Next Article in Journal
Residue Number System (RNS) and Power Distribution Network Topology-Based Mitigation of Power Side-Channel Attacks
Previous Article in Journal
Practical Certificate-Less Infrastructure with Application in TLS
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

One-to-Many Simultaneous Secure Quantum Information Transmission

by
Theodore Andronikos
1,*,† and
Alla Sirokofskich
2,†
1
Department of Informatics, Ionian University, 7 Tsirigoti Square, 49100 Corfu, Greece
2
Department of History and Philosophy of Sciences, National and Kapodistrian University of Athens, 15771 Athens, Greece
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Cryptography 2023, 7(4), 64; https://doi.org/10.3390/cryptography7040064
Submission received: 4 November 2023 / Revised: 11 December 2023 / Accepted: 13 December 2023 / Published: 16 December 2023

Abstract

:
This paper presents a new quantum protocol designed to transmit information from one source to many recipients simultaneously. The proposed protocol, which is based on the phenomenon of entanglement, is completely distributed and is provably information-theoretically secure. Numerous existing quantum protocols guarantee secure information communication between two parties but are not amenable to generalization in situations where the source must transmit information to two or more recipients. Hence, they must be executed sequentially two or more times to achieve the desired goal. The main novelty of the new protocol is its extensibility and generality to situations involving one party that must simultaneously communicate different, in general, messages to an arbitrary number of spatially distributed parties. This is achieved in the special way employed to encode the transmitted information in the entangled state of the system, one of the distinguishing features compared with previous protocols. This protocol can prove expedient whenever an information broker, say, Alice, must communicate distinct secret messages to her agents, all in different geographical locations, in one go. Due to its relative complexity compared with similar cryptographic protocols, as it involves communication among n parties and relies on | G H Z n tuples, we provide an extensive and detailed security analysis so as to prove that it is information-theoretically secure. Finally, in terms of its implementation, the prevalent characteristics of the proposed protocol are its uniformity and simplicity, because it only requires CNOT and Hadamard gates and the local quantum circuits are identical for all information recipients.

1. Introduction

In today’s world, advocating for the significance of privacy and security in every facet of our lives as individuals hardly needs justification. Privacy is not just a fundamental constitutional right but a cornerstone that demands respect and safeguarding in all circumstances. This imperative has driven the development and deployment of robust technical tools aimed at securing our digital data. The pursuit of foolproof algorithms and protocols to protect our privacy from unauthorized access stands as a prominent theme in current research. However, this endeavor is far from simple, given that we have entered a new scientific epoch, the quantum era, offering the potential of unprecedented computational power. This untapped power introduces novel algorithms that have the potential to compromise the security provided by well-established classical methods. Two illustrative examples underscoring this point are Shor’s algorithm [1] and Grover’s algorithm [2]. Shor’s algorithm has the capability to factorize large numbers in polynomial time, posing a practical threat to public key cryptosystems. Grover’s algorithm accelerates unordered search tasks and may also be leveraged to attack symmetric key cryptosystems like AES.
As of today, quantum computers with the potential to challenge the classical status quo have not materialized. However, recent remarkable progress, as exemplified by IBM’s 127-qubit Eagle processor [3], the subsequent 433-qubit Osprey processor [4], and the just unveiled, groundbreaking 1121 superconducting qubit Condor processor [5], suggests that this may change sooner than initially expected. It appears prudent, if not imperative, to enhance our algorithms and protocols significantly before they become a vulnerability to our security infrastructure. This tremendous effort has given rise to two new scientific fields: post-quantum or quantum-resistant cryptography and quantum cryptography. The former represents an evolutionary step from the current state of affairs [6,7,8,9], addressing security concerns by relying on carefully chosen computationally challenging problems, an approach that has proven effective thus far. The latter, quantum cryptography, capitalizes on the laws of nature, such as entanglement, monogamy of entanglement, the no-cloning theorem, and nonlocality, to establish unassailable security.
In our view, the long-term trajectory of cryptography inevitably leads to quantum cryptography, which stands as a pivotal and contemporary research focus. This transition arises from the overwhelming advantages offered by the fundamental properties of quantum mechanics. These properties not only enable the secure protection of information but also facilitate efficient information transmission through the utilization of entangled states, as initially proposed by Arthur Ekert [10]. Ekert’s groundbreaking E91 quantum key distribution protocol demonstrated the feasibility of key distribution using EPR pairs. Following this seminal work by Ekert, the field of quantum cryptography experienced a rapid proliferation of entanglement-based key distribution protocols [11,12,13,14,15,16]. This proliferation has underscored the significance of this approach and has spurred the research community to further extend the field by exploring other cryptographic primitives, such as quantum secret sharing. Quantum cryptography harnesses these unique and potent quantum phenomena to design secure protocols for a wide array of critical applications, including key distribution [10,12,13,14,15,16,17], secret sharing [18,19,20], quantum teleportation [21], cloud storage [22,23], and blockchain [24,25,26]. Undoubtedly, quantum cryptography stands out as a rapidly advancing and captivating field, featuring various directions, including continuous-variable quantum key distribution (as explored in [27,28]). This dynamic landscape extends to numerous research avenues, as evidenced by recent state-of-the-art works, such as [29,30,31,32,33].
Another notable research direction in this field is Quantum Secure Direct Communication, which was initiated in [34]. Its most important characteristic, which distinguishes it from standard key distribution, which establishes a common random key between two parties, is that it transmits information directly and without using an existing key. The classical channel is employed only for detection purposes and not for transmitting information necessary to decipher the secret message. The intended recipient deciphers the secret information after receiving the quantum states via the quantum channel. For a thorough and comprehensive review of the current state of the field, we refer the reader to the recent reference [35]. In a similar vein, the concept of Direct Secure Quantum Communication was initially proposed and further pursued in [36,37,38]. Direct Secure Quantum Communication, which is also different from quantum key distribution, is designed to transmit a secret message directly without establishing in advance a shared random key to encrypt it. Its characteristic trait is that in order to decode the secret information, one additional classical bit is required for each qubit. We also mention the important concept of Quantum Private Comparison, which applies to situations where multiple users who do not trust each other want to conduct secure multi-party computation and obtain the results without revealing their private information. Quantum Private Comparison allows all participants to obtain the privacy comparison results at the same time, while ensuring that the privacy information of each participant is confidential and cannot be stolen by other participants. For more details, one may consult the recent reference [39] and references therein.
In this study, we introduce an innovative entanglement-based protocol designed for the secure quantum transmission of information from one sender to multiple recipients simultaneously. The primary motivation behind this research is to propose a novel protocol enabling a single sender to communicate concurrently with several recipients who are assumed to be spatially distributed. This assumption aims to enhance flexibility and broaden the applicability of the protocol to diverse scenarios. The necessity of establishing coherent connections among n distinct and distributed parties using entanglement requires utilizing n-tuples of qubits entangled in the | G H Z n state. Using an entanglement scheme based on EPR pairs would be insufficient, as it can only establish connections between two parties. Another noteworthy feature of this new protocol is its scalability, allowing for seamless generalization to accommodate an arbitrary number of entities. The protocol is described as a quantum game, starring the usual protagonist, Alice. Although Alice’s agents are assumed to be too many to be named individually, in some small-scale examples, they are referred to as the usual sidekicks, Bob and Charlie. It is expected that the pedagogical nature of games will make the presentation of the technical concepts easier to follow. Quantum games, from their inception in 1999 [40,41], have known great acceptance, since quantum strategies are sometimes superior to classical ones [42,43,44]. The famous prisoners’ dilemma game provides the most prominent example, which also applies to other abstract quantum games [41]. The quantization of many classical systems can even apply to political structures, as was shown in [45].

1.1. Contribution

This paper presents a new quantum protocol designed to simultaneously transmit information from one source to many recipients. The proposed entanglement-based protocol is completely distributed and is provably information-theoretically secure. Although there many quantum protocols that achieve secure information communication between two parties, most of them are not amenable to generalization to situations where the source must transmit information to two or more recipients in parallel. By using a typical QKD protocol in a parallel fashion, one may also achieve the desired outcome of having Alice send distinct secret messages to a plethora of Bobs simultaneously. However, the advantage of the new protocol is that it generalizes the standard method of QKD to many receivers at the same time. As a matter of fact, the present method subsumes the classical QKD approach, as it can be readily used by Alice to secretly send a key to a single Bob (this was initially presented in [16]). It also subsumes quantum secret sharing in the special case where all the recipients reside at the same geographical location, meaning that Alice can employ this protocol to distribute a secret to a group of agents. If used in conjunction with the protocol introduced in [20], which accomplishes the reverse task, i.e., many senders transmit their partial secrets to one receiver, it can achieve many-to-many secret communication.
Another noteworthy novelty of the new protocol is its extensibility and generalizability to situations involving one source that must simultaneously communicate different, in general, messages to an arbitrary number of spatially distributed parties. This is achieved in the special way where the transmitted information is embedded in the entangled state of the system, one of the distinguishing features compared with previous protocols. This protocol can prove expedient whenever an information broker, say, Alice, must communicate distinct secret messages to a distributed network of agents in one go. Due to its relative complexity compared with similar cryptographic protocols, as it involves communication among n parties and relies on | G H Z n tuples, we provide an extensive and detailed security analysis so as to prove that it is information-theoretically secure. The methods used in our analysis are inspired by modern textbooks, such as [46], and recent articles, like [29,47]. In terms of the capabilities of modern quantum apparatus, the implementation of the proposed protocol does not present any difficulty because it only requires CNOT and Hadamard gates. An additional advantage is that the local quantum circuits are identical for all information recipients.

1.2. Organization

The paper is organized as follows: Section 1 contains an introduction to the subject along with bibliographic pointers to related works. Section 2 presents the underlying machinery necessary for understanding the technicalities of the protocol. Section 3 provides an analytical and rigorous exposition of the proposed quantum protocol. Section 4 is devoted to the detailed security analysis of the protocol, and finally, Section 5 gives a brief summary of this work and outlines directions for future research.

2. Background and Terminology

In the realm of quantum physics, one encounters peculiar hallmark properties that defy classical physics and challenge our everyday intuition. One of the prime examples of this strangeness is entanglement, a phenomenon that not only bewilders but also holds immense potential for accomplishing feats that are difficult or even impossible in the classical world. Entanglement arises in composite quantum systems, typically composed of at least two subsystems, often situated at separate locations. From a mathematical standpoint, a composite system is considered entangled when its state can only be described as a linear combination of two or more product states involving its subsystems. One of the remarkable advantages of quantum entanglement is that when a measurement is performed on one qubit of an entangled pair or tuple, the other qubit (qubits) instantaneously collapses (collapse) to the corresponding basis state in the product, regardless of the physical distance separating them. It is precisely this celebrated characteristic of quantum entanglement that finds application in various quantum cryptographic protocols, such as key distribution and secret sharing, among others.
Arguably, the most well-known examples of maximal entanglement are pairs of qubits in one of the four Bell states, also referred to as EPR pairs. For more details, including their precise mathematical description, the interested reader may consult any standard textbook, such as [48,49,50]. Fortunately, maximal entanglement is generalized in the most straightforward and intuitive way in the case of multipartite systems. Perhaps, the most celebrated form of maximal entanglement encountered in composite systems consisting of n qubits, where n 3 , is the | G H Z n state (GHZ are the initials of the researchers Greenberger, Horne, and Zeilinger). In such a scenario, a composite quantum system consists of n individual qubits, possibly spatially separated, with each qubit being considered a separate subsystem. All these n qubits are entangled in the | G H Z n state, which is mathematically described as follows:
| G H Z n = | 0 n 1 | 0 n 2 | 0 0 + | 1 n 1 | 1 n 2 | 1 0 2 .
In the previous formula, Formula (1), the subscript i , 0 i n 1 , designates the ith individual qubit. Today, existing quantum computers can produce arbitrary GHZ states using standard quantum gates, such as the Hadamard and CNOT gates. Moreover, the circuits that generate these states are very efficient because they require lg n steps for the | G H Z n state [51].
The protocol introduced in this work requires a more elaborate and general distributed quantum system, in which each individual subsystem is not just a single qubit but a quantum register r i , 0 i n 1 , consisting of m qubits. In this respect, the defining property of this setting is that the corresponding qubits of all the n registers are entangled in the | G H Z n state. This is formalized by the following, Definition 1.
Definition 1
(Entanglement Distribution Scheme). The ( n , m ) Symmetric Bit-Wise Entanglement Distribution Scheme asserts the existence of n spatially distributed quantum registers r 0 , r 1 , , r n 1 , each containing m bits, satisfying the property that for each j , 0 j m 1 , the n qubits occupying the jth position of each register are entangled in the | G H Z n state.
As a result, the global state of the composite distributed system is expressed by the next equation, proved in [20].
| G H Z n m = 1 2 m x B m | x n 1 | x 0 .
In the above equation, Equation (2), the following notation is employed:
  • B stands for { 0 , 1 } .
  • We follow the typical convention of writing bit vectors x   B m in boldface. A bit vector x of length m is simply a sequence of m bits: x = x m 1 x 0 . In this fashion, the zero-bit vector is designated by 0 = 0 0 .
  • The notation x B m means that the bit vector x ranges through all the 2 m bit vector representations of the basis kets.
  • To avoid any possible confusion, we use again the i indices, 0 i n 1 , to make it clear that | x i denotes the state of the ith quantum register.
A visual depiction of this setup is given in Figure 1, where the corresponding qubits comprising the | G H Z n n-tuple are drawn in the same color. This composite system contains m n distributed qubits in total because there exist m qubits in each of the n registers. The registers are all assumed to be at different geographic locations, but the entanglement effect due to the m | G H Z n n-tuples provides the necessary correlation that enables us to view this as one, albeit distributed, system.
Example 1
(Alice, Bob, and Charlie). Let us consider a special case of the general setting, featuring the three prolific players Alice, Bob, and Charlie. They are all at different geographical locations, and they possess their own local quantum registers. Moreover, each register contains 9 qubits. According to the Entanglement Distribution Scheme outlined in Definition 1, there are nine triplets of qubits, and in each triplet, the qubits are entangled in the | G H Z 3 state. The resulting setting is shown in Figure 2.
In addition to | G H Z n tuples, our communication scheme makes use of two other signature states, namely, | + and | , defined as
| + = H | 0 = | 0 + | 1 2
| = H | 1 = | 0 | 1 2
During the formal mathematical analysis of the proposed protocol, it will be necessary to apply the important and useful formula that expresses the m-fold Hadamard transform of an arbitrary basis ket. This formula, proved in most standard textbooks, such as [48,52], is given below.
H m | x = 1 2 n z B m ( 1 ) z · x | z .
In (5), the symbolism x · y denotes the inner product modulo 2 operation. Given bit vectors x , y B m , with x = x m 1 x 0 and y = y m 1 y 0 , x · y is defined as
x · y = x n 1 y n 1 x 0 y 0 ,
where ⊕ stands for addition modulo 2. The inner product modulo 2 operation satisfies the following characteristic property: If c B m is different from 0 , then for half of the elements x B m , the result of the operation c · x is 0, and for the remaining half, the result of the operation c · x is 1. Obviously, if c = 0 , then for all x B m , c · x = 0 (a more detailed analysis can be found in [20]). For future reference, this property is referred to as the characteristic inner product property.
c = 0 for all 2 m bit vectors x B m , c · x = 0
c 0 for 2 m 1 bit vectors x B m , c · x = 0 for 2 m 1 bit vectors x B m , c · x = 1
As a final note, let us clarify that measurements are performed with respect to the computational basis { | 0 , | 1 } , unless otherwise specified. During the implementation of our protocol, when performing the first validation test, it will also be necessary to make measurements with respect to the Hadamard basis { | + , | } . Whenever such an occasion arises, it will be mentioned explicitly.

3. The One-to-Many Simultaneous Secure Quantum Information Transmission Protocol

This section contains an in-depth presentation of the entanglement-based protocol for one-to-many simultaneous secure quantum information transmission, abbreviated to OtMSQIT from now on. The presentation has the form of a quantum game, involving n players. One of them is the famous spymaster, Alice, who must simultaneously communicate to each of her n 1 agents a secret message. In the general exposition of the game, we refer collectively to the n 1 , who remain anonymous. In the examples, where the game is played by a small number of players, Alice’s agents are the equally prominent heroes, Bob and Charlie. The secret messages are generally different for every agent, although it is conceivable that in special cases, all the messages are identical. The messages themselves may encode secret commands or encryption keys, or some other type of instruction. Their exact purpose is not important; the crucial thing is that the whole process is information-theoretically secure, so as to ensure that Eve, the adversary who eavesdrops, does not obtain any secret information. The most Eve can do is to obstruct the execution of the protocol, but even in this case, she is detected and the protocol is aborted before the final decryption takes place. The envisioned situation is specified by the next definition, Definition 2.
Definition 2
(One to Many Simultaneous Secure Quantum Information Transmission). Consider the following situation:
  • Alice controls a network of n 1 agents: Agent 0 , …, Agent n 2 . Alice and all her agents reside at different geographical locations.
  • Alice must transmit to each of her agents a personalized information bit vector i k , 0 k n 2 .
  • Time is of the essence, so to speed things up, Alice wants the information transmission to her agents to take place simultaneously, in one go.
  • Given the personalized information bit vectors i 0 , , i n 2 , Alice constructs aggregated information bit vector i as their concatenation.
  • Most importantly, the communication must be information-theoretically secure, so that her adversary, the eavesdropper, Eve, cannot obtain any secret information.
The task at hand is to come up with a quantum protocol that provably guarantees that Alice attains all the above goals.
Let us make some clarifications, to eliminate any possible misunderstanding:
  • Theoretically, the number (n) of players is totally arbitrary, i.e., it may be any large integer. The only conceivable limitation could be the ability of our currently available apparatus to generate | G H Z n tuples when n goes beyond a certain limit.
  • Alice assigns a specific ordering to her network of agents. The position, i , 0 i n 2 , of each agent in this ordering is common knowledge, that is, Alice and all her agents know who Agent 0 , …, Agent n 2 are.
  • In general, the personalized information bit vectors are assumed to be of different lengths. Obviously, our protocol can easily handle the special case where the information bit vectors have a fixed length.
  • Alice communicates via the classical channel to all of her agents the length of the aggregated information bit vector and the lengths ( | i 0 | , , | i n 2 | ) of the personalized bit vectors. This does not compromise secrecy, because knowing the length of a secret vector does not reveal its contents. We use the symbolism | · | to designate the length, i.e., number of bits, of the enclosed bit vector.
We make the important remark that in the construction of the aggregated information bit vector, the order in which the individual bit vectors are concatenated is in accordance with the ordering depicted in Figure 1. This is because for consistency we adhere to the Qiskit [53] convention in the ordering of qubits by placing the least significant qubit at the top of the figure and the most significant one at the bottom. To rigorously define the aggregated information bit vector, we must first define an auxiliary sequence of positive integers as
m 0 =   | i 0 | , m 1 =   | i 1 | + | i 0 | , , m n 3 =   | i n 3 | + + | i 0 | , m =   | i n 2 | + + | i 0 | ,
which allows us to proceed to the following definition of aggregated information bit vector i .
i =   i m 1 i 0 =   i m 1 i m n 3 i n 2 i m n 3 1 i m n 4 i n 3 i m 1 1 i m 0 i 1 i m 0 1 i 0 i 0 .
From now on, and in accordance with the previous equation, Equation (9), we will use m to designate the length of the aggregated information bit vector.

3.1. Entanglement Distribution and Validation Stage

It is helpful to describe the evolution of our protocol in stages. Before we begin in earnest, let us point out that our protocol does not violate the no-cloning theorem [54] because Alice initially creates and sends | G H Z n tuples and decoys either in state | + or in state | . Therefore, in this stage, the state of all qubits is known to all parties involved in the protocol. In a subsequent stage, Alice embeds the secret information to the distributed entangled state of the system, which is also a state known to Alice. The reader interested in a recent work regarding broadcasting entangled states may consult [55]. The first stage of the protocol is the entanglement distribution and validation stage, during which the following tasks take place:
(EDV1)
Alice prepares a sequence of m | G H Z n tuples, that is, m n qubits, called the information sequence, which is used for the actual transmission of the aggregated information bit vector.
(EDV2)
Additionally, Alice prepares the decoy sequence, consisting of d nonentangled n-tuples, called decoy tuples, which is used during the first stage of the protocol for the validation test. In a decoy tuple, each qubit is prepared in a state that is chosen randomly and with equal probability from the states { | + , | } . It is important to emphasize that each qubit of the decoy tuple is prepared independently of the other qubits of the same tuple. Altogether, d n decoy qubits are prepared in the Hadamard basis.
(EDV3)
Assuming that in each n-tuple the qubits are numbered from 0 (the least significant) to n 1 (the most significant), Alice performs the following:
Storing, in her input register, denoted by A I R in Figure 3, the ( n 1 ) th qubit of each of the m + d in total n-tuples
Sending to Agent i the ith qubit, 0 i n 2 , of each of the m + d tuples through the quantum channel. These qubits populate Agent i ’s input register, designated by I R i in Figure 3. Overall, Alice prepares ( m + d ) n qubits and transmits ( m + d ) ( n 1 ) qubits to her agents, out of which m ( n 1 ) are information carriers and d ( n 1 ) are decoys.
(EDV4)
It is of critical importance that Alice inserts the decoy sequence randomly and uniformly within the information sequence, using an appropriate probability distribution. Obviously, Alice must keep track of the positions of decoy tuples. Moreover, for each decoy tuple, Alice must record the states of all of its qubits.
(EDV5)
After the distribution of the m + d tuples has been completed, Alice proceeds to conducting the validation test, which is analyzed in detail in Section 4. During this test, the d decoy tuples are measured and consumed. If the outcome of the test is deemed a success, Alice knows that her adversary, Eve, did not manage to tamper with the distribution of the entangled qubits. Thus, the protocol can safely proceed to the next stage, in which only the m | G H Z n tuples are used. If the outcome of the test is considered a failure, the execution of the protocol is aborted.
Figure 3. The above figure shows the quantum circuits employed by Alice and her agents. Although these circuits are spatially separated, they are correlated due to entanglement and constitute a composite system. The state vectors | ψ 0 , | ψ 1 , | ψ 2 , and | ψ f describe the evolution of the distributed system.
Figure 3. The above figure shows the quantum circuits employed by Alice and her agents. Although these circuits are spatially separated, they are correlated due to entanglement and constitute a composite system. The state vectors | ψ 0 , | ψ 1 , | ψ 2 , and | ψ f describe the evolution of the distributed system.
Cryptography 07 00064 g003
Let us point out that the case where the protocol is aborted indicates that the security measures are not up to the task at hand. Hence, measures must be taken to enhance security, before the process can be performed all over again. We also emphasize that in the mathematical analysis of the protocol and the forthcoming figures, we intentionally omit the decoy tuples in order to streamline and simplify the computation and to avoid the overcluttering of the figures. Of course, the utilization of these tuples in the validation test is thoroughly explained in Section 4.

3.2. Secret Embedding Stage

During this stage, the aggregated information bit vector is embedded into the entanglement. Alice, using her local quantum circuit, distributes the information she wants to communicate to her agents into the entangled input registers. In this stage, each input register contains m qubits, since the d decoy tuples have been previously consumed. Alice and her n 1 agents, all at different geographical locations, operate on their local quantum circuits. Alice’s circuit consists of her input register ( A I R ), with m qubits, and her output register ( A O R ), with just one qubit in the | state, upon which she acts using unitary transforms. All agents have identical local circuits, comprising m-qubit input registers ( I R i , 0 i n 2 ), respectively, on which they apply the m-fold Hadamard transform. Although the quantum input registers are spatially separated, they constitute one composite distributed quantum circuit because of the strong correlations among their qubits due to the Entanglement Distribution Scheme of Definition 1. The whole setup is shown in Figure 3. Recall that all quantum circuits in this paper follow the Qiskit [53] convention in the ordering of qubits, by placing the least significant qubit at the top of the figure and the most significant one at the bottom.
The initial state of the distributed quantum circuit (consult Figure 3) is denoted by | ψ 0 . With the help of (2), | ψ 0 can be written as
| ψ 0 = 1 2 m x B m | A | x A | x n 2 | x 0 .
Alice initiates the execution of the protocol by acting on her local input register, A I R , using the unitary transform, U f A . By doing so, she embeds the secret information she intends to communicate to her n 1 agents in the distributed circuit. The unitary transform, U f A , is based on the function f A , which uses the aggregated information bit vector i , as shown below.
f A ( x ) = i · x .
The unitary transform U f A itself implements the ubiquitous scheme
U f A : | y A | x A | y f A ( x ) A | x A .
By combining (11) and (12), U f A can be explicitly written as
U f A : | A | x A ( 1 ) i · x | A | x A .
The action of U f A drives the system at the end of Phase 1 to state | ψ 1 :
| ψ 1 = 1 2 m x B m U f A | A | x A | x n 2 | x 0 = ( 13 ) 1 2 m x B m ( 1 ) i · x | A | x A | x n 2 | x 0 .
Therefore, at the end of Phase 1, the aggregated information bit vector is embedded in a distributed and implicitly way in the state | ψ 1 of the distributed quantum circuit. The next subsection describes the process through which it can be deciphered by the players.

3.3. Decryption Stage

The key ingredient in the decryption of the secret is the m-fold Hadamard transform that all players apply to their input registers during Phase 2, as visualized in Figure 3. Let us clarify that Alice and her agents refrain from performing any additional operations beyond the Hadamard transform. This deliberate limitation is imposed to avoid unintended disruptions to the entangled state of the system that already encodes Alice’s secret information. For some different possibilities in this stage, we refer to [56,57,58]. Hence, at the end of Phase 2, the state of the system has become | ψ 2 :
| ψ 2 = 1 2 m x B m ( 1 ) i · x | A H m | x A H m | x n 2 H m | x 0
Using Formula (5), H m | x A , H m | x n 2 , …, H m | x 0 can be rewritten as shown below.
H m | x A = 1 2 m a B m ( 1 ) a · x | a A H m | x n 2 = 1 2 m y n 2 B m ( 1 ) y n 2 · x | y n 2 n 2 H m | x 0 = 1 2 m y 0 B m ( 1 ) y 0 · x | y 0 0
This allows us to express | ψ 2 as
| ψ 2 = 1 ( 2 m ) n + 1 a B m y n 2 B m y 0 B m x B m ( 1 ) ( i a y n 2 y 0 ) · x | A | a A | y n 2 n 2 | y 0 0 .
At this point, it is expedient to recall the characteristic inner product property (7). This property implies that whenever i a y n 2 y 0 0 , or, equivalently, a y n 2 y 0 i , the sum x B m ( 1 ) ( i a y n 2 y 0 ) · x | A | a A | y n 2 n 2 | y 0 0 in (16) is just 0. In contrast, if i a y n 2 y 0 = 0 or, equivalently, a y n 2 y 0 = i , the sum x B m ( 1 ) ( i a y n 2 y 0 ) · x | A | a A | y n 2 n 2 | y 0 0 is equal to 2 m | A | a A | y n 2 n 2 | y 0 0 . Thus, | ψ 2 can be cast in the following reduced form:
| ψ 2 = 1 ( 2 m ) n 1 a B m y n 2 B m y 0 B m | A | a A | y n 2 n 2 | y 0 0 ,
where
a y n 2 y 0 = i .
Following [20,59], we call Equation (18) the Fundamental Correlation Property that intertwines Alice and her agents’ input registers. This equation has arisen due to the initial entanglement among all the input registers. At the end of Phase 2, the aggregated information bit vector is embedded in the global state of the distributed quantum circuit and manifests itself by imposing this constraint upon the contents of the input registers.
Subsequently, Alice and her agents complete the quantum part of the protocol by measuring the contents of their input registers in the computational basis and driving the system to its final state, | ψ f .
| ψ f = | A | a A | y n 2 n 2 | y 0 0 , where a , y n 2 , , y 0 B m and a y n 2 y 0 = i .
We write the contents of Alice and her agents’ input registers explicitly as
a = a m 1 a 0 , and
y i = y m 1 i y 0 i , 0 i n 2 .
Accordingly, we may conceptually divide the aggregated information bit vector and each input register into n 1 segments, so that all the corresponding segments are correlated to a specific information bit vector i j , 0 j n 2 . We employ the notation i j , a j , and y i j , 0 i , j n 2 , to designate the jth segment of the aggregated information bit vector, that of Alice’s input register, and that of Agent i ’s input register, respectively. The formal definition of segments, which is presented below, relies on the sequence of positive numbers m 0 , , m n 3 that was given in (8).
i 0 = i m 0 1 i 0 , i j = i m j 1 i m j 1 , 1 j n 2 ,
a 0 = a m 0 1 a 0 , a j = a m j 1 a m j 1 , 1 j n 2 , and
y i 0 = y m 0 1 i y 0 i , y i j = y m j 1 i y m j 1 i , 0 i n 2 , 1 j n 2 .
In view of (22)–(24), we may rewrite (9), (20), and (21) as
i = i n 2 segment   n 2   i n 3 segment   n 3     i 1 segment   1   i 0 segment   0 ,
a = a n 2 segment   n 2   a n 3 segment   n 3     a 1 segment   1   a 0 segment   0 ,   and  
y i = y i n 2 segment   n 2   y i n 3 segment   n 3     y i 1 segment   1   y i 0 segment   0 , 0 i n 2 .
By combining (9), (19), and (25)–(27), we conclude that
a j y n 2 j y 0 j = i j = i j , 0 j n 2 .
Equation (28) expresses the Fundamental Correlation Property among the n 1 segments, which is aptly named Segment Correlation Property. This property asserts that by simply XOR-ing the jth segments of all the input registers, we can recover personalized information bit vector i j .
From this point onward, the execution of the protocol utilizes only the classical channel. For the actual decryption the following transmissions take place through the classical channel.
(EV1)
Alice sends to every Agent i , 0 i n 2 , the ith segment ( a i ) of her input register.
(EV2)
Agent i , 0 i n 2 , sends to every other Agent j , 0 j i n 2 , the jth segment ( y i j ) of their input register.
Let us emphasize that during the decryption stage, the following apply:
  • No agent sends any information to Alice.
  • Agent i keeps to themselves the ith segment y i i of their input register. Ergo, Eve, despite her knowing segments a i and y j i , 0 j i n 2 , which are transmitted via the classical channel, lacks the crucial ingredient, y i i , and is thus unable to obtain information bit vector i i .
Example 2
(Alice, Bob, and Charlie employ the protocol). This example features our three protagonists, Alice, Bob, and Charlie. As always, they are at different geographical locations, and they possess their own local quantum input registers, each having 6 qubits. In particular, there are six triplets of qubits, with each triplet being entangled in | G H Z 3 , according to the Entanglement Distribution Scheme outlined in Definition 1. Alice intends to send personalized information bit vectors i B = 101 and i C = 010 to Bob and Charlie, respectively. This implies that the resulting aggregated information bit vector is i = 101010 , which can be embedded into the global state of the circuit via CNOT gates. The concrete implementation in Qiskit of the general quantum circuit of Figure 3 for this scenario is visualized in Figure 4.
The final measurements by Alice, Bob, and Charlie produce one of the 2 18 = 262,144 equiprobable outcomes. Clearly, showing all these outcomes would result in an unintelligible figure, so we have depicted only 25 of them in Figure 5. One may trivially confirm that every outcome satisfies the Segment Correlation Property and verifies Equations (18) and (28). Therefore, if Alice and Charlie send their segment 1 to Bob, then Bob, by XOR-ing with his own segment 1, can uncover i B = 101 . Symmetrically, if Alice and Bob send their segment 0 to Charlie, then Charlie can decipher i C = 010 .
To see how this works in practice, let us consider the last bar of the histogram in Figure 5. The label of this bar is 111111 100111 110010 , which, according to the quantum circuit in Figure 3, means that Alice’s input register contains bit vector a = 111111 , Bob’s input register contains bit vector b = 100111 , and Charlie’s input register contains bit vector c = 110010 . Consequently, Alice’s, Bob’s, and Charlie’s segments 0 are a 0 = 111 , b 0 = 111 , and c 0 = 010 , respectively. Alice and Bob communicate their segments 0 to Charlie, who XORs them with his own segment 0, i.e., a 0 b 0 c 0 = 111 111 010 = 010 . By doing so, Charlie retrieves Alice’s intended bit vector, i C = 010 . Analogously, Alice’s, Bob’s, and Charlie’s segments 1 are a 1 = 111 , b 1 = 100 , and c 1 = 110 , respectively. Alice and Charlie communicate their segments 1 to Bob, who XORs them with his own segment 1, i.e., a 1 b 1 c 1 = 111 100 110 = 101 . By doing so, Bob also uncovers Alice’s intended information bit vector, i B = 101 .

4. Security Analysis

This section contains the security analysis of the proposed protocol. We proceed by assuming the existence of Eve, who is the cunning adversary that strives to compromise the security of the protocol and obtain some secret information, say, an individual information bit vector i j , 0 j n 2 . As usual, we take for granted the existence of a classical authenticated channel, which enables us to detect the presence of the eavesdropper, Eve. We emphasize that the classical channel is not used for the transition of secret information; this privilege belongs exclusively to the quantum channel. Our protocol involves communication among n parties and relies on | G H Z n tuples, which makes it substantially more complex than typical QKD protocols only involving Alice, Bob, and Eve. Therefore, we provide an extensive and detailed security analysis in order to prove that it is information-theoretically secure. When considering strategies that may be employed by Eve, we often distinguish subcases depending on whether she acts upon just one qubit or all n 1 qubits from each | G H Z n tuple, so as to account for all possibilities. This accounts for the rather lengthy and technical current section. For a recent comprehensive text analyzing security issues of quantum protocols in general, we refer to [46] and the more recent [29,47].
At the end of the day, the security analysis of not just this protocol but of every quantum protocol relies on certain well-understood assumptions. We briefly state them for the purpose of making the current work self-contained. Naturally, we assume that quantum theory is correct, which in turn means that hallmark features, such as the no-cloning theorem [54], the monogamy of entanglement [60], and nonlocality [61], are valid. The unique features and enhanced efficiency of quantum protocols are precisely due to these properties; otherwise, they would not offer any advantage over classical protocols. Secondly, we assume that quantum theory is complete, which implies that Eve is bound by the laws of quantum mechanics, and she cannot obtain more information beyond what these laws permit.
The importance of the validation test cannot be overestimated. If the test result is considered a failure, then the protocol must be aborted. The secret embedding stage can safely begin only after the validation test has been successfully completed. Due to its paramount importance, this stage has been extensively analyzed in the literature. Our protocol draws inspiration from the sophisticated methods that have already been described in previous works, such as [26,62,63,64,65]. For alternative but equally effective approaches to the validation issue, the reader may consult the recent references [66,67,68,69,70].
The test itself consists of the following steps:
(VT1)
Alice communicates to every one of her agents (Agent 0 , …, Agent n 2 ) the positions of the decoys, so that they can measure them in the Hadamard basis.
(VT2)
Each agents sends back to Alice the results of their measurements. It is important to realize that the expected measurement outcome is, in general, different for every agent, because according to (EDV 2 ), each qubit of the decoy tuple is prepared independently from the other qubits of the same tuple.
(VT3)
Alice analyzes the results received from her agents and decides whether the test is successful or not according to the following rationale:
If 0 or very few wrong measurement outcomes are found, then Alice considers the validation test successful.
If the number of errors is ≈ d 4 or above a similar threshold, then Alice deems that validation test a failure, in which case she aborts and terminates the protocol.
In the ideal scenario, where there is no eavesdropping and the quantum channel is perfect, there are 0 wrong measurement outcomes. In a more realistic scenario, even when there is no eavesdropping, we anticipate a few errors due to channel imperfections, but the number of errors is expected to be ≪ d 4 . To understand the rationale behind the validation procedure, let us consider Eve’s possible actions during the distribution phase. First, we make the critical remark that Eve has no way of knowing the position of the decoys. Therefore, Eve must treat all tuples in an identical manner.
(EA1)
Measure and resend. Eve intercepts one or more qubits from each | G H Z n n-tuple during their transmission from Alice to her agents. After measuring the intercepted qubit(s), Eve sends them back to their intended recipient. We make the following observations:
With the act of measurement, Eve destroys the entanglement. In view of the fact that in order to embed an aggregated information bit vector into the global state of the distributed circuit, entanglement is absolutely necessary, the protocol fails. Hence, it is imperative that Alice discovers the loss of entanglement and aborts the execution of the protocol.
First, we examine the scenario where Eve always uses the computational basis for her measurements. In this scenario, the probability that Eve measures one decoy qubit and obtains the wrong outcome is 1 2 , since all the decoys are measured in the wrong basis, and the probability to obtain the wrong outcome in such a case is 1 2 . Consequently, the probability that Eve obtains the correct outcome is 1 2 . This last probability implies that if Eve measures a second qubit from the same tuple, the probability to obtain two correct outcomes is way smaller. So, if Eve intercepts and measures two or more qubits from the same tuple, she stands to gain nothing in case they belong to a | G H Z n tuple, while she risks increasing the number of errors each time they belong to a decoy tuple. Therefore, Eve, being rational, only measures one qubit from each tuple.
Now, we consider the scenario where Eve randomly chooses the measurement basis between the computational or the Hadamard basis with equal probability. In this situation, the probability that Eve measures one decoy qubit and obtains the wrong outcome is given as 1 4 , since the probability that a decoy is measured in the wrong basis is 1 2 and, even then, the probability to obtain the wrong outcome is 1 2 . Consequently, the probability that Eve obtains the correct outcome is 3 4 . For the same reasons that we explained above, Eve only measures one qubit from each tuple.
(EA2)
Intercept and send fake | GHZ n n-tuples. Eve intercepts a number of qubits from every | G H Z n n-tuple during their transmission from Alice to her agents. This number may range from just 1 to n 1 . Eve cannot clone the intercepted qubits due to the no-cloning theorem, but it is conceivable that she has prepared her own | G H Z n tuples. This opens up the possibility that she keeps the intercepted qubits and forwards her own in their place. Again, we make the following remarks:
By doing so, Eve tampers with the entanglement. The protocol fails because at least one information bit vector is not encoded into the entanglement. Again, it is crucial that Alice discovers the loss of entanglement and aborts the execution of the protocol.
Eve, even if she were successful, would fail to gain any information. This is because her qubits are not entangled with Alice’s qubits. The latter is the unique source of information who embeds the individual information bit vectors in those registers that are entangled with her own.
The flaw in this scenario is once again that Eve has no way of knowing the position of the decoys. If Eve intercepts just one qubit from every tuple, she inadvertently replaces d decoy qubits with her | G H Z n qubits. When, during the validation test, these are measured in the Hadamard basis, the probability to obtain the wrong outcome is 1 2 . This produces approximately ≈ d 2 errors, which can be easily noticed by Alice. If Eve intercepts k qubits from each tuple, the probability to obtain at least one wrong measurement in a decoy tuple is 2 k 1 2 k , which results in approximately ≈ d 2 k 1 2 k errors. In addition to the increased number of errors, Alice can easily notice that for k decoy qubits in every decoy tuple, the measurement results from her agents are identical, instead of uniformly distributed as they should be, as ordained by (EDV 2 ). Practically, this strategy has almost zero chances of success, since Alice undoubtedly infers the presence of Eve.
(EA3)
Entangle with ancilla qubits and measure later. Eve intercepts one qubit from every | G H Z n n-tuple during their transmission from Alice to her agents. Now, instead of measuring or replacing the intercepted qubits, Eve entangles them with her ancilla qubits and then forwards them to their intended recipient. Eve plans to wait until the protocol is completed before measuring her qubits, hoping to gain useful information. In this case, we stress the following points:
The result of Eve’s actions is that, instead of having m | G H Z n tuples distributed among Alice and her n 1 agents, we end up with m | G H Z n + 1 tuples evenly distributed among Alice, her n 1 agents, and Eve. Eve, even if she were successful, would fail to gain any information. This is because in order to decipher even a single information vector, she would require the contents of Alice and her agents’ registers.
Of course, by doing so, Eve changes the entanglement. The protocol fails for the same reason as above, i.e., to decipher even a single information vector, Alice and her agents require the contents of Eve’s register. Again, it is imperative that Alice discovers the loss of entanglement and aborts the execution of the protocol.
Like in all previous cases, the decoys enable Alice to infer the presence of Eve. Recall that Eve has no way of knowing the position of the decoys. If Eve intercepts just one qubit from every tuple, she entangles d decoy qubits with her ancilla qubits. When, during the validation test, these are measured in the Hadamard basis, the probability to obtain the wrong outcome is 1 2 . This produces approximately ≈ d 2 errors, which can be easily noticed by Alice. If Eve intercepts k qubits from each tuple, the probability to obtain at least one wrong measurement in a decoy tuple is 2 k 1 2 k , which results in approximately ≈ d 2 k 1 2 k errors. In addition to the increased number of errors, Alice easily notices that for k decoy qubits in every decoy tuple, the measurement results from her agents are identical, instead of uniformly distributed as they should be, as ordained by (EDV 2 ). This policy too has practically zero chances of success.
The above security analysis demonstrates that by setting the error threshold at ≈ d 4 the protocol is information-theoretically secure. Let us also emphasize the fact that even if Eve successfully eavesdrops during the entanglement distribution phase, she obtains no information whatsoever, because no information has been encoded yet. However, it is still possible that she may disrupt the execution of the protocol. The validation test is designed to detect such an interference and abort the protocol. In closing, we remark that in the eventuality where the protocol is aborted, the security measures are not up to the task at hand. Hence, first, measures must be taken to enhance security; then, the process can be performed all over again.

5. Discussion and Conclusions

In this article, we have presented a new entanglement-based protocol for one-to-many simultaneous secure quantum information transmission. The main incentive of this work was to introduce a novel protocol that allows one sender to communicate in parallel and simultaneously with many recipients that are assumed to be spatially distributed. This last assumption was intended to give greater flexibility and extend the range of situations where the protocol may find application. The requirement to link n distinguished and distributed parties in a coherent manner with the use of entanglement necessitates the use of n-tuples of qubits that are entangled in the | G H Z n state. An entanglement scheme based on EPR pairs would not suffice, as it would only be capable of linking just two parties. Another important property of the new protocol is its extensibility, as it can be seamlessly generalized to an arbitrary number of entities.
The proposed entanglement-based protocol is fully distributed and offers provable information-theoretic security. While numerous quantum protocols excel in secure communication between two parties, their applicability to scenarios where a source must transmit information to two or more recipients concurrently is limited. While leveraging a standard quantum key distribution (QKD) protocol in parallel achieves the goal of transmitting a secret message from Alice to multiple Bobs, our new protocol goes further by generalizing the standard QKD method to many receivers simultaneously. In fact, it encompasses classical QKD and quantum secret sharing, enabling Alice to distribute a secret to a group of agents.
A distinctive feature of the protocol is its extensibility, allowing one source to simultaneously communicate different messages to a spatially distributed group. This is facilitated by the unique embedding of transmitted information in the entangled state of the system, a notable difference from previous protocols. The protocol proves advantageous when an information broker, like Alice, needs to communicate distinct secret messages to a distributed network of agents at once. Despite its complexity, involving communication among n parties and reliance on | G H Z n tuples, our paper provides an extensive security analysis to establish its information-theoretic security. Drawing inspiration from modern textbooks and recent articles, our analysis ensures the robustness of the protocol. Implementation of the proposed protocol is straightforward with modern quantum apparatus, requiring only CNOT and Hadamard gates. An added benefit is that local quantum circuits remain identical for all information recipients.

Author Contributions

Conceptualization, T.A. and A.S.; methodology, T.A.; validation, A.S.; formal analysis, A.S.; investigation, T.A.; writing—original draft preparation, T.A. and A.S.; writing—review and editing, T.A. and A.S.; visualization, A.S.; supervision, T.A.; project administration, T.A. and A.S. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

Data are contained within the article.

Acknowledgments

The authors would like to express their sincere appreciation to the reviewers for their insightful comments and skillful guidance that allowed them to improve the initial version of this manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Shor, P. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the Proceedings 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994; IEEE Computer Society Press: Washington, DC, USA, 1994. [Google Scholar] [CrossRef]
  2. Grover, L. A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996. [Google Scholar] [CrossRef]
  3. Chow, J.; Dial, O.; Gambetta, J. IBM Quantum Breaks the 100-Qubit Processor Barrier. 2021. Available online: https://research.ibm.com/blog/127-qubit-quantum-processor-eagle (accessed on 3 April 2022).
  4. IBM Newsroom. IBM Unveils 400 Qubit-Plus Quantum Processor. 2022. Available online: https://newsroom.ibm.com/2022-11-09-IBM-Unveils-400-Qubit-Plus-Quantum-Processor-and-Next-Generation-IBM-Quantum-System-Two (accessed on 3 April 2022).
  5. Gambetta, J. The Hardware and Software for the Era of Quantum Utility Is Here. 2023. Available online: https://www.ibm.com/quantum/blog/quantum-roadmap-2033 (accessed on 6 December 2023).
  6. Chen, L.; Chen, L.; Jordan, S.; Liu, Y.K.; Moody, D.; Peralta, R.; Perlner, R.; Smith-Tone, D. Report on Post-Quantum Cryptography; US Department of Commerce: Washington, DC, USA; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2016; Volume 12.
  7. Alagic, G.; Alagic, G.; Alperin-Sheriff, J.; Apon, D.; Cooper, D.; Dang, Q.; Liu, Y.K.; Miller, C.; Moody, D.; Peralta, R.; et al. Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process; US Department of Commerce: Washington, DC, USA; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2019.
  8. Alagic, G.; Alperin-Sheriff, J.; Apon, D.; Cooper, D.; Dang, Q.; Kelsey, J.; Liu, Y.K.; Miller, C.; Moody, D.; Peralta, R.; et al. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process; US Department of Commerce: Washington, DC, USA; NIST: Gaithersburg, MD, USA, 2020.
  9. Alagic, G.; Apon, D.; Cooper, D.; Dang, Q.; Dang, T.; Kelsey, J.; Lichtinger, J.; Miller, C.; Moody, D.; Peralta, R.; et al. Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2022.
  10. Ekert, A.K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 1991, 67, 661–663. [Google Scholar] [CrossRef] [PubMed]
  11. Bennett, C.H.; Brassard, G.; Mermin, N.D. Quantum cryptography without Bell’s theorem. Phys. Rev. Lett. 1992, 68, 557–559. [Google Scholar] [CrossRef] [PubMed]
  12. Gisin, N.; Ribordy, G.; Zbinden, H.; Stucki, D.; Brunner, N.; Scarani, V. Towards practical and fast quantum cryptography. arXiv 2004, arXiv:quant-ph/0411022. [Google Scholar]
  13. Inoue, K.; Waks, E.; Yamamoto, Y. Differential phase shift quantum key distribution. Phys. Rev. Lett. 2002, 89, 037902. [Google Scholar] [CrossRef] [PubMed]
  14. Guan, J.Y.; Cao, Z.; Liu, Y.; Shen-Tu, G.L.; Pelc, J.S.; Fejer, M.; Peng, C.Z.; Ma, X.; Zhang, Q.; Pan, J.W. Experimental passive round-robin differential phase-shift quantum key distribution. Phys. Rev. Lett. 2015, 114, 180502. [Google Scholar] [CrossRef]
  15. Waks, E.; Takesue, H.; Yamamoto, Y. Security of differential-phase-shift quantum key distribution against individual attacks. Phys. Rev. A 2006, 73, 012344. [Google Scholar] [CrossRef]
  16. Ampatzis, M.; Andronikos, T. QKD Based on Symmetric Entangled Bernstein-Vazirani. Entropy 2021, 23, 870. [Google Scholar] [CrossRef]
  17. Bennett, C.H.; Brassard, G. Quantum Cryptography: Public Key Distribution and Coin Tossing. In Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, 12 December 1984; IEEE Computer Society Press: Washington, DC, USA, 1984; pp. 175–179. [Google Scholar]
  18. Hillery, M.; Bužek, V.; Berthiaume, A. Quantum secret sharing. Phys. Rev. A 1999, 59, 1829. [Google Scholar] [CrossRef]
  19. Ampatzis, M.; Andronikos, T. A Symmetric Extensible Protocol for Quantum Secret Sharing. Symmetry 2022, 14, 1692. [Google Scholar] [CrossRef]
  20. Ampatzis, M.; Andronikos, T. Quantum Secret Aggregation Utilizing a Network of Agents. Cryptography 2023, 7, 5. [Google Scholar] [CrossRef]
  21. Bennett, C.H.; Brassard, G.; Crépeau, C.; Jozsa, R.; Peres, A.; Wootters, W.K. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett. 1993, 70, 1895–1899. [Google Scholar] [CrossRef] [PubMed]
  22. Attasena, V.; Darmont, J.; Harbi, N. Secret sharing for cloud data security: A survey. VLDB J. 2017, 26, 657–681. [Google Scholar] [CrossRef]
  23. Ermakova, T.; Fabian, B. Secret sharing for health data in multi-provider clouds. In Proceedings of the 2013 IEEE 15th Conference on Business Informatics, Vienna, Austria, 15–18 July 2013; pp. 93–100. [Google Scholar]
  24. Cha, J.; Singh, S.K.; Kim, T.W.; Park, J.H. Blockchain-empowered cloud architecture based on secret sharing for smart city. J. Inf. Secur. Appl. 2021, 57, 102686. [Google Scholar] [CrossRef]
  25. Sun, X.; Kulicki, P.; Sopek, M. Multi-Party Quantum Byzantine Agreement without Entanglement. Entropy 2020, 22, 1152. [Google Scholar] [CrossRef] [PubMed]
  26. Qu, Z.; Zhang, Z.; Liu, B.; Tiwari, P.; Ning, X.; Muhammad, K. Quantum detectable Byzantine agreement for distributed data trust management in blockchain. Inf. Sci. 2023, 637, 118909. [Google Scholar] [CrossRef]
  27. Zhang, M.; Huang, P.; Wang, P.; Wei, S.; Zeng, G. Experimental free-space continuous-variable quantum key distribution with thermal source. Opt. Lett. 2023, 48, 1184. [Google Scholar] [CrossRef]
  28. Huang, P.; Wang, T.; Chen, R.; Wang, P.; Zhou, Y.; Zeng, G. Experimental continuous-variable quantum key distribution using a thermal source. New J. Phys. 2021, 23, 113028. [Google Scholar] [CrossRef]
  29. Portmann, C.; Renner, R. Security in quantum cryptography. Rev. Mod. Phys. 2022, 94, 025008. [Google Scholar] [CrossRef]
  30. Li, C.L.; Fu, Y.; Liu, W.B.; Xie, Y.M.; Li, B.H.; Zhou, M.G.; Yin, H.L.; Chen, Z.B. Breaking universal limitations on quantum conference key agreement without quantum memory. Commun. Phys. 2023, 6, 122. [Google Scholar] [CrossRef]
  31. Das, S.; Bäuml, S.; Winczewski, M.; Horodecki, K. Universal Limitations on Quantum Key Distribution over a Network. Phys. Rev. X 2021, 11, 041016. [Google Scholar] [CrossRef]
  32. Wei, K.J.; Ma, H.Q.; Yang, J.H. Experimental circular quantum secret sharing over telecom fiber network. Opt. Express 2013, 21, 16663. [Google Scholar] [CrossRef] [PubMed]
  33. Li, C.L.; Fu, Y.; Liu, W.B.; Xie, Y.M.; Li, B.H.; Zhou, M.G.; Yin, H.L.; Chen, Z.B. Breaking the rate-distance limitation of measurement-device-independent quantum secret sharing. Phys. Rev. Res. 2023, 5, 033077. [Google Scholar] [CrossRef]
  34. Long, G.L.; Liu, X.S. Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 2002, 65, 032302. [Google Scholar] [CrossRef]
  35. Pan, D.; Song, X.T.; Long, G.L. Free-Space Quantum Secure Direct Communication: Basics, Progress, and Outlook. Adv. Devices Instrum. 2023, 4, 4. [Google Scholar] [CrossRef]
  36. Beige, A.; Englert, B.; Kurtsiefer, C.; Weinfurter, H. Secure Communication with a Publicly Known Key. Acta Phys. Pol. A 2002, 101, 357–368. [Google Scholar] [CrossRef]
  37. Boström, K.; Felbinger, T. Deterministic Secure Direct Communication Using Entanglement. Phys. Rev. Lett. 2002, 89, 187902. [Google Scholar] [CrossRef] [PubMed]
  38. Nguyen, B.A. Quantum dialogue. Phys. Lett. A 2004, 328, 6–10. [Google Scholar] [CrossRef]
  39. Zhang, J.W.; Xu, G.; Chen, X.B.; Chang, Y.; Dong, Z.C. Improved multiparty quantum private comparison based on quantum homomorphic encryption. Phys. A Stat. Mech. Its Appl. 2023, 610, 128397. [Google Scholar] [CrossRef]
  40. Meyer, D.A. Quantum strategies. Phys. Rev. Lett. 1999, 82, 1052. [Google Scholar] [CrossRef]
  41. Eisert, J.; Wilkens, M.; Lewenstein, M. Quantum games and quantum strategies. Phys. Rev. Lett. 1999, 83, 3077. [Google Scholar] [CrossRef]
  42. Andronikos, T.; Sirokofskich, A.; Kastampolidou, K.; Varvouzou, M.; Giannakis, K.; Singh, A. Finite Automata Capturing Winning Sequences for All Possible Variants of the PQ Penny Flip Game. Mathematics 2018, 6, 20. [Google Scholar] [CrossRef]
  43. Andronikos, T.; Sirokofskich, A. The Connection between the PQ Penny Flip Game and the Dihedral Groups. Mathematics 2021, 9, 1115. [Google Scholar] [CrossRef]
  44. Andronikos, T. Conditions that enable a player to surely win in sequential quantum games. Quantum Inf. Process. 2022, 21, 268. [Google Scholar] [CrossRef]
  45. Andronikos, T.; Stefanidakis, M. A Two-Party Quantum Parliament. Algorithms 2022, 15, 62. [Google Scholar] [CrossRef]
  46. Wolf, R. Quantum Key Distribution; Springer International Publishing: Berlin/Heidelberg, Germany, 2021. [Google Scholar] [CrossRef]
  47. Renner, R.; Wolf, R. Quantum Advantage in Cryptography. AIAA J. 2023, 61, 1895–1910. [Google Scholar] [CrossRef]
  48. Nielsen, M.A.; Chuang, I.L. Quantum Computation and Quantum Information; Cambridge University Press: Cambridge, UK, 2010. [Google Scholar]
  49. Yanofsky, N.S.; Mannucci, M.A. Quantum Computing for Computer Scientists; Cambridge University Press: Cambridge, UK, 2013. [Google Scholar]
  50. Wong, T.G. Introduction to Classical and Quantum Computing; Rooted Grove: Omaha, Nebraska, 2022. [Google Scholar]
  51. Cruz, D.; Fournier, R.; Gremion, F.; Jeannerot, A.; Komagata, K.; Tosic, T.; Thiesbrummel, J.; Chan, C.L.; Macris, N.; Dupertuis, M.A.; et al. Efficient Quantum Algorithms for GHZ and W States, and Implementation on the IBM Quantum Computer. Adv. Quantum Technol. 2019, 2, 1900015. [Google Scholar] [CrossRef]
  52. Mermin, N. Quantum Computer Science: An Introduction; Cambridge University Press: Cambridge, UK, 2007. [Google Scholar] [CrossRef]
  53. Qiskit. Qiskit Open-Source Quantum Development. Available online: https://qiskit.org (accessed on 3 April 2022).
  54. Wootters, W.K.; Zurek, W.H. A single quantum cannot be cloned. Nature 1982, 299, 802–803. [Google Scholar] [CrossRef]
  55. Sukeno, H.; Wei, T.C.; Hillery, M.; Bergou, J.A.; Fields, D.; Malinovsky, V.S. Broadcasting single-qubit and multiqubit entangled states: Authentication, cryptography, and distributed quantum computation. Phys. Rev. A 2023, 107, 062605. [Google Scholar] [CrossRef]
  56. Ikeda, K.; Lowe, A. Quantum interactive proofs using quantum energy teleportation. arXiv 2023, arXiv:2306.08242. [Google Scholar]
  57. Ikeda, K. Demonstration of Quantum Energy Teleportation on Superconducting Quantum Hardware. Phys. Rev. Appl. 2023, 20, 024051. [Google Scholar] [CrossRef]
  58. Ikeda, K. Long-range quantum energy teleportation and distribution on a hyperbolic quantum network. arXiv 2023, arXiv:2301.11884. [Google Scholar]
  59. Andronikos, T.; Sirokofskich, A. An Entanglement-Based Protocol for Simultaneous Reciprocal Information Exchange between 2 Players. Electronics 2023, 12, 2506. [Google Scholar] [CrossRef]
  60. Coffman, V.; Kundu, J.; Wootters, W.K. Distributed entanglement. Phys. Rev. A 2000, 61, 052306. [Google Scholar] [CrossRef]
  61. Brunner, N.; Cavalcanti, D.; Pironio, S.; Scarani, V.; Wehner, S. Bell nonlocality. Rev. Mod. Phys. 2014, 86, 419. [Google Scholar] [CrossRef]
  62. Fitzi, M.; Gisin, N.; Maurer, U. Quantum Solution to the Byzantine Agreement Problem. Phys. Rev. Lett. 2001, 87, 217901. [Google Scholar] [CrossRef] [PubMed]
  63. Cabello, A. Solving the liar detection problem using the four-qubit singlet state. Phys. Rev. A 2003, 68, 012304. [Google Scholar] [CrossRef]
  64. Neigovzen, R.; Rodó, C.; Adesso, G.; Sanpera, A. Multipartite continuous-variable solution for the Byzantine agreement problem. Phys. Rev. A 2008, 77, 062307. [Google Scholar] [CrossRef]
  65. Feng, Y.; Shi, R.; Zhou, J.; Liao, Q.; Guo, Y. Quantum Byzantine Agreement with Tripartite Entangled States. Int. J. Theor. Phys. 2019, 58, 1482–1498. [Google Scholar] [CrossRef]
  66. Ikeda, K. Security and Privacy of Blockchain and Quantum Computation. In Blockchain Technology: Platforms, Tools and Use Cases; Elsevier: Amsterdam, The Netherlands, 2018; pp. 199–228. [Google Scholar] [CrossRef]
  67. Ikeda, K. qBitcoin: A Peer-to-Peer Quantum Cash System. In Intelligent Computing; Springer International Publishing: Berlin/Heidelberg, Germany, 2018; pp. 763–771. [Google Scholar] [CrossRef]
  68. Wang, W.; Yu, Y.; Du, L. Quantum blockchain based on asymmetric quantum encryption and a stake vote consensus algorithm. Sci. Rep. 2022, 12, 4100716. [Google Scholar] [CrossRef]
  69. Yang, Z.; Salman, T.; Jain, R.; Pietro, R.D. Decentralization Using Quantum Blockchain: A Theoretical Analysis. IEEE Trans. Quantum Eng. 2022, 3, 8606. [Google Scholar] [CrossRef]
  70. Ikeda, K.; Lowe, A. Quantum protocol for decision making and verifying truthfulness among N-quantum parties: Solution and extension of the quantum coin flipping game. IET Quantum Commun. 2023, 4, 218–227. [Google Scholar] [CrossRef]
Figure 1. In the above figure, the qubits that belong to the same | G H Z n n-tuple are drawn in the same color, that is, the n qubits that populate the same position in the r 0 , , r n 1 registers constitute a | G H Z n n-tuple.
Figure 1. In the above figure, the qubits that belong to the same | G H Z n n-tuple are drawn in the same color, that is, the n qubits that populate the same position in the r 0 , , r n 1 registers constitute a | G H Z n n-tuple.
Cryptography 07 00064 g001
Figure 2. This figure is a pictorial representation of the setting outlined in this example. The 3 spatially separated players, Alice, Bob, and Charlie, possess the 3 quantum registers r 2 , r 1 , and r 0 , respectively, each containing 9 qubits. The 3 qubits occupying the jth position of each register, 0 j 8 , are entangled in the | G H Z 3 state. To visually indicate this fact, we have drawn the qubits of the same triplet in the same color.
Figure 2. This figure is a pictorial representation of the setting outlined in this example. The 3 spatially separated players, Alice, Bob, and Charlie, possess the 3 quantum registers r 2 , r 1 , and r 0 , respectively, each containing 9 qubits. The 3 qubits occupying the jth position of each register, 0 j 8 , are entangled in the | G H Z 3 state. To visually indicate this fact, we have drawn the qubits of the same triplet in the same color.
Cryptography 07 00064 g002
Figure 4. A small-scale quantum circuit simulating the OtMSQIT protocol involving Alice and her two agents, Bob and Charlie.
Figure 4. A small-scale quantum circuit simulating the OtMSQIT protocol involving Alice and her two agents, Bob and Charlie.
Cryptography 07 00064 g004
Figure 5. A few of the possible measurements and their corresponding probabilities for the circuit in Figure 4.
Figure 5. A few of the possible measurements and their corresponding probabilities for the circuit in Figure 4.
Cryptography 07 00064 g005
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Andronikos, T.; Sirokofskich, A. One-to-Many Simultaneous Secure Quantum Information Transmission. Cryptography 2023, 7, 64. https://doi.org/10.3390/cryptography7040064

AMA Style

Andronikos T, Sirokofskich A. One-to-Many Simultaneous Secure Quantum Information Transmission. Cryptography. 2023; 7(4):64. https://doi.org/10.3390/cryptography7040064

Chicago/Turabian Style

Andronikos, Theodore, and Alla Sirokofskich. 2023. "One-to-Many Simultaneous Secure Quantum Information Transmission" Cryptography 7, no. 4: 64. https://doi.org/10.3390/cryptography7040064

Article Metrics

Back to TopTop