Anonymous conference key agreement in linear quantum networks

Anonymous conference key agreement in linear quantum networks

Jarn de Jong1, Frederik Hahn1,2, Jens Eisert2, Nathan Walk2, and Anna Pappa1

1Electrical Engineering and Computer Science, Technische Universität Berlin, 10587 Berlin, Germany
2Dahlem Center for Complex Quantum Systems, Freie Universität Berlin, 14195 Berlin, Germany

Find this paper interesting or want to discuss? Scite or leave a comment on SciRate.

Abstract

Sharing multi-partite quantum entanglement between parties allows for diverse secure communication tasks to be performed. Among them, conference key agreement (CKA) – an extension of key distribution to multiple parties – has received much attention recently. Interestingly, CKA can also be performed in a way that protects the identities of the participating parties, therefore providing $anonymity$. In this work, we propose an anonymous CKA protocol for three parties that is implemented in a highly practical network setting. Specifically, a line of quantum repeater nodes is used to build a linear cluster state among all nodes, which is then used to anonymously establish a secret key between any three of them. The nodes need only share maximally entangled pairs with their neighbours, therefore avoiding the necessity of a central server sharing entangled states. This linear chain setup makes our protocol an excellent candidate for implementation in future quantum networks. We explicitly prove that our protocol protects the identities of the participants from one another and perform an analysis of the key rate in the finite regime, contributing to the quest of identifying feasible quantum communication tasks for network architectures beyond point-to-point.

In recent years, the field of quantum communication and cryptography has advanced beyond the use of bipartite entanglement towards the use of multipartite entanglement. The benefit of using multipartite entangled states is evident in the scaling of some multipartite protocols for conference key agreement (CKA), enabling quantum key distribution schemes to be extended beyond two parties.

A new area of research is that of $textit{anonymous conference key agreement}$ (ACKA). ACKA protocols enable participants to not only create a secret key between each other but also to remain anonymous throughout the entire communication network.

Our study focuses on ACKA in linear networks that naturally arise from repeater chains. We present a protocol for ACKA that uses linear cluster states as resources, and provide both security proofs and finite-key analysis. Finally, we analyze the performance of our protocol and show it to be noise robust.

► BibTeX data

► References

[1] Gláucia Murta, Federico Grasselli, Hermann Kampermann, and Dagmar Bruß. “Quantum conference key agreement: A review”. Advanced Quantum Technologies 3, 2000025 (2020).
https:/​/​doi.org/​10.1002/​qute.202000025

[2] S. Pirandola, U. L. Andersen, L. Banchi, M. Berta, D. Bunandar, R. Colbeck, D. Englund, T. Gehring, C. Lupo, C. Ottaviani, J. L. Pereira, M. Razavi, J. Shamsul Shaari, M. Tomamichel, V. C. Usenko, G. Vallone, P. Villoresi, and P. Wallden. “Advances in quantum cryptography”. Adv. Opt. Photon. 12, 1012–1236 (2020).
https:/​/​doi.org/​10.1364/​AOP.361502

[3] Antonio Acín, Immanuel Bloch, Harry Buhrman, Tommaso Calarco, Christopher Eichler, Jens Eisert, Daniel Esteve, Nicolas Gisin, Steffen J. Glaser, Fedor Jelezko, Stefan Kuhr, Maciej Lewenstein, Max F. Riedel, Piet O. Schmidt, Rob Thew, Andreas Wallraff, Ian Walmsley, and Frank K. Wilhelm. “The European quantum technologies roadmap”. New Journal of Physics 20, 080201 (2018).
https:/​/​doi.org/​10.1088/​1367-2630/​aad1ea

[4] Sumeet Khatri and Mark M. Wilde. “Principles of quantum communication theory: A modern approach” (2020). arXiv:2011.04672.
arXiv:2011.04672

[5] Michael Epping, Hermann Kampermann, Chiara Macchiavello, and Dagmar Bruß. “Multi-partite entanglement can speed up quantum key distribution in networks”. New Journal of Physics 19, 093012 (2017).
https:/​/​doi.org/​10.1088/​1367-2630/​aa8487

[6] Federico Grasselli, Hermann Kampermann, and Dagmar Bruß. “Finite-key effects in multipartite quantum key distribution protocols”. New Journal of Physics 20, 113014 (2018).
https:/​/​doi.org/​10.1088/​1367-2630/​aaec34

[7] Federico Grasselli, Hermann Kampermann, and Dagmar Bruß. “Conference key agreement with single-photon interference”. New Journal of Physics 21, 123002 (2019).
https:/​/​doi.org/​10.1088/​1367-2630/​ab573e

[8] Yadong Wu, Jian Zhou, Xinbao Gong, Ying Guo, Zhi-Ming Zhang, and Guangqiang He. “Continuous-variable measurement-device-independent multipartite quantum communication”. Phys. Rev. A 93, 022325 (2016).
https:/​/​doi.org/​10.1103/​PhysRevA.93.022325

[9] Carlo Ottaviani, Cosmo Lupo, Riccardo Laurenza, and Stefano Pirandola. “Modular network for high-rate quantum conferencing”. Communications Physics 2, 118 (2019).
https:/​/​doi.org/​10.1038/​s42005-019-0209-6

[10] Zhaoyuan Zhang, Ronghua Shi, and Ying Guo. “Multipartite continuous variable quantum conferencing network with entanglement in the middle”. Applied Sciences 8 (2018).
https:/​/​doi.org/​10.3390/​app8081312

[11] Daniel M. Greenberger, Michael A. Horne, and Anton Zeilinger. “Going beyond bell’s theorem”. Pages 69–72. Springer Netherlands. Dordrecht (1989).
https:/​/​doi.org/​10.1007/​978-94-017-0849-4_10

[12] W. Dür, G. Vidal, and J. I. Cirac. “Three qubits can be entangled in two inequivalent ways”. Phys. Rev. A 62, 062314 (2000).
https:/​/​doi.org/​10.1103/​PhysRevA.62.062314

[13] Zixin Huang, Siddarth Koduru Joshi, Djeylan Aktas, Cosmo Lupo, Armanda O. Quintavalle, Natarajan Venkatachalam, Sören Wengerowsky, Martin Lončarić, Sebastian Philipp Neumann, Bo Liu, Željko Samec, Laurent Kling, Mario Stipčević, Rupert Ursin, and John G. Rarity. “Experimental implementation of secure anonymous protocols on an eight-user quantum key distribution network”. npj Quantum Information 8, 25 (2022).
https:/​/​doi.org/​10.1038/​s41534-022-00535-1

[14] Yu-Guang Yang, Xiao-Xiao Liu, Shang Gao, Yi-Hua Zhou, Wei-Min Shi, Jian Li, and Dan Li. “Towards practical anonymous quantum communication: A measurement-device-independent approach”. Physical Review A 104, 052415 (2021).
https:/​/​doi.org/​10.1103/​PhysRevA.104.052415

[15] Anupama Unnikrishnan, Ian J. MacFarlane, Richard Yi, Eleni Diamanti, Damian Markham, and Iordanis Kerenidis. “Anonymity for practical quantum networks”. Physical Review Letters 122, 240501 (2019).
https:/​/​doi.org/​10.1103/​PhysRevLett.122.240501

[16] Frederik Hahn, Jarn de Jong, and Anna Pappa. “Anonymous quantum conference key agreement”. PRX Quantum 1, 020325 (2020).
https:/​/​doi.org/​10.1103/​PRXQuantum.1.020325

[17] Federico Grasselli, Gláucia Murta, Jarn de Jong, Frederik Hahn, Dagmar Bruß, Hermann Kampermann, and Anna Pappa. “Secure Anonymous Conferencing in Quantum Networks”. PRX Quantum 3, 040306 (2022).
https:/​/​doi.org/​10.1103/​PRXQuantum.3.040306

[18] Christopher Thalacker, Frederik Hahn, Jarn de Jong, Anna Pappa, and Stefanie Barz. “Anonymous and secret communication in quantum networks”. New Journal of Physics 23, 083026 (2021).
https:/​/​doi.org/​10.1088/​1367-2630/​ac1808

[19] Hans J. Briegel and Robert Raussendorf. “Persistent entanglement in arrays of interacting particles”. Physical Review Letters 86, 910 (2001).
https:/​/​doi.org/​10.1103/​PhysRevLett.86.910

[20] Robert Raussendorf and Hans J. Briegel. “A one-way quantum computer”. Physical Review Letters 86, 5188 (2001).
https:/​/​doi.org/​10.1103/​PhysRevLett.86.5188

[21] Marc Hein, Jens Eisert, and Hans J. Briegel. “Multi-particle entanglement in graph states”. Physical Review A 69, 062311 (2004).
https:/​/​doi.org/​10.1103/​PhysRevA.69.062311

[22] Matthias Christandl and Stephanie Wehner. “Quantum anonymous transmissions”. In Bimal Roy, editor, Advances in Cryptology – ASIACRYPT 2005. Pages 217–235. Berlin, Heidelberg (2005). Springer Berlin Heidelberg.
https:/​/​doi.org/​10.1007/​11593447_12

[23] Nathan Walk and Jens Eisert. “Sharing classical secrets with continuous-variable entanglement: Composable security and network coding advantage”. PRX Quantum 2, 040339 (2021).
https:/​/​doi.org/​10.1103/​PRXQuantum.2.040339

[24] Damian Markham and Barry C. Sanders. “Graph states for quantum secret sharing”. Phys. Rev. A 78, 042309 (2008).
https:/​/​doi.org/​10.1103/​PhysRevA.78.042309

[25] Massimiliano Proietti, Joseph Ho, Federico Grasselli, Peter Barrow, Mehul Malik, and Alessandro Fedrizzi. “Experimental quantum conference key agreement”. Science Advances 7, eabe0395 (2021). arXiv:https:/​/​www.science.org/​doi/​pdf/​10.1126/​sciadv.abe0395.
https:/​/​doi.org/​10.1126/​sciadv.abe0395
arXiv:https://www.science.org/doi/pdf/10.1126/sciadv.abe0395

[26] Clément Meignant, Damian Markham, and Frédéric Grosshans. “Distributing graph states over arbitrary quantum networks”. Physical Review A 100, 052333 (2019).
https:/​/​doi.org/​10.1103/​PhysRevA.100.052333

[27] Xi-Lin Wang, Luo-Kan Chen, W. Li, H.-L. Huang, C. Liu, C. Chen, Y.-H. Luo, Z.-E. Su, D. Wu, Z.-D. Li, H. Lu, Y. Hu, X. Jiang, C.-Z. Peng, L. Li, N.-L. Liu, Yu-Ao Chen, Chao-Yang Lu, and Jian-Wei Pan. “Experimental Ten-Photon Entanglement”. Physical Review Letters 117, 210502 (2016).
https:/​/​doi.org/​10.1103/​PhysRevLett.117.210502

[28] Lukas Rückle, Jakob Budde, Jarn de Jong, Frederik Hahn, Anna Pappa, and Stefanie Barz. “Experimental anonymous conference key agreement using linear cluster states” (2022). arXiv:2207.09487.
arXiv:2207.09487

[29] Alexander Pickston, Joseph Ho, Andrés Ulibarrena, Federico Grasselli, Massimiliano Proietti, Christopher L Morrison, Peter Barrow, Francesco Graffitti, and Alessandro Fedrizzi. “Experimental network advantage for quantum conference key agreement” (2022). arXiv:2207.01643.
https:/​/​doi.org/​10.1038/​s41534-023-00750-4
arXiv:2207.01643

[30] Zi-Heng Xiang, Jan Huwer, Joanna Skiba-Szymanska, R. Mark Stevenson, David J. P. Ellis, Ian Farrer, Martin B. Ward, David A. Ritchie, and Andrew J. Shields. “A tuneable telecom wavelength entangled light emitting diode deployed in an installed fibre network”. Communications Physics 3, 121 (2020).
https:/​/​doi.org/​10.1038/​s42005-020-0390-7

[31] Chao-Wei Yang, Yong Yu, Jun Li, Bo Jing, Xiao-Hui Bao, and Jian-Wei Pan. “Sequential generation of multiphoton entanglement with a Rydberg superatom”. Nature Photonics 16, 658–661 (2022).
https:/​/​doi.org/​10.1038/​s41566-022-01054-3

[32] Philip Thomas, Leonardo Ruscio, Olivier Morin, and Gerhard Rempe. “Efficient generation of entangled multiphoton graph states from a single atom”. Nature 608, 677–681 (2022).
https:/​/​doi.org/​10.1038/​s41586-022-04987-5

[33] Jarn de Jong, Frederik Hahn, Nikolay Tcholtchev, Manfred Hauswirth, and Anna Pappa. “Extracting ghz states from linear cluster states” (2023). arXiv:2211.16758.
arXiv:2211.16758

[34] Frederik Hahn, Anna Pappa, and Jens Eisert. “Quantum network routing and local complementation”. npj Quantum Information 5, 1–7 (2019).
https:/​/​doi.org/​10.1038/​s41534-019-0191-6

[35] Marco Tomamichel, Charles Ci Wen Lim, Nicolas Gisin, and Renato Renner. “Tight finite-key analysis for quantum cryptography”. Nature Communications 3, 634 (2012).
https:/​/​doi.org/​10.1038/​ncomms1631

[36] Christopher Portmann and Renato Renner. “Security in quantum cryptography”. Rev. Mod. Phys. 94, 025008 (2022).
https:/​/​doi.org/​10.1103/​RevModPhys.94.025008

[37] Marco Tomamichel, Christian Schaffner, Adam Smith, and Renato Renner. “Leftover Hashing Against Quantum Side Information”. IEEE Transactions on Information Theory 57, 5524–5535 (2011).
https:/​/​doi.org/​10.1109/​TIT.2011.2158473

Cited by

[1] F. Hahn, A. Dahlberg, J. Eisert, and A. Pappa, “Limitations of nearest-neighbor quantum networks”, Physical Review A 106 1, L010401 (2022).

[2] Vaisakh Mannalath and Anirban Pathak, “Multiparty Entanglement Routing in Quantum Networks”, arXiv:2211.06690, (2022).

[3] Alexander Pickston, Joseph Ho, Andrés Ulibarrena, Federico Grasselli, Massimiliano Proietti, Christopher L. Morrison, Peter Barrow, Francesco Graffitti, and Alessandro Fedrizzi, “Conference key agreement in a quantum network”, npj Quantum Information 9, 82 (2023).

[4] Lukas Rückle, Jakob Budde, Jarn de Jong, Frederik Hahn, Anna Pappa, and Stefanie Barz, “Experimental anonymous conference key agreement using linear cluster states”, arXiv:2207.09487, (2022).

The above citations are from SAO/NASA ADS (last updated successfully 2023-09-22 00:31:00). The list may be incomplete as not all publishers provide suitable and complete citation data.

On Crossref’s cited-by service no data on citing works was found (last attempt 2023-09-22 00:30:58).

Time Stamp:

More from Quantum Journal