Verifiable Quantum Anonymous Transmission: Difference between revisions

Jump to navigation Jump to search
m
Line 8: Line 8:


==Outline==
==Outline==
<source lang="latex" enclose="none">
This verified GHZ-based quantum anonymous transmission protocol is based on the work of \cite{Unnikrishnan}, which uses the following subroutines from \cite{Wehner}, \cite{Broadbent}, \cite{Pappa}, \cite{McCutcheon}:
This verified GHZ-based quantum anonymous transmission protocol is based on the work of \cite{Unnikrishnan}, which uses the following subroutines from \cite{Wehner}, \cite{Broadbent}, \cite{Pappa}, \cite{McCutcheon}:
* <span style="font-variant:small-caps">Parity</span> \cite{Broadbent}: privately computes the parity of an input string.
* <span style="font-variant:small-caps">Parity</span> \cite{Broadbent}: privately computes the parity of an input string.
Line 15: Line 14:
* <span style="font-variant:small-caps">RandomBit</span> \cite{Unnikrishnan}: allows one player to anonymously choose a bit according to a probability distribution, using <span style="font-variant:small-caps">LogicalOR</span>.
* <span style="font-variant:small-caps">RandomBit</span> \cite{Unnikrishnan}: allows one player to anonymously choose a bit according to a probability distribution, using <span style="font-variant:small-caps">LogicalOR</span>.
* <span style="font-variant:small-caps">Verification</span> \cite{Pappa, McCutcheon}: allows one player (the Verifier) to run a test to check if the shared state is the GHZ state. The Verifier instructs each player to measure their qubit in a particular basis and checks the parity of the measurement outcomes.  
* <span style="font-variant:small-caps">Verification</span> \cite{Pappa, McCutcheon}: allows one player (the Verifier) to run a test to check if the shared state is the GHZ state. The Verifier instructs each player to measure their qubit in a particular basis and checks the parity of the measurement outcomes.  
* <span style="font-variant:small-caps">Anonymous Entanglement</span> \cite{Wehner}: <math>n-2<math> nodes (all except for <math>\mathcal{S}<math> and <math>\mathcal{R}<math>) measure in the <math>X<math> basis and broadcast their measurement outcome. <math>\mathcal{S}<math> and <math>\mathcal{R}<math> broadcast random dummy bits. The parity of measurement outcomes allows the establishment of an entangled link between <math>\mathcal{S}<math> and <math>\mathcal{R}<math> which is called anonymous entanglement.
* <span style="font-variant:small-caps">Anonymous Entanglement</span> \cite{Wehner}: <math>n-2</math> nodes (all except for <math>\mathcal{S}</math> and <math>\mathcal{R}</math>) measure in the <math>X</math> basis and broadcast their measurement outcome. <math>\mathcal{S}</math> and <math>\mathcal{R}</math> broadcast random dummy bits. The parity of measurement outcomes allows the establishment of an entangled link between <math>\mathcal{S}</math> and <math>\mathcal{R}</math> which is called anonymous entanglement.


The protocol for quantum anonymous transmission consists of the following steps:
The protocol for quantum anonymous transmission consists of the following steps:
# \textit{Receiver notification}: The Sender <math>\mathcal{S}<math> notifies the Receiver <math>R<math> by running <span style="font-variant:small-caps">Notification</span>.
# \textit{Receiver notification}: The Sender <math>\mathcal{S}</math> notifies the Receiver <math>R</math> by running <span style="font-variant:small-caps">Notification</span>.
# \textit{State distribution}: A source, who may be untrusted, distributes a state claiming to be the GHZ state.
# \textit{State distribution}: A source, who may be untrusted, distributes a state claiming to be the GHZ state.
# \textit{Verification or anonymous transmission}: <math>\mathcal{S}<math> anonymously chooses whether to verify the state or use it for anonymous transmission, using <span style="font-variant:small-caps">RandomBit}.  
# \textit{Verification or anonymous transmission}: <math>\mathcal{S}</math> anonymously chooses whether to verify the state or use it for anonymous transmission, using <span style="font-variant:small-caps">RandomBit</span>.  


If verification is chosen, a player is chosen to run <span style="font-variant:small-caps">Verification</span>, using <math>\log_2 n<math> repetitions of  <span style="font-variant:small-caps">RandomBit</span>.  
If verification is chosen, a player is chosen to run <span style="font-variant:small-caps">Verification</span>, using <math>\log_2 n</math> repetitions of  <span style="font-variant:small-caps">RandomBit</span>.  
If the test passes, the protocol goes back to the \textit{State distribution} stage and runs again. If the test fails, the players abort.  
If the test passes, the protocol goes back to the \textit{State distribution} stage and runs again. If the test fails, the players abort.  


If anonymous transmission is chosen, the players run <span style="font-variant:small-caps">Anonymous Entanglement</span>, establishing an anonymous entanglement link between <math>\mathcal{S}<math> and <math>\mathcal{R}</math>.
If anonymous transmission is chosen, the players run <span style="font-variant:small-caps">Anonymous Entanglement</span>, establishing an anonymous entanglement link between <math>\mathcal{S}</math> and <math>\mathcal{R}</math>.
<math>\mathcal{S}</math> then teleports the message state <math>\ket{\psi}<math> to <math>\mathcal{R}</math> using the established anonymous entanglement. The classical message <math>m<math> associated with teleportation is also sent anonymously.
<math>\mathcal{S}</math> then teleports the message state <math>\ket{\psi}</math> to <math>\mathcal{R}</math> using the established anonymous entanglement. The classical message <math>m</math> associated with teleportation is also sent anonymously.
</source>


==Notation==
==Notation==
Write, autoreview, editor, reviewer
3,125

edits

Navigation menu