GHZ-based Quantum Anonymous Transmission: Difference between revisions

m
no edit summary
mNo edit summary
Line 8: Line 8:


==Outline==
==Outline==
The presented GHZ-based quantum anounymous transmission protocol is based on the work of [[GHZ State based Quantum Anonymous Transmission#Refrences|[6]]]. The goal of the protocol is to transmit a quantum state <math>|\psi \rangle</math> from the sender <math>S</math> to the receiver <math>R</math>, while keeping the identities of <math>S</math> and <math>R</math> anonymous. We assume that there is exactly one receiver which is determined before the start of the protocol. The protocol consists of the following steps:
The presented GHZ-based quantum anonymous transmission protocol is based on the work of [[GHZ State based Quantum Anonymous Transmission#References|[6]]]. The goal of the protocol is to transmit a quantum state <math>|\psi \rangle</math> from the sender <math>S</math> to the receiver <math>R</math>, while keeping the identities of <math>S</math> and <math>R</math> anonymous. We assume that there is exactly one receiver which is determined before the start of the protocol. The protocol consists of the following steps:
* ''Collision detection:'' Nodes run a collision detection protocol to determine a single sender <math>S</math>.  
* ''Collision detection:'' Nodes run a collision detection protocol to determine a single sender <math>S</math>.  
* ''State distribution:'' A trusted source distributes the <math>n</math>-partite GHZ state.  
* ''State distribution:'' A trusted source distributes the <math>n</math>-partite GHZ state.  
Line 29: Line 29:
<math>P_{\text{guess}}[S|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[S=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
<math>P_{\text{guess}}[S|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[S=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
<math>P_{\text{guess}}[R|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[R=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
<math>P_{\text{guess}}[R|C,S\notin \mathcal{A}] \leq \max_{i\in[n]} P[R=i|S\notin \mathcal{A}] = \frac{1}{n-t},</math></br>
where <math>\mathcal{A}</math> is the subset of <math>t</math> adversaries among <math>n</math> nodes and <math>C</math> is the register that contains all classical and quantum side information accessible to the adversaries. Note that this implies that the protocol is also traceless, since even if the adversary hijacks any <math>t\leq n-2</math> players and gains access to all of their classical and quantum information after the end of the protocol, she cannot learn the identities of <math>S</math> and <math>R</math>. For a formal argument see [[GHZ State based Quantum Anonymous Transmission#References|[6]]].
where <math>\mathcal{A}</math> is the subset of <math>t</math> adversaries among <math>n</math> nodes and <math>C</math> is the register that contains all classical and quantum side information accessible to the adversaries. Note that this implies that the protocol is also trace-less, since even if the adversary hijacks any <math>t\leq n-2</math> players and gains access to all of their classical and quantum information after the end of the protocol, she cannot learn the identities of <math>S</math> and <math>R</math>. For a formal argument see [[GHZ State based Quantum Anonymous Transmission#References|[6]]].


==Pseudocode==
==Pseudocode==
Line 57: Line 57:
* In [[GHZ State based Quantum Anonymous Transmission#References|[5] ]], it was first shown that the proposed protocol is information-theoretically secure against an active adversary.
* In [[GHZ State based Quantum Anonymous Transmission#References|[5] ]], it was first shown that the proposed protocol is information-theoretically secure against an active adversary.
* In [[GHZ State based Quantum Anonymous Transmission#References|[1] ]] a protocol using another multipartite state, the W state, was introduced. The reference discusses noise robustness of both GHZ-based and W-based protocols and compares the performance of both protocols.
* In [[GHZ State based Quantum Anonymous Transmission#References|[1] ]] a protocol using another multipartite state, the W state, was introduced. The reference discusses noise robustness of both GHZ-based and W-based protocols and compares the performance of both protocols.
* Other protocols were proposed, which do not make use of multipartite entanglement, but utilize solely Bell pairs to create anonymous entanglement [[GHZ State based Quantum Anonymous Transmission#References|[2] ]].
* Other protocols were proposed, which do not make use of multipartite entanglement, but utilise solely Bell pairs to create anonymous entanglement [[GHZ State based Quantum Anonymous Transmission#References|[2] ]].


==References==
==References==
Write, autoreview, editor, reviewer
3,125

edits