Abstract

Hiding the identity of involved participants in the network, known as anonymity, is a crucial issue in some cryptographic applications such as electronic voting systems, auctions, digital signatures, and Byzantine agreements. This paper proposes a new anonymous quantum teleportation protocol based on counterfactual communication where no information-carrying particles pass through the channel. It is achieved by the distribution of a counterfactual entanglement among the participants in the network followed by the establishment of an anonymous entanglement between the sender and the receiver. Afterwards, the sender can anonymously teleport a quantum state to the receiver by utilizing the anonymous entanglement. However, the practicality of the anonymous quantum network mainly calls for two performance measures—robustness against adversarial attacks and noisy environments. Motivated by these demands, firstly, we prove the security of our proposed protocol and show that it achieves both the sender and receiver’s anonymity in the presence of active adversaries and untrusted parties. Along with anonymity, we also ensure the correctness of the protocol and the privacy of the teleported qubit. Finally, we analyze the robustness of our proposed protocol under the presence of channel noise and compare its fidelity with those of the conventional protocols. The main advantage of our proposed protocol is that it can provide useful anonymous quantum resources for teleportation under noisy environment with a higher security compared to previous protocols.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call