Next Article in Journal
High Throughput PRESENT Cipher Hardware Architecture for the Medical IoT Applications
Previous Article in Journal
Early Detection of Clustered Trojan Attacks on Integrated Circuits Using Transition Delay Fault Model
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Quantum Secret Aggregation Utilizing a Network of Agents

by
Michael Ampatzis
and
Theodore Andronikos
*,†
Department of Informatics, Ionian University, 7 Tsirigoti Square, 49100 Corfu, Greece
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Cryptography 2023, 7(1), 5; https://doi.org/10.3390/cryptography7010005
Submission received: 28 November 2022 / Revised: 1 February 2023 / Accepted: 1 February 2023 / Published: 3 February 2023

Abstract

:
Suppose that the renowned spymaster Alice controls a network of spies who all happen to be deployed in different geographical locations. Let us further assume that all spies have managed to get their hands on a small, albeit incomplete by itself, secret, which actually is just a part of a bigger secret. In this work, we consider the following problem: given the above situation, is it possible for the spies to securely transmit all these partial secrets to the spymaster so that they can be combined together in order to reveal the big secret to Alice? We call this problem, which, to the best of our knowledge, is a novel one for the relevant literature, the quantum secret aggregation problem. We propose a protocol, in the form of a quantum game, that addresses this problem in complete generality. Our protocol relies on the use of maximally entangled GHZ tuples, shared among Alice and all her spies. It is the power of entanglement that makes possible the secure transmission of the small partial secrets from the agents to the spymaster. As an additional bonus, entanglement guarantees the security of the protocol, by making it statistically improbable for the notorious eavesdropper Eve to steal the big secret.

1. Introduction

The rapidly growing dependence and continuous development of many prominent network-based technologies, such as the internet of things and cloud-based computing, have resulted in an ever-growing need for more reliable and robust security protocols that can protect our present infrastructure from malicious individuals or parties. Our current security protocols, which base their security upon a set of computationally difficult mathematical problems, such as the factorization problem, have been proven reliable, at least for the time being. Nonetheless, they have also been proven vulnerable against more sophisticated attacks that incorporate the use of quantum algorithms and quantum computers. Despite the fact that most of these quantum algorithms were theoretically developed a couple of decades ago, such as the two famous algorithms developed by Peter Shor and Lov Grover [1,2], for many years, there was no immediate threat of such attacks. That was simply because the technology was not mature enough to even produce a quantum computer capable of surpassing the 100 qubit barrier, let alone of having the qubit capacity required to actually break these encryption protocols.
Today, with the monumental breakthrough of IBM’s new quantum computers, which managed to surpass the 100 qubit barrier [3] last year and was then immediately followed a year later by their most recent 433 qubit quantum processor named Osprey [4] that managed to quadruple the previous processor’s qubit capacity, the landscape has changed dramatically. It is now clear that we are much closer to successfully developing a viable fully working quantum computer than we originally anticipated. Thus, the need has arisen for an immediate upgrade of our security protocols before they become a critical liability to our communication infrastructure. This inherent vulnerability of the current protocols has led to a plethora of initiatives from various countries and organizations, all aiming at establishing new and novel approaches for solving the ever-more critical problem of secure communication [5]. Among the various attempts to provide a robust solution for this problem, two new scientific fields emerged, namely, the field of post-quantum or quantum-resistant cryptography and the field of quantum cryptography. Despite the confusing similarities in their names, these fields attempt to solve the problem by implementing radically different strategies. Specifically, the field of quantum-resistant cryptography is trying to maintain the philosophy of the previous era by still relying on the use of mathematical problems, albeit of a more complex nature, such as supersingular elliptic curve isogenies and supersingular isogeny graphs, solving systems of multivariate equations, and lattice-based cryptography. On the other hand, the field of quantum cryptography is trying to establish security by relying on the fundamental principles of quantum mechanics, such as the monogamy of entangled particles, the no-cloning theorem and nonlocality.
Presently, the most prominent of the two aforementioned fields is that of post-quantum cryptography [6,7,8,9]. This can be attributed to the fact that the successful implementation of such protocols does not require any changes in the current infrastructure. However, in our view, this is just a temporary state of affairs, caused by the inherent limitations of the current technology. The long-term future of cryptography can be nothing other than quantum cryptography, which is a crucial contemporary research topic. This is due to the overwhelming advantages of the fundamental properties of quantum mechanics, which not only allow us to protect our information, but also efficiently transmit information using entangled states, as first proposed by Arthur Ekert [10]. In his E91 quantum key distribution protocol (QKD for short), Ekert proved that key distribution is possible with the use of EPR pairs. After this landmark discovery by Ekert, the field of quantum cryptography witnessed rapid growth in the development of entanglement-based QKD protocols [11,12,13,14,15,16]. This has solidified the technique’s importance and has prompted the research community to expand the field by experimenting with other cryptographic primitives, such as quantum secret sharing.
The cryptographic primitive of secret sharing or secret splitting in its more elementary form can be described as a game between two spatially separated groups. The first group typically consists of one player who wants to share a secret message with the other group. The latter consists of the rest of the players who will receive the secret message split into multiple pieces. By itself, each piece does not contain any valuable information, but if all the players in the second group were to combine their pieces, the secret message would be revealed. Understandably, one may regard this cryptographic primitive as nothing more than a scaled-up key distribution protocol, designed in order to accommodate more than two people. However, this would be an unfair assessment that overlooks the step of dividing the secret message into multiple pieces. This step offers a crucial advantage by providing security against malicious individuals that have managed to infiltrate the second group with the goal of covertly acquiring the secret message by forcing every player, honest or dishonest, to participate in the process that unlocks the secret message (see the recent [17] for more details).
Secret sharing schemes are vital for providing security to new and emerging technologies, such as cloud computing, cloud storage [18,19] or blockchain [20]. These technologies require multiple parties to communicate with each other, accommodating the possibility that some of them might be malicious users, who want to take advantage of the system. Therefore, the research on quantum secret sharing has come a long way from the simple proof of concept by Hillery et al. [21], and Cleve et al. [22], who pioneered this field. All this progress has led to numerous research proposals and schemes that are continuously expanding the field to this day [23,24,25,26,27,28]. At the same time, multiple experimental demonstrations involving real-world scenarios have been attempted by the researchers in [29,30,31,32], and even schemes for non-binary quantum secret-sharing protocols that rely on the use of qudits instead of qubits [33,34,35,36] have been proposed.
This work tackles a problem that could be considered the inverse of the standard quantum secret-sharing scheme. Specifically, we consider a setting where there is a network of agents who are all distributed in different locations. The spies have explicit orders to operate only on a need-to-know basis, meaning they must avoid any form of communication among themselves, and only report directly to the spymaster Alice, who resides in a different location from all her agents. Moreover, we assume that all the spies have managed to get their hands on a small, albeit incomplete by itself, secret, which actually is only a part of a bigger secret. A critical parameter in this situation is that all of the partial secrets must be combined together if one is to reveal the big picture. The ultimate goal of this scenario is to successfully transmit all the partial secrets gathered by the agents to the spymaster. Furthermore, caution is required during the transmission phase in order to safeguard against a possible breach of confidentiality from any unknown adversary. Thus, going quantum seems the way to go. We refer to this problem as quantum secret aggregation, and we give a protocol that solves this task in the form of a game. The use of games should not diminish the seriousness or importance of the problem, but we hope to make its presentation more entertaining and memorable. Certainly, this is not the first time games, such as coin tossing, etc., have been used in quantum cryptography (see [37] and recently [16,17]). Quantum games have captured the interest of many researchers since their inception in 1999 [38,39]. In many situations, quantum strategies seem to outperform classical ones [40,41,42]. This holds not only for iconic classical games, such as the prisoners’ dilemma [39,43], but also for abstract quantum games [44]. As a matter of fact, there is no inherent restriction on the type of a classical system that can be transformed to a quantum analogue, as even political institutions may be amenable to this process [45].
One can easily envision some real-life applications where the ability to have such a single-step, coherent, efficient, and fast multi-party communication protocol, with the additional specification that every partial secret is required in order to unveil the bigger secret, is beneficial or even crucial. We give the following two examples as a proof of concept.
Example 1
(The Treasure Map). This example serves as a simple metaphor for elaborate real-life situations, where digitized visual, acoustic, or similar types of information, must be combined in order to reveal the complete picture. Note that each piece of information by itself is incomplete. The proposed protocol can produce the whole picture as fast as possible.
Imagine that Bob and Charlie, two of Alice’s agents, have each managed to uncover a part of a map containing precise instructions for finding a precious treasure. The previous owner had torn the map into two separate pieces that were kept in different locations as a security precaution. Each partial map gives incomplete instructions, and only by putting them together can the treasure be found. This state of affairs is visually depicted in Figure 1. Bob and Charlie must transmit their corresponding partial maps to Alice, so that she may claim the treasure.
It goes without saying that this example can be readily generalized to an arbitrary number of involved agents.
Example 2
(Clandestine Voting). This example should also be seen as a metaphor for special instances of voting procedures.
Consider a situation where the members of an organization, who happen to be spatially separated, play the role of Alice’s agents. These agents are called to vote (secretly) for an important decision, e.g., the next chairman of the board. Alice assumes the role of the trusted referee that guarantees the honest conclusion of the voting process. The agents place their votes that correspond to their individual secrets, and which must be transmitted to Alice who is responsible for counting the votes. The extra step where every vote must be combined in order to unlock the winner (final outcome) provides us with the assurance that a malicious or corrupt individual will not be able to intercept the votes during the transmission phase or change them at the collection facility before the outcome is determined.
A possible variation of the above situation would be the case where the shareholders of an international corporation are called to vote for the election of the new board of directors or for hiring high-level staff. Each shareholder may be responsible for the selection of a specific position (or positions). We may view Alice as corresponding with the election committee and her agents with the shareholders. All votes (selections) must be combined together so as to fill all the empty positions of the corporation.
Contribution. This paper poses and solves a novel, to the best of our knowledge, problem in the general context of quantum cryptographic protocols. We refer to it as the quantum secret aggregation problem because it involves aggregating many small secrets in order to reveal a bigger secret. The underlying setting visualizes a completely distributed network of agents, each in possession of a small secret. These secrets contain incomplete information by themselves, and only by combining them together can the bigger secret be revealed. Therefore, the agents have to send their partial secrets to the spatially separated Alice, which is our famous spymaster. The operation must be completed in the most secure way possible, as there are eavesdroppers eager to intercept their communications and steal the big secret. To address this problem, we present the quantum secret aggregation protocol as a game. The solution outlined is completely general, as the number of players can be scaled arbitrarily as needed and all n players are assumed to reside in different positions in space. Obviously, the solution still holds, even if a subset of the players are located in the same place. Security is enforced because of the integral role of entanglement in the protocol. The use of maximally entangled GHZ tuples shared among Alice and all her spies not only makes possible the secure transmission of the small partial secrets from the agents to Alice, but also guarantees the security of the protocol by making it statistically improbable for the notorious eavesdropper Eve to obtain the big secret.
Organization. The structure of this paper is the following. Section 1 provides an introduction to the subject along with some relevant references. Section 2 is a brief exposition on GHZ states and the phenomenon of entanglement. Section 3 rigorously defines the problem at hand, while Section 4 explains in detail the quantum secret aggregation protocol. Section 5 presents a small example of the protocol executed using Qiskit. Section 6 is devoted to the security analysis on a number of possible attacks from Eve, and, finally, Section 7 contains a summary and a brief discussion on some of the finer points of this protocol.

2. A Brief Reminder about GHZ States

Nowadays, most quantum protocols designed to securely transmit keys, secrets, and information in general rely on the power of entanglement. Entanglement is a hallmark property of the quantum world. As this phenomenon is absent from the everyday world, it is considered counterintuitive by some. However, from the point of view of quantum cryptography and quantum computation, this strange behavior is seen as a precious resource, which is the key to achieve quantum teleportation and unconditionally secure information transmission.
Thus, it comes as no surprise that this work also utilizes quantum entanglement in a critical manner in order to implement the proposed protocol of quantum secret aggregation. Specifically, our protocol relies on the maximally entangled n-tuples of qubits, i.e., qubits that are in the literature referred to as the | G H Z n state. Present-day quantum computers can produce arbitrary GHZ states using various quantum circuits. A methodology for constructing efficient such circuits is given in [46]. The resulting quantum circuits are efficient in the sense that they require lg n steps to generate the | G H Z n state. One such circuit that generates the | G H Z 5 state using the IBM Quantum Composer [47] is shown in Figure 2. The dotted lines are a helpful visualization that allows us to distinguish “time slices” within which the CNOT gates are applied in parallel. Figure 3, which is also from the IBM Quantum Composer, indicates the state vector description of the | G H Z 5 state.
Let us assume that we are given a composite quantum system made up of n individual subsystems, where each subsystem contains just a single qubit. As explained above, it is possible to entangle all these n of the composite system qubits in the | G H Z n state. In such a case, the mathematical description of the state of the composite system is the following:
| G H Z n = 1 2 | 0 n 1 | 0 n 2 | 0 0 + | 1 n 1 | 1 n 2 | 1 0 ,
where the subscript i , 0 i n 1 , is used to indicate the qubit belonging to subsystem i.
It is expedient and necessary to generalize the above setting so that each individual subsystem is a quantum register and not just a single qubit. In this more general situation, each of the n subsystems is a quantum register r i , where 0 i n 1 , which has m qubits. The characteristic property of this setting is that the corresponding qubits of all the n registers are entangled in the | G H Z n state. This means that all the n qubits in position j , 0 j m 1 , of the registers r 0 , r 1 , r n 1 are entangled in the | G H Z n state. Figure 4 provides a visual depiction of this situation, where the corresponding qubits comprising the | G H Z n n-tuple are drawn with the same color. In this composite system, there exist m, i.e., the number of qubits in each register, | G H Z n n-tuples. Thus, the global state of the composite system is captured by the m-fold tensor product | G H Z n m , and its mathematical description is
| G H Z n m = 1 2 m x { 0 , 1 } m | x n 1 | x 0 ,
where x { 0 , 1 } m ranges through all the 2 m basis kets.
Equation (2) can be proved by an easy induction on m. For m = 1 , Equation (2) reduces to (1), and trivially holds. Let us assume that, according to the induction hypothesis, (2) holds for m. We shall prove that (2) also holds for m + 1 . Indeed, by invoking (1) and (2), the computation shown below completes the proof by induction.
| G H Z n m + 1 = | G H Z n m | G H Z n = 1 2 m x { 0 , 1 } m | x n 1 | x 0 1 2 | 0 n 1 | 0 n 2 | 0 0 + | 1 n 1 | 1 n 2 | 1 0 = 1 2 m + 1 x { 0 , 1 } m | x 0 n 1 | x 0 0 + | x 1 n 1 | x 1 0 = 1 2 m + 1 x { 0 , 1 } m + 1 | x n 1 | x 0 .

3. The Problem of Quantum Secret Aggregation

In the current section, we rigorously define the problem of Quantum Secret Aggregation, simply referred to as QSA from now on. To the best of our knowledge, this is the first time that this problem is posed and solved in the relevant literature. Informally, QSA can be considered the inverse of quantum secret sharing (QSS for short). The latter focuses on how a single entity (usually called Alice) can securely transmit a secret to a group of two or more agents. Typically in QSS, Alice is in a different location from her agents; however, the agents are assumed to be in the same location, which implies that they can readily exchange information. In contrast, in QSA, we assume that Alice and her agents are all in different locations, and this time it is the agents that want to securely transmit a part of the secret to Alice. Each agent has only a small part of the secret, and no two agents possess secrets with common fragments. Alice requires all the parts in order to decipher the secret.
Definition 1
(Quantum Secret Aggregation). Let us assume that the following hold.
(A1)
There are n 1 spatially separated agents Agent0, …, Agent n 2 . The number of agents is totally arbitrary, i.e., it may be odd or even. Each agent possesses of a partial secret key p i , 0 i n 2 .
(A2)
Every partial secret key is unique and is known only to the corresponding agent. Furthermore, there is no information redundancy among the partial secret keys, i.e., no one can be inferred from the rest.
(A3)
The partial secret keys are, in general of different length. This means that, denoting by | p i | the length of p i , in general, it holds that | p i | | p j | , 0 i j n 2 .
(A4)
The agents want to securely send their secret key to the spymaster Alice, who is also in an entirely different location.
(A5)
Alice wants to discover the complete secret key, denoted by s . This can only be done by combining all the partial secret keys p 0 , , p n 2 .
(A6)
The length of the complete secret key, denoted by m, is the sum of the lengths of all the partial secret keys: m = | p 0 | + + | p n 2 | . The agents send the length of their partial key to Alice, thus enabling her to compute m. Subsequently, Alice sends m to all her spies so that it becomes common knowledge to Alice and her agents.
(A7)
The whole operation must be executed with utmost secrecy, due to the presence of the eavesdropper Eve.
The quantum secret aggregation problem asks how to establish a protocol that will guarantee that Alice and her agents achieve their goal.
In view of the fact that Agent i possesses the partial key p i , 0 i n 2 , we can make the following observations.
  • Implicit in the definition of the problem is the assumption that Alice has assigned a specific ordering to her ring of agents and all her agents are aware of this ordering. This simply means that not only Alice but also all agents know who are Agent 0 , …, Agent n 2 .
  • Definition 1 explicitly allows the partial secret keys to be of different length, which is far more probable and realistic.
  • Although neither Alice nor her agents know the partial secret keys (except their own), they all know their lengths | p 0 | , , | p n 2 | . This does not compromise the secrecy factor because knowing the length of a secret key does not reveal its contents.
From an algorithmic perspective, it is convenient to have a standard length for all partial secret keys. This prompts the following definition.
Definition 2
(Extended Partial Secret Key). Each Agent i , 0 i n 2 , constructs from her partial secret key p i her extended partial secret key s i , which is defined as
s i = 0 0 k times p i 0 0 l times ,
where k   =   | p n 2 | + + | p i + 1 | and l = | p i 1 | + + | p 0 | .
This simple construction enforces uniformity among the agents since they all end up having extended keys of length m, even though their partial keys will in general be of different lengths, and greatly simplifies the construction of the quantum circuit. In practice, in order to achieve uniformity, the agents must initially disclose the lengths of their partial secret keys | p i | to Alice for her to calculate m and advise her agents on how to construct their extended partial secret key s i , an action which can be done through a public channel. Additionally, it enables us to derive the next simple and elegant formula connecting the complete secret key s with the extended partial secret keys s 0 , , s n 2 :
s = s 0 s n 2 .

4. The Quantum Secret Aggregation Protocol

We now present the proposed QSA protocol as a game, aptly named the QSA game. In this game, there are n , n 3 , players, which can be conceptually divided into two groups. Alice alone makes the first group, which is the recipient of the secret information from distant sources. These sources are the n 1 agents in the spy ring that constitute the second group. The proposed protocol is general enough to accommodate an arbitrary number of agents. To thoroughly describe the QSA game, we carefully distinguish the phases in its progression.

4.1. Initialization Phase through the Quantum Channel

This game utilizes entanglement. As a matter of fact, its successful completion relies on the use of entanglement. So, it is necessary, before the main part of the protocol commences, to create the required number, which is denoted by m, of n-tuples of qubits entangled in the | G H Z n state. Such entangled tuples can be produced by a contemporary quantum computer, for instance, using a quantum circuit such as the one shown in Figure 2. These | G H Z n tuples can be produced by Alice or by another trusted source, which can even be a satellite [48]. Figure 5 depicts the former situation. We note, however, that our protocol does not depend on which source actually creates the entangled tuples. The crucial requirement is that they are produced and sent through the quantum channel so that they may populate the input registers of Alice and all her agents.

4.2. Input Phase in the Local Quantum Circuits

The purpose of the QSA game from Alice’s point of view is to aggregate all the partial secret keys p 0 , , p n 2 from her n 1 agents, in order to reveal the complete secret key s . All the n 1 partial keys are absolutely necessary for this, as they are distinct and nonoverlapping, i.e., there is no information redundancy among them. From the perspective of the individual agents, the operation is strictly on a need-to-know basis, which means that after the completion of the protocol, they gain no additional information that they did not know already.
The QSA protocol successfully accomplishes this feat by employing the quantum circuit shown in Figure 6. There, we show the individual quantum circuits employed by Alice and her n 1 agents Agent 0 , …, Agent n 2 . Table 1 explains the abbreviations that are used in the quantum circuit depicted in Figure 6. It is important to emphasize that this is a distributed quantum circuit made up of n individual, spatially separated and private circuits. It is the phenomenon of entanglement that strongly correlates the individual subcircuits, forming, in effect, a composite distributed circuit. The state vectors | ψ 0 , | ψ 1 , | ψ 2 , | ψ 3 and | ψ 4 describe the evolution of the composite system. The n individual subcircuits have obvious similarities, and some important differences, as summarized in Table 2. Let us also clarify that for consistency, we follow the Qiskit [49] convention in the ordering of qubits by placing the least significant at the top and the most significant at the bottom.
In our subsequent analytical mathematical description of the QSA game, we use the typical convention of writing the contents of quantum registers in boldface, e.g., | x = | x m 1 | x 0 , for some m 1 . Moreover, apart from Equation (2), we will make use of the two other well-known formulas given below (see any standard textbook, such as [50] or [51]).
H | 1 = 1 2 | 0 | 1 = |
H m | x = 1 2 m z { 0 , 1 } m ( 1 ) z · x | z ,
where | z = | z m 1 | z 0 and z · x is the inner product modulo 2, defined as
z · x = z m 1 x m 1 z 0 x 0 .
The circuit of Figure 6 contains n input registers, all having m qubits: one for Alice and one for each of her agents. The qubits in the j t h , 0 j m 1 , position of the input registers form an n-tuple entangled in the | G H Z n state. Additionally, each agent, but not Alice, is in possession of a single qubit output register.
Based on Equation (2), the initial state | ψ 0 of the circuit shown in Figure 6 can be written as
| ψ 0 = 1 2 m x { 0 , 1 } m | x A | 1 n 2 | x n 2 | 1 0 | x 0 .
In Equation (9), | x A designates the contents of Alice’s input register, | 1 i , 0 i n 2 , is the state of the agents’ output registers, and | x i , 0 i n 2 , denotes the contents of the input registers of the n 1 agents. In what follows, the subscripts A and 0 , 1 , , n 2 are utilized in an effort to distinguish between the local registers of Alice and Agent 0 , …, Agent n 2 , respectively.
The first phase of the protocol begins when all the agents apply the Hadamard transform to their respective output register, driving the system to the next state | ψ 1
| ψ 1 = 1 2 m x { 0 , 1 } m | x A | n 2 | x n 2 | 0 | x 0 .
At this point, each of the n 1 agents transmits her secret. Since this is the most important part of the protocol, we explain in detail how this task is implemented. Agent i , 0 i n 2 , defines a function that is based on her extended partial secret key s i , namely
f i ( x ) = s i · x , 0 i n 2 .
Agent i , 0 i n 2 , uses function f i to construct the unitary transform U f i , which, as is typical of many quantum algorithms, acts on both output and input registers, producing the following output:
U f i : | y | x | y f ( x ) | x .
Taking into account (10), which asserts that for every agent the state of the output register is | , and (11), Formula (12) becomes
U f i : | | x ( 1 ) s i · x | | x .
Hence, the cumulative action of the unitary transforms U f i , 0 i n 2 sends the quantum circuit to the next state:
| ψ 2 = 1 2 m x { 0 , 1 } m | x A ( 1 ) s n 2 · x | n 2 | x n 2 ( 1 ) s 0 · x | 0 | x 0 = 1 2 m x { 0 , 1 } m ( 1 ) ( s n 2 s 0 ) · x | x A | n 2 | x n 2 | 0 | x 0 = ( 5 ) 1 2 m x { 0 , 1 } m ( 1 ) s · x | x A | n 2 | x n 2 | 0 | x 0 .
At this point, the complete secret key is implicitly encoded in the state of the circuit. It remains to be deciphered by Alice, as explained in the next subsection.

4.3. Retrieval Phase

Subsequently, Alice and all her spies apply the m-fold Hadamard transformation to their input registers. The next state of the circuit is shown below. Please note that henceforth, and in order to make the remaining formulas more readable and understandable, we have chosen to omit the output registers; they have served their intended purpose and will no longer be of any use.
| ψ 3 = 1 2 m x { 0 , 1 } m ( 1 ) s · x H m | x A H m | x n 2 H m | x 0 = ( 7 ) 1 2 m x { 0 , 1 } m ( 1 ) s · x 1 2 m a { 0 , 1 } m ( 1 ) a · x | a A 1 2 m y n 2 { 0 , 1 } m ( 1 ) y n 2 · x | y n 2 n 2 1 2 m y 0 { 0 , 1 } m ( 1 ) y 0 · x | y 0 0 = 1 ( 2 m ) n + 1 x { 0 , 1 } m a { 0 , 1 } m y n 2 { 0 , 1 } m y 0 { 0 , 1 } m ( 1 ) ( s a y n 2 y 0 ) · x | a A | y n 2 n 2 | y 0 0 .
The above formula looks complicated but it can be simplified by invoking an important property of the inner product modulo 2 operation. If | c = | c m 1 | c 0 | 0 m is a fixed basis ket, then for precisely half of the basis kets | x , c · x will be 0 and for the remaining half, c · x will be 1. In the special case, where | c = | 0 m , then for every basis ket | x , c · x = 0 . Applying this property to Equation (15), we conclude that if
a y n 2 y 0 = s ,
then, for each x { 0 , 1 } m , the expression ( 1 ) ( s a y n 2 y 0 ) · x becomes ( 1 ) 0 = 1 . Therefore, the sum x { 0 , 1 } m ( 1 ) ( s a y n 2 y 0 ) · x equals 2 m . In contrast, when a y n 2 y 0 s , the sum reduces to 0. This is typically written in a compact way as
x { 0 , 1 } m ( 1 ) ( s a y n 2 y 0 ) · x = 2 m δ s , a y n 2 y 0 .
In view of (17), we may express state | ψ 3 more succinctly as
| ψ 3 = 1 ( 2 m ) n 1 a { 0 , 1 } m y n 2 { 0 , 1 } m y 0 { 0 , 1 } m | a A | y n 2 n 2 | y 0 0 .
The fundamental property of the QSA protocol, as encoded in Equations (17) and (18) states that the contents of the input registers of Alice and all her n 1 agents can not vary completely freely and independently. The presence of tuples entangled in the | G H Z n state during the initialization of the quantum circuit has manifested itself in state | ψ 3 in what we call the fundamental correlation property. This property asserts that in each term of the linear combination described by | ψ 3 , the states | a A , | y n 2 n 2 , , | y 0 0 of the n players’ input registers are correlated by the following constraint:
a y n 2 y 0 = s .
The quantum part of the QSA protocol is completed when all players, i.e., Alice and her secret agents Agent 0 , …, Agent n 2 measure their input registers, which results in the final state | ψ 4 of the quantum circuit.
| ψ 4 = | a A | y n 2 n 2 | y 0 0 , for some a , y 0 , , y n 2 { 0 , 1 } m ,
where a , y 0 , , y n 2 are correlated via (19). The unique advantage of entanglement has led to this situation: although the contents of each of the n input registers may deceptively seem completely random to each player, in fact they are not. The distributed quantum circuit of Figure 6, considered a composite system, ensures that the final contents of the input registers satisfy the fundamental correlation property, as expressed by (19).
One final step remains. Agent 0 , …, Agent n 2 must all send the contents of their input registers y 0 , , y n 2 , respectively, to Alice, so as to allow Alice to uncover the big secret s . This can be achieved by communicating through the classical channel. Figure 7 gives a mnemonic visualization of the conclusion of the QSA protocol.
The use of a public channel by the agents to broadcast their measurements will not compromise the security of the protocol for two reasons. First, the transmitted information y i , 0 i n 2 , is completely unrelated to the extended partial secret s i . The latter cannot be recovered from the former. Secondly, in the general case, even if Eve combines all the measurements y 0 , , y n 2 , she still needs a in order to discover the secret message s . There is, of course, the special case where a = 0 . In such a case, Eve has all the information she needs to find the secret message s , although she might not know it, i.e., she might have no way to know that Alice’s measurement is 0 . Thus, to secure our protocol from this eventuality, we dictate that Alice should request the repetition of the whole process in the event that the contents of her input registers are all zero after the final measurement.

5. A Toy Scale Example Demonstrating the QSA Protocol

In this section, we present a toy scale example that should be viewed as a proof of concept about the viability of the QSA protocol. The resulting quantum circuit is illustrated in Figure 8. It was designed and simulated using IBM’s Qiskit open source SDK ([49]) and, in particular, the Aer provider utilizing the high performance qasm simulator for simulating quantum circuits [52]. The measurements, of which only a small portion is shown in Figure 9, as their sheer number makes their complete visualization inexpedient, along with their corresponding probabilities were obtained by running the qasm simulator for 4096 shots.
In the current example, Alice’s network consists of just two agents, none other than Bob and Charlie. All of them are in different locations. Bob’s partial secret key is p B = 10 and Charlie’s partial secret key is p C = 01 . Hence, their extended partial secret keys are s B = 1000 and s C = 0001 , and the complete secret key that ALice must uncover is s = 1001 . As we clarified above, the local quantum circuit of Figure 8 is best considered to be a proof of concept. This is because, at present, we are unable simulate in Qiskit the fact that Alice, Bob, and Charlie are spatially separated. An actual implementation of the QSA protocol would result in a distributed quantum circuit and not a local one as shown in Figure 8. Furthermore, we are also unable to directly specify a trusted third party source that generates the entangled GHZ triples, although Qiskit provides the ability to initialize the quantum circuit in specific initial state. In any case, we opted for the circuit itself to create the GHZ triples. Hence, these assumptions cannot be accurately reflected in the quantum circuit of Figure 8, and this example should be considered a faithful representation of a real-life scenario.
With all the above observations duly noted, we may verify that this simulation is indeed a localized version of the blueprint for the QSA protocol, as shown in Figure 6. The final measurements by Alice, Bob and Charlie will produce one of the 2 8 = 256 equiprobable outcomes. Showing all these outcomes would result in an unintelligible figure so we opted for depicting only some of them in Figure 9. This figure also shows the corresponding probabilities for each outcome; it should not come as a surprise that they are not shown to be equiprobable as the theory expects since the figure resulted from a simulation run for 4096 shots. The important thing though is that every possible outcome satisfies the fundamental correlation property and verifies Equation (19). Therefore, ignoring the unlikely case that Alice measures a = 0000 in her input register, Bob and Charlie, after measuring their input registers and obtaining y B and y C , respectively, only have to send their measurements to Alice so that she can uncover the secret key.

6. Security Analysis of the QSA Protocol

6.1. Assumptions

In this section, we shall focus on analyzing several different attack strategies that a malicious individual, namely Eve, can incorporate against our protocol, with the goal of acquiring a piece of the secret message, or in the worst-case scenario, the complete message. This will allow us to establish the security of our protocol and its viability in practical applications. However, before we start with our analysis, it is crucial to first clarify two fundamental assumptions that we take for granted and serve as the basis of our security claims.
We begin by stating the first and most basic assumption, namely that quantum theory is correct and that we can use quantum mechanics to make accurate predictions about measurement outcomes. The reasoning behind this assumption is quite obvious due to the fact that if the underlying theory was false in one way or another, certain features of quantum mechanics, such as the no-cloning theorem [53], the monogamy of entanglement [54] or nonlocality [55], which are vital for any quantum cryptographic protocol, would not apply and thus, it would have been impossible to create a secure protocol.
The second assumption that we adopt is that quantum theory is complete and there are no other special properties or phenomena of quantum mechanics that we do not know. This means that Eve’s movements are restricted by the laws of physics, and she cannot go beyond what is possible with quantum mechanics in order to acquire more information from her targets. This assumption by its very nature is not perfect, as the question regarding the completeness of quantum mechanics is still unresolved. However, the combination of the correctness of quantum mechanics, along with the requirement that free randomness exists implies that any future extension of quantum theory will not improve the predictive abilities of any player [56].

6.2. Intercept and Resend Attack

We start our security analysis by inspecting the first attack strategy, which of course is the most basic and intuitive type of an individual attack, known as intercept and resend or (I&R) attack. The main idea of this strategy is for Eve to get a hold of each photon coming from Alice or whoever is responsible for the distribution of the GHZ tuples to the rest of the players at the beginning of the protocol. Afterwards, Eve proceeds to measure them on some predefined basis and based on the result, to prepare a new photon and send it to the intended recipient. For this attack, it is rather obvious that in any of the aforementioned possible scenarios in which our protocol can be used, the GHZ tuples during the distribution phase of the protocol do not carry any information as regards the nature of the secret message. Thus, our SQA protocol is secure against this attack strategy.

6.3. PNS Attack

The next attack strategy, known as the photon number splitting attack (PNS), was first introduced by Huttner et al. [57] and further discussed and analyzed by Lütkenhaus and Brassard et al. in [58,59]. Today, it is considered one of the most effective attack strategies that Eve can use against any protocol. This is because it exploits the fact that our current detectors are not 100 % efficient and our photon sources do not emit single-photon signals all the time, meaning that there is a possibility for a photon source to produce multiple identical photons instead of only one. Therefore, in a realistic scenario, Eve can intercept these pulses coming from the player or the source responsible for the distribution of the GHZ tuples, take one photon from the multi-photon pulse and send the remaining photon(s) to their legitimate recipient undisturbed. In this scenario, Eve once again will not be able to acquire any information regarding the secret message or the random binary strings that will be used to unlock the secret key. This can be explained from the inherent nature of the QSA protocol, which leads to the creation of seemingly random binary strings during the final phase, when all players apply the final m-fold Hadamard transform to their corresponding input registers. This means that if we assume that a tuple in the | G H Z n + 1 state is created instead of a tuple in the | G H Z n state, this n + 1 -tuple will correspond to the n players plus Eve. Accordingly, during the measurement phase, the results would be
| ψ 4 = | a A | y n 1 E | y n 2 n 2 | y 0 0 , for some a , y 0 , , y n 1 { 0 , 1 } m ,
instead of the anticipated
| ψ 4 = | a A | y n 2 n 2 | y 0 0 , for some a , y 0 , , y n 2 { 0 , 1 } m .
In such a situation, Eve can be considered an extra player and, thus, her ability to acquire any extra information about the other players’ measurement is, like all the other players, nonexistent.

6.4. Blinding Attack

Finally, we conclude our security analysis with the blinding attack. During this attack strategy, Eve, instead of trying to intercept the GHZ tuples, she blocks and destroys them entirely before they reach the intended players. Then she proceeds to create her own set of GHZ tuples, with a proper ancilla state in each tuple, and then distributes them to the players. From this description, it is obvious that in order for this particular type of attack to work, the entity responsible for the creation and distribution of the GHZ tuples must be a third party source and not a player. Therefore, during this attack, Eve will have a full set of tuples in the | G H Z n + 1 state, instead of the aforementioned smaller number of tuples in the | G H Z n + 1 state acquired, exploiting the inefficiency of our current photon sources during the PNS attack. However, once again, the scenario is similar to the PNS attack, meaning that Eve will be considered an extra player, and in that case, she will again be unable to acquire any information regarding the secret message.

7. Discussion and Conclusions

In this article, we introduced a new problem in the literature of cryptographic protocols, which we call the quantum secret aggregation problem. We gave a solution to the aforementioned problem that is based on the use of maximally entangled GHZ tuples. These are uniformly distributed among the players, which include the spymaster Alice and her network of agents, all of them being in different locations. We conducted a detailed analysis of the proposed protocol and, subsequently, illustrated its use with a toy scale example involving Alice and her two agents Bob and Charlie. Our presentation is completely general in the sense that the number of players can increase as needed, and the players are assumed to be spatially separated. It is clear that the same protocol can immediately accommodate groups of players that are in the same region of space.
In closing, we point out that the security of our protocol is attributed to its entanglement-based nature. For instance, entanglement monogamy precludes the entanglement of a maximally entangled tuple with any other qubit. This nullifies Eve’s attempts at gaining information by trying to entangle a qubit of the GHZ tuples used in our protocol during the transmission of the GHZ tuples to the players.

Author Contributions

Conceptualization, T.A. and M.A.; methodology, T.A.; validation, M.A.; formal analysis, T.A.; investigation, M.A.; writing—original draft preparation, M.A.; writing—review and editing, T.A.; visualization, M.A.; supervision, T.A.; project administration, T.A. and M.A. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not Applicable, the study does not report any data.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Shor, P. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the Proceedings 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994. [Google Scholar] [CrossRef]
  2. Grover, L. A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996. [Google Scholar] [CrossRef]
  3. Chow, J.; Dial, O.; Gambetta, J. IBM Quantum Breaks the 100-Qubit Processor Barrier. 2021. Available online: https://research.ibm.com/blog/127-qubit-quantum-processor-eagle (accessed on 3 April 2022).
  4. Newsroom, I. IBM Unveils 400 Qubit-Plus Quantum Processor. 2022. Available online: https://newsroom.ibm.com/2022-11-09-IBM-Unveils-400-Qubit-Plus-Quantum-Processor-and-Next-Generation-IBM-Quantum-System-Two (accessed on 18 November 2022).
  5. Chamola, V.; Jolfaei, A.; Chanana, V.; Parashari, P.; Hassija, V. Information security in the post quantum era for 5G and beyond networks: Threats to existing cryptography, and post-quantum cryptography. Comput. Commun. 2021, 176, 99–118. [Google Scholar] [CrossRef]
  6. Chen, L.; Jordan, S.; Liu, Y.K.; Moody, D.; Peralta, R.; Perlner, R.; Smith-Tone, D. Report on Post-Quantum Cryptography; US Department of Commerce, National Institute of Standards and Technology: Gaithersburg, MD, USA, 2016. Available online: https://nvlpubs.nist.gov/nistpubs/ir/2016/NIST.IR.8105.pdf (accessed on 3 April 2022).
  7. Alagic, G.; Alperin-Sheriff, J.; Apon, D.; Cooper, D.; Dang, Q.; Liu, Y.K.; Miller, C.; Moody, D.; Peralta, R.; Perlner, R.; et al. Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process; US Department of Commerce, National Institute of Standards and Technology: Gaithersburg, MD, USA, 2019. Available online: https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=927303 (accessed on 3 April 2022).
  8. Alagic, G.; Alperin-Sheriff, J.; Apon, D.; Cooper, D.; Dang, Q.; Kelsey, J.; Liu, Y.K.; Miller, C.; Moody, D.; Peralta, R.; et al. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process; US Department of Commerce, NIST: Gaithersburg, MD, USA, 2020. [Google Scholar]
  9. Alagic, G.; Apon, D.; Cooper, D.; Dang, Q.; Dang, T.; Kelsey, J.; Lichtinger, J.; Miller, C.; Moody, D.; Peralta, R.; et al. Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2022. [Google Scholar]
  10. Ekert, A.K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 1991, 67, 661–663. [Google Scholar] [CrossRef]
  11. Bennett, C.H.; Brassard, G.; Mermin, N.D. Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 1992, 68, 557–559. [Google Scholar] [CrossRef]
  12. Gisin, N.; Ribordy, G.; Zbinden, H.; Stucki, D.; Brunner, N.; Scarani, V. Towards practical and fast quantum cryptography. arXiv 2004, arXiv:quant-ph/0411022. [Google Scholar]
  13. Inoue, K.; Waks, E.; Yamamoto, Y. Differential phase shift quantum key distribution. Phys. Rev. Lett. 2002, 89, 037902. [Google Scholar] [CrossRef]
  14. Guan, J.Y.; Cao, Z.; Liu, Y.; Shen-Tu, G.L.; Pelc, J.S.; Fejer, M.; Peng, C.Z.; Ma, X.; Zhang, Q.; Pan, J.W. Experimental passive round-robin differential phase-shift quantum key distribution. Phys. Rev. Lett. 2015, 114, 180502. [Google Scholar] [CrossRef]
  15. Waks, E.; Takesue, H.; Yamamoto, Y. Security of differential-phase-shift quantum key distribution against individual attacks. Phys. Rev. A 2006, 73, 012344. [Google Scholar] [CrossRef]
  16. Ampatzis, M.; Andronikos, T. QKD Based on Symmetric Entangled Bernstein-Vazirani. Entropy 2021, 23, 870. [Google Scholar] [CrossRef] [PubMed]
  17. Ampatzis, M.; Andronikos, T. A Symmetric Extensible Protocol for Quantum Secret Sharing. Symmetry 2022, 14, 1692. [Google Scholar] [CrossRef]
  18. Attasena, V.; Darmont, J.; Harbi, N. Secret sharing for cloud data security: A survey. VLDB J. 2017, 26, 657–681. [Google Scholar] [CrossRef]
  19. Ermakova, T.; Fabian, B. Secret sharing for health data in multi-provider clouds. In Proceedings of the 2013 IEEE 15th Conference on Business Informatics, Vienna, Austria, 15–18 July 2013; pp. 93–100. [Google Scholar]
  20. Cha, J.; Singh, S.K.; Kim, T.W.; Park, J.H. Blockchain-empowered cloud architecture based on secret sharing for smart city. J. Inf. Secur. Appl. 2021, 57, 102686. [Google Scholar] [CrossRef]
  21. Hillery, M.; Bužek, V.; Berthiaume, A. Quantum secret sharing. Phys. Rev. A 1999, 59, 1829. [Google Scholar] [CrossRef]
  22. Cleve, R.; Gottesman, D.; Lo, H.K. How to share a quantum secret. Phys. Rev. Lett. 1999, 83, 648. [Google Scholar] [CrossRef]
  23. Karlsson, A.; Koashi, M.; Imoto, N. Quantum entanglement for secret sharing and secret splitting. Phys. Rev. A 1999, 59, 162. [Google Scholar] [CrossRef]
  24. Smith, A.D. Quantum secret sharing for general access structures. arXiv 2000, arXiv:quant-ph/0001087. [Google Scholar]
  25. Gottesman, D. Theory of quantum secret sharing. Phys. Rev. A 2000, 61, 042311. [Google Scholar] [CrossRef]
  26. Fortescue, B.; Gour, G. Reducing the quantum communication cost of quantum secret sharing. IEEE Trans. Inf. Theory 2012, 58, 6659–6666. [Google Scholar] [CrossRef]
  27. Qin, H.; Tang, W.K.; Tso, R. Hierarchical quantum secret sharing based on special high-dimensional entangled state. IEEE J. Sel. Top. Quantum Electron. 2020, 26, 1–6. [Google Scholar] [CrossRef]
  28. Senthoor, K.; Sarvepalli, P.K. Theory of communication efficient quantum secret sharing. IEEE Trans. Inf. Theory 2022, 68, 3164–3186. [Google Scholar] [CrossRef]
  29. Fu, Y.; Yin, H.L.; Chen, T.Y.; Chen, Z.B. Long-distance measurement-device-independent multiparty quantum communication. Phys. Rev. Lett. 2015, 114, 090501. [Google Scholar] [CrossRef] [Green Version]
  30. Wu, X.; Wang, Y.; Huang, D. Passive continuous-variable quantum secret sharing using a thermal source. Phys. Rev. A 2020, 101, 022301. [Google Scholar] [CrossRef]
  31. Grice, W.P.; Qi, B. Quantum secret sharing using weak coherent states. Phys. Rev. A 2019, 100, 022339. [Google Scholar] [CrossRef]
  32. Gu, J.; Xie, Y.M.; Liu, W.B.; Fu, Y.; Yin, H.L.; Chen, Z.B. Secure quantum secret sharing without signal disturbance monitoring. Opt. Express 2021, 29, 32244–32255. [Google Scholar] [CrossRef] [PubMed]
  33. Keet, A.; Fortescue, B.; Markham, D.; Sanders, B.C. Quantum secret sharing with qudit graph states. Phys. Rev. A 2010, 82, 062315. [Google Scholar] [CrossRef]
  34. Helwig, W.; Cui, W.; Latorre, J.I.; Riera, A.; Lo, H.K. Absolute maximal entanglement and quantum secret sharing. Phys. Rev. A 2012, 86, 052335. [Google Scholar] [CrossRef]
  35. Liu, C.J.; Li, Z.H.; Bai, C.M.; Si, M.M. Quantum-secret-sharing scheme based on local distinguishability of orthogonal seven-qudit entangled states. Int. J. Theor. Phys. 2018, 57, 428–442. [Google Scholar] [CrossRef]
  36. Mansour, M.; Dahbi, Z. Quantum secret sharing protocol using maximally entangled multi-qudit states. Int. J. Theor. Phys. 2020, 59, 3876–3887. [Google Scholar] [CrossRef]
  37. Bennett, C.H.; Brassard, G. Quantum Cryptography: Public Key Distribution and Coin Tossing. In Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, 10–12 December 1984; pp. 175–179. [Google Scholar]
  38. Meyer, D.A. Quantum strategies. Phys. Rev. Lett. 1999, 82, 1052. [Google Scholar] [CrossRef]
  39. Eisert, J.; Wilkens, M.; Lewenstein, M. Quantum games and quantum strategies. Phys. Rev. Lett. 1999, 83, 3077. [Google Scholar] [CrossRef]
  40. Andronikos, T.; Sirokofskich, A.; Kastampolidou, K.; Varvouzou, M.; Giannakis, K.; Singh, A. Finite Automata Capturing Winning Sequences for All Possible Variants of the PQ Penny Flip Game. Mathematics 2018, 6, 20. [Google Scholar] [CrossRef] [Green Version]
  41. Andronikos, T.; Sirokofskich, A. The Connection between the PQ Penny Flip Game and the Dihedral Groups. Mathematics 2021, 9, 1115. [Google Scholar] [CrossRef]
  42. Andronikos, T. Conditions that enable a player to surely win in sequential quantum games. Quantum Inf. Process. 2022, 21. [Google Scholar] [CrossRef]
  43. Giannakis, K.; Theocharopoulou, G.; Papalitsas, C.; Fanarioti, S.; Andronikos, T. Quantum Conditional Strategies and Automata for Prisoners’ Dilemmata under the EWL Scheme. Appl. Sci. 2019, 9, 2635. [Google Scholar] [CrossRef]
  44. Giannakis, K.; Papalitsas, C.; Kastampolidou, K.; Singh, A.; Andronikos, T. Dominant Strategies of Quantum Games on Quantum Periodic Automata. Computation 2015, 3, 586–599. [Google Scholar] [CrossRef]
  45. Andronikos, T.; Stefanidakis, M. A Two-Party Quantum Parliament. Algorithms 2022, 15, 62. [Google Scholar] [CrossRef]
  46. Cruz, D.; Fournier, R.; Gremion, F.; Jeannerot, A.; Komagata, K.; Tosic, T.; Thiesbrummel, J.; Chan, C.L.; Macris, N.; Dupertuis, M.A.; et al. Efficient Quantum Algorithms for GHZ and W States, and Implementation on the IBM Quantum Computer. Adv. Quantum Technol. 2019, 2, 1900015. [Google Scholar] [CrossRef]
  47. IBM. IBM Quantum Composer. Available online: https://quantum-computing.ibm.com/composer. (accessed on 18 November 2022).
  48. Aspelmeyer, M.; Jennewein, T.; Pfennigbauer, M.; Leeb, W.R.; Zeilinger, A. Long-distance quantum communication with entangled photons using satellites. IEEE J. Sel. Top. Quantum Electron. 2003, 9, 1541–1551. [Google Scholar] [CrossRef]
  49. Qiskit. Qiskit Open-Source Quantum Development. Available online: https://qiskit.org. (accessed on 18 November 2022).
  50. Nielsen, M.A.; Chuang, I.L. Quantum Computation and Quantum Information; Cambridge University Press: Cambridge, UK, 2010. [Google Scholar]
  51. Mermin, N. Quantum Computer Science: An Introduction; Cambridge University Press: Cambridge, UK, 2007. [Google Scholar] [CrossRef]
  52. Qasm. The Qasm Simulator. Available online: https://qiskit.org/documentation/stubs/qiskit.providers.aer.QasmSimulator.html. (accessed on 3 April 2022).
  53. Wootters, W.K.; Zurek, W.H. A single quantum cannot be cloned. Nature 1982, 299, 802–803. [Google Scholar] [CrossRef]
  54. Coffman, V.; Kundu, J.; Wootters, W.K. Distributed entanglement. Phys. Rev. A 2000, 61, 052306. [Google Scholar] [CrossRef] [Green Version]
  55. Brunner, N.; Cavalcanti, D.; Pironio, S.; Scarani, V.; Wehner, S. Bell nonlocality. Rev. Mod. Phys. 2014, 86, 419. [Google Scholar] [CrossRef]
  56. Colbeck, R.; Renner, R. No extension of quantum theory can have improved predictive power. Nat. Commun. 2011, 2, 411. [Google Scholar] [CrossRef]
  57. Huttner, B.; Imoto, N.; Gisin, N.; Mor, T. Quantum cryptography with coherent states. Phys. Rev. A 1995, 51, 1863. [Google Scholar] [CrossRef]
  58. Lütkenhaus, N. Security against individual attacks for realistic quantum key distribution. Phys. Rev. A 2000, 61, 052304. [Google Scholar] [CrossRef]
  59. Brassard, G.; Lütkenhaus, N.; Mor, T.; Sanders, B.C. Limitations on practical quantum cryptography. Phys. Rev. Lett. 2000, 85, 1330. [Google Scholar] [CrossRef] [PubMed] [Green Version]
Figure 1. This figure depicts Bob and Charlie’s incomplete maps, that must be sent to Alice, so that she may dig-up the treasure.
Figure 1. This figure depicts Bob and Charlie’s incomplete maps, that must be sent to Alice, so that she may dig-up the treasure.
Cryptography 07 00005 g001
Figure 2. The above (efficient) quantum circuit in Qiskit can entangle 5 qubits in the | G H Z 5 = | 0 | 0 | 0 | 0 | 0 + | 1 | 1 | 1 | 1 | 1 2 state. Following the same pattern, we can construct efficient quantum circuits that entangle n qubits in the | G H Z n state.
Figure 2. The above (efficient) quantum circuit in Qiskit can entangle 5 qubits in the | G H Z 5 = | 0 | 0 | 0 | 0 | 0 + | 1 | 1 | 1 | 1 | 1 2 state. Following the same pattern, we can construct efficient quantum circuits that entangle n qubits in the | G H Z n state.
Cryptography 07 00005 g002
Figure 3. This figure depicts the state vector description of 5 qubits that are entangled in the | G H Z 5 state.
Figure 3. This figure depicts the state vector description of 5 qubits that are entangled in the | G H Z 5 state.
Cryptography 07 00005 g003
Figure 4. This figure visualizes the situation where each of the n subsystems is a quantum register r i , 0 i n 1 , that has m qubits, and the corresponding qubits in all the registers are entangled in the | G H Z n state. This means that qubit | q 0 of register r 0 , qubit | q 0 of register r 1 , …, qubit | q 0 of register r n 1 constitute an n-tuple entangled in the | G H Z n state. As a visual confirmation of this fact, these qubits have been drawn with the same color. The same holds for all n qubits in position j , 1 j n 1 , of registers r 0 , , r n 1 and the coloring scheme employed aims to emphasize this fact.
Figure 4. This figure visualizes the situation where each of the n subsystems is a quantum register r i , 0 i n 1 , that has m qubits, and the corresponding qubits in all the registers are entangled in the | G H Z n state. This means that qubit | q 0 of register r 0 , qubit | q 0 of register r 1 , …, qubit | q 0 of register r n 1 constitute an n-tuple entangled in the | G H Z n state. As a visual confirmation of this fact, these qubits have been drawn with the same color. The same holds for all n qubits in position j , 1 j n 1 , of registers r 0 , , r n 1 and the coloring scheme employed aims to emphasize this fact.
Cryptography 07 00005 g004
Figure 5. The above figure depicts the situation where Alice herself initiates the protocol by creating and sending through the quantum channel to each of the n 1 spatially distributed agents in her spy network m qubits, each one of them entangled in the | G H Z n state.
Figure 5. The above figure depicts the situation where Alice herself initiates the protocol by creating and sending through the quantum channel to each of the n 1 spatially distributed agents in her spy network m qubits, each one of them entangled in the | G H Z n state.
Cryptography 07 00005 g005
Figure 6. The above figure shows the quantum circuits employed by Alice and her agents. We point out that these circuits are spatially separated, but, due to entanglement, strongly correlated forming a composite system. The state vectors | ψ 0 , | ψ 1 , | ψ 2 , | ψ 3 and | ψ 4 describe the evolution of the composite system.
Figure 6. The above figure shows the quantum circuits employed by Alice and her agents. We point out that these circuits are spatially separated, but, due to entanglement, strongly correlated forming a composite system. The state vectors | ψ 0 , | ψ 1 , | ψ 2 , | ψ 3 and | ψ 4 describe the evolution of the composite system.
Cryptography 07 00005 g006
Figure 7. The above figure visualizes the conclusion of the QSA protocol when the n 1 spatially distributed agents in the spy network send to Alice through the classical channel the final measurements y 0 , , y n 2 of their input registers.
Figure 7. The above figure visualizes the conclusion of the QSA protocol when the n 1 spatially distributed agents in the spy network send to Alice through the classical channel the final measurements y 0 , , y n 2 of their input registers.
Cryptography 07 00005 g007
Figure 8. A toy scale quantum circuit simulating the QSA protocol, as applied to the spymaster Alice and her two agents Bob and Charlie.
Figure 8. A toy scale quantum circuit simulating the QSA protocol, as applied to the spymaster Alice and her two agents Bob and Charlie.
Cryptography 07 00005 g008
Figure 9. Some of the possible measurements and their corresponding probabilities for the circuit of Figure 8.
Figure 9. Some of the possible measurements and their corresponding probabilities for the circuit of Figure 8.
Cryptography 07 00005 g009
Table 1. This table contains the notations and abbreviations that are used in Figure 6.
Table 1. This table contains the notations and abbreviations that are used in Figure 6.
Notations and Abbreviations
SymbolismExplanation
nNumber of players (Alice plus her n 1 agents)
mLength of the secret key s , equal to the
number of qubits in the Input Registers
of Alice & every one of her agents
AIRAlice’s m-qubit Input Register
IR i The m-qubit Input Register of Agent i , 0 i n 2
OR i The single-qubit Output Register of Agent i , 0 i n 2
Table 2. Differences and similarities among the n subcircuits depicted in Figure 6.
Table 2. Differences and similarities among the n subcircuits depicted in Figure 6.
Differences and Similarities
DifferencesSimilarities
Alice’s circuit lacks Output RegisterAll circuits contain an m-qubit Input Register
Alice does not apply any functionAll agents’ circuits contain an Output Register
Every agent applies a different function f i All Output Registers are initialized to | 1
All circuits apply the m-fold
Hadamard transform on their
Input Register prior to measurement
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Ampatzis, M.; Andronikos, T. Quantum Secret Aggregation Utilizing a Network of Agents. Cryptography 2023, 7, 5. https://doi.org/10.3390/cryptography7010005

AMA Style

Ampatzis M, Andronikos T. Quantum Secret Aggregation Utilizing a Network of Agents. Cryptography. 2023; 7(1):5. https://doi.org/10.3390/cryptography7010005

Chicago/Turabian Style

Ampatzis, Michael, and Theodore Andronikos. 2023. "Quantum Secret Aggregation Utilizing a Network of Agents" Cryptography 7, no. 1: 5. https://doi.org/10.3390/cryptography7010005

Article Metrics

Back to TopTop