Next Article in Journal
Radiative Transfer and Generalized Wind
Previous Article in Journal
A Symbolic Encapsulation Point as Tool for 5G Wideband Channel Cross-Layer Modeling
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Multi-Party Quantum Byzantine Agreement without Entanglement

1
Department of the Foundations of Computer Science, John Paul II Catholic University of Lublin, 20-950 Lublin, Poland
2
MakoLab SA, 91-062 Lodz, Poland
*
Author to whom correspondence should be addressed.
Entropy 2020, 22(10), 1152; https://doi.org/10.3390/e22101152
Submission received: 4 September 2020 / Revised: 5 October 2020 / Accepted: 9 October 2020 / Published: 14 October 2020
(This article belongs to the Section Quantum Information)

Abstract

:
In this paper, we propose a protocol of quantum communication to achieve Byzantine agreement among multiple parties. Our protocol’s striking feature compared to the existing protocols is that we do not use entanglement to achieve the agreement. The role played by entangled states in other protocols is replaced in our protocol by a group of semi-honest list distributors. Such a replacement makes the implementation of our protocol more feasible. Moreover, our protocol is efficient in the sense that it achieves agreement in only three rounds which is a significant improvement with respect to the alternative agreement protocol not using entanglement. In the first round, a list of numbers that satisfies some special properties is distributed to every participant by list distributors via quantum secure communication. Then, in the second and third rounds, those participants exchange some information to reach an agreement.

1. Introduction

A fundamental problem in distributed computing is how to reach an agreement in the presence of faulty processes. For example, a database can be replicated on several computers, which ensures access to the database even if some of the computers are not functional. For the consistency of data, all computers must preserve the same contents. To achieve this goal, a protocol that ensures that all computers adopt the same update of the database is needed. This problem is intuitively formulated as the Byzantine generals problem:
“Three generals of the Byzantine army want to decide upon a common plan of action: either to attack (0) or to retreat (1). They can only communicate in pairs by sending messages. One of the generals, the commanding general, must decide on a plan of action and communicate it to the other generals. However, one of the generals might be a traitor, trying to keep the loyal generals from agreeing on a plan. How to find a way in which all loyal generals follow the same plan?”
If the generals communicate with each other only by pairwise classical channels, the Byzantine generals problem is provably unsolvable [1,2]. Even if pairwise quantum channels are used, it will not help to solve the problem [3]. However, a variation of the Byzantine agreement problem, called detectable Byzantine agreement (DBA), can be solved using quantum resources. A DBA protocol ensures that either all loyal generals agree upon a common plan or all abort. In addition, if all generals are loyal, then they agree upon a common plan.
In 2001, Fitzi et al. [4] presented a DBA protocol for three parties using pairwise quantum channels and entangled qutrits. Cabello [5] proposed a three-party DBA protocol based on a four-qubit singlet state. Iblisdir and Gisin [6] developed an improvement of the protocol of Fitzi et al. [4] by showing that the DBA problem can be solved by using two quantum key distribution channels and three classical authenticated channels. Gaertner et al. [7] introduced a new DBA protocol based on four-qubit entangled state. An experimental implementation of the protocol was also presented by Gaertner et al. [7]. A device-independent quantum scheme for the Byzantine generals problem was provided by Rahaman et al. [8].
All the aforementioned DBA protocols only consider the situation of three parties. In actual distributed computing or in blockchains [9,10], the number of parties involved is significantly larger than three. Ben-Or and Hassidim [11], Tavakoli et al. [12] and Luo et al. [13] developed DBA protocols for multiple parties based on high-dimensional entangled states. These states are difficult to realize by the current technology. In this paper, we develop a new DBA protocol for multiple parties. The crucial feature of our protocol compared to the existing ones is that no entanglement is used in an essential way. The role played by entangled states in other protocols is replaced by a group of semi-honest list distributors in our protocol. Such a replacement makes our protocol easier to implement. The quantum technology that we use is Quantum Key Distribution (QKD) [14], which is a relatively mature technology and an active topic of research and has recently attracted the industry’s interest. It is important to note that, in some QKD protocols (e.g., [15]), the phenomenon of entanglement is used directly on the physical level, and in others entanglement is used to assist and improve standard QKD protocols such as BB84 [16,17]. However, our quantum Byzantine Agreement protocol uses QKD on the data transmission level, so the entanglement usage on the physical level is not relevant on the essential level of our protocol.
To the best of our knowledge, the only existing work on DBA without using entanglement was presented by Fitzi et al. [18]. While the protocol of Fitzi et al. [18] requires f + 5 rounds to reach an agreement, where f is the number of faulty parties, our protocol is more efficient in the sense that agreement can be achieved in three rounds.
The structure of this paper is as follows. In Section 2, we introduce our protocol. Then, in Section 3, we analyze the properties of our protocol. We conclude the paper with future work in Section 4.

2. Quantum Byzantine Agreement without Entanglement

Let us begin with formal definitions of Byzantine agreement.
Definition 1.
[Byzantine agreement (BA) protocol [4]] A protocol among n parties such that one distinct party S (the sender) holds an input value x s D (for some finite domain D) and all other parties (the receivers) eventually decide on an output value in D is said to achieve Byzantine agreement if the protocol guarantees that all honest parties decide on the same output value y D and that y = x s whenever the sender is honest.
Definition 2.
[Detectable Byzantine agreement (DBA) protocol [4]] A protocol among n parties such that one sender S holds an input value x s D and all other receivers eventually decide on an output value in D is said to achieve detectable Byzantine agreement if the protocol guarantees the following:
 1. 
Agreement: Either all honest parties abort the protocol or all honest parties decide on the same output value y D .
 2. 
Validity: If all parties are honest, then they decide on the same output value y = x s .
We assume the parties are pairwise connected by a classical channel and a quantum channel. Both channels are error-free and synchronous. Being synchronous means that parties share a discrete global clock that starts out at time 0 and advances by increments of one. Communication proceeds in a sequence of rounds, with round k taking place between time k 1 and time k. In each round, every party first sends the messages it needs to send to other parties, and then it receives the messages that were sent to it by other parties in the same round. The classical channels are further assumed to be authenticated, which means that every party can always send classical messages directly to every other party. The adversary can neither prevent those messages from being sent nor introduce new messages on the channel. The quantum channels, however, are insecure in the sense that quantum messages may be tampered by the adversary. Those assumptions ensures that parties can pairwise establish secret keys by quantum key distribution. Indeed, we assume that secret keys with sufficient length are already established before our protocol starts. These assumptions also ensure the parties to create unconditionally secure signatures [19,20] for the communication of classical information. Thus, we assume that all classical messages in our protocol are signed by an unconditionally secure signature scheme.
Now, we introduce our protocol. It consists of three rounds. The aim of the first round is to distribute correlated lists of numbers among the parties involved in the protocol. We call such a list reference list since the parties refer to that lists to check whether the information they receive is trustworthy. Then, in the second and third rounds, parties use the reference lists to achieve consensus. We assume the existence of semi-honest parties to handle the task of reference list distribution. This assumption is similar to the one made by Luo et al. [13]. For a party to be semi-honest means that the party acts according to the description of the protocol, but may disclose information with a certain probability p, 0 < p < 1 .

2.1. Round 1: List Distribution

Let { P 1 , , P n , P n + 1 , , P n + d } be a set of parties. Let further P 1 be the sender of the DBA protocol, P 2 , , P n be receivers and P n + 1 , , P n + d be list distributors. To distinguish the sender and the receivers from the distributors, we also call the former two participants. We assume that P n + 1 , , P n + d are semi-honest. For every party P i { P n + 1 , , P n + d } , the task of P i is to use the technique of quantum secure communication (communicate with the encryption/decryption keys distributed by quantum key distribution) to send a list of numbers L k i (a reference list) to each P k { P 1 , , P n } such that the following is satisfied:
  • For all k { 1 , , n } , | L k i | = m for some integer m which is a multiple of 6.
  • L 1 i { 0 , 1 , 2 } m . m 3 numbers on L 1 i are 0. m 3 numbers on L 1 i are 1. m 3 numbers on L 1 i are 2.
  • For all k { 2 , , n } , L k i { 0 , 1 } m .
  • For all j { 1 , , m } , if L 1 i [ j ] = 0 , then L 2 i [ j ] = = L n i [ j ] = 0 .
  • For all j { 1 , , m } , if L 1 i [ j ] = 1 , then L 2 i [ j ] = = L n i [ j ] = 1 .
  • For all j { 1 , , m } , if L 1 i [ j ] = 2 , then for all k { 2 , , n } the probability that L k i [ j ] = 0 and that L k i [ j ] = 1 are equal (i.e., the numbers of occurences of 0 and 1 are equal in the list).
  • For all j , k { 1 , , m } , L j i = L k i .
Distributors create their lists independently; thus, for different i and j, the lists L 1 i and L 1 j may be different (indeed, the probability that they are the same is quite small).
After the lists are distributed, P 1 , , P n use sequential composition to form a longer list to be used in the next stage: L 1 = L 1 n + 1 L 1 n + d , , L n = L n n + 1 L n n + d .
Obviously, L 2 = L 3 = = L n . We call the longer lists combined reference lists. Notice that every distributor contributes 1 d to the combined reference lists.

2.2. Rounds 2 and 3: Reaching Agreement

Now, the parties P 1 , , P n run the following steps to reach an agreement:
Round 2
P 1 sends a binary number b 1 , k to all P k , k { 2 , , n } . Together with b 1 , k , P 1 sends to P k the list of numbers I D 1 , k , which indicate all positions of b 1 , k on the list L 1 . The length of I D 1 , k is to be m d 3 , where m d is the length of L 1 . P 1 uses b 1 , k as the final value it outputs.
Round 3
P k checks the obtained message ( b 1 , k , I D 1 , k ) against his own reference list L k . If the analysis of P k shows that ( b 1 , k , I D 1 , k ) is consistent with L k , then he sets ( b k , j , I D k , j ) : = ( b 1 , k , I D 1 , k ) and sends ( b k , j , I D k , j ) to all other receivers P j , j { 2 , , n } . Here, ( b 1 , k , I D 1 , k ) is consistent with L k means that for all index x I D 1 , k , L k [ x ] = b 1 , k . However, if ( b 1 , k , I D 1 , k ) is not consistent with L k , then P k immediately ascertains that P 1 is dishonest and sends to other receivers P j , j { 2 , , n } message: ⊥, meaning: “I have received an inconsistent message”. To acknowledge the fact that every receiver knows his own output, we formally assume that each of them receives a message from himself.
Time 3
After all messages have been exchanged between the receivers, every P k analyzes the data received from P 2 , , P n and acts according to the following criteria:
(a)
If there is a set of receivers H with | H | 2 such that, for all j H , ( b j , k , I D j , k ) is consistent with L k , and for some i , j H , b i , k b j , k , then P k sets his output value to be ⊥.
(b)
If there is a set of receivers H with | H | 2 such that for all j H , ( b j , k , I D j , k ) is consistent with L k and all b j , k are the same, and for all i H , ( b i , k , I D i , k ) is not consistent with L k , then P k sets his output value to be b j , k .
(c)
If there is a set of receivers H with | H | 2 such that for all j H , ( b j , k , I D j , k ) is consistent with L k and all b j , k are the same, and for all i H , the message sent by P i is ⊥, then P k sets his output value to be b j , k .
(d)
In all other cases, P k sets his value to be ⊥.
Criteria (a)–(d) are crucial for our protocol. Let us now briefly explain the rationale behind them. In a nutshell, the most important factor here is the following claims:
Theorem 1.
For all k , j { 2 , , n } , P k believes that P j is honest whenever ( b j , k , I D j , k ) is consistent with L k .
Proof. 
We prove the theorem by showing that if P j is dishonest then the probability that P j sets ( b j , k , I D j , k ) to be consistent with L k is extremely small, when b j , k b 1 , j .
Suppose P j is dishonest and b j , k b 1 , j . Now, P j wants to construct the message ( b j , k , I D j , k ) and send to P k such that ( b j , k , I D j , k ) is consistent with L k . Note that, in L j = L k , there are m d 2 positions on which b j , k appears. However, on L 1 , there are only m d 3 positions on which b j , k appears. We say that a position x is a discord position iff L 1 [ x ] = 2 . If P j selects a discord position x and puts it into I D j , k , then with probability 1 3 it will be that L k [ x ] b j , k . To ensure that ( b j , k , I D j , k ) is consistent with L k , P j has to make a correct choice on all indexes. Therefore, the probability of making a correct choice on all indexes is ( 2 3 ) m d 3 , which is extremely small when m d is relatively large. Therefore, if it is the case that ( b j , k , I D j , k ) is consistent with L k , then P k can conclude that P j is honest. □
Theorem 2.
For all k , j { 2 , , n } , if P j is honest and he sends ( b j , k , I D j , k ) to P k , then ( b j , k , I D j , k ) is consistent with L k .
Proof. 
If P j is honest and he sends ( b j , k , I D j , k ) to P k , then ( b j , k , I D j , k ) = ( b 1 , j , I D 1 , j ) must be consistent with L j . Since L j = L k , we know that ( b j , k , I D j , k ) is consistent with L k . □
Thus, any receiver P k can conclusively deduce about any other receiver P j what follows:
  • If P j has sent a message consistent with L k , then P j is honest.
  • If P j has sent a message inconsistent with L k , then P j is dishonest.
  • If P j has sent ⊥, then P j may be honest or dishonest. However, if in this case P j is honest, then P 1 must be dishonest.
The rationale of Criterion (a) follows from Theorem 1. P k can conclude that P i and P j are honest when ( b i , k , I D i , k ) and ( b j , k , I D j , k ) are consistent with L k . Now, if in addition b i , k b j , k , P k can safely conclude that the sender ( P 1 ) is dishonest. Consequently all the messages are not trustworthy and the output ⊥ is adequate for the situation.
As for Criterion (b), according to Theorem 1, we may conclude that all the receivers from the set H are honest and all others are not. Thus, H is the set of all honest receivers and their common message is trustworthy. Criterion (c) is similar to Criterion (b). Receivers from H here are also honest. However, in this case, some participants who are not in H may also be honest. The honest ones finally will change their output value from ⊥ to b j , k . For safety reasons with respect to the agreement condition of DBA presented in Definition 2 by Criterion (d) in all other cases honest parties abort our protocol by setting their output to ⊥.

3. Analysis of the Protocol

Now, let us analyze the performance of our protocol under an attack of an adversary. We make the following assumption about the adversary:
  • The adversary can control a fixed set of participants and let those participants send arbitrary messages at his will. A participant is dishonest if and only if he is controlled by the adversary. The amount of honest participants is ≥3.
  • The adversary can bribe the list distributors to disclose certain information. When being bribed, a list distributor will disclose information with probability p.
  • The adversary has unlimited computing power.
In short, the adversary is static, Byzantine and with unlimited computing power.
Theorem 3.
Our protocol satisfies agreement and validity under the attack of an adversary.
Proof. 
It is easy to see that validity is satisfied. Indeed, if none of the participants is controlled by the adversary, then they behave as the protocol specifies. Even if the adversary collects information from a large number of list distributors, the correlated list of numbers will still be correctly distributed. All participants will send consistent messages and the same output value will be established.
We now turn to the proof of agreement. First, note that the adversary can hardly have complete information of the combined reference lists ( L 1 , , L n ) . By our assumption, every list distributor is semi-honest. They will disclose the content of the list that they distributed with probability p < 1 , if the adversary bribes them. Since every list distributor contributes only 1 d to the lists, to collect complete information about L 1 , , L n , the adversary must bribe all d list distributors and still the probability of collecting complete information is p d , which decreases exponentially as d grows. For those list distributors that the adversary does not bribe, the adversary cannot collect any information because the lists are distributed by quantum secure communication. The unlimited computing power the adversary has is not helpful in this case. Therefore, we conclude that the first stage of our protocol can be correctly and safely executed.
Now, we consider the second and third rounds. If the sender is honest, then there are at least two honest receivers. All honest receivers will receive the same consistent data from the sender. Those honest receivers will forward the same data to other participants. Therefore, according to Criterion (b) in our protocol, all honest participants will output the same value as the sender. If the sender P 1 is dishonest, then there are two cases:
  • All honest receivers receive consistent data. In this case, there are two sub-cases:
    (a)
    All honest receivers receive the same data. In this case, according to Criterion (b), all honest participants will output the same value.
    (b)
    Not all honest receivers receive the same data. Then, according to Criterion (a), all honest receivers will abort the protocol (output ⊥).
  • Not all honest receivers receive consistent data. In this case, if there are still two receivers that receive the same and consistent data and all other receivers output ⊥, then, according to Criterion (c), all honest receivers will output the same value. Otherwise, according to Criterion (a) or Criterion (d), all honest receivers will output ⊥.
Therefore, in all possible cases, the agreement is achieved. □
The above proof also implies an interesting property of our protocol which is stronger than validity. We present it as a corollary.
Corollary 1.
Our protocol satisfies the following honest-success property under the attack of an adversary: if the sender is honest, then all honest parties decide on the same output as the sender.

4. Conclusions and Future Work

We propose a protocol of quantum communication to achieve detectable Byzantine agreement among multiple parties. The significant feature of our protocol, compared to most existing protocols, is that it does not use entanglement. The success of our protocol relies on the distribution of sequences of reference lists, which in turn relies on the unconditional security of QKD. The way QKD is obtained is beyond the scope of the paper; we can just mention that in principle QKD can also be implemented without entanglement even if in some proposals the performance of QKD is improved by using two-qubit entangled state [16].
We also assume the participation of semi-honest list distributors in the protocol. This assumption is the price to pay for not using entanglement. Since low-dimensional entanglement can be implemented by current technology, in the future, we will study whether semi-honest distributors could be replaced by low-dimensional entanglement. One potential application of our DBA protocol is in the field of quantum blockchain [21,22,23]. In the future, we plan to apply our protocol to quantum blockchain to solve particular problems such as auction, lottery and multi-party secure computation.

Author Contributions

Conceptualization, X.S.; formal analysis, X.S. and P.K.; methodology, X.S. and M.S.; project administration, P.K.; supervision, P.K.; validation, P.K. and M.S.;writing—original draft, X.S.; writing—review & editing, P.K. and M.S. All authors have read and agreed to the published version of the manuscript.

Funding

The project is funded by the Minister of Science and Higher Education within the program under the name “Regional Initiative of Excellence” in 2019–2022, project number: 028/RID/2018/19, the amount of funding: 11 742 500 PLN.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Pease, M.C.; Shostak, R.E.; Lamport, L. Reaching Agreement in the Presence of Faults. J. ACM 1980, 27, 228–234. [Google Scholar] [CrossRef] [Green Version]
  2. Lamport, L.; Shostak, R.E.; Pease, M.C. The Byzantine Generals Problem. ACM Trans. Program. Lang. Syst. 1982, 4, 382–401. [Google Scholar] [CrossRef] [Green Version]
  3. Fitzi, M.; Garay, J.A.; Maurer, U.; Ostrovsky, R. Minimal Complete Primitives for Secure Multi-Party Computation. J. Cryptol. 2005, 18, 37–61. [Google Scholar] [CrossRef]
  4. Fitzi, M.; Gisin, N.; Maurer, U. Quantum Solution to the Byzantine Agreement Problem. Phys. Rev. Lett. 2001, 87, 217901. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  5. Cabello, A. Solving the liar detection problem using the four-qubit singlet state. Phys. Rev. A 2003, 68, 012304. [Google Scholar] [CrossRef] [Green Version]
  6. Iblisdir, S.; Gisin, N. Byzantine agreement with two quantum-key-distribution setups. Phys. Rev. A 2004, 70, 034306. [Google Scholar] [CrossRef] [Green Version]
  7. Gaertner, S.; Bourennane, M.; Kurtsiefer, C.; Cabello, A.; Weinfurter, H. Experimental Demonstration of a Quantum Protocol for Byzantine Agreement and Liar Detection. Phys. Rev. Lett. 2008, 100, 070504. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  8. Rahaman, R.; Wieśniak, M.; Żukowski, M. Quantum Byzantine agreement via Hardy correlations and entanglement swapping. Phys. Rev. A 2015, 92, 042302. [Google Scholar] [CrossRef] [Green Version]
  9. Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 3 October 2020).
  10. Androulaki, E.; Barger, A.; Bortnikov, V.; Cachin, C.; Christidis, K.; Caro, A.D.; Enyeart, D.; Ferris, C.; Laventman, G.; Manevich, Y.; et al. Hyperledger fabric: A distributed operating system for permissioned blockchains. In Proceedings of the Thirteenth EuroSys Conference, EuroSys 2018, Porto, Portugal, 23–26 April 2018; pp. 1–15. [Google Scholar] [CrossRef] [Green Version]
  11. Ben-Or, M.; Hassidim, A. Fast quantum byzantine agreement. In Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, 22–24 May 2005; Gabow, H.N., Fagin, R., Eds.; ACM: New York, NY, USA, 2005; pp. 481–485. [Google Scholar] [CrossRef]
  12. Tavakoli, A.; Cabello, A.; Żukowski, M.; Bourennane, M. Quantum Clock Synchronization with a Single Qudit. Sci. Rep. 2015, 5, 7982. [Google Scholar] [CrossRef] [PubMed]
  13. Luo, Q.; Feng, K.; Zheng, M. Quantum Multi-valued Byzantine Agreement Based on d dimensional Entangled States. Int. J. Theor. Phys. 2019, 58, 4025–4032. [Google Scholar] [CrossRef]
  14. Bennetta, C.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, 9–12 December 1984; pp. 175–179. [Google Scholar]
  15. Ekert, A.K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 1991, 67, 661–663. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  16. Koashi, M.; Preskill, J. Secure Quantum Key Distribution with an Uncharacterized Source. Phys. Rev. Lett. 2003, 90, 057902. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  17. Wang, X.B. A practically feasible entanglement assisted quantum key distribution protocol. arXiv 2003, arXiv:quant-ph/0306156. [Google Scholar]
  18. Fitzi, M.; Gottesman, D.; Hirt, M.; Holenstein, T.; Smith, A.D. Detectable byzantine agreement secure against faulty majorities. In Proceedings of the Twenty-First Annual ACM Symposium on Principles of Distributed Computing, PODC 2002, Monterey, CA, USA, 21–24 July 2002; Ricciardi, A., Ed.; ACM: New York, NY, USA, 2002; pp. 118–126. [Google Scholar] [CrossRef]
  19. Amiri, R.; Andersson, E. Unconditionally Secure Quantum Signatures. Entropy 2015, 17, 5635–5659. [Google Scholar] [CrossRef] [Green Version]
  20. Amiri, R.; Abidin, A.; Wallden, P.; Andersson, E. Efficient Unconditionally Secure Signatures Using Universal Hashing. In Proceedings of the Applied Cryptography and Network Security—16th International Conference, ACNS 2018, Leuven, Belgium, 2–4 July 2018; Lecture Notes in Computer Science; Preneel, B., Vercauteren, F., Eds.; Springer: Berlin/Heidelberg, Germany, 2018; Volume 10892, pp. 143–162. [Google Scholar] [CrossRef] [Green Version]
  21. Kiktenko, E.O.; Pozhar, N.O.; Anufriev, M.N.; Trushechkin, A.S.; Yunusov, R.R.; Kurochkin, Y.V.; Lvovsky, A.I.; Fedorov, A.K. Quantum-secured blockchain. Quantum Sci. Technol. 2018, 3, 035004. [Google Scholar] [CrossRef] [Green Version]
  22. Sun, X.; Wang, Q.; Kulicki, P.; Sopek, M. A Simple Voting Protocol on Quantum Blockchain. Int. J. Theor. Phys. 2019, 58, 275–281. [Google Scholar] [CrossRef] [Green Version]
  23. Sun, X.; Sopek, M.; Wang, Q.; Kulicki, P. Towards Quantum-Secured Permissioned Blockchain: Signature, Consensus, and Logic. Entropy 2019, 21, 887. [Google Scholar] [CrossRef] [Green Version]
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Sun, X.; Kulicki, P.; Sopek, M. Multi-Party Quantum Byzantine Agreement without Entanglement. Entropy 2020, 22, 1152. https://doi.org/10.3390/e22101152

AMA Style

Sun X, Kulicki P, Sopek M. Multi-Party Quantum Byzantine Agreement without Entanglement. Entropy. 2020; 22(10):1152. https://doi.org/10.3390/e22101152

Chicago/Turabian Style

Sun, Xin, Piotr Kulicki, and Mirek Sopek. 2020. "Multi-Party Quantum Byzantine Agreement without Entanglement" Entropy 22, no. 10: 1152. https://doi.org/10.3390/e22101152

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop