Verifiable Quantum Anonymous Transmission: Difference between revisions

Line 153: Line 153:


==Further Information==
==Further Information==
* For simplicity, the same security parameter <math>q<math> has been used throughout, however this is not required.
* For simplicity, the same security parameter <math>q</math> has been used throughout, however, this is not required.
* Although <span style="font-variant:small-caps">Parity</span> requires a simultaneous broadcast channel, only modified versions of <span style="font-variant:small-caps">Parity</span> that remove this requirement are used in the anonymous transmission protocol.
* Although <span style="font-variant:small-caps">Parity</span> requires a simultaneous broadcast channel, only modified versions of <span style="font-variant:small-caps">Parity</span> that remove this requirement are used in the anonymous transmission protocol.
* The protocol assumes there is only one Sender for simplicity. However, if this is not the case, the players can run a classical \cite{Broadbent} or quantum \cite{Wehner} collision detection protocol to deal with multiple Senders.  
* The protocol assumes there is only one Sender for simplicity. However, if this is not the case, the players can run a classical \cite{Broadbent} or quantum \cite{Wehner} collision detection protocol to deal with multiple Senders.  
* To send classical teleportation bits <math>m_0, m_1<math>, the players can run <span style="font-variant:small-caps">Fixed Role Anonymous Message Transmission</span> from \cite{Broadbent}, or the anonymous transmission protocol for classical bits with quantum resources from \cite{Wehner}.
* To send classical teleportation bits <math>m_0, m_1</math>, the players can run <span style="font-variant:small-caps">Fixed Role Anonymous Message Transmission</span> from \cite{Broadbent}, or the anonymous transmission protocol for classical bits with quantum resources from \cite{Wehner}.
* <span style="font-variant:small-caps">Verification</span> was experimentally demonstrated for 3- and 4-party GHZ states in \cite{McCutcheon}.
* <span style="font-variant:small-caps">Verification</span> was experimentally demonstrated for 3- and 4-party GHZ states in \cite{McCutcheon}.
* The Broadbent-Tapp protocol \cite{Broadbent} implements classical anonymous transmission. It requires pairwise authenticated classical channels, and a classical broadcast channel.  
* The Broadbent-Tapp protocol \cite{Broadbent} implements classical anonymous transmission. It requires pairwise authenticated classical channels and a classical broadcast channel.  
* The Christandl-Wehner protocol \cite{Wehner} implements both classical and quantum anonymous transmission. However, this protocol assumes the nodes share a perfect, trusted GHZ state.
* The Christandl-Wehner protocol \cite{Wehner} implements both classical and quantum anonymous transmission. However, this protocol assumes the nodes share a perfect, trusted GHZ state.
* The Brassard et. al. protocol \cite{Brassard} implements verified quantum anonymous transmission. While their protocol includes a verification stage, it requires each player to perform a size-<math>n<math> quantum circuit and to have access to quantum communication with all other agents.
* The Brassard et. al. protocol \cite{Brassard} implements verified quantum anonymous transmission. While their protocol includes a verification stage, it requires each player to perform a size-<math>n</math> quantum circuit and to have access to quantum communication with all other agents.
* The Lipinska et. al. protocol \cite{Lipinska} implements quantum anonymous transmission with a trusted W state instead of a GHZ state. While this is beneficial in terms of robustness to noise, the protocol proceeds to create anonymous entanglement only probabilistically, whereas GHZ-based anonymous entanglement proceeds deterministically.  
* The Lipinska et. al. protocol \cite{Lipinska} implements quantum anonymous transmission with a trusted W state instead of a GHZ state. While this is beneficial in terms of robustness to noise, the protocol proceeds to create anonymous entanglement only probabilistically, whereas GHZ-based anonymous entanglement proceeds deterministically.  


Write, autoreview, editor, reviewer
3,125

edits