GHZ-based Quantum Anonymous Transmission

From Quantum Protocol Zoo
Revision as of 16:16, 16 October 2019 by Cyril (talk | contribs)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

This example protocol implements the task of Anonymous Transmission in a multiple node quantum network. The protocol uses -partite GHZ state to enable two nodes, sender and receiver, to establish a link which they use to transmit a quantum message. Importantly, the quantum message is transmitted in a way that the identity of the sender is unknown to every other node, and the identity of the receiver is known only to the sender.

Tags: Quantum Enhanced Classical Functionality, Multi Party Protocols, Specific Task, GHZ state, anonymous transmission

Assumptions[edit]

  • Network: The network consists of nodes that are fully identified and completely connected with pairwise authenticated classical channels. Additionally, there is a secure classical broadcast channel.
  • Source: Trusted multipartite state source.
  • Adversarial model: active adversary who does not control the source.

Outline[edit]

The presented GHZ-based quantum anonymous transmission protocol is based on the work of [6]. The goal of the protocol is to transmit a quantum state from the sender to the receiver , while keeping the identities of and anonymous. We assume that there is exactly one receiver which is determined before the start of the protocol. The protocol consists of the following steps:

  • Collision detection: Nodes run a collision detection protocol to determine a single sender .
  • State distribution: A trusted source distributes the -partite GHZ state.
  • Anonymous entanglement: nodes (all except for and ) measure in the basis and broadcast their measurement outcome. and broadcast random dummy bits. The parity of measurement outcomes allows to establish an entangled link between and which is called anonymous entanglement (AE).
  • Teleportation: Sender teleports the message state to the receiver using the established anonymous entanglement. Classical message associated with teleportation is also sent anonymously.

Notation[edit]

  • : number of network nodes taking part in the anonymous transmission.
  • : quantum message which the sender wants to send anonymously
  • : the sender of the quantum message
  • : the receiver of the quantum message

Requirements[edit]

  • Network stage: quantum memory network.
  • Relevant parameters to establish one anonymous link: round of quantum communication per node, circuit depth , physical qubits per node.
  • Quantum memories, single-qubit Pauli gates and single-qubit measurements at the end nodes.

Knowledge Graph[edit]

Properties[edit]

See Quantum Anonymous Transmission for the precise security definition. Pseudocode given below implements secure anonymous transmission, i.e. it hides the identities of the sender and the receiver from other nodes in the network. That is, the maximum probability that adversaries guess the identity of or given all the classical and quantum information they have available at the end of the protocol is no larger than the uncertainty the adversaries have about the identities of and before the protocol begins. More formally, the anonymous transmission protocol with the GHZ state is sender- and receiver-secure:


where is the subset of adversaries among nodes and is the register that contains all classical and quantum side information accessible to the adversaries. Note that this implies that the protocol is also trace-less, since even if the adversary hijacks any players and gains access to all of their classical and quantum information after the end of the protocol, she cannot learn the identities of and . For a formal argument see [6].

Protocol Description[edit]

Receiver is determined before the start of the protocol. holds a message qubit .

  1. Nodes run a collision detection protocol and determine a single sender .
  2. A trusted source distributes -partite GHZ state to every player, .
  3. Anonymous entanglement:
    1. Sender and receiver do not do anything to their part of the state.
    2. Every player :
      1. Applies a Hadamard transform to her qubit,
      2. Measures this qubit in the computational basis with outcome ,
      3. Broadcasts .
    3. picks a random bit and broadcasts .
    4. applies a phase flip to her qubit if .
    5. picks a random bit and broadcasts .
    6. applies a phase flip to her qubit, if .
      and share anonymous entanglement .
  4. uses the quantum teleportation circuit with input and anonymous entanglement , and obtains measurement outcomes .
  5. The players run a protocol to anonymously send bits from to (see Further Information for details).
  6. applies the transformation described by on his part of and obtains .

Further Information[edit]

  • To determine the sender (Step 1) one can run either a classical collision detection protocol of [4] or a quantum collision detection protocol of [6] . The quantum version of the protocol requires additional GHZ states.
  • To determine the receiver during the protocol one can incorporate an additional step using a classical receiver notification protocol of [4] .
  • To send classical teleportation bits (Step 5) the players can run a classical logical OR protocol of [4] or anonymous transmission protocol for classical bits with quantum resources of [6] . The quantum protocol requires one additional GHZ state for transmitting one classical bit.
  • The anonymous transmission of quantum states was introduced in [6] .
  • The problem was subsequently developed to consider the preparation and certification of the GHZ state [3], [5], [7] .
  • In [5] , it was first shown that the proposed protocol is information-theoretically secure against an active adversary.
  • In [1] a protocol using another multipartite state, the W state, was introduced. The reference discusses the noise robustness of both GHZ-based and W-based protocols and compares the performance of both protocols.
  • Other protocols were proposed, which do not make use of multipartite entanglement, but utilise solely Bell pairs to create anonymous entanglement [2] .

References[edit]

  1. Lipinska et al (2018)
  2. Yang et al (2016)
  3. Bouda et al (2007)
  4. Broadbent et al (2007)
  5. Brassard et al (2007)
  6. Christandl et al (2005)
  7. Unnikrishnan et al (2018)
contributed by Victoria Lipinska