A GHZ-Based Protocol for the Dining Information Brokers Problem
Abstract
1. Introduction
- Many-to-Many Simultaneous Information Exchange: A key innovation of our protocol is its ability to facilitate communication among all participants, regardless of their geographical distribution, in a single, fully parallel operation. While previous quantum protocols have achieved one-to-many simultaneous information transmission [59], the current protocol is, as far as we are aware, one of the very first to enable many-to-many simultaneous exchange. This advancement ensures efficient, large-scale information sharing without sequential delays, marking a significant leap forward in distributed quantum communication.
- Enhanced Anonymity: Leveraging the unique properties of quantum entanglement, our protocol encodes information into the relative phase of a distributed entangled system, rendering it untraceable and fully anonymous. This ensures that the identities of all the senders remain completely protected, a critical improvement over sequential applications of one-to-many protocols, which cannot guarantee such robust anonymity. Unlike approaches that repeat one-to-many transmission times, our protocol achieves the coveted goal of providing complete anonymity in a single operation, providing a transformative solution for secure communication.
- Fully Distributed Framework: Traditional formulations of the Dining Cryptographers Problem often assume a localized setting where participants are physically co-located. Our protocol transcends this limitation by addressing a fully distributed scenario, where information brokers are situated in diverse geographical locations. By exploiting quantum entanglement, it ensures seamless and secure communication across vast distances. Notably, this protocol remains applicable to localized settings, as they represent a special case of the distributed framework, thus offering unparalleled flexibility for various real-world applications.
Organization
2. Preliminary Concepts
2.1. GHZ States
- Subscripts are extensively used to clearly indicate the subsystem to which each qubit belongs, ensuring unambiguous identification.
- The binary set represents the possible states of a single bit.
- Bit vectors, , are denoted in boldface to distinguish them from single bits, , which are written in regular typeface.
- A bit vector, , is a sequence of p bits. The zero bit vector, denoted as , consists of all the zero bits, i.e., . Whenever we want to precisely specify the length of the zero bit vector, we use the notation to designate a zero vector of the length p.
- Each bit vector, , corresponds to one of the basis kets in the computational basis of the -dimensional Hilbert space, facilitating the representation of complex quantum states.
2.2. Inner Product Modulo 2 Operation
3. Introducing the Quantum Dining Information Brokers Problem
3.1. Inspirational Foundations
3.2. Extending the Scope
- Multiple Participants: There are n information brokers, denoted by , …, , where n is an arbitrarily large positive integer, enabling the protocol to accommodate a scalable number of participants.
- Fully Distributed Environment: Although the word “Dining” evokes images of a local gathering of the players around a table, something that was assumed in previous work, the QDIBP operates in a fully distributed setting. Here, the n information brokers are geographically dispersed, and the concept of a “dinner” is metaphorical, representing a virtual interaction rather than a physical meeting.
- Secret Information Sharing: Every information broker, , , aims to transmit a piece of secret information to all the other brokers, , , ensuring secure and anonymous communication across the network.
- Arbitrary Information Volume: In contrast to the original Dining Cryptographers Problem, which is limited to transmitting a single bit of information (e.g., whether a cryptographer paid for the dinner), the QDIBP supports the transmission of m qubits, where m is an arbitrarily large positive integer. This allows for the encoding and exchange of complex, multi-dimensional information.
- Parallel Many-to-Many Exchange: A defining feature of the QDIBP is its ability to facilitate simultaneous many-to-many information exchange among all the participants in a single operation. Unlike prior quantum protocols that support one-to-many transmission [59], this is, as far as we are aware, the first quantum protocol to achieve fully parallel many-to-many communication.
- Uncompromised Anonymity and Privacy: The protocol ensures that information is exchanged without compromising the anonymity or privacy of any participants. Each broker receives the information transmitted by the others without discerning the sender’s identity, embodying the essence of the QDIBP as a paradigm for anonymous and untraceable information transmission in a massively parallel and distributed manner.
- Scalability: The QDIBP is designed to achieve scalability in both the number of participants (n) and the volume of information transmitted (m qubits). This dual scalability ensures that the protocol can handle large networks and complex data exchanges seamlessly.
- Robust Anonymity: The QDIBP guarantees that the anonymity and privacy of all the participants are preserved. Information is exchanged such that no participant can trace the origin of any received message, reinforcing the protocol’s focus on secure and anonymous communication.
- Modular and Streamlined Implementation: The protocol employs identical quantum circuits for all the participants, ensuring modularity and ease of implementation. These circuits rely solely on standard quantum gates, such as Hadamard and CNOT gates, making them compatible with contemporary quantum computing platforms.
- The present setup extends previous protocols’ advantages and brings additional novelties to the table in three fundamental ways:
- (E1)
- Simultaneous Many-to-Many Communication: The QDIBP enables all the participants to exchange information concurrently in a single, fully parallel operation, regardless of their geographical locations. While earlier quantum protocols achieved one-to-many simultaneous transmission (see, for instance, [59]), the QDIBP is the first to realize many-to-many communication in one step. This eliminates the inefficiencies of sequential transmissions and ensures robust anonymity, unlike repeated one-to-many protocols, which may fail to guarantee complete anonymity after iterations.
- (E2)
- Enhancement of Anonymity through Quantum Entanglement: By leveraging quantum entanglement, the QDIBP encodes information into the relative phases of a distributed entangled system, ensuring that messages are untraceable and senders’ identities remain fully protected. This quantum approach provides a higher degree of anonymity than classical or sequential quantum protocols, marking a transformative advancement in secure communication.
- (E3)
- Fully Distributed and Flexible Framework: The QDIBP transcends the localized assumptions of earlier work, such as the Dining Cryptographers Problem, by supporting a fully distributed network where participants are geographically dispersed. Quantum entanglement facilitates secure communication across vast distances, while the protocol remains adaptable to localized settings as a special case, offering greater versatility for diverse applications.
- These advancements are enabled through the integrated use of ideal pairwise quantum channels and pairwise authenticated classical channels, ensuring secure and efficient communication across the distributed network.
4. Protagonists and Hypotheses
4.1. Protagonists and Rules
- Faithfully executes the protocol as specified.
- Does not collude with any other player.
- Cannot be corrupted by an outside entity.
- Records all intermediate computations and may attempt to extract information from these records.
Players & Rules |
|
The Ideal Quantum Channel Assumption
4.2. Blocks and Segments
4.3. The r-Uniform Entanglement Distribution Scheme
- There are r players and each player is endowed with a quantum register consisting of p qubits;
- For each position, k, where , the qubits in the kth position across all the registers are entangled in the state.
5. Detailed Analysis of the QDIBP
5.1. Phase 1: Distributing and Obfuscating the Secret Information
- Qubits are organized following the Qiskit convention [67], employing little-endian qubit indexing. In this scheme, the least significant qubit is positioned at the top of the circuit diagram, while the most significant qubit is placed at the bottom.
- For each information broker, , where , the quantum input register, denoted as , consists of qubits, sufficient to encode the required information for the protocol.
- The output register for each information broker, , denoted as for , is a single-qubit register initialized to the state
- The unitary transformation , where , is specific to each information broker, . Its precise form is determined by the extended secret vector and satisfies the relation specified in Equation (13).
- The operator represents the p-fold Hadamard transform, where , applied to the input register to create a superposition of states critical to the protocol’s operation.
- The information brokers achieve secure and anonymous information exchange by operating on their private, yet entangled, quantum circuits through their respective secret unitary transformations, , where . These transformations encode the secret information vectors , which are embedded in the form of extended secret bit vectors, , into the relative phases of the entangled composite quantum system. The unitary transformations follow the standard form →, where ⊕ denotes the bitwise XOR operation and • represents the inner product modulo 2. This can be expressed more concisely as a phase shift conditional on the inner product of the extended secret vector and the input state. This mechanism ensures that the secret information is securely integrated into the entangled system, preserving anonymity and meeting the protocol’s distributed computation objectives.
- If , or, equivalently, ≠, the summation in (18) evaluates to zero. This cancellation occurs due to the destructive interference from phase factors, a hallmark of quantum mechanics that ensures that non-matching configurations contribute negligibly to the final state.
- Conversely, if , or, equivalently, =, the summation simplifies to . This amplification arises from constructive interference, where the phase factors align perfectly, resulting in a significant contribution to the quantum state when the aggregated secret vector matches the XOR of the information brokers’ inputs.
- These properties enable us to express in a reduced, more manageable form, highlighting only the non-zero contributions to the quantum state. This simplification is critical for understanding the protocol’s behavior and verifying the correct encoding and retrieval of the aggregated secret vector .
- (1)
- Every information broker, , where , transmits the measured contents of her input register, , to Trent via a secure, pairwise authenticated classical channel. This classical communication ensures that the measurement outcomes are shared reliably, preventing unauthorized tampering.
- (2)
- Upon receiving these transmissions, Trent possesses not only the measurement outcome of his own input register but also the outcomes from all n information brokers. With this complete set of measurement results, Trent can compute the aggregated secret vector as prescribed by (22). This computation reconstructs the secret vector by combining the individual contributions in a manner consistent with the entanglement constraint.
5.2. Phase 2: Permuting the Blocks Within Every Segment
5.3. Phase 3: Information Dissemination
- If , or, equivalently, ≠, the summation in (30) reduces to zero. This cancellation results from the destructive interference of phase factors, a fundamental quantum mechanical phenomenon. In this case, the non-matching configurations between the shuffled aggregated secret vector and the XOR of the brokers’ inputs lead to phase terms that destructively interfere, effectively nullifying their contribution to the final quantum state. This ensures that only the correct configurations contribute meaningfully to the protocol’s outcome.
- In contrast, if , or, equivalently, =, the summation equals …. This is the result of constructive interference, where the phase factors align coherently when the shuffled aggregated secret vector matches the XOR of the information brokers’ inputs. This alignment results in a significant contribution to the quantum state, enabling the precise retrieval of .
- These inner product properties allow for a streamlined representation of the quantum state , focusing exclusively on the non-zero contributions. This simplification is pivotal for analyzing the protocol’s behavior, as it clarifies how the QDIBP ensures the accurate encoding and retrieval of the shuffled aggregated secret vector . The destructive interference in the non-matching case ensures that irrelevant configurations do not affect the outcome, while the constructive interference in the matching case amplifies the correct state, facilitating efficient and secure information extraction. This mechanism underscores the power of using quantum interference to achieve the protocol’s objectives of anonymity and data security.
- (1)
- Each information broker, , where , securely transmits the jth segment of her measured input register, denoted as , to every other information broker, , where , via a secure, pairwise authenticated classical channel. This controlled communication ensures the reliable exchange of the measurement outcomes. Notably, each information broker keeps their own ith segment, , private and does not share it with any other participants, thereby preserving the protocol’s security.
- (2)
- Trent transmits the ith segment of his measured input register, , to information broker , where , through a secure, pairwise authenticated classical channel. This step ensures that Trent’s measurement outcomes are shared reliably, maintaining the integrity of the data exchange.
- (3)
- Upon receiving these n transmissions, each information broker, , where , possesses a complete set of the ith segments—her own , Trent’s , and the ith segments from all the other information brokers, —for . With this comprehensive collection of measurement outcomes, can compute the ith segment of the shuffled aggregated secret vector, , as prescribed by Equation (36). Subsequently, performs an XOR operation between each block of and her own secret vector, . This computation enables to retrieve all the other secret vectors, , where . Crucially, this revelation of the secret information occurs without compromising the anonymity of the contributors, as the identities of the senders remain entirely untraceable.
6. A Small-Scale Realization of the QDIBP
6.1. Implementing Phase 1 of the QDIBP
6.2. Implementing Phase 2 of the QDIBP
6.3. Implementing Phase 3 of the QDIBP
7. Discussion and Conclusions
- Many-to-Many Simultaneous Information Exchange:The QDIBP introduces a groundbreaking capability for simultaneous, fully parallel communication among all the participants, regardless of their geographical distribution. Unlike traditional protocols that often rely on sequential or one-to-many communication models, our approach is among the first to enable a true many-to-many exchange in a single operation. This innovation ensures efficient, real-time data sharing, making it particularly suited for large-scale, distributed systems where speed and concurrency are paramount.
- By harnessing the unique properties of quantum entanglement, the QDIBP encodes information into the relative phases of a distributed entangled quantum system. This approach renders the exchanged data untraceable and ensures complete anonymity for all the participants. Unlike sequential applications of one-to-many protocols, which often reveal the sender’s identity, our protocol guarantees robust anonymity by leveraging entanglement to obscure individual contributions, marking a significant advancement over the existing methods.
- Fully Distributed Framework:Traditional formulations such as the Dining Cryptographers Problem typically assume that participants are physically co-located, limiting their applicability in modern, globalized contexts. The QDIBP transcends this constraint by designing a fully distributed framework, enabling secure and seamless communication among information brokers situated across vast geographical distances. By exploiting quantum entanglement, the protocol ensures that data exchange remains secure and efficient, regardless of physical separation, thus redefining the scope of quantum cryptographic applications.
Possible Limitations of the Implementation of the QDIBP and Future Research
- Resource Optimization: A key priority is to minimize the quantum resource footprint to enhance the efficiency of QDIBP implementation. This involves exploring innovative approaches such as developing more compact quantum coding schemes to reduce the number of qubits required for encoding and processing information. Additionally, hybrid quantum–classical encoding strategies can be investigated to leverage the strengths of both paradigms, potentially reducing the quantum resource demands while maintaining computational fidelity. Techniques for qubit reuse, such as recycling qubits using optimized circuit designs, could further enhance the resource efficiency. A critical aspect of this research is evaluating the trade-offs between the complexities of quantum and classical communication. Specifically, efforts should focus on ensuring that reductions in qubit usage do not lead to excessive classical-side channel communication requirements, which could negate the benefits of quantum optimization. A more transformative approach involves exploring the feasibility of entirely eliminating classical communication in favor of fully quantum-based communication frameworks. For instance, Quantum Direct Communication (QDC) protocols, as proposed in work like [72], could enable secure and efficient information transfer within the quantum domain, potentially revolutionizing the design of quantum networks by reducing the reliance on classical infrastructure.
- Noise and Error Management; Quantum systems are inherently susceptible to noise, gate errors, and decoherence, which pose significant challenges to the reliability of the QDIBP. Future research must incorporate realistic models of noisy quantum channels, imperfect quantum gates, and environmental decoherence to better understand their impact on the protocol performance. This will involve developing and integrating advanced error mitigation techniques, such as dynamical decoupling or noise-adaptive quantum circuits, to suppress errors during computation. Additionally, robust quantum error correction codes tailored to the specific requirements of the QDIBP must be explored to ensure fault-tolerant operation. A critical research question is how these error management strategies align with established fault tolerance thresholds for various quantum hardware platforms. By assessing the compatibility of the QDIBP with these thresholds, researchers can determine the practical viability of deploying the protocol on near-term and future quantum devices. Furthermore, simulation-based studies and experimental validations on noisy intermediate-scale quantum (NISQ) devices will be essential to refine these error-handling techniques and ensure their robustness in real-world settings.
- Scalability and Heterogeneous Systems: To enable the widespread adoption of the QDIBP in large-scale quantum networks, research must address the challenges of scalability and heterogeneity. This involves extending the QDIBP framework to accommodate distributed systems comprising diverse quantum devices with varying error models, connectivity topologies, and hardware constraints. For example, broker nodes in a quantum network may operate on different quantum architectures (e.g., superconducting qubits, trapped ions, or photonic systems), each with unique error characteristics and operational limitations. Developing a theoretical framework for composability under noisy operations is crucial to ensure that the QDIBP can function reliably across such heterogeneous systems. This framework should provide guidelines for combining quantum operations while preserving protocol integrity in the presence of noise and variability. On the practical side, research should focus on designing quantum network architectures that account for real-world constraints, such as limited qubit connectivity, variable coherence times, and differing gate fidelities. Additionally, developing simulation tools and testbeds for heterogeneous quantum networks will be vital for validating scalability solutions and identifying the optimal configurations for large-scale QDIBP deployments.
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Chow, J.; Dial, O.; Gambetta, J. IBM Quantum Breaks the 100-Qubit Processor Barrier. 2021. Available online: https://www.ibm.com/quantum/blog/127-qubit-quantum-processor-eagle/ (accessed on 7 January 2025).
- IBM. IBM Unveils 400 Qubit-Plus Quantum Processor. 2022. Available online: https://newsroom.ibm.com/2022-11-09-IBM-Unveils-400-Qubit-Plus-Quantum-Processor-and-Next-Generation-IBM-Quantum-System-Two/ (accessed on 7 January 2025).
- Gambetta, J. The Hardware and Software for the Era of Quantum Utility Is Here. 2023. Available online: https://www.ibm.com/quantum/blog/quantum-roadmap-2033/ (accessed on 7 January 2025).
- IBM. IBM Launches Its Most Advanced Quantum Computers, Fueling New Scientific Value and Progress Towards Quantum Advantage. 2024. Available online: https://newsroom.ibm.com/2024-11-13-ibm-launches-its-most-advanced-quantum-computers,-fueling-new-scientific-value-and-progress-towards-quantum-advantage/ (accessed on 7 January 2025).
- Neven, H. Meet Willow, Our State-of-the-Art Quantum Chip. 2024. Available online: https://blog.google/technology/research/google-willow-quantum-chip/ (accessed on 7 January 2025).
- Garisto, D. Google Uncovers How Quantum Computers Can Beat Today’s Best Supercomputers. 2024. Available online: https://www.nature.com/articles/d41586-024-03288-3/ (accessed on 7 January 2025).
- Aasen, D.; Aghaee, M.; Alam, Z.; Andrzejczuk, M.; Antipov, A.; Astafev, M.; Avilovas, L.; Barzegar, A.; Bauer, B.; Becker, J.; et al. Roadmap to fault tolerant quantum computation using topological qubit arrays. arXiv 2025, arXiv:2502.12252. [Google Scholar] [CrossRef]
- Aghaee, M.; Alcaraz Ramirez, A.; Alam, Z.; Ali, R.; Andrzejczuk, M.; Antipov, A.; Astafev, M.; Barzegar, A.; Bauer, B.; Becker, J.; et al. Interferometric single-shot parity measurement in InAs–Al hybrid devices. Nature 2025, 638, 651–655. [Google Scholar] [CrossRef]
- Microsoft. Microsoft’s Majorana 1 Chip Carves New Path for Quantum Computing. 2025. Available online: https://news.microsoft.com/source/features/innovation/microsofts-majorana-1-chip-carves-new-path-for-quantum-computing/ (accessed on 21 February 2025).
- King, A.D.; Nocera, A.; Rams, M.M.; Dziarmaga, J.; Wiersema, R.; Bernoudy, W.; Raymond, J.; Kaushal, N.; Heinsdorf, N.; Harris, R.; et al. Beyond-classical computation in quantum simulation. Science 2025, 388, 199–204. [Google Scholar] [CrossRef] [PubMed]
- Davide, C. Fresh ’Quantum Advantage’ Claim Made by Computing Firm D-Wave. 2025. Available online: https://www.nature.com/articles/d41586-025-00765-1/ (accessed on 17 March 2025).
- Gao, D.; Fan, D.; Zha, C.; Bei, J.; Cai, G.; Cai, J.; Cao, S.; Chen, F.; Chen, J.; Chen, K.; et al. Establishing a New Benchmark in Quantum Computational Advantage with 105-qubit Zuchongzhi 3.0 Processor. Phys. Rev. Lett. 2025, 134, 090601. [Google Scholar] [CrossRef] [PubMed]
- Sanders, B.C. Superconducting Quantum Computing Beyond 100 Qubits. 2025. Available online: https://physics.aps.org/articles/v18/45/ (accessed on 17 March 2025).
- Cacciapuoti, A.S.; Illiano, J.; Viscardi, M.; Caleffi, M. Multipartite Entanglement Distribution in the Quantum Internet: Knowing When to Stop! IEEE Trans. Netw. Serv. Manag. 2024, 21, 6041–6058. [Google Scholar] [CrossRef]
- Illiano, J.; Caleffi, M.; Viscardi, M.; Cacciapuoti, A.S. Quantum MAC: Genuine Entanglement Access Control via Many-Body Dicke States. IEEE Trans. Commun. 2024, 72, 2090–2105. [Google Scholar] [CrossRef]
- Photonic. Photonic Demonstrates Distributed Entanglement Between Modules, Marking Significant Milestone Toward Scalable Quantum Computing and Networking. 2024. Available online: https://photonic.com/news/photonic-demonstrates-distributed-entanglement-between-modules/ (accessed on 7 January 2025).
- Nu Quantum. Announcing the Qubit-Photon Interface (QPI): Towards Unlocking Modular and Scalable Distributed Quantum Computing. 2024. Available online: https://www.nu-quantum.com/news/qubit-photon-interface-qpi-towards-unlocking-modular-and-scalable-distributed-quantum-computing/ (accessed on 7 January 2025).
- Main, D.; Drmota, P.; Nadlinger, D.P.; Ainley, E.M.; Agrawal, A.; Nichol, B.C.; Srinivas, R.; Araneda, G.; Lucas, D.M. Distributed quantum computing across an optical network link. Nature 2025, 638, 383–388. [Google Scholar] [CrossRef] [PubMed]
- Oxford News. First Distributed Quantum Algorithm Brings Quantum Supercomputers Closer. 2025. Available online: https://www.ox.ac.uk/news/2025-02-06-first-distributed-quantum-algorithm-brings-quantum-supercomputers-closer/ (accessed on 7 February 2025).
- Chaum, D. The dining cryptographers problem: Unconditional sender and recipient untraceability. J. Cryptol. 1988, 1, 65–75. [Google Scholar] [CrossRef]
- Chaum, D.L. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 1981, 24, 84–90. [Google Scholar] [CrossRef]
- von Ahn, L.; Bortz, A.; Hopper, N.J. k-anonymous message transmission. In Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS03, Washingtion, DC, USA, 27–30 October 2003. [Google Scholar] [CrossRef]
- Boykin, P.O. Information Security and Quantum Mechanics: Security of Quantum Protocols. arXiv 2002, arXiv:quant-ph/0210194. [Google Scholar] [CrossRef]
- Christandl, M.; Wehner, S. Quantum Anonymous Transmissions. In Advances in Cryptology—ASIACRYPT 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 217–235. [Google Scholar] [CrossRef]
- Bouda, J.; Sprojcar, J. Anonymous Transmission of Quantum Information. In Proceedings of the 2007 First International Conference on Quantum, Nano, and Micro Technologies (ICQNM’07), Guadeloupe, French Caribbean, 2–6 January 2007. [Google Scholar] [CrossRef]
- Brassard, G.; Broadbent, A.; Fitzsimons, J.; Gambs, S.; Tapp, A. Anonymous Quantum Communication; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2007; pp. 460–473. [Google Scholar] [CrossRef]
- Broadbent, A.; Tapp, A. Information-Theoretic Security Without an Honest Majority; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2007; pp. 410–426. [Google Scholar] [CrossRef]
- Shimizu, K.; Tamaki, K.; Fukasaka, H. Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair. Phys. Rev. A 2009, 80, 022323. [Google Scholar] [CrossRef]
- Wang, T.; Wen, Q.; Zhu, F. Quantum communications with an anonymous receiver. Sci. China Phys. Mech. Astron. 2010, 53, 2227–2231. [Google Scholar] [CrossRef]
- Shi, R.; Su, Q.; Guo, Y.; Lee, M.H. Quantum Secure Communication Based on Nonmaximally Entangled Qubit Pair and Dining Cryptographers Problem. In Proceedings of the 2011 IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications, Changsha, China, 16–18 November 2011. [Google Scholar] [CrossRef]
- Wang, Q.L.; Zhang, K.J. Security analysis and improvement of the dining cryptographer problem-based anonymous quantum communication via non-maximally entanglement state analysis. Int. J. Theor. Phys. 2014, 54, 106–115. [Google Scholar] [CrossRef]
- Rahaman, R.; Kar, G. GHZ correlation provides secure Anonymous Veto Protocol. arXiv 2015, arXiv:1507.00592. [Google Scholar] [CrossRef]
- Hameedi, A.; Marques, B.; Muhammad, S.; Wiesniak, M.; Bourennane, M. Experimental Quantum Solution to the Dining Cryptographers Problem. arXiv 2017, arXiv:1702.01984. [Google Scholar] [CrossRef]
- Li, Y.; Yu, C.; Wang, Q.; Liu, J. Quantum communication for sender anonymity based on single-particle with collective detection. Phys. Scr. 2021, 96, 125118. [Google Scholar] [CrossRef]
- Mishra, S.; Thapliyal, K.; Parakh, A.; Pathak, A. Quantum anonymous veto: A set of new protocols. EPJ Quantum Technol. 2022, 9, 14. [Google Scholar] [CrossRef]
- Karananou, P.; Andronikos, T. A Novel Scalable Quantum Protocol for the Dining Cryptographers Problem. Dynamics 2024, 4, 170–191. [Google Scholar] [CrossRef]
- Lo, H.K. Insecurity of quantum secure computations. Phys. Rev. A 1997, 56, 1154–1162. [Google Scholar] [CrossRef]
- Chen, X.B.; Xu, G.; Niu, X.X.; Wen, Q.Y.; Yang, Y.X. An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Opt. Commun. 2010, 283, 1561–1565. [Google Scholar] [CrossRef]
- Jia, H.Y.; Wen, Q.Y.; Song, T.T.; Gao, F. Quantum protocol for millionaire problem. Opt. Commun. 2011, 284, 545–549. [Google Scholar] [CrossRef]
- Liu, W.; Wang, Y.B.; Jiang, Z.T. An efficient protocol for the quantum private comparison of equality with W state. Opt. Commun. 2011, 284, 3160–3163. [Google Scholar] [CrossRef]
- Tseng, H.Y.; Lin, J.; Hwang, T. New quantum private comparison protocol using EPR pairs. Quantum Inf. Process. 2011, 11, 373–384. [Google Scholar] [CrossRef]
- Liu, W.; Wang, Y.B.; Jiang, Z.T.; Cao, Y.Z. A Protocol for the Quantum Private Comparison of Equality with χ-Type State. Int. J. Theor. Phys. 2011, 51, 69–77. [Google Scholar] [CrossRef]
- Lin, S.; Sun, Y.; Liu, X.F.; Yao, Z.Q. Quantum private comparison protocol with d-dimensional Bell states. Quantum Inf. Process. 2012, 12, 559–568. [Google Scholar] [CrossRef]
- Liu, W.; Liu, C.; Wang, H.; Jia, T. Quantum Private Comparison: A Review. IETE Tech. Rev. 2013, 30, 439. [Google Scholar] [CrossRef]
- Huang, S.L.; Hwang, T.; Gope, P. Multi-party quantum private comparison with an almost-dishonest third party. Quantum Inf. Process. 2015, 14, 4225–4235. [Google Scholar] [CrossRef]
- Hung, S.M.; Hwang, S.L.; Hwang, T.; Kao, S.H. Multiparty quantum private comparison with almost dishonest third parties for strangers. Quantum Inf. Process. 2016, 16, 36. [Google Scholar] [CrossRef]
- Ye, T.Y. Quantum Private Comparison via Cavity QED. Commun. Theor. Phys. 2017, 67, 147. [Google Scholar] [CrossRef]
- Ye, C.Q.; Ye, T.Y. Multi-party quantum private comparison of size relation with d-level single-particle states. Quantum Inf. Process. 2018, 17, 252. [Google Scholar] [CrossRef]
- Cao, H.; Ma, W.; Lü, L.; He, Y.; Liu, G. Multi-party quantum privacy comparison of size based on d-level GHZ states. Quantum Inf. Process. 2019, 18, 287. [Google Scholar] [CrossRef]
- Wu, W.; Zhao, Y. Quantum private comparison of size using d-level Bell states with a semi-honest third party. Quantum Inf. Process. 2021, 20, 155. [Google Scholar] [CrossRef]
- Zhang, J.W.; Xu, G.; Chen, X.B.; Chang, Y.; Dong, Z.C. Improved multiparty quantum private comparison based on quantum homomorphic encryption. Phys. A Stat. Mech. Appl. 2023, 610, 128397. [Google Scholar] [CrossRef]
- Andronikos, T.; Sirokofskich, A. A Multiparty Quantum Private Equality Comparison Scheme Relying on |GHZ3⟩ States. Future Internet 2024, 16, 309. [Google Scholar] [CrossRef]
- Meyer, D.A. Quantum strategies. Phys. Rev. Lett. 1999, 82, 1052. [Google Scholar] [CrossRef]
- Eisert, J.; Wilkens, M.; Lewenstein, M. Quantum games and quantum strategies. Phys. Rev. Lett. 1999, 83, 3077. [Google Scholar] [CrossRef]
- Andronikos, T.; Sirokofskich, A. The Connection between the PQ Penny Flip Game and the Dihedral Groups. Mathematics 2021, 9, 1115. [Google Scholar] [CrossRef]
- Koh, D.E.; Kumar, K.; Goh, S.T. Quantum Volunteer’s Dilemma. arXiv 2024, arXiv:2409.05708. [Google Scholar] [CrossRef]
- Bennett, C.H.; Brassard, G. Quantum Cryptography: Public Key Distribution and Coin Tossing. In Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, 10–12 December 1984; IEEE Computer Society Press: Los Alamitos, CA, USA, 1984; pp. 175–179. [Google Scholar]
- Andronikos, T.; Sirokofskich, A. An Entanglement-Based Protocol for Simultaneous Reciprocal Information Exchange between 2 Players. Electronics 2023, 12, 2506. [Google Scholar] [CrossRef]
- Andronikos, T.; Sirokofskich, A. One-to-Many Simultaneous Secure Quantum Information Transmission. Cryptography 2023, 7, 64. [Google Scholar] [CrossRef]
- Cruz, D.; Fournier, R.; Gremion, F.; Jeannerot, A.; Komagata, K.; Tosic, T.; Thiesbrummel, J.; Chan, C.L.; Macris, N.; Dupertuis, M.A.; et al. Efficient Quantum Algorithms for GHZ and W States, and Implementation on the IBM Quantum Computer. Adv. Quantum Technol. 2019, 2, 1900015. [Google Scholar] [CrossRef]
- Nielsen, M.A.; Chuang, I.L. Quantum Computation and Quantum Information; Cambridge University Press: Cambridge, UK, 2010. [Google Scholar]
- Yanofsky, N.S.; Mannucci, M.A. Quantum Computing for Computer Scientists; Cambridge University Press: Cambridge, UK, 2013. [Google Scholar]
- Wong, T.G. Introduction to Classical and Quantum Computing; Rooted Grove: Omaha, NE, USA, 2022. [Google Scholar]
- Ampatzis, M.; Andronikos, T. Quantum Secret Aggregation Utilizing a Network of Agents. Cryptography 2023, 7, 5. [Google Scholar] [CrossRef]
- Mermin, N. Quantum Computer Science: An Introduction; Cambridge University Press: Cambridge, UK, 2007. [Google Scholar] [CrossRef]
- Andronikos, T. A Distributed and Parallel (k, n) QSS Scheme with Verification Capability. Mathematics 2024, 12, 3782. [Google Scholar] [CrossRef]
- Qiskit. Qiskit Is the World’s Most Popular Software Stack for Quantum Computing. 2025. Available online: https://www.ibm.com/quantum/qiskit/ (accessed on 7 January 2025).
- Gallian, J.A. Contemporary Abstract Algebra, 10th ed.; Textbooks in mathematics; CRC Press: Boca Raton, FL, USA; Taylor & Francis Group: Boca Raton, FL, USA, 2021. [Google Scholar]
- Artin, M. Algebra; Pearson Prentice Hall: Upper Saddle River, NJ, USA, 2011. [Google Scholar]
- Dummit, D.; Foote, R. Abstract Algebra; Wiley: Hoboken, NJ, USA, 2004. [Google Scholar]
- Matsuura, R. A Friendly Introduction to Abstract Algebra; Number Vol. 72 in AMS/MAA Textbooks; MAA Press (an imprint of the American Mathematical Society): Washington, DC, USA, 2022. [Google Scholar]
- Andronikos, T.; Sirokofskich, A. A Novel Two- and Three-Player Scheme for Quantum Direct Communication. Symmetry 2025, 17, 379. [Google Scholar] [CrossRef]
Secret Vectors | Extended Secret Vectors | |
---|---|---|
Alice | ||
Bob | ||
Charlie | ||
Aggregated Secret Vector |
Aggregated Secret Vector | Shuffled Aggregated Secret Vector |
---|---|
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Andronikos, T.; Bitsakos, C.; Nikas, K.; Goumas, G.I.; Koziris, N. A GHZ-Based Protocol for the Dining Information Brokers Problem. Future Internet 2025, 17, 408. https://doi.org/10.3390/fi17090408
Andronikos T, Bitsakos C, Nikas K, Goumas GI, Koziris N. A GHZ-Based Protocol for the Dining Information Brokers Problem. Future Internet. 2025; 17(9):408. https://doi.org/10.3390/fi17090408
Chicago/Turabian StyleAndronikos, Theodore, Constantinos Bitsakos, Konstantinos Nikas, Georgios I. Goumas, and Nectarios Koziris. 2025. "A GHZ-Based Protocol for the Dining Information Brokers Problem" Future Internet 17, no. 9: 408. https://doi.org/10.3390/fi17090408
APA StyleAndronikos, T., Bitsakos, C., Nikas, K., Goumas, G. I., & Koziris, N. (2025). A GHZ-Based Protocol for the Dining Information Brokers Problem. Future Internet, 17(9), 408. https://doi.org/10.3390/fi17090408