Next Article in Journal
Acknowledgement to Reviewers of Cryptography in 2019
Next Article in Special Issue
QUARC: Quantum Research Cubesat—A Constellation for Quantum Communication
Previous Article in Journal / Special Issue
Quantum Bounds on Detector Efficiencies for Violating Bell Inequalities Using Semidefinite Programming
 
 
Article
Peer-Review Record

A Simple Protocol for Certifying Graph States and Applications in Quantum Networks

by Damian Markham 1,* and Alexandra Krause 1,2
Reviewer 1: Anonymous
Reviewer 2: Anonymous
Reviewer 3: Anonymous
Submission received: 13 December 2019 / Revised: 17 January 2020 / Accepted: 17 January 2020 / Published: 22 January 2020
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)

Round 1

Reviewer 1 Report

The authors present a certification protocol for graph states that is both complete (if source is honest, the protocol passes on the graph state with certainty) and sound (if the source is dishonest then a state deviating from the intended graph state is passed on only with small probability). The basic idea of the protocol is to request M identical copies of the graph state from the source, verify M-1 of those copies, and if all tests are passed, send on the remaining copy.

The probability of not detecting a cheating source is \sim 1/M. 1/M is established as an upper bound in Eq. (9); and the argument presented in the conclusion (explicit cheating strategy for the source) shows that this scaling cannot be improved upon.

After discussing soundness, the authors move on to discuss several variants of theor protocol, and potential applications thereof. These are verified blind quantum computation, verified t-designs, and quantum metrology.

To summarize, I find the result presented in this paper of interest to a readership in the quantum cryptography and secure-delegated-quantum-computing communities, and I therefore recommend it for publication.

A question is whether one should be satisfied with the 1/M scaling of the probability for failing to detect a cheating source. In this regard, I follow the argumentation of the authors in the conclusion. Exponential reduction can be achieved, but at the price of requiring large amounts of entanglement. And so it seems that the present protocol is geared towards the short-term applications, while more resource-efficient strategies will become available as technology matures.

 

I noted a few typos:

* Affiliations: Freie Universitt Berlin?

* Page 2, left column, below Eq. (3): “M.n” = “M*n”?

* Same paragraph: ``to to’’

* References: Many publications in the references are listed by arXiv identifier, going back to 2012. Most of those probably have a journal reference by now.

Sometimes ``Physics review letters’’, sometimes ``Physical Review Letters’’ – make uniform

Brandao with tilde and without

Author Response

We thank the referee for their positive assessment of our work, and we have addressed all the typos identified.

Reviewer 2 Report

This paper discusses quantum graph states which are widely used in the field of quantum information.

It proposes a protocol that provides M copies of the same graph state, then the user chooses one of them and the other ones are tested randomly by choosing a stabiliser operator and checking if it returns the value +1. This protects from malicious parties and is useful for cryptography.

The paper is quite technical and applies to a very broad knowledge basis in quantum information and is not always easy to read for a non specialist without checking all the various references.

The calculations and results seem sound.

So some suggestions:

1) Give a plan in the introuduction resuming the different sections.

2) Give a full worked example on few qubits enabling the reader to better grasp the method.

Author Response

We thank the referee for their time and comments, which are useful in making the work more accessible. We have made changes to the manuscript that we believe answer the reviewer’s comments.

Below, we go through the changes, in direct reply to the reviewer's queeries, comments and suggestions.

Best regards,

 

The authors.

 

Reviewer 1:

 

This paper discusses quantum graph states which are widely used in the field of quantum information.

It proposes a protocol that provides M copies of the same graph state, then the user chooses one of them and the other ones are tested randomly by choosing a stabiliser operator and checking if it returns the value +1. This protects from malicious parties and is useful for cryptography.

The paper is quite technical and applies to a very broad knowledge basis in quantum information and is not always easy to read for a non specialist without checking all the various references.

The calculations and results seem sound.

So some suggestions:

1) Give a plan in the introuduction resuming the different sections.

We have added an outline of the paper in the introduction

2) Give a full worked example on few qubits enabling the reader to better grasp the method.

As suggested, we have added a worked example, which illustrates how the protocol works.

 

Reviewer 3 Report

The authors introduce a protocol for identifying genuinely multipartite entangled graph states for quantum networks with the stabilizer formalism. Moreover, they show how their protocol can easily be applied to different protocols underlying graph states, such as measurement-based quantum computation, certified sampling of random unitaries and quantum metrology, and sharing quantum secrets over untrusted channels.

The main feature of their protocol is that the introduced verification scheme is based on the assumptions (or requirements) of completeness and soundness [see steps 1-3 in their protocol which correspond to Eqs. (2) and (3), respectively, in their manuscript]. These two imply one of the main results about soundness, Eq. (9). This feature found by the authors, together with its applications, shows a new approach to characterize graph states for quantum networks. Therefore, this manuscript is worth publishing in Cryptography. There are, however, a few issues that the authors should consider before publication:

The completeness assumption is strong; that is, it is impossible to distribute a graph state without any noise. What extent such assumption can be released in real experiments, such as multi-photon entanglement for photonics quantum networks? To make readers know better the existence of imperfections of real quantum networks, it is necessary to mention this point. Does there exist any physical properties of graph states that may be used to replace the strict assumption of completeness (i.e., the whole state properties of graph states), such as genuine multipartite entanglement? It could be experimentally useful to compare the present works with the existing entanglement witness widely used in experiments. See, e.q., the methods by Toth and Guhne shown in Phys. Rev. Lett. 94, 060501 (2005). The noisy scenario considered in this work is mid-ground: local measurement devices are trusted, but sources and channels are not. This scenario is quite like those in tests for genuine multipartite Einstein-Podolsky-Rosen steering of multipartite quantum systems, where the sender of sources can be untrusted. Therefore, I invite the authors to compare their protocol with the recent works on quantum networks by Pan’s group at USTC: arXiv:1903.07858 and Phys. Rev. Lett.115, 010402 (2015), where several criteria are introduced to certify high-order EPR steering in the presence of untrusted nodes or sources in quantum networks.

In summary, this is interesting and important work. The changes above will make this manuscript even better.

Author Response

Dear Editor,

 

We thank the referee for their time and comments, which are useful in making the work more accessible. We have made changes to the manuscript that we believe answer the reviewer’s comments.

Below, we go through the changes, in direct reply to the reviewer’s queeries, comments and suggestions.

Best regards,

 

The authors.

 

Reviewer 2:

 

We thank the reviewer for their positive assessment of the interest of our work.

 

The authors introduce a protocol for identifying genuinely multipartite entangled graph states for quantum networks with the stabilizer formalism. Moreover, they show how their protocol can easily be applied to different protocols underlying graph states, such as measurement-based quantum computation, certified sampling of random unitaries and quantum metrology, and sharing quantum secrets over untrusted channels.

The main feature of their protocol is that the introduced verification scheme is based on the assumptions (or requirements) of completeness and soundness [see steps 1-3 in their protocol which correspond to Eqs. (2) and (3), respectively, in their manuscript]. These two imply one of the main results about soundness, Eq. (9). This feature found by the authors, together with its applications, shows a new approach to characterize graph states for quantum networks. Therefore, this manuscript is worth publishing in Cryptography. There are, however, a few issues that the authors should consider before publication:

The completeness assumption is strong; that is, it is impossible to distribute a graph state without any noise. What extent such assumption can be released in real experiments, such as multi-photon entanglement for photonics quantum networks? To make readers know better the existence of imperfections of real quantum networks, it is necessary to mention this point. Does there exist any physical properties of graph states that may be used to replace the strict assumption of completeness (i.e., the whole state properties of graph states), such as genuine multipartite entanglement? 

 

Indeed one does not expect that one can ever have a perfect entangled state. We mention this in the discussion at the end, but in order to be clear in the new version we have raised the issue already when defining correctness.

In follow up work (arXiv:1911.07000) we directly address this issue in more detail.

It is an interesting question as to whether additional properties such as genuineness of multipartite entanglement can play a role here. In principle our protocol does not exactly test for that, but by comparison to the pointed out work, it does indeed imply some relation. We comment more on this below.

 

It could be experimentally useful to compare the present works with the existing entanglement witness widely used in experiments. See, e.q., the methods by Toth and Guhne shown in Phys. Rev. Lett. 94, 060501 (2005). The noisy scenario considered in this work is mid-ground: local measurement devices are trusted, but sources and channels are not. This scenario is quite like those in tests for genuine multipartite Einstein-Podolsky-Rosen steering of multipartite quantum systems, where the sender of sources can be untrusted. Therefore, I invite the authors to compare their protocol with the recent works on quantum networks by Pan’s group at USTC: arXiv:1903.07858 and Phys. Rev. Lett.115, 010402 (2015), where several criteria are introduced to certify high-order EPR steering in the presence of untrusted nodes or sources in quantum networks.

 

These are interesting comparisons, and we have added them to the article. In principle, the problem treated in our protocol and theirs is slightly different (they are concerned with entanglement, where as, for our applications, we are concerned with state fidelity, and we have much weaker assumptions about the behaviour of the source) though our fidelity bound implies some connections to their works. We have added a paragraph to this effect.

In summary, this is interesting and important work. The changes above will make this manuscript even better.

 

Back to TopTop