Verifiable Quantum Anonymous Transmission: Difference between revisions

no edit summary
No edit summary
Line 17: Line 17:


The protocol for quantum anonymous transmission consists of the following steps:
The protocol for quantum anonymous transmission consists of the following steps:
# \textit{Receiver notification}: The Sender <math>\mathcal{S}</math> notifies the Receiver <math>R</math> by running <span style="font-variant:small-caps">Notification</span>.
# ''{Receiver notification}: The Sender <math>\mathcal{S}</math> notifies the Receiver <math>R</math> by running <span style="font-variant:small-caps">Notification</span>.
# \textit{State distribution}: A source, who may be untrusted, distributes a state claiming to be the GHZ state.
# ''{State distribution}: A source, who may be untrusted, distributes a state claiming to be the GHZ state.
# \textit{Verification or anonymous transmission}: <math>\mathcal{S}</math> anonymously chooses whether to verify the state or use it for anonymous transmission, using <span style="font-variant:small-caps">RandomBit</span>.  
# ''{Verification or anonymous transmission}: <math>\mathcal{S}</math> anonymously chooses whether to verify the state or use it for anonymous transmission, using <span style="font-variant:small-caps">RandomBit</span>.  


If verification is chosen, a player is chosen to run <span style="font-variant:small-caps">Verification</span>, using <math>\log_2 n</math> repetitions of  <span style="font-variant:small-caps">RandomBit</span>.  
If verification is chosen, a player is chosen to run <span style="font-variant:small-caps">Verification</span>, using <math>\log_2 n</math> repetitions of  <span style="font-variant:small-caps">RandomBit</span>.  
If the test passes, the protocol goes back to the \textit{State distribution} stage and runs again. If the test fails, the players abort.  
If the test passes, the protocol goes back to the ''{State distribution} stage and runs again. If the test fails, the players abort.  


If anonymous transmission is chosen, the players run <span style="font-variant:small-caps">Anonymous Entanglement</span>, establishing an anonymous entanglement link between <math>\mathcal{S}</math> and <math>\mathcal{R}</math>.
If anonymous transmission is chosen, the players run <span style="font-variant:small-caps">Anonymous Entanglement</span>, establishing an anonymous entanglement link between <math>\mathcal{S}</math> and <math>\mathcal{R}</math>.
Line 30: Line 30:
* <math>n</math>: number of network nodes taking part in the anonymous transmission.
* <math>n</math>: number of network nodes taking part in the anonymous transmission.
* <math>t</math>: number of adversarial network nodes taking part in the anonymous transmission.
* <math>t</math>: number of adversarial network nodes taking part in the anonymous transmission.
* <math>\ket{\psi}</math>: quantum message which the Sender wants to send anonymously.
* <math>|\psi\rangle</math>: quantum message which the Sender wants to send anonymously.
* <math>\ket{GHZ}  = \frac{1}{\sqrt{2</span> (\ket{0^n} + \ket{1^n})</math>: GHZ state.  
* <math>|GHZ\rangle = \frac{1}{\sqrt{2</span> (|0^n\rangle + |1^n\rangle)</math>: GHZ state.  
* <math>\ket{\Psi}</math>: state provided by the untrusted source for anonymous transmission (in the ideal case, this is the GHZ state).
* <math>|\Psi\rangle</math>: state provided by the untrusted source for anonymous transmission (in the ideal case, this is the GHZ state).
* <math>\mathcal{S}</math>: the Sender of the quantum message.
* <math>\mathcal{S}</math>: the Sender of the quantum message.
* <math>\mathcal{R}</math>: the Receiver of the quantum message.
* <math>\mathcal{R}</math>: the Receiver of the quantum message.
Line 57: Line 57:


====<span style="font-variant:small-caps"><math>\epsilon<math>-anonymous transmission of a quantum message</span>====
====<span style="font-variant:small-caps"><math>\epsilon<math>-anonymous transmission of a quantum message</span>====
\noindent \textit{Input}: Security parameter <math>q<math>. \\  
\noindent ''{Input}: Security parameter <math>q<math>. \\  
\textit{Goal}: <math>\mathcal{S}<math> sends message qubit <math>\ket{\psi}<math> to <math>\mathcal{R}<math> with <math>\epsilon<math>-anonymity.  
''{Goal}: <math>\mathcal{S}<math> sends message qubit <math>\ket{\psi}<math> to <math>\mathcal{R}<math> with <math>\epsilon<math>-anonymity.  




Line 81: Line 81:


====<span style="font-variant:small-caps">Parity</span>====
====<span style="font-variant:small-caps">Parity</span>====
\noindent \textit{Input}: <math>\{ x_i \}_{i=1}^n<math>. \\
\noindent ''{Input}: <math>\{ x_i \}_{i=1}^n<math>. \\
\textit{Goal}: Each player gets <math>y_i = \bigoplus_{i=1}^n x_i<math>.
''{Goal}: Each player gets <math>y_i = \bigoplus_{i=1}^n x_i<math>.
# Every player <math>i<math> chooses random bits <math>\{r_i^j \}_{j=1}^n<math> such that <math>\bigoplus_{j=1}^n r_i^j = x_i<math>.  
# Every player <math>i<math> chooses random bits <math>\{r_i^j \}_{j=1}^n<math> such that <math>\bigoplus_{j=1}^n r_i^j = x_i<math>.  
# Every player <math>i<math> sends their <math>j<math>th bit <math>r_i^j<math> to player <math>j<math> (<math>j<math> can equal <math>i<math>).  
# Every player <math>i<math> sends their <math>j<math>th bit <math>r_i^j<math> to player <math>j<math> (<math>j<math> can equal <math>i<math>).  
Line 89: Line 89:


====<span style="font-variant:small-caps">LogicalOR</span>====
====<span style="font-variant:small-caps">LogicalOR</span>====
\noindent \textit{Input}: <math>\{ x_i \}_{i=1}^n<math>, security parameter <math>q<math>. \\
\noindent ''{Input}: <math>\{ x_i \}_{i=1}^n<math>, security parameter <math>q<math>. \\
\textit{Goal}: Each player gets <math>y_i = \bigvee_{i=1}^n x_i<math>.
''{Goal}: Each player gets <math>y_i = \bigvee_{i=1}^n x_i<math>.
# The players agree on <math>n<math> orderings, with each ordering having a different last participant.  
# The players agree on <math>n<math> orderings, with each ordering having a different last participant.  
# For each ordering:
# For each ordering:
Line 98: Line 98:


====<span style="font-variant:small-caps">Notification</span>====
====<span style="font-variant:small-caps">Notification</span>====
\noindent \textit{Input}: Security parameter <math>q<math>, <math>\mathcal{S}<math>'s choice of <math>\mathcal{R}<math> is player <math>r<math>. \\
\noindent ''{Input}: Security parameter <math>q<math>, <math>\mathcal{S}<math>'s choice of <math>\mathcal{R}<math> is player <math>r<math>. \\
\textit{Goal}: <math>\mathcal{S}<math> notifies <math>\mathcal{R}<math>. \\
''{Goal}: <math>\mathcal{S}<math> notifies <math>\mathcal{R}<math>. \\
For each player <math>i<math>:
For each player <math>i<math>:
# For each player <math>i<math>:
# For each player <math>i<math>:
Line 108: Line 108:


====<span style="font-variant:small-caps">RandomBit</span>====
====<span style="font-variant:small-caps">RandomBit</span>====
\noindent \textit{Input:} All: parameter <math>q<math>. <math>\mathcal{S}<math>: distribution <math>D<math>. \\
\noindent ''{Input:} All: parameter <math>q<math>. <math>\mathcal{S}<math>: distribution <math>D<math>. \\
\textit{Goal:} <math>\mathcal{S}<math> chooses a bit according to <math>D<math>.
''{Goal:} <math>\mathcal{S}<math> chooses a bit according to <math>D<math>.
# The players pick bits <math>\{ x_i \}_{i=1}^n<math> as follows: <math>\mathcal{S}<math> picks bit <math>x_i<math> to be 0 or 1 according to <math>D<math>; all other players pick <math>x_i = 0<math>.
# The players pick bits <math>\{ x_i \}_{i=1}^n<math> as follows: <math>\mathcal{S}<math> picks bit <math>x_i<math> to be 0 or 1 according to <math>D<math>; all other players pick <math>x_i = 0<math>.
# Run <span style="font-variant:small-caps">LogicalOR</span> with input <math>\{ x_i \}_{i=1}^n<math> and security parameter <math>q<math> and output its outcome.
# Run <span style="font-variant:small-caps">LogicalOR</span> with input <math>\{ x_i \}_{i=1}^n<math> and security parameter <math>q<math> and output its outcome.


====<span style="font-variant:small-caps">Verification</span>====
====<span style="font-variant:small-caps">Verification</span>====
\noindent \textit{Input}: <math>n<math> players share state <math>\ket{\Psi}<math>. \\
\noindent ''{Input}: <math>n<math> players share state <math>\ket{\Psi}<math>. \\
\textit{Goal}: GHZ verification of <math>\ket{\Psi}<math> for <math>n-t<math> honest players.
''{Goal}: GHZ verification of <math>\ket{\Psi}<math> for <math>n-t<math> honest players.
# The Verifier generates random angles <math>\theta_j \in [0,\pi)<math> for all players including themselves (<math>j\in[n]<math>), such that <math>\sum_j \theta_j<math> is a multiple of <math>\pi<math>. The angles are then sent out to all the players in the network.  
# The Verifier generates random angles <math>\theta_j \in [0,\pi)<math> for all players including themselves (<math>j\in[n]<math>), such that <math>\sum_j \theta_j<math> is a multiple of <math>\pi<math>. The angles are then sent out to all the players in the network.  
# Player <math>j<math> measures in the basis <math>\{\ket{+_{\theta_j</span>,\ket{-_{\theta_j</span>\}=\{\frac{1}{\sqrt{2</span>(\ket{0}+e^{i\theta_j}\ket{1}),\frac{1}{\sqrt{2</span>(\ket{0}-e^{i\theta_j}\ket{1})\}<math>, and sends the outcome <math>Y_j=\{0,1\}<math> to the Verifier.  
# Player <math>j<math> measures in the basis <math>\{\ket{+_{\theta_j</span>,\ket{-_{\theta_j</span>\}=\{\frac{1}{\sqrt{2</span>(\ket{0}+e^{i\theta_j}\ket{1}),\frac{1}{\sqrt{2</span>(\ket{0}-e^{i\theta_j}\ket{1})\}<math>, and sends the outcome <math>Y_j=\{0,1\}<math> to the Verifier.  
Line 124: Line 124:


====<span style="font-variant:small-caps">Anonymous Transmission</span>====
====<span style="font-variant:small-caps">Anonymous Transmission</span>====
\noindent \textit{Input}: <math>n<math> players share a GHZ state. \\
\noindent ''{Input}: <math>n<math> players share a GHZ state. \\
\textit{Goal}: Anonymous transmission of quantum message <math>\ket{\psi}<math> from <math>\mathcal{S}<math> to <math>\mathcal{R}<math>.
''{Goal}: Anonymous transmission of quantum message <math>\ket{\psi}<math> from <math>\mathcal{S}<math> to <math>\mathcal{R}<math>.
# <math>\mathcal{S}<math> and <math>\mathcal{R}<math> do not do anything to their part of the state.
# <math>\mathcal{S}<math> and <math>\mathcal{R}<math> do not do anything to their part of the state.
# Every player <math>j \in [n] \backslash \{ \mathcal{S}, \mathcal{R} \}<math>:  
# Every player <math>j \in [n] \backslash \{ \mathcal{S}, \mathcal{R} \}<math>:  
Line 152: Line 152:
\begin{thebibliography}{9}
\begin{thebibliography}{9}
\bibitem{Unnikrishnan}
\bibitem{Unnikrishnan}
A. Unnikrishnan, I. J. MacFarlane, R. Yi, E. Diamanti, D. Markham, and I. Kerenidis. \textit{Anonymity for practical quantum networks.} To be published in Physical Review Letters. arXiv:1811.04729 (2018).
A. Unnikrishnan, I. J. MacFarlane, R. Yi, E. Diamanti, D. Markham, and I. Kerenidis. ''{Anonymity for practical quantum networks.} To be published in Physical Review Letters. arXiv:1811.04729 (2018).
\bibitem{Wehner}  
\bibitem{Wehner}  
M. Christandl and S. Wehner. \textit{Quantum anonymous transmissions.} Proceedings of ASIACRYPT (2005).
M. Christandl and S. Wehner. ''{Quantum anonymous transmissions.} Proceedings of ASIACRYPT (2005).
\bibitem{Broadbent}  
\bibitem{Broadbent}  
A. Broadbent and A. Tapp. \textit{Information-theoretic security without an honest majority.} Proceedings of ASIACRYPT (2007).
A. Broadbent and A. Tapp. ''{Information-theoretic security without an honest majority.} Proceedings of ASIACRYPT (2007).
\bibitem{Pappa}  
\bibitem{Pappa}  
A. Pappa, A. Chailloux, S. Wehner, E. Diamanti, and I. Kerenidis. \textit{Multipartite entanglement verification resistant against dishonest parties.} Physical Review Letters, 108 (2012).
A. Pappa, A. Chailloux, S. Wehner, E. Diamanti, and I. Kerenidis. ''{Multipartite entanglement verification resistant against dishonest parties.} Physical Review Letters, 108 (2012).
\bibitem{McCutcheon}
\bibitem{McCutcheon}
W. McCutcheon, A. Pappa, B. A. Bell, A. McMillan, A. Chailloux, T. Lawson, M. Mafu, D. Markham, E. Diamanti, I. Kerenidis, J. G. Rarity, and M. S. Tame. \textit{Experimental verification of multipartite entanglement in quantum networks.} Nature Communications (2016).
W. McCutcheon, A. Pappa, B. A. Bell, A. McMillan, A. Chailloux, T. Lawson, M. Mafu, D. Markham, E. Diamanti, I. Kerenidis, J. G. Rarity, and M. S. Tame. ''{Experimental verification of multipartite entanglement in quantum networks.} Nature Communications (2016).
\bibitem{Brassard}
\bibitem{Brassard}
G. Brassard, A. Broadbent, J. Fitzsimons, S. Gambs, and A. Tapp. \textit{Anonymous quantum communication.} Proceedings of ASIACRYPT (2007).  
G. Brassard, A. Broadbent, J. Fitzsimons, S. Gambs, and A. Tapp. ''{Anonymous quantum communication.} Proceedings of ASIACRYPT (2007).  
\bibitem{Lipinska}
\bibitem{Lipinska}
V. Lipinska, G. Murta, and S. Wehner. \textit{Anonymous transmission in a noisy quantum network using the W state.} Physical Review A, 98 (2018).
V. Lipinska, G. Murta, and S. Wehner. ''{Anonymous transmission in a noisy quantum network using the W state.} Physical Review A, 98 (2018).


\end{thebibliography}
\end{thebibliography}
Write, autoreview, editor, reviewer
3,125

edits