed, which do not make use of multipartite entanglement, but utilise solely Bell pairs to create anonymous entanglement [[GHZ State based Quantum Anonymous Transmission#References|[2] ]].


==References==
==References==
Line 77: Line 68:
#[https://ieeexplore.ieee.org/document/4077005 Bouda et al (2007)]
#[https://ieeexplore.ieee.org/document/4077005 Bouda et al (2007)]
#[https://arxiv.org/abs/0706.2010 Broadbent et al (2007)]
#[https://arxiv.org/abs/0706.2010 Broadbent et al (2007)]
#[https://arxiv.org/abs/quant-ph/9901035 Brassard et al (2007)]
#[https://arxiv.org/abs/0706.2356 Brassard et al (2007)]
#[https://link.springer.com/chapter/10.1007/11593447_12 Christandl et al (2005)]
#[https://arxiv.org/abs/quant-ph/0409201 Christandl et al (2005)]
==Further Information==
#[https://arxiv.org/abs/1811.04729 Unnikrishnan et al (2018)]
<div style='text-align: right;'>''*contributed by Victoria Lipinska''</div>
<div style='text-align: right;'>''contributed by Victoria Lipinska''</div>

Latest revision as of 16:16, 16 October 2019

This example protocol implements the task of Anonymous Transmission in a multiple node quantum network. The protocol uses -partite GHZ state to enable two nodes, sender and receiver, to establish a link which they use to transmit a quantum message. Importantly, the quantum message is transmitted in a way that the identity of the sender is unknown to every other node, and the identity of the receiver is known only to the sender.

Tags: Quantum Enhanced Classical Functionality, Multi Party Protocols, Specific Task, GHZ state, anonymous transmission

Assumptions[edit]

  • Network: The network consists of nodes that are fully identified and completely connected with pairwise authenticated classical channels. Additionally, there is a secure classical broadcast channel.
  • Source: Trusted multipartite state source.
  • Adversarial model: active adversary who does not control the source.

Outline[edit]

The presented GHZ-based quantum anonymous transmission protocol is based on the work of [6]. The goal of the protocol is to transmit a quantum state from the sender to the receiver , while keeping the identities of and anonymous. We assume that there is exactly one receiver which is determined before the start of the protocol. The protocol consists of the following steps:

  • Collision detection: Nodes run a collision detection protocol to determine a single sender .
  • State distribution: A trusted source distributes the Failed to parse (SVG (MathML can be enabled via browser plugin): Invalid response ("Math extension cannot connect to Restbase.") from server "https://wikimedia.org/api/rest_v1/":): {\displaystyle n} -partite GHZ state.
  • Anonymous entanglement: nodes (all except for and ) measure in the basis and broadcast their measurement outcome. and broadcast random dummy bits. The parity of measurement outcomes allows to establish an entangled link between and which is called anonymous entanglement (AE).
  • Teleportation: Sender teleports the message state to the receiver using the established anonymous entanglement. Classical message associated with teleportation is also sent anonymously.

Notation[edit]

  • : number of network nodes taking part in the anonymous transmission.
  • : quantum message which the sender wants to send anonymously
  • : the sender of the quantum message
  • : the receiver of the quantum message

Requirements[edit]

  • Network stage: quantum memory network.
  • Relevant parameters to establish one anonymous link: round of quantum communication per node, circuit depth , physical qubits per node.
  • Quantum memories, single-qubit Pauli gates and single-qubit measurements at the end nodes.

Knowledge Graph[edit]

Properties[edit]

See Quantum Anonymous Transmission for the precise security definition. Pseudocode given below implements secure anonymous transmission, i.e. it hides the identities of the sender and the receiver from other nodes in the network. That is, the maximum probability that adversaries guess the identity of or given all the classical and quantum information they have available at the end of the protocol is no larger than the uncertainty the adversaries have about the identities of and before the protocol begins. More formally, the anonymous transmission protocol with the GHZ state is sender- and receiver-secure:


where is the subset of adversaries among nodes and is the register that contains all classical and quantum side information accessible to the adversaries. Note that this implies that the protocol is also trace-less, since even if the adversary hijacks any players and gains access to all of their classical and quantum information after the end of the protocol, she cannot learn the identities of and . For a formal argument see [6].

Protocol Description[edit]

Receiver is determined before the start of the protocol. holds a message qubit .

  1. Nodes run a collision detection protocol and determine a single sender .
  2. A trusted source distributes -partite GHZ state to every player, .
  3. Anonymous entanglement:
    1. Sender and receiver do not do anything to their part of the state.
    2. Every player :
      1. Applies a Hadamard transform to her qubit,
      2. Measures this qubit in the computational basis with outcome ,
      3. Broadcasts .
    3. picks a random bit and broadcasts .
    4. applies a phase flip to her qubit if .
    5. picks a random bit and broadcasts .
    6. applies a phase flip to her qubit, if .
      and share anonymous entanglement .
  4. uses the quantum teleportation circuit with input and anonymous entanglement , and obtains measurement outcomes .
  5. The players run a protocol to anonymously send bits from to (see Further Information for details).
  6. applies the transformation described by on his part of and obtains .

Further Information[edit]

  • To determine the sender (Step 1) one can run either a classical collision detection protocol of [4] or a quantum collision detection protocol of [6] . The quantum version of the protocol requires additional GHZ states.
  • To determine the receiver during the protocol one can incorporate an additional step using a classical receiver notification protocol of [4] .
  • To send classical teleportation bits (Step 5) the players can run a classical logical OR protocol of [4] or anonymous transmission protocol for classical bits with quantum resources of [6] . The quantum protocol requires one additional GHZ state for transmitting one classical bit.
  • The anonymous transmission of quantum states was introduced in [6] .
  • The problem was subsequently developed to consider the preparation and certification of the GHZ state [3], [5], [7] .
  • In [5] , it was first shown that the proposed protocol is information-theoretically secure against an active adversary.
  • In [1] a protocol using another multipartite state, the W state, was introduced. The reference discusses the noise robustness of both GHZ-based and W-based protocols and compares the performance of both protocols.
  • Other protocols were proposed, which do not make use of multipartite entanglement, but utilise solely Bell pairs to create anonymous entanglement [2] .

References[edit]

  1. Lipinska et al (2018)
  2. Yang et al (2016)
  3. Bouda et al (2007)
  4. Broadbent et al (2007)
  5. Brassard et al (2007)
  6. Christandl et al (2005)
  7. Unnikrishnan et al (2018)
contributed by Victoria Lipinska