GHZ-based Quantum Anonymous Transmission: Difference between revisions

From Quantum Protocol Zoo
Jump to navigation Jump to search
No edit summary
 
(19 intermediate revisions by 5 users not shown)
Line 1: Line 1:
The GHZ-based quantum anonymous transmission protocol implements the task of [[anonymous transmission]] in a <math>n</math>-node quantum network. The protocol uses <math>n</math>-partite [[GHZ state]] to enable two nodes, sender <math>S</math> and receiver <math>R</math>, to establish a link which they use to transmit a quantum message. Importantly, the quantum message is transmitted in a way that the identity of <math>S</math> is unknown to every other node, and the identity of <math>R</math> is known only to <math>S</math>.  
This [https://arxiv.org/abs/quant-ph/0409201 example protocol] implements the task of [[Anonymous Transmission]] in a multiple node quantum network. The protocol uses <math>n</math>-partite [https://en.wikipedia.org/wiki/Greenberger%E2%80%93Horne%E2%80%93Zeilinger_state GHZ state] to enable two nodes, sender and receiver, to establish a link which they use to transmit a quantum message. Importantly, the quantum message is transmitted in a way that the identity of the sender is unknown to every other node, and the identity of the receiver is known only to the sender.  


'''Tags:''' [[:Category: Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]][[Category: Quantum Enhanced Classical Functionality]], [[:Category: Multi Party Protocols|Multi Party Protocols]] [[Category: Multi Party Protocols]],  [[:Category:Specific Task|Specific Task]][[Category:Specific Task]], GHZ state, anonymous transmission
'''Tags:''' [[:Category: Quantum Enhanced Classical Functionality|Quantum Enhanced Classical Functionality]][[Category: Quantum Enhanced Classical Functionality]], [[:Category: Multi Party Protocols|Multi Party Protocols]] [[Category: Multi Party Protocols]],  [[:Category:Specific Task|Specific Task]][[Category:Specific Task]], GHZ state, anonymous transmission
==Assumptions==
==Assumptions==
* '''Network:''' The network consists of <math>n</math> nodes that are fully identified and [[completely connected]] with pairwise [[authenticated]] classical channels. Additionally, there is a secure [[broadcast]] channel.
* '''Network:''' The network consists of <math>n</math> nodes that are fully identified and completely connected with pairwise [[authenticated]] classical channels. Additionally, there is a secure classical [https://en.wikipedia.org/wiki/Broadcasting_(networking) broadcast] channel.
* '''Source:''' [[Trusted]] [[multipartite]] state source.
* '''Source:''' [[Trusted]] [[multipartite]] state source.
* '''Adversarial model:''' [[active adversary]] who does not control the source.
* '''Adversarial model:''' [[active adversary]] who does not control the source.


==Outline==
==Outline==
The presented GHZ-based quantum anounymous transmission protocol is based on the work of [[GHZ State based Quantum Anonymous Transmission#Refrences|[6] ]]. The goal of the protocol is to transmit a quantum state <math>|\psi \rangle</math> from the sender <math>S</math> to the receiver <math>R</math>, while keeping the identities of <math>S</math> and <math>R</math> anonymous. We assume that there is exactly one receiver which is determined before the start of the protocol. The protocol consists of the following steps:
The presented GHZ-based quantum anonymous transmission protocol is based on the work of [[GHZ State based Quantum Anonymous Transmission#References|[6]]]. The goal of the protocol is to transmit a quantum state <math>|\psi \rangle</math> from the sender <math>S</math> to the receiver <math>R</math>, while keeping the identities of <math>S</math> and <math>R</math> anonymous. We assume that there is exactly one receiver which is determined before the start of the protocol. The protocol consists of the following steps:
* ''Collision detection:'' Nodes run a collision detection protocol to determine a single sender <math>S</math>.  
* ''Collision detection:'' Nodes run a collision detection protocol to determine a single sender <math>S</math>.  
* ''State distribution:'' A trusted source distributes the <math>n</math>-partite GHZ state.  
* ''State distribution:'' A trusted source distributes the <math>n</math>-partite GHZ state.  
Line 20: Line 20:
* <math>R</math>: the receiver of the quantum message
* <math>R</math>: the receiver of the quantum message


==Hardware Requirements==
==Requirements==
*Network stage: [[:Category: Quantum Memory Network Stage|(Fault-tolerant) Quantum computing network stage]][[Category:Quantum Memory Network Stage]]
*Network stage: [[:Category: Quantum Memory Network Stage|quantum memory network]][[Category:Quantum Memory Network Stage]].
* Relevant parameters to establish one anonymous link: <math>k=1</math> round of quantum communication per node, circuit depth <math>m=1</math>, <math>q=1</math> physical qubits per node.
* Relevant parameters to establish one anonymous link: <math>k=1</math> round of quantum communication per node, circuit depth <math>m=1</math>, <math>q=1</math> physical qubits per node.
* Quantum memories, single-qubit Pauli gates and single-qubit measurements at the end nodes.
* Quantum memories, single-qubit Pauli gates and single-qubit measurements at the end nodes.
==Knowledge Graph==
{{graph}}


==Properties==
==Properties==
Line 29: Line 33:
<math>P_{\text{guess}}[S|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[S=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
<math>P_{\text{guess}}[S|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[S=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
<math>P_{\text{guess}}[R|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[R=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
<math>P_{\text{guess}}[R|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[R=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
where <math>\mathcal{A}</math> is the subset of <math>t</math> adversaries among <math>n</math> nodes and <math>C</math> is the register that contains all classical and quantum side information accessible to the adversaries. Note that this implies that the protocol is also traceless, since even if the adversary hijacks any <math>t\leq n-2</math> players and gains access to all of their classical and quantum information after the end of the protocol, she cannot learn the identities of <math>S</math> and <math>R</math>. For a formal argument see [[GHZ State based Quantum Anonymous Transmission#References|[6]]].
where <math>\mathcal{A}</math> is the subset of <math>t</math> adversaries among <math>n</math> nodes and <math>C</math> is the register that contains all classical and quantum side information accessible to the adversaries. Note that this implies that the protocol is also trace-less, since even if the adversary hijacks any <math>t\leq n-2</math> players and gains access to all of their classical and quantum information after the end of the protocol, she cannot learn the identities of <math>S</math> and <math>R</math>. For a formal argument see [[GHZ State based Quantum Anonymous Transmission#References|[6]]].


==Pseudocode==
==Protocol Description==
Receiver <math>R</math> is determined before the start of the protocol. <math>S</math> holds a message qubit <math>|\psi\rangle</math>.
Receiver <math>R</math> is determined before the start of the protocol. <math>S</math> holds a message qubit <math>|\psi\rangle</math>.
# Nodes run a collision detection protocol and determine a single sender <math>S</math>.
# Nodes run a collision detection protocol and determine a single sender <math>S</math>.
Line 54: Line 58:
* To send classical teleportation bits <math>m_0,m_1</math> (Step 5) the players can run a classical logical OR protocol of [[GHZ State based Quantum Anonymous Transmission#References|[4] ]] or anonymous transmission protocol for classical bits with quantum resources of [[GHZ State based Quantum Anonymous Transmission#References|[6] ]]. The quantum protocol requires one additional GHZ state for transmitting one classical bit.
* To send classical teleportation bits <math>m_0,m_1</math> (Step 5) the players can run a classical logical OR protocol of [[GHZ State based Quantum Anonymous Transmission#References|[4] ]] or anonymous transmission protocol for classical bits with quantum resources of [[GHZ State based Quantum Anonymous Transmission#References|[6] ]]. The quantum protocol requires one additional GHZ state for transmitting one classical bit.
* The anonymous transmission of quantum states was introduced in [[GHZ State based Quantum Anonymous Transmission#References|[6] ]].
* The anonymous transmission of quantum states was introduced in [[GHZ State based Quantum Anonymous Transmission#References|[6] ]].
* The problem was subsequently developed to consider the preparation and certification of the GHZ state [[GHZ State based Quantum Anonymous Transmission#References|[3], [5] ]].
* The problem was subsequently developed to consider the preparation and certification of the GHZ state [[GHZ State based Quantum Anonymous Transmission#References|[3], [5], [7] ]].
* In [[GHZ State based Quantum Anonymous Transmission#References|[5] ]], it was first shown that the proposed protocol is information-theoretically secure against an active adversary.
* In [[GHZ State based Quantum Anonymous Transmission#References|[5] ]], it was first shown that the proposed protocol is information-theoretically secure against an active adversary.
* In [[GHZ State based Quantum Anonymous Transmission#References|[1] ]] a protocol using another multipartite state, the W state, was introduced. The reference discusses noise robustness of both GHZ-based and W-based protocols and compares the performance of both protocols.
* In [[GHZ State based Quantum Anonymous Transmission#References|[1] ]] a protocol using another multipartite state, the W state, was introduced. The reference discusses the noise robustness of both GHZ-based and W-based protocols and compares the performance of both protocols.
* Other protocols were proposed, which do not make use of multipartite entanglement, but utilize solely Bell pairs to create anonymous entanglement [[GHZ State based Quantum Anonymous Transmission#References|[2] ]].
* Other protocols were proposed, which do not make use of multipartite entanglement, but utilise solely Bell pairs to create anonymous entanglement [[GHZ State based Quantum Anonymous Transmission#References|[2] ]].


==References==
==References==
Line 64: Line 68:
#[https://ieeexplore.ieee.org/document/4077005 Bouda et al (2007)]
#[https://ieeexplore.ieee.org/document/4077005 Bouda et al (2007)]
#[https://arxiv.org/abs/0706.2010 Broadbent et al (2007)]
#[https://arxiv.org/abs/0706.2010 Broadbent et al (2007)]
#[https://arxiv.org/abs/quant-ph/9901035 Brassard et al (2007)]
#[https://arxiv.org/abs/0706.2356 Brassard et al (2007)]
#[https://link.springer.com/chapter/10.1007/11593447_12 Christandl et al (2005)]
#[https://arxiv.org/abs/quant-ph/0409201 Christandl et al (2005)]
#[https://arxiv.org/abs/1811.04729 Unnikrishnan et al (2018)]
<div style='text-align: right;'>''contributed by Victoria Lipinska''</div>
<div style='text-align: right;'>''contributed by Victoria Lipinska''</div>

Latest revision as of 16:16, 16 October 2019

This example protocol implements the task of Anonymous Transmission in a multiple node quantum network. The protocol uses -partite GHZ state to enable two nodes, sender and receiver, to establish a link which they use to transmit a quantum message. Importantly, the quantum message is transmitted in a way that the identity of the sender is unknown to every other node, and the identity of the receiver is known only to the sender.

Tags: Quantum Enhanced Classical Functionality, Multi Party Protocols, Specific Task, GHZ state, anonymous transmission

Assumptions[edit]

  • Network: The network consists of nodes that are fully identified and completely connected with pairwise authenticated classical channels. Additionally, there is a secure classical broadcast channel.
  • Source: Trusted multipartite state source.
  • Adversarial model: active adversary who does not control the source.

Outline[edit]

The presented GHZ-based quantum anonymous transmission protocol is based on the work of [6]. The goal of the protocol is to transmit a quantum state from the sender to the receiver , while keeping the identities of and anonymous. We assume that there is exactly one receiver which is determined before the start of the protocol. The protocol consists of the following steps:

  • Collision detection: Nodes run a collision detection protocol to determine a single sender .
  • State distribution: A trusted source distributes the -partite GHZ state.
  • Anonymous entanglement: nodes (all except for and ) measure in the basis and broadcast their measurement outcome. and broadcast random dummy bits. The parity of measurement outcomes allows to establish an entangled link between and which is called anonymous entanglement (AE).
  • Teleportation: Sender teleports the message state to the receiver using the established anonymous entanglement. Classical message associated with teleportation is also sent anonymously.

Notation[edit]

  • : number of network nodes taking part in the anonymous transmission.
  • : quantum message which the sender wants to send anonymously
  • : the sender of the quantum message
  • : the receiver of the quantum message

Requirements[edit]

  • Network stage: quantum memory network.
  • Relevant parameters to establish one anonymous link: round of quantum communication per node, circuit depth , physical qubits per node.
  • Quantum memories, single-qubit Pauli gates and single-qubit measurements at the end nodes.

Knowledge Graph[edit]

Properties[edit]

See Quantum Anonymous Transmission for the precise security definition. Pseudocode given below implements secure anonymous transmission, i.e. it hides the identities of the sender and the receiver from other nodes in the network. That is, the maximum probability that adversaries guess the identity of or given all the classical and quantum information they have available at the end of the protocol is no larger than the uncertainty the adversaries have about the identities of and before the protocol begins. More formally, the anonymous transmission protocol with the GHZ state is sender- and receiver-secure:


where is the subset of adversaries among nodes and is the register that contains all classical and quantum side information accessible to the adversaries. Note that this implies that the protocol is also trace-less, since even if the adversary hijacks any players and gains access to all of their classical and quantum information after the end of the protocol, she cannot learn the identities of and . For a formal argument see [6].

Protocol Description[edit]

Receiver is determined before the start of the protocol. holds a message qubit .

  1. Nodes run a collision detection protocol and determine a single sender .
  2. A trusted source distributes -partite GHZ state to every player, .
  3. Anonymous entanglement:
    1. Sender and receiver do not do anything to their part of the state.
    2. Every player :
      1. Applies a Hadamard transform to her qubit,
      2. Measures this qubit in the computational basis with outcome ,
      3. Broadcasts .
    3. picks a random bit and broadcasts .
    4. applies a phase flip to her qubit if .
    5. picks a random bit and broadcasts .
    6. applies a phase flip to her qubit, if .
      and share anonymous entanglement .
  4. uses the quantum teleportation circuit with input and anonymous entanglement , and obtains measurement outcomes .
  5. The players run a protocol to anonymously send bits from to (see Further Information for details).
  6. applies the transformation described by on his part of and obtains .

Further Information[edit]

  • To determine the sender (Step 1) one can run either a classical collision detection protocol of [4] or a quantum collision detection protocol of [6] . The quantum version of the protocol requires additional GHZ states.
  • To determine the receiver during the protocol one can incorporate an additional step using a classical receiver notification protocol of [4] .
  • To send classical teleportation bits (Step 5) the players can run a classical logical OR protocol of [4] or anonymous transmission protocol for classical bits with quantum resources of [6] . The quantum protocol requires one additional GHZ state for transmitting one classical bit.
  • The anonymous transmission of quantum states was introduced in [6] .
  • The problem was subsequently developed to consider the preparation and certification of the GHZ state [3], [5], [7] .
  • In [5] , it was first shown that the proposed protocol is information-theoretically secure against an active adversary.
  • In [1] a protocol using another multipartite state, the W state, was introduced. The reference discusses the noise robustness of both GHZ-based and W-based protocols and compares the performance of both protocols.
  • Other protocols were proposed, which do not make use of multipartite entanglement, but utilise solely Bell pairs to create anonymous entanglement [2] .

References[edit]

  1. Lipinska et al (2018)
  2. Yang et al (2016)
  3. Bouda et al (2007)
  4. Broadbent et al (2007)
  5. Brassard et al (2007)
  6. Christandl et al (2005)
  7. Unnikrishnan et al (2018)
contributed by Victoria Lipinska