Source-independent quantum secret sharing with entangled photon pair networks

Yi-Ran Xiao    Zhao-Ying Jia National Laboratory of Solid State Microstructures and School of Physics, Collaborative Innovation Center of Advanced Microstructures, Nanjing University, Nanjing 210093, China. Department of Physics and Beijing Key Laboratory of Opto-Electronic Functional Materials and Micro-Nano Devices, Key Laboratory of Quantum State Construction and Manipulation (Ministry of Education), Renmin University of China, Beijing 100872, China.    Yu-Chen Song Big Data Center, Ministry of Emergency Management, Beijing 100013, China    Yu Bao National Laboratory of Solid State Microstructures and School of Physics, Collaborative Innovation Center of Advanced Microstructures, Nanjing University, Nanjing 210093, China. Department of Physics and Beijing Key Laboratory of Opto-Electronic Functional Materials and Micro-Nano Devices, Key Laboratory of Quantum State Construction and Manipulation (Ministry of Education), Renmin University of China, Beijing 100872, China.    Yao Fu Beijing National Laboratory for Condensed Matter Physics and Institute of Physics, Chinese Academy of Sciences, Beijing 100190, China    Hua-Lei Yin [email protected] Department of Physics and Beijing Key Laboratory of Opto-Electronic Functional Materials and Micro-Nano Devices, Key Laboratory of Quantum State Construction and Manipulation (Ministry of Education), Renmin University of China, Beijing 100872, China.    Zeng-Bing Chen National Laboratory of Solid State Microstructures and School of Physics, Collaborative Innovation Center of Advanced Microstructures, Nanjing University, Nanjing 210093, China.
(July 23, 2024)
Abstract

The large-scale deployment of quantum secret sharing (QSS) in quantum networks is currently challenging due to the requirements for the generation and distribution of multipartite entanglement states. Here we present an efficient source-independent QSS protocol utilizing entangled photon pairs in quantum networks. Through the post-matching method, which means the measurement events in the same basis are matched, the key rate is almost independent of the number of participants. In addition, the unconditional security of our QSS against internal and external eavesdroppers can be proved by introducing an equivalent virtual protocol. Our protocol has great performance and technical advantages in future quantum networks.

I introduction

Building a global quantum network would constitute a significant breakthrough in science and technology, as it would extend the benefits of quantum entanglement and quantum state distribution to multiple distant communicating parties worldwide [1]. With the emergence of quantum technologies, such a network can have numerous applications, including quantum key distribution [2, 3, 4], quantum conference key agreement  [5, 6], quantum secret sharing (QSS) [7, 8, 9], quantum digital signatures [10], quantum voting [11] and quantum secure direct communication [12, 13, 14]. QSS promises the unconditional security and plays a crucial role in protecting secret information, such as secure operations of multiparty computation [15], creating joint checking accounts containing quantum money [16] and so on.

Since the first QSS protocol introduced by Hillery et al. [7] in 1999, which utilizes three-photon Greenberger-Horne-Zeilinger (GHZ) state, this protocol has been generalized into plenty of variations based on entanglement states [17], graph state [18, 19], bound entanglement state [20] and d𝑑ditalic_d-dimensional entanglement states [21]. In recent decades, significant theoretical [22, 23, 24, 25] and experimental [26, 27, 28, 29] efforts have been directed toward QSS, making it as one of the most captivating research topics in the quantum cryptography. Nevertheless, the scheme that distributes multipartite or high-dimensional entanglement resources among multiple participants renders the aforementioned works impractical due to the limited efficiency and low key rates. Additionally, adding or removing participants requires changing the dimensionality of the system, which makes complex alterations of the source necessary. Therefore, a practical and highly efficient QSS protocol for quantum networks is still missing.

Here, we propose an efficient source-independent QSS protocol utilizing entangled photon pairs, which can achieve data correlation through the post-matching technique [30] and classical XOR operations. Based on the fully connected quantum network architecture [31, 32, 33], which employs a single entangled photon pair source and wavelength-division multiplexing to distribute bipartite entangled states to multiple users, our scheme can be scaled in multiparty scenarios without changing the entanglement source and the hardware of network users. The unconditional security of our protocol is proved by introducing an equivalent virtual protocol which utilizes the quantum operations and multiparty entanglement purification [34, 35] to obtain the almost pure entangled GHZ states among all QSS participants. To address the internal participant attacks [36, 37], we utilize the method in refs. [38, 39], where the dealer calculates the correlations with each single player to defend against the internal malicious participants. The simulation results show that our protocol has a significant advantage of key rate across any number of participants compared with the QSS protocol which directly distributes the GHZ states. We believe that our protocol has great potential to serve as a fundamental cryptographic protocol for large-scale quantum networks.

II protocol description

The schematic of our protocol in the fully connected quantum network is shown in Fig. 1. In our protocol, the entangled photon pair source generates polarization-entangled photon pairs, i.e., Bell states |ϕ+=(|HH+|VV)/2ketsuperscriptitalic-ϕket𝐻𝐻ket𝑉𝑉2\ket{\phi^{+}}=\left(\ket{HH}+\ket{VV}\right)/\sqrt{2}| start_ARG italic_ϕ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT end_ARG ⟩ = ( | start_ARG italic_H italic_H end_ARG ⟩ + | start_ARG italic_V italic_V end_ARG ⟩ ) / square-root start_ARG 2 end_ARG, where |Hket𝐻\ket{H}| start_ARG italic_H end_ARG ⟩ (|Vket𝑉\ket{V}| start_ARG italic_V end_ARG ⟩) represents horizontal (vertical) polarization states. The diagonal and anti-diagonal polarization states are denoted as |+=(|H+|V)/2ketket𝐻ket𝑉2\ket{+}=\left(\ket{H}+\ket{V}\right)/\sqrt{2}| start_ARG + end_ARG ⟩ = ( | start_ARG italic_H end_ARG ⟩ + | start_ARG italic_V end_ARG ⟩ ) / square-root start_ARG 2 end_ARG and |=(|H|V)/2ketket𝐻ket𝑉2\ket{-}=\left(\ket{H}-\ket{V}\right)/\sqrt{2}| start_ARG - end_ARG ⟩ = ( | start_ARG italic_H end_ARG ⟩ - | start_ARG italic_V end_ARG ⟩ ) / square-root start_ARG 2 end_ARG, respectively. The network provider distributes the bipartite entangled states between all N𝑁Nitalic_N network users through the fully connected quantum network architecture [31, 32, 33]. Among the all N𝑁Nitalic_N network users, n𝑛nitalic_n (nN𝑛𝑁n\leq Nitalic_n ≤ italic_N) network users who implement the QSS protocol are denoted as QSS participants, which include one dealer A𝐴Aitalic_A and n1𝑛1n-1italic_n - 1 players Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT (i=1,,n1𝑖1𝑛1i=1,\cdots,n-1italic_i = 1 , ⋯ , italic_n - 1). All n𝑛nitalic_n QSS participants utilize the bipartite entanglement between the dealer A𝐴Aitalic_A and each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT to generate the QSS keys. The steps are as follows:

  1. 1.

    Distribution. The network provider prepares broadband polarization-entangled photon pairs with a single entangled photon pair source. The spectrum of photon pairs is separated into N(N1)𝑁𝑁1N(N-1)italic_N ( italic_N - 1 ) distinct wavelength channels through a wavelength demultiplexer, and the entangled photon pairs can only be observed in correlated wavelength channels. Then each set of N1𝑁1N-1italic_N - 1 different channels is combined into a single-mode fiber through a wavelength multiplexer and distributed to each network user. Therefore, every network user shares bipartite photon pairs with any other users [31, 32, 33].

  2. 2.

    Measurement. All QSS participants perform measurements on their own photons in the diagonal polarization basis, i.e., X𝑋Xitalic_X-basis with probability pxsubscript𝑝𝑥p_{x}italic_p start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT and the rectilinear polarization basis, i.e., Z𝑍Zitalic_Z-basis with probability pz=1pxsubscript𝑝𝑧1subscript𝑝𝑥p_{z}=1-p_{x}italic_p start_POSTSUBSCRIPT italic_z end_POSTSUBSCRIPT = 1 - italic_p start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT. The measurement results from |+ket\ket{+}| start_ARG + end_ARG ⟩ and |Hket𝐻\ket{H}| start_ARG italic_H end_ARG ⟩ are recorded as logic bit 0, and the measurement results from |ket\ket{-}| start_ARG - end_ARG ⟩ and |Vket𝑉\ket{V}| start_ARG italic_V end_ARG ⟩ are are recorded as logic bit 1.

  3. 3.

    Post-matching. All QSS participants broadcast their basis choices through the classical channels, and the events that the dealer A𝐴Aitalic_A and any one of the players Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT select the same basis are regarded as matching events. The X𝑋Xitalic_X-basis (Z𝑍Zitalic_Z-basis) measurement outcomes of matching events are denoted as ai,jXsuperscriptsubscript𝑎𝑖𝑗𝑋a_{i,j}^{X}italic_a start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT (ai,jZsuperscriptsubscript𝑎𝑖𝑗𝑍a_{i,j}^{Z}italic_a start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT) for the dealer A𝐴Aitalic_A and bi,jXsuperscriptsubscript𝑏𝑖𝑗𝑋b_{i,j}^{X}italic_b start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT (bi,jZsuperscriptsubscript𝑏𝑖𝑗𝑍b_{i,j}^{Z}italic_b start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT) for each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT, where j𝑗jitalic_j represents the round of matching events. Without considering noise, the classical bits ai,jXsuperscriptsubscript𝑎𝑖𝑗𝑋a_{i,j}^{X}italic_a start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT (ai,jZsuperscriptsubscript𝑎𝑖𝑗𝑍a_{i,j}^{Z}italic_a start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT) and bi,jXsuperscriptsubscript𝑏𝑖𝑗𝑋b_{i,j}^{X}italic_b start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT (bi,jZsuperscriptsubscript𝑏𝑖𝑗𝑍b_{i,j}^{Z}italic_b start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT), which are both obtained from the Bell states |ϕ+ketsuperscriptitalic-ϕ\ket{\phi^{+}}| start_ARG italic_ϕ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT end_ARG ⟩, should be equal.

    Then the dealer A𝐴Aitalic_A performs XOR operations on her classical bits. For the Z𝑍Zitalic_Z-basis,

    ci,jZ=a1,jZai,jZ,superscriptsubscript𝑐𝑖𝑗𝑍direct-sumsuperscriptsubscript𝑎1𝑗𝑍superscriptsubscript𝑎𝑖𝑗𝑍c_{i,j}^{Z}=a_{1,j}^{Z}\oplus a_{i,j}^{Z},italic_c start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = italic_a start_POSTSUBSCRIPT 1 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT ⊕ italic_a start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT , (1)

    and for the X𝑋Xitalic_X-basis,

    a~1,jX=a1,jXa2,jXan1,jX.superscriptsubscript~𝑎1𝑗𝑋direct-sumsuperscriptsubscript𝑎1𝑗𝑋superscriptsubscript𝑎2𝑗𝑋superscriptsubscript𝑎𝑛1𝑗𝑋\tilde{a}_{1,j}^{X}=a_{1,j}^{X}\oplus a_{2,j}^{X}\oplus\cdots\oplus a_{n-1,j}^% {X}.over~ start_ARG italic_a end_ARG start_POSTSUBSCRIPT 1 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT = italic_a start_POSTSUBSCRIPT 1 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT ⊕ italic_a start_POSTSUBSCRIPT 2 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT ⊕ ⋯ ⊕ italic_a start_POSTSUBSCRIPT italic_n - 1 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT . (2)

    After performing XOR operations, the dealer A𝐴Aitalic_A broadcasts ci,jZsuperscriptsubscript𝑐𝑖𝑗𝑍c_{i,j}^{Z}italic_c start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT through classical channel, and each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT also conduct XOR operations b~i,jZ=ci,jZbi,jZsuperscriptsubscript~𝑏𝑖𝑗𝑍direct-sumsuperscriptsubscript𝑐𝑖𝑗𝑍superscriptsubscript𝑏𝑖𝑗𝑍\tilde{b}_{i,j}^{Z}=c_{i,j}^{Z}\oplus b_{i,j}^{Z}over~ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = italic_c start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT ⊕ italic_b start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT. The value of b~i,jZsuperscriptsubscript~𝑏𝑖𝑗𝑍\tilde{b}_{i,j}^{Z}over~ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT is equal to a1,jZsuperscriptsubscript𝑎1𝑗𝑍a_{1,j}^{Z}italic_a start_POSTSUBSCRIPT 1 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT since ai,jZ=bi,jZsuperscriptsubscript𝑎𝑖𝑗𝑍superscriptsubscript𝑏𝑖𝑗𝑍a_{i,j}^{Z}=b_{i,j}^{Z}italic_a start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = italic_b start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT and self-inverse of XOR. Owing to the above XOR operations , correlations are established among the classical bits of all participants:

    a~1,jX=b1,jXb2,jXbn1,jX,superscriptsubscript~𝑎1𝑗𝑋direct-sumsuperscriptsubscript𝑏1𝑗𝑋superscriptsubscript𝑏2𝑗𝑋superscriptsubscript𝑏𝑛1𝑗𝑋\displaystyle\tilde{a}_{1,j}^{X}=b_{1,j}^{X}\oplus b_{2,j}^{X}\oplus\cdots% \oplus b_{n-1,j}^{X},over~ start_ARG italic_a end_ARG start_POSTSUBSCRIPT 1 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT = italic_b start_POSTSUBSCRIPT 1 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT ⊕ italic_b start_POSTSUBSCRIPT 2 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT ⊕ ⋯ ⊕ italic_b start_POSTSUBSCRIPT italic_n - 1 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT , (3)
    a1,jZ=b~1,jZ=b~2,jZ==b~n1,jZ,superscriptsubscript𝑎1𝑗𝑍superscriptsubscript~𝑏1𝑗𝑍superscriptsubscript~𝑏2𝑗𝑍superscriptsubscript~𝑏𝑛1𝑗𝑍\displaystyle a_{1,j}^{Z}=\tilde{b}_{1,j}^{Z}=\tilde{b}_{2,j}^{Z}=\cdots=% \tilde{b}_{n-1,j}^{Z},italic_a start_POSTSUBSCRIPT 1 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = over~ start_ARG italic_b end_ARG start_POSTSUBSCRIPT 1 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = over~ start_ARG italic_b end_ARG start_POSTSUBSCRIPT 2 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = ⋯ = over~ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_n - 1 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT , (4)

    which are equivalent to the GHZ states shared among n𝑛nitalic_n participants.

  4. 4.

    Parameter estimation. After above processing, the classical bits are denoted as 𝒳={𝒳A,𝒳B1,,𝒳Bn1}\mathcal{X}=\{\mathcal{X}_{A},\mathcal{X}_{B_{1}},\cdot\cdot\\ \cdots,\mathcal{X}_{B_{n-1}}\}caligraphic_X = { caligraphic_X start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT , caligraphic_X start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , ⋅ ⋅ ⋯ , caligraphic_X start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT } and 𝒵={𝒵A,𝒵B1,,𝒵Bn1}𝒵subscript𝒵𝐴subscript𝒵subscript𝐵1subscript𝒵subscript𝐵𝑛1\mathcal{Z}=\{\mathcal{Z}_{A},\mathcal{Z}_{B_{1}},\cdots,\mathcal{Z}_{B_{n-1}}\}caligraphic_Z = { caligraphic_Z start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT , caligraphic_Z start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , ⋯ , caligraphic_Z start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT } for the X𝑋Xitalic_X- and Z𝑍Zitalic_Z-bases respectively, where 𝒳Asubscript𝒳𝐴\mathcal{X}_{A}caligraphic_X start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT (𝒵Asubscript𝒵𝐴\mathcal{Z}_{A}caligraphic_Z start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT) represents the classical bit string {a~1,jX}superscriptsubscript~𝑎1𝑗𝑋\{\tilde{a}_{1,j}^{X}\}{ over~ start_ARG italic_a end_ARG start_POSTSUBSCRIPT 1 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT } ({a1,jZ}superscriptsubscript𝑎1𝑗𝑍\{a_{1,j}^{Z}\}{ italic_a start_POSTSUBSCRIPT 1 , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT }) of the dealer A𝐴Aitalic_A and 𝒳Bisubscript𝒳subscript𝐵𝑖\mathcal{X}_{B_{i}}caligraphic_X start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT (𝒵Bisubscript𝒵subscript𝐵𝑖\mathcal{Z}_{B_{i}}caligraphic_Z start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT) represents the classical bit string {bi,jX}superscriptsubscript𝑏𝑖𝑗𝑋\{b_{i,j}^{X}\}{ italic_b start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT } ({b~i,jZ}superscriptsubscript~𝑏𝑖𝑗𝑍\{\tilde{b}_{i,j}^{Z}\}{ over~ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT }) of each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. To conduct parameter estimation, the dealer A𝐴Aitalic_A would designate the classical bits in 𝒵𝒵\mathcal{Z}caligraphic_Z for disclosure. Above steps are repeated until at least m𝑚mitalic_m rounds are kept for key generation and k𝑘kitalic_k rounds are kept for parameter estimation. The dealer A𝐴Aitalic_A and each single player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT then utilize the classical bits in 𝒵𝒵\mathcal{Z}caligraphic_Z to calculate the correlation between them. Based on the correlations, the dealer A𝐴Aitalic_A decides whether the protocol is aborted or not.

    Refer to caption
    Figure 1: The schematic of our QSS protocol in quantum network. The network provider (red box) uses a single entangled photon pair source to distribute bipartite entangled states between all network users (yellow box) through wavelength-division multiplexing [31, 32, 33]. Some of the network users implement the QSS protocol, thus they are denoted as QSS participants, including the dealer and the players. The QSS participants (orange box) utilize the bipartite entanglement to generate secure keys with the post-matching technique [30] and classical XOR operations.
  5. 5.

    Post processing. If the protocol is not aborted, QSS participants will obtain the correlated raw keys which are equivalent to the noisy GHZ states. All participants proceeds with the error correction, which will leak at most leakECsubscriptleakEC\mathrm{leak}_{\mathrm{EC}}roman_leak start_POSTSUBSCRIPT roman_EC end_POSTSUBSCRIPT bits of information. To test the correctness, all QSS participants compute and compare a hash of length log2(1/ϵc)subscript21subscriptitalic-ϵc\log_{2}(1/\epsilon_{\mathrm{c}})roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 / italic_ϵ start_POSTSUBSCRIPT roman_c end_POSTSUBSCRIPT ) bits by employing a random universal2 hash function on the raw keys. If passing the correctness test, all participants perform privacy amplification using universal2 hashing, which will extract l𝑙litalic_l bits final keys.

To prove the security of our QSS protocol, we introduce an equivalent virtual protocol, which can be transformed into the actual protocol above. In the virtual protocol, the Bell states kept in quantum memories of the dealer A𝐴Aitalic_A and each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT are correspond to the measurement results of entangled photon pairs stored in classical memories. The quantum operations conducted on the qubits in quantum memories to generate noisy GHZ states are equivalent to the classical XOR operations performed on classical bits. Parameter estimations in both the actual and virtual protocols are conducted only between the dealer A𝐴Aitalic_A and each single player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT to exclude the effects of potential dishonest participants [38, 39]. Multiparty entanglement purification [34, 35] is performed on noisy GHZ states to distill nearly pure GHZ states, which can be converted into classical post-processing (classical error correction and privacy amplification) [40, 41]. Due to the above-mentioned equivalence between the two protocols, all participants in the actual protocol can obtain unconditionally secure QSS keys against both the internal and external eavesdroppers, including the internal participant attacks [36, 37]. The detailed virtual protocol and security analysis are shown in the Appendix B.

Refer to caption
Figure 2: Comparison of our n𝑛nitalic_n-party protocol and the QSS protocol with GHZ state distribution. The key rates of our work (solid lines) and the QSS protocol with GHZ state distribution (dotted lines) are plotted with the different numbers of participants (n𝑛nitalic_n = 3, 4, 5). The fiber transmission distance denotes the distance between the network provider and one participant.
Refer to caption
Figure 3: Performance of our n𝑛nitalic_n-party QSS protocol in finite key regime. The finite key rates of our protocol are plotted under the different numbers of participants (n𝑛nitalic_n = 4, 6, 8) and the different numbers of signal distributed to each player (Nssubscript𝑁𝑠N_{s}italic_N start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT = 1012superscript101210^{12}10 start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT, 1013superscript101310^{13}10 start_POSTSUPERSCRIPT 13 end_POSTSUPERSCRIPT). The fiber transmission distance denotes the distance between the network provider and one participant.

III numerical simulation

Based on the actual protocol description above, all QSS participants generate secret keys utilizing the measurement results of nearly perfect GHZ states in the X𝑋Xitalic_X-basis. Therefore, we can give the following key rate in the case of asymptotic limit [9, 25]:

RQSS=QX[1maxih(EABiZ)feh(EX)],subscript𝑅QSSsuperscript𝑄𝑋delimited-[]1subscript𝑖subscriptsuperscript𝐸𝑍𝐴subscript𝐵𝑖subscript𝑓𝑒superscript𝐸𝑋R_{\mathrm{QSS}}=Q^{X}\left[1-\mathop{\max}\limits_{i}h\left(E^{Z}_{AB_{i}}% \right)-f_{e}h\left(E^{X}\right)\right],italic_R start_POSTSUBSCRIPT roman_QSS end_POSTSUBSCRIPT = italic_Q start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT [ 1 - roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_h ( italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) - italic_f start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT italic_h ( italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT ) ] , (5)

where QXsuperscript𝑄𝑋Q^{X}italic_Q start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT is the gain of the X𝑋Xitalic_X-basis, i.e., the probability that both the dealer A𝐴Aitalic_A and each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT receive and measure photons in the X𝑋Xitalic_X-basis. EXsuperscript𝐸𝑋E^{X}italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT is the bit error rate in the X𝑋Xitalic_X-basis. EABiZsubscriptsuperscript𝐸𝑍𝐴subscript𝐵𝑖E^{Z}_{AB_{i}}italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT is the marginal error rate between the dealer A𝐴Aitalic_A and any single player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT in correlation test. h(x)=xlog2(x)(1x)log2(1x)𝑥𝑥subscript2𝑥1𝑥subscript21𝑥h(x)=-x\log_{2}(x)-(1-x)\log_{2}(1-x)italic_h ( italic_x ) = - italic_x roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_x ) - ( 1 - italic_x ) roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 - italic_x ) is the binary Shannon entropy function and fesubscript𝑓𝑒f_{e}italic_f start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT is the error correction inefficiency. The detailed analysis for the gain and error rate is given in the Appendix C.

To show the performance of our protocol, we consider a QSS protocol based on GHZ states distribution, which also utilizes measurement results in the X𝑋Xitalic_X-basis for key generation and the Z𝑍Zitalic_Z-basis for parameter estimation, and compare the key rate with our work in asymptotic limit. For simplicity, we assume that the GHZ source of the network provider is a perfect source which distributes one pure GHZ state at a time, and the transmission distances from the network provider to all participants are equal. For all participants, the detection efficiency and dark count rate of photon detectors are set as ηd=90%subscript𝜂𝑑percent90\eta_{d}=90\%italic_η start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT = 90 % and pd=105subscript𝑝𝑑superscript105p_{d}=10^{-5}italic_p start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT = 10 start_POSTSUPERSCRIPT - 5 end_POSTSUPERSCRIPT, and the misalignment error rate is ed=0.01subscript𝑒𝑑0.01e_{d}=0.01italic_e start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT = 0.01. The attenuation coefficient of channels and the error correction inefficiency are fixed as α=0.2𝛼0.2\alpha=0.2italic_α = 0.2 and fe=1.22subscript𝑓𝑒1.22f_{e}=1.22italic_f start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT = 1.22, respectively. The asymptotic key rate is the same as the Eq. (5), except for the gain (see the Appendix C).

For comparison, we also assume that the entangled photon pair source of the network provider in our protocol is a perfect source, and utilize the same simulation parameters. Figure 2 shows that the key rate of our work is almost independent of the number of participants and has a significant advantage compared with the QSS protocol based on GHZ states distribution. Let η𝜂\etaitalic_η (η<1𝜂1\eta<1italic_η < 1) be the probability that one participant receives a photon, owing to the Bell state distribution and the post-matching technique [30], the gain is increased from 𝒪(ηn)𝒪superscript𝜂𝑛\mathcal{O}\left(\eta^{n}\right)caligraphic_O ( italic_η start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) to 𝒪(η2)𝒪superscript𝜂2\mathcal{O}\left(\eta^{2}\right)caligraphic_O ( italic_η start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) for n𝑛nitalic_n QSS participants (see the Appendix C), thus the high efficiency and robustness of our protocol can be achieved.

In addition, we investigate the key rate in a realistic case, where the finite resource and the realistic entangled photon source are taken into consideration. In finite key regime, based on the method of composable security in refs. [42, 39, 25] and the statistical fluctuation analysis of random sampling without replacement in ref. [43], we can give the following length l𝑙litalic_l of secure key:

l=m[qmaxih(EABiZ+λ(EABiZ,ϵ))]leakEClog214ϵc(ϵ)2,𝑙𝑚delimited-[]𝑞subscript𝑖subscriptsuperscript𝐸𝑍𝐴subscript𝐵𝑖𝜆subscriptsuperscript𝐸𝑍𝐴subscript𝐵𝑖italic-ϵsubscriptleakECsubscript214subscriptitalic-ϵcsuperscriptsuperscriptitalic-ϵ2\begin{split}l=&m\left[q-\mathop{\max}\limits_{i}h\left(E^{Z}_{AB_{i}}+\lambda% \left(E^{Z}_{AB_{i}},\epsilon\right)\right)\right]\\ &-\mathrm{leak}_{\mathrm{EC}}-\log_{2}\frac{1}{4\epsilon_{\mathrm{c}}\left(% \epsilon^{\prime}\right)^{2}},\end{split}start_ROW start_CELL italic_l = end_CELL start_CELL italic_m [ italic_q - roman_max start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_h ( italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT + italic_λ ( italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_ϵ ) ) ] end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL - roman_leak start_POSTSUBSCRIPT roman_EC end_POSTSUBSCRIPT - roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT divide start_ARG 1 end_ARG start_ARG 4 italic_ϵ start_POSTSUBSCRIPT roman_c end_POSTSUBSCRIPT ( italic_ϵ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG , end_CELL end_ROW (6)

where

λ(EABiZ,ϵ)=(12EABiZ)AGm+ki+A2G2(m+ki)2+4EABiZ(1EABiZ)G2+2A2G(m+ki)2,𝜆subscriptsuperscript𝐸𝑍𝐴subscript𝐵𝑖italic-ϵ12subscriptsuperscript𝐸𝑍𝐴subscript𝐵𝑖𝐴𝐺𝑚subscript𝑘𝑖superscript𝐴2superscript𝐺2superscript𝑚subscript𝑘𝑖24subscriptsuperscript𝐸𝑍𝐴subscript𝐵𝑖1subscriptsuperscript𝐸𝑍𝐴subscript𝐵𝑖𝐺22superscript𝐴2𝐺superscript𝑚subscript𝑘𝑖2\begin{split}\lambda\left(E^{Z}_{AB_{i}},\epsilon\right)=\frac{\frac{\left(1-2% E^{Z}_{AB_{i}}\right)AG}{m+k_{i}}+\sqrt{\frac{A^{2}G^{2}}{\left(m+k_{i}\right)% ^{2}}+4E^{Z}_{AB_{i}}\left(1-E^{Z}_{AB_{i}}\right)G}}{2+2\frac{A^{2}G}{\left(m% +k_{i}\right)^{2}}},\end{split}start_ROW start_CELL italic_λ ( italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT , italic_ϵ ) = divide start_ARG divide start_ARG ( 1 - 2 italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) italic_A italic_G end_ARG start_ARG italic_m + italic_k start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_ARG + square-root start_ARG divide start_ARG italic_A start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_G start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG ( italic_m + italic_k start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG + 4 italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 - italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) italic_G end_ARG end_ARG start_ARG 2 + 2 divide start_ARG italic_A start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_G end_ARG start_ARG ( italic_m + italic_k start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG end_ARG , end_CELL end_ROW

kisubscript𝑘𝑖k_{i}italic_k start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT (kiksubscript𝑘𝑖𝑘k_{i}\leq kitalic_k start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ≤ italic_k) is the number of correlation test rounds between the dealer A𝐴Aitalic_A and the i𝑖iitalic_ith player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT and EABiZsubscriptsuperscript𝐸𝑍𝐴subscript𝐵𝑖E^{Z}_{AB_{i}}italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT is the marginal error rate observed in correlation test. A=max{m,ki}𝐴𝑚subscript𝑘𝑖A=\max\{m,k_{i}\}italic_A = roman_max { italic_m , italic_k start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } and G=m+kimkilnm+ki2πmkiEABiZ(1EABiZ)ϵ2𝐺𝑚subscript𝑘𝑖𝑚subscript𝑘𝑖𝑚subscript𝑘𝑖2𝜋𝑚subscript𝑘𝑖subscriptsuperscript𝐸𝑍𝐴subscript𝐵𝑖1subscriptsuperscript𝐸𝑍𝐴subscript𝐵𝑖superscriptitalic-ϵ2G=\frac{m+k_{i}}{mk_{i}}\ln\frac{m+k_{i}}{2\pi mk_{i}E^{Z}_{AB_{i}}\left(1-E^{% Z}_{AB_{i}}\right)\epsilon^{2}}italic_G = divide start_ARG italic_m + italic_k start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_ARG start_ARG italic_m italic_k start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_ARG roman_ln divide start_ARG italic_m + italic_k start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_ARG start_ARG 2 italic_π italic_m italic_k start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( 1 - italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) italic_ϵ start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG. q𝑞qitalic_q quantifies the complementarity of the two measurement bases, i.e., the X𝑋Xitalic_X- and Z𝑍Zitalic_Z-bases. We fix ϵc=3ϵ=3ϵ=1010subscriptitalic-ϵc3italic-ϵ3superscriptitalic-ϵsuperscript1010\epsilon_{\mathrm{c}}=3\epsilon=3\epsilon^{\prime}=10^{-10}italic_ϵ start_POSTSUBSCRIPT roman_c end_POSTSUBSCRIPT = 3 italic_ϵ = 3 italic_ϵ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT = 10 start_POSTSUPERSCRIPT - 10 end_POSTSUPERSCRIPT, px=0.9subscript𝑝𝑥0.9p_{x}=0.9italic_p start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT = 0.9 and the average number of photon pairs generated per pulse μ=0.04𝜇0.04\mu=0.04italic_μ = 0.04, and assume that the information leakage leakEC=mfeh(EX)subscriptleakEC𝑚subscript𝑓𝑒superscript𝐸𝑋\mathrm{leak}_{\mathrm{EC}}=mf_{e}h\left(E^{X}\right)roman_leak start_POSTSUBSCRIPT roman_EC end_POSTSUBSCRIPT = italic_m italic_f start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT italic_h ( italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT ), where EXsuperscript𝐸𝑋E^{X}italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT is the total error rate in the X𝑋Xitalic_X-basis. The other simulation parameters are the same as that in asymptotic limit. According to the results in Fig. 3, the transmission distance of our QSS protocol is over 130km, 110km and 80km for n=4,6,8𝑛468n=4,6,8italic_n = 4 , 6 , 8, respectively, making it suitable for the metropolitan quantum network. The simulation also shows that the finite key rate of our work decreases as the number of participants n𝑛nitalic_n increases, owing to the fact that more participants lead to a higher error rate.

IV discussion

In conclusion, we present an efficient multiparty QSS protocol with entangled photon pair source. Note that our QSS protocol is naturally source-independent since it is entanglement-based [44, 45]. Through the post-matching technique [30] and classical XOR operations, the GHZ-state correlation can be established among the measurement results of entangled photon pairs in our protocol. Thus, under the architecture of the fully connected quantum networks [31, 32, 33], our scheme can be easily extended without any hardware modifications for the network provider and all network users, which is highly versatile and suitable for the metropolitan network. By introducing an equivalent virtual protocol, we prove the unconditional security of our QSS protocol against the internal and external eavesdroppers. The simulation results show that the key rate of our protocol is nearly independent of the number of participants and has a significant advantage compared to the QSS protocol that directly distributes GHZ states. The robustness and high efficiency are due to the gain improving from 𝒪(ηn)𝒪superscript𝜂𝑛\mathcal{O}\left(\eta^{n}\right)caligraphic_O ( italic_η start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) to 𝒪(η2)𝒪superscript𝜂2\mathcal{O}\left(\eta^{2}\right)caligraphic_O ( italic_η start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) and the use of marginal error rate in Z𝑍Zitalic_Z-basis to estimate the phase error rate (see the Appendix C). Moreover, our protocol can be readily implemented with current quantum key distribution devices and entanglement sources. Therefore, combined with the high efficiency quantum cryptographic protocol, for example, the efficient quantum digital signatures protocol [46], our protocol enable numerous potential applications to be realized, such as quantum Byzantine agreement [47, 48] and quantum e-commerce [49] in quantum networks. We anticipate that our work will serve the infrastructure of large-scale deployment for quantum networks.

Acknowledgments

We gratefully acknowledge the supports from the National Natural Science Foundation of China (No. 12274223); Program for Innovative Talents and Entrepreneurs in Jiangsu (No. JSSCRC2021484).

Appendix A Post-matching method

To describe the post-matching technique [30] in our source-independent quantum secret sharing (QSS) protocol in more detail, we present the specific steps below.

  1. 1.

    After measuring the photons in X𝑋Xitalic_X-basis and Z𝑍Zitalic_Z-basis with corresponding probability, all QSS participants broadcast their basis choices. The measurement events that the dealer A𝐴Aitalic_A and any one of the players Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT select the same basis are regarded as matching events Mi,kSsuperscriptsubscript𝑀𝑖𝑘𝑆M_{i,k}^{S}italic_M start_POSTSUBSCRIPT italic_i , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_S end_POSTSUPERSCRIPT, where S{X,Z}𝑆𝑋𝑍S\in\{X,Z\}italic_S ∈ { italic_X , italic_Z } represents the measurement basis, i𝑖iitalic_i represents the event between the dealer A𝐴Aitalic_A and the players Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT, k𝑘kitalic_k represents the round of measurement events.

  2. 2.

    The matching events Mi,kSsuperscriptsubscript𝑀𝑖𝑘𝑆M_{i,k}^{S}italic_M start_POSTSUBSCRIPT italic_i , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_S end_POSTSUPERSCRIPT in the same measurement basis are matched in sequence, and the measurement results in different bases are categorized into different groups. Therefore, the raw data {ai,jS}superscriptsubscript𝑎𝑖𝑗𝑆\{a_{i,j}^{S}\}{ italic_a start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_S end_POSTSUPERSCRIPT } can be obtained for the dealer A𝐴Aitalic_A and {bi,jS}superscriptsubscript𝑏𝑖𝑗𝑆\{b_{i,j}^{S}\}{ italic_b start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_S end_POSTSUPERSCRIPT } are obtained for the player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT, where j𝑗jitalic_j represents the round of matching events.

Refer to caption
Figure 4: The schematic for the process of the post-matching method in the three-party case. For simplicity, we assumed the measurement results of the first ten events. {0,1}01\{0,1\}{ 0 , 1 } represents the measurement results in Z𝑍Zitalic_Z-basis. {+,}\{+,-\}{ + , - } represents the measurement results in X𝑋Xitalic_X-basis, where +++ corresponds to the logic bit 00 and -- corresponds to the logic bit 1111. bottom\bot represents no measurement result.

Here, we provide a post-matching example in three-party case, which includes the dealer A𝐴Aitalic_A and the players B1subscript𝐵1B_{1}italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and B2subscript𝐵2B_{2}italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, to clarify the process above. As shown in Fig. 4, the matching events between the dealer A𝐴Aitalic_A and the player B1subscript𝐵1B_{1}italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT are {M1,1X,M1,3X,M1,7Z,M1,9X,M1,10Z,}superscriptsubscript𝑀11𝑋superscriptsubscript𝑀13𝑋superscriptsubscript𝑀17𝑍superscriptsubscript𝑀19𝑋superscriptsubscript𝑀110𝑍\{M_{1,1}^{X},M_{1,3}^{X},M_{1,7}^{Z},M_{1,9}^{X},M_{1,10}^{Z},\cdots\}{ italic_M start_POSTSUBSCRIPT 1 , 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT 1 , 3 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT 1 , 7 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT 1 , 9 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT 1 , 10 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT , ⋯ }, and the matching events between the dealer A𝐴Aitalic_A and the player B2subscript𝐵2B_{2}italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT are {M2,2Z,M2,5X,M2,6X,M2,8X,M2,10Z,}superscriptsubscript𝑀22𝑍superscriptsubscript𝑀25𝑋superscriptsubscript𝑀26𝑋superscriptsubscript𝑀28𝑋superscriptsubscript𝑀210𝑍\{M_{2,2}^{Z},M_{2,5}^{X},M_{2,6}^{X},M_{2,8}^{X},M_{2,10}^{Z},\cdots\}{ italic_M start_POSTSUBSCRIPT 2 , 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT 2 , 5 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT 2 , 6 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT 2 , 8 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT , italic_M start_POSTSUBSCRIPT 2 , 10 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT , ⋯ }. Then the events M1,1Xsuperscriptsubscript𝑀11𝑋M_{1,1}^{X}italic_M start_POSTSUBSCRIPT 1 , 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT and M2,5Xsuperscriptsubscript𝑀25𝑋M_{2,5}^{X}italic_M start_POSTSUBSCRIPT 2 , 5 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT are matched, and the raw data a1,1X,a2,1Xsuperscriptsubscript𝑎11𝑋superscriptsubscript𝑎21𝑋a_{1,1}^{X},a_{2,1}^{X}italic_a start_POSTSUBSCRIPT 1 , 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT , italic_a start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT are obtained for dealer A𝐴Aitalic_A and b1,1Xsuperscriptsubscript𝑏11𝑋b_{1,1}^{X}italic_b start_POSTSUBSCRIPT 1 , 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT (b2,1Xsuperscriptsubscript𝑏21𝑋b_{2,1}^{X}italic_b start_POSTSUBSCRIPT 2 , 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT) is for the player B1subscript𝐵1B_{1}italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT (B2subscript𝐵2B_{2}italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT). Similarly, the other events are matched in sequence and the raw data can be obtained for all participants.

Appendix B Security analysis

B.1 Virtual protocol

To prove the security of our QSS protocol, we introduce a virtual protocol, in which the QSS participants establish entanglement of GHZ state among multiple Bell states by controlled-NOT (CNOT) operations, which are shown in Fig. 5, and obtain almost pure Greenberger-Horne-Zeilinger (GHZ) state through the entanglement purification. The details of the virtual protocol are as follows:

  1. 1.

    The entanglement source of the network provider generates n1𝑛1n-1italic_n - 1 Bell states |ϕ+=(|00+|11)/2ketsuperscriptitalic-ϕket00ket112\ket{\phi^{+}}=\left(\ket{00}+\ket{11}\right)/\sqrt{2}| start_ARG italic_ϕ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT end_ARG ⟩ = ( | start_ARG 00 end_ARG ⟩ + | start_ARG 11 end_ARG ⟩ ) / square-root start_ARG 2 end_ARG, and each state contains one virtual qubit aisubscript𝑎𝑖a_{i}italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT kept in quantum memory of the dealer A𝐴Aitalic_A and the other virtual qubit bisubscript𝑏𝑖b_{i}italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT is sent to each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT respectively. After receiving the virtual qubits, all players store their own qubits in quantum memory for the following operations.

  2. 2.

    The dealer A𝐴Aitalic_A first uses virtual qubit a1subscript𝑎1a_{1}italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT as the control bit to perform multiple CNOT operations on her remaining virtual qubits aisubscript𝑎𝑖a_{i}italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT (i=2,3,,n1𝑖23𝑛1i=2,3,\cdots,n-1italic_i = 2 , 3 , ⋯ , italic_n - 1). After the local CNOT operations, the dealer A𝐴Aitalic_A and each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT perform a non-local CNOT operation with virtual qubit aisubscript𝑎𝑖a_{i}italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT as control qubit and virtual qubit bisubscript𝑏𝑖b_{i}italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT as target qubit, except for the player B1subscript𝐵1B_{1}italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT. After the processing above, the virtual qubits of all parties {a1,b1,b2,,bn1}subscript𝑎1subscript𝑏1subscript𝑏2subscript𝑏𝑛1\{a_{1},b_{1},b_{2},\cdots,b_{n-1}\}{ italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , ⋯ , italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT } are transformed into an n𝑛nitalic_n-party GHZ state |Φn+=12(|0n+|1n)ketsubscriptsuperscriptΦ𝑛12superscriptket0tensor-productabsent𝑛superscriptket1tensor-productabsent𝑛\ket{\Phi^{+}_{n}}=\frac{1}{\sqrt{2}}\left(\ket{0}^{\otimes n}+\ket{1}^{% \otimes n}\right)| start_ARG roman_Φ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_ARG ⟩ = divide start_ARG 1 end_ARG start_ARG square-root start_ARG 2 end_ARG end_ARG ( | start_ARG 0 end_ARG ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT + | start_ARG 1 end_ARG ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT ). The detailed evolution of quantum operations is shown in Appendix B.2.

  3. 3.

    After repeating two steps above for sufficient times, all participants share a set of noisy n𝑛nitalic_n-party GHZ states. Then a random subset of GHZ states is selected by the dealer A𝐴Aitalic_A and measured in the Z𝑍Zitalic_Z-basis for parameter estimation. The dealer A𝐴Aitalic_A and each single player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT utilize the measurement outcomes above to calculate the correlation between them, and the protocol aborts if the correlations are below a certain level.

  4. 4.

    If the correlation test passes, the entanglement purification is performed among all noisy GHZ states to distillate approximately pure GHZ states. The dealer A𝐴Aitalic_A and all n1𝑛1n-1italic_n - 1 players Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT (i=1,2,,n1𝑖12𝑛1i=1,2,\cdots,n-1italic_i = 1 , 2 , ⋯ , italic_n - 1) perform measurement in the X𝑋Xitalic_X-basis on the GHZ states and utilize the outcomes to generate the final key for QSS.

Refer to caption
Figure 5: The schematic for the generation of n𝑛nitalic_n-party GHZ state through quantum operations, which are divided into two parts: local CNOT operations of the dealer A𝐴Aitalic_A and non-local CNOT operations between the dealer A𝐴Aitalic_A and each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. Different Bell states |ϕ+ketsuperscriptitalic-ϕ\ket{\phi^{+}}| start_ARG italic_ϕ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT end_ARG ⟩ are represented in different colors. The virtual qubits {a1,b1,b2,,bn1}subscript𝑎1subscript𝑏1subscript𝑏2subscript𝑏𝑛1\{a_{1},b_{1},b_{2},\cdots,b_{n-1}\}{ italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , ⋯ , italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT } are transformed into n𝑛nitalic_n-party GHZ states |Φn+ketsuperscriptsubscriptΦ𝑛\ket{\Phi_{n}^{+}}| start_ARG roman_Φ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT end_ARG ⟩.

The quantum operations above performed on the virtual qubits are corresponding to the XOR operations performed on the classical bits in the actual protocol, where the local CNOT operations are equivalent to the XOR operations conducted by the dealer A𝐴Aitalic_A on her measurement outcomes in the X𝑋Xitalic_X- and Z𝑍Zitalic_Z-bases, and the non-local CNOT operations correspond to the broadcast of the dealer A𝐴Aitalic_A and XOR operations conducted by all players. The details of correspondence are shown in Appendix B.2. Entanglement purification in the virtual protocol can be converted into the quantum error correction [40], and the security of quantum communication protocols can be proved utilizing Calderbank-Shor-Steane (CSS) code [41]. Then the property of CSS code allows for the transformation of quantum error correction into classical post-processing, which leads to the bit error correction (phase error correction) can be regarded as the classical error correction (privacy amplification) in the actual protocol. Parameter estimations in both the virtual protocol and actual protocol are conducted only between the dealer A𝐴Aitalic_A and each single player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT to exclude the effects of potential dishonest parties. Following the Refs. [38, 39], parameter estimation performed between the dealer and each complementary party (single player in our protocol) corresponding to unauthorized subset can against internal participant attacks [36, 37], which has been proven as a loophole in the security of original QSS protocol [7].

Therefore, the virtual protocol is equivalent to our actual protocol, which indicates that all participants in the actual protocol can share the classical bits with the correlation of almost pure GHZ state. Owing to the monogamy of entanglement [50], the information leaked to eavesdropper is negligible and all parties can obtain an information-theoretically secure key by sharing almost perfect GHZ states in the virtual protocol. Therefore, our actual protocol can also avoid the risk of information leakage and obtain a secure key for QSS.

B.2 Quantum operations and classical XOR operations

The schematic diagram of quantum operations that generating n𝑛nitalic_n-party GHZ state is shown in Fig. 5. Here we represent the Bell state distributed between the dealer A𝐴Aitalic_A and the player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT in σzsubscript𝜎𝑧\sigma_{z}italic_σ start_POSTSUBSCRIPT italic_z end_POSTSUBSCRIPT representation:

|ϕ+aibi=12(|00aibi+|11aibi)=12zi=01|ziziaibi,subscriptketsuperscriptitalic-ϕsubscript𝑎𝑖subscript𝑏𝑖12subscriptket00subscript𝑎𝑖subscript𝑏𝑖subscriptket11subscript𝑎𝑖subscript𝑏𝑖12superscriptsubscriptsubscript𝑧𝑖01subscriptketsubscript𝑧𝑖subscript𝑧𝑖subscript𝑎𝑖subscript𝑏𝑖\ket{\phi^{+}}_{a_{i}b_{i}}=\frac{1}{\sqrt{2}}\left(\ket{00}_{a_{i}b_{i}}+\ket% {11}_{a_{i}b_{i}}\right)=\frac{1}{\sqrt{2}}\sum_{z_{i}=0}^{1}\ket{z_{i}z_{i}}_% {a_{i}b_{i}},| start_ARG italic_ϕ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT = divide start_ARG 1 end_ARG start_ARG square-root start_ARG 2 end_ARG end_ARG ( | start_ARG 00 end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT + | start_ARG 11 end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) = divide start_ARG 1 end_ARG start_ARG square-root start_ARG 2 end_ARG end_ARG ∑ start_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT , (7)

where aisubscript𝑎𝑖a_{i}italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT and bisubscript𝑏𝑖b_{i}italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT denote qubits belong to the dealer A𝐴Aitalic_A and the player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT respectively. After the distribution of Bell states, the quantum state among all n𝑛nitalic_n participants can be denoted as

|Ψ=|ϕ+a1b1|ϕ+a2b2|ϕ+an1bn1=12(n1)/2(z1=01|z1z1a1b1)(z2=01|z2z2a2b2)(zn1=01|zn1zn1an1bn1)=12(n1)/2{zi}zi[0,1]|z1z1z2z2zn1zn1a1b1a2b2an1bn1,ketΨsubscriptketsuperscriptitalic-ϕsubscript𝑎1subscript𝑏1subscriptketsuperscriptitalic-ϕsubscript𝑎2subscript𝑏2subscriptketsuperscriptitalic-ϕsubscript𝑎𝑛1subscript𝑏𝑛11superscript2𝑛12superscriptsubscriptsubscript𝑧101subscriptketsubscript𝑧1subscript𝑧1subscript𝑎1subscript𝑏1superscriptsubscriptsubscript𝑧201subscriptketsubscript𝑧2subscript𝑧2subscript𝑎2subscript𝑏2superscriptsubscriptsubscript𝑧𝑛101subscriptketsubscript𝑧𝑛1subscript𝑧𝑛1subscript𝑎𝑛1subscript𝑏𝑛11superscript2𝑛12subscriptsubscript𝑧𝑖subscript𝑧𝑖01subscriptketsubscript𝑧1subscript𝑧1subscript𝑧2subscript𝑧2subscript𝑧𝑛1subscript𝑧𝑛1subscript𝑎1subscript𝑏1subscript𝑎2subscript𝑏2subscript𝑎𝑛1subscript𝑏𝑛1\begin{split}\ket{\Psi}&=\ket{\phi^{+}}_{a_{1}b_{1}}\ket{\phi^{+}}_{a_{2}b_{2}% }\cdots\ket{\phi^{+}}_{a_{n-1}b_{n-1}}\\ &=\frac{1}{2^{(n-1)/2}}\left(\sum_{z_{1}=0}^{1}\ket{z_{1}z_{1}}_{a_{1}b_{1}}% \right)\left(\sum_{z_{2}=0}^{1}\ket{z_{2}z_{2}}_{a_{2}b_{2}}\right)\cdots\left% (\sum_{z_{n-1}=0}^{1}\ket{z_{n-1}z_{n-1}}_{a_{n-1}b_{n-1}}\right)\\ &=\frac{1}{2^{(n-1)/2}}\sum_{\begin{subarray}{c}\{z_{i}\}\\ z_{i}\in[0,1]\end{subarray}}\ket{z_{1}z_{1}z_{2}z_{2}\cdots z_{n-1}z_{n-1}}_{a% _{1}b_{1}a_{2}b_{2}\cdots a_{n-1}b_{n-1}},\end{split}start_ROW start_CELL | start_ARG roman_Ψ end_ARG ⟩ end_CELL start_CELL = | start_ARG italic_ϕ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT | start_ARG italic_ϕ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ⋯ | start_ARG italic_ϕ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL = divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT ( italic_n - 1 ) / 2 end_POSTSUPERSCRIPT end_ARG ( ∑ start_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ( ∑ start_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ⋯ ( ∑ start_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL = divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT ( italic_n - 1 ) / 2 end_POSTSUPERSCRIPT end_ARG ∑ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL { italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } end_CELL end_ROW start_ROW start_CELL italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∈ [ 0 , 1 ] end_CELL end_ROW end_ARG end_POSTSUBSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_z start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_a start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT , end_CELL end_ROW (8)

where the summation symbol in the third line of Eq. (8) represents the sum over all possible values of the sequence {zi|i=1,2,,n1}conditional-setsubscript𝑧𝑖𝑖12𝑛1\{z_{i}|i=1,2,\cdots,n-1\}{ italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | italic_i = 1 , 2 , ⋯ , italic_n - 1 }. According to the action of CNOT operation |c|t|c|tcket𝑐ket𝑡ket𝑐ketdirect-sum𝑡𝑐\ket{c}\ket{t}\rightarrow\ket{c}\ket{t\oplus c}| start_ARG italic_c end_ARG ⟩ | start_ARG italic_t end_ARG ⟩ → | start_ARG italic_c end_ARG ⟩ | start_ARG italic_t ⊕ italic_c end_ARG ⟩, the dealer A𝐴Aitalic_A first performs local CNOT operations on her virtual qubits

|z1a1|ziai|z1a1|ziz1ai,subscriptketsubscript𝑧1subscript𝑎1subscriptketsubscript𝑧𝑖subscript𝑎𝑖subscriptketsubscript𝑧1subscript𝑎1subscriptketdirect-sumsubscript𝑧𝑖subscript𝑧1subscript𝑎𝑖\ket{z_{1}}_{a_{1}}\ket{z_{i}}_{a_{i}}\rightarrow\ket{z_{1}}_{a_{1}}\ket{z_{i}% \oplus z_{1}}_{a_{i}},| start_ARG italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT → | start_ARG italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT , (9)

and then conducts non-local CNOT operations with each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT, except for B1subscript𝐵1B_{1}italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT

|ziz1ai|zibi|ziz1ai|ziziz1bi=|ziz1ai|z1bisubscriptketdirect-sumsubscript𝑧𝑖subscript𝑧1subscript𝑎𝑖subscriptketsubscript𝑧𝑖subscript𝑏𝑖subscriptketdirect-sumsubscript𝑧𝑖subscript𝑧1subscript𝑎𝑖subscriptketdirect-sumsubscript𝑧𝑖subscript𝑧𝑖subscript𝑧1subscript𝑏𝑖subscriptketdirect-sumsubscript𝑧𝑖subscript𝑧1subscript𝑎𝑖subscriptketsubscript𝑧1subscript𝑏𝑖\ket{z_{i}\oplus z_{1}}_{a_{i}}\ket{z_{i}}_{b_{i}}\rightarrow\ket{z_{i}\oplus z% _{1}}_{a_{i}}\ket{z_{i}\oplus z_{i}\oplus z_{1}}_{b_{i}}=\ket{z_{i}\oplus z_{1% }}_{a_{i}}\ket{z_{1}}_{b_{i}}| start_ARG italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT → | start_ARG italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT = | start_ARG italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT (10)

Therefore, the quantum state among n𝑛nitalic_n parties goes to

|ΨCNOTLocal12(n1)/2{zi}zi[0,1]|z1z1(z2z1)z2(zn1z1)zn1a1b1a2b2an1bn1CNOTNonlocal12(n1)/2{zi}zi[0,1]|z1z1(z2z1)z1(zn1z1)z1a1b1a2b2an1bn1=12(n1)/2{zi}zi[0,1]|z1a1b1b2bn1n|(z2z1)(zn1z1)a2an1=12(n1)/2{zi|i1}zi[0,1](|0a1b1b2bn1n|z2zn1a2an1+|1a1b1b2bn1n|z¯2z¯n1a2an1),CNOTLocalketΨ1superscript2𝑛12subscriptsubscript𝑧𝑖subscript𝑧𝑖01subscriptketsubscript𝑧1subscript𝑧1direct-sumsubscript𝑧2subscript𝑧1subscript𝑧2direct-sumsubscript𝑧𝑛1subscript𝑧1subscript𝑧𝑛1subscript𝑎1subscript𝑏1subscript𝑎2subscript𝑏2subscript𝑎𝑛1subscript𝑏𝑛1CNOTNonlocal1superscript2𝑛12subscriptsubscript𝑧𝑖subscript𝑧𝑖01subscriptketsubscript𝑧1subscript𝑧1direct-sumsubscript𝑧2subscript𝑧1subscript𝑧1direct-sumsubscript𝑧𝑛1subscript𝑧1subscript𝑧1subscript𝑎1subscript𝑏1subscript𝑎2subscript𝑏2subscript𝑎𝑛1subscript𝑏𝑛11superscript2𝑛12subscriptsubscript𝑧𝑖subscript𝑧𝑖01subscriptsuperscriptketsubscript𝑧1tensor-productabsent𝑛subscript𝑎1subscript𝑏1subscript𝑏2subscript𝑏𝑛1subscriptketdirect-sumsubscript𝑧2subscript𝑧1direct-sumsubscript𝑧𝑛1subscript𝑧1subscript𝑎2subscript𝑎𝑛11superscript2𝑛12subscriptconditional-setsubscript𝑧𝑖𝑖1subscript𝑧𝑖01subscriptsuperscriptket0tensor-productabsent𝑛subscript𝑎1subscript𝑏1subscript𝑏2subscript𝑏𝑛1subscriptketsubscript𝑧2subscript𝑧𝑛1subscript𝑎2subscript𝑎𝑛1subscriptsuperscriptket1tensor-productabsent𝑛subscript𝑎1subscript𝑏1subscript𝑏2subscript𝑏𝑛1subscriptketsubscript¯𝑧2subscript¯𝑧𝑛1subscript𝑎2subscript𝑎𝑛1\begin{split}\ket{\Psi}\xrightarrow[\mathrm{CNOT}]{\mathrm{Local}}&\frac{1}{2^% {(n-1)/2}}\sum_{\begin{subarray}{c}\{z_{i}\}\\ z_{i}\in[0,1]\end{subarray}}\ket{z_{1}z_{1}(z_{2}\oplus z_{1})z_{2}\cdots(z_{n% -1}\oplus z_{1})z_{n-1}}_{a_{1}b_{1}a_{2}b_{2}\cdots a_{n-1}b_{n-1}}\\ \xrightarrow[\mathrm{CNOT}]{\mathrm{Non-local}}&\frac{1}{2^{(n-1)/2}}\sum_{% \begin{subarray}{c}\{z_{i}\}\\ z_{i}\in[0,1]\end{subarray}}\ket{z_{1}z_{1}(z_{2}\oplus z_{1})z_{1}\cdots(z_{n% -1}\oplus z_{1})z_{1}}_{a_{1}b_{1}a_{2}b_{2}\cdots a_{n-1}b_{n-1}}\\ =&\frac{1}{2^{(n-1)/2}}\sum_{\begin{subarray}{c}\{z_{i}\}\\ z_{i}\in[0,1]\end{subarray}}\ket{z_{1}}^{\otimes n}_{a_{1}b_{1}b_{2}\cdots b_{% n-1}}\ket{(z_{2}\oplus z_{1})\cdots(z_{n-1}\oplus z_{1})}_{a_{2}\cdots a_{n-1}% }\\ =&\frac{1}{2^{(n-1)/2}}\sum_{\begin{subarray}{c}\{z_{i}|i\neq 1\}\\ z_{i}\in[0,1]\end{subarray}}\left(\ket{0}^{\otimes n}_{a_{1}b_{1}b_{2}\cdots b% _{n-1}}\ket{z_{2}\cdots z_{n-1}}_{a_{2}\cdots a_{n-1}}+\ket{1}^{\otimes n}_{a_% {1}b_{1}b_{2}\cdots b_{n-1}}\ket{\bar{z}_{2}\cdots\bar{z}_{n-1}}_{a_{2}\cdots a% _{n-1}}\right),\end{split}start_ROW start_CELL | start_ARG roman_Ψ end_ARG ⟩ start_ARROW underroman_CNOT start_ARROW overroman_Local → end_ARROW end_ARROW end_CELL start_CELL divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT ( italic_n - 1 ) / 2 end_POSTSUPERSCRIPT end_ARG ∑ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL { italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } end_CELL end_ROW start_ROW start_CELL italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∈ [ 0 , 1 ] end_CELL end_ROW end_ARG end_POSTSUBSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_z start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) italic_z start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ ( italic_z start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) italic_z start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_a start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL start_ARROW underroman_CNOT start_ARROW start_OVERACCENT roman_Non - roman_local end_OVERACCENT → end_ARROW end_ARROW end_CELL start_CELL divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT ( italic_n - 1 ) / 2 end_POSTSUPERSCRIPT end_ARG ∑ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL { italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } end_CELL end_ROW start_ROW start_CELL italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∈ [ 0 , 1 ] end_CELL end_ROW end_ARG end_POSTSUBSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_z start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ⋯ ( italic_z start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_a start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL = end_CELL start_CELL divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT ( italic_n - 1 ) / 2 end_POSTSUPERSCRIPT end_ARG ∑ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL { italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } end_CELL end_ROW start_ROW start_CELL italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∈ [ 0 , 1 ] end_CELL end_ROW end_ARG end_POSTSUBSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT | start_ARG ( italic_z start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) ⋯ ( italic_z start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT ⊕ italic_z start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_a start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL = end_CELL start_CELL divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT ( italic_n - 1 ) / 2 end_POSTSUPERSCRIPT end_ARG ∑ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL { italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | italic_i ≠ 1 } end_CELL end_ROW start_ROW start_CELL italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∈ [ 0 , 1 ] end_CELL end_ROW end_ARG end_POSTSUBSCRIPT ( | start_ARG 0 end_ARG ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_z start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_a start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT + | start_ARG 1 end_ARG ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT | start_ARG over¯ start_ARG italic_z end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ over¯ start_ARG italic_z end_ARG start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_a start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) , end_CELL end_ROW (11)

where z¯isubscript¯𝑧𝑖\bar{z}_{i}over¯ start_ARG italic_z end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT represents the negation of zisubscript𝑧𝑖z_{i}italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. The value of z¯isubscript¯𝑧𝑖\bar{z}_{i}over¯ start_ARG italic_z end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT at zi=0subscript𝑧𝑖0z_{i}=0italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = 0 (zi=1subscript𝑧𝑖1z_{i}=1italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = 1) is the same as the value of zisubscript𝑧𝑖z_{i}italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT at zi=1subscript𝑧𝑖1z_{i}=1italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = 1 (zi=0subscript𝑧𝑖0z_{i}=0italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = 0), therefore the summation of all possible values of sequence {z¯i|i1}conditional-setsubscript¯𝑧𝑖𝑖1\{\bar{z}_{i}|i\neq 1\}{ over¯ start_ARG italic_z end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | italic_i ≠ 1 } is equal to that of sequence {zi|i1}conditional-setsubscript𝑧𝑖𝑖1\{z_{i}|i\neq 1\}{ italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | italic_i ≠ 1 }, which gives the quantum state as

|ΨoperationsQuantum12(n1)/2{zi|i1}zi[0,1]|z2zn1a2an1(|0n+|1n)a1b1b2bn1=12(n1)/2(|0+|1)a2(|0+|1)an1(|0n+|1n)a1b1b2bn1.operationsQuantumketΨ1superscript2𝑛12subscriptconditional-setsubscript𝑧𝑖𝑖1subscript𝑧𝑖01subscriptketsubscript𝑧2subscript𝑧𝑛1subscript𝑎2subscript𝑎𝑛1subscriptsuperscriptket0tensor-productabsent𝑛superscriptket1tensor-productabsent𝑛subscript𝑎1subscript𝑏1subscript𝑏2subscript𝑏𝑛11superscript2𝑛12subscriptket0ket1subscript𝑎2subscriptket0ket1subscript𝑎𝑛1subscriptsuperscriptket0tensor-productabsent𝑛superscriptket1tensor-productabsent𝑛subscript𝑎1subscript𝑏1subscript𝑏2subscript𝑏𝑛1\begin{split}\ket{\Psi}\xrightarrow[\mathrm{operations}]{\mathrm{Quantum}}&% \frac{1}{2^{(n-1)/2}}\sum_{\begin{subarray}{c}\{z_{i}|i\neq 1\}\\ z_{i}\in[0,1]\end{subarray}}\ket{z_{2}\cdots z_{n-1}}_{a_{2}\cdots a_{n-1}}% \left(\ket{0}^{\otimes n}+\ket{1}^{\otimes n}\right)_{a_{1}b_{1}b_{2}\cdots b_% {n-1}}\\ =&\frac{1}{2^{(n-1)/2}}\left(\ket{0}+\ket{1}\right)_{a_{2}}\cdots\left(\ket{0}% +\ket{1}\right)_{a_{n-1}}\left(\ket{0}^{\otimes n}+\ket{1}^{\otimes n}\right)_% {a_{1}b_{1}b_{2}\cdots b_{n-1}}.\end{split}start_ROW start_CELL | start_ARG roman_Ψ end_ARG ⟩ start_ARROW underroman_operations start_ARROW overroman_Quantum → end_ARROW end_ARROW end_CELL start_CELL divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT ( italic_n - 1 ) / 2 end_POSTSUPERSCRIPT end_ARG ∑ start_POSTSUBSCRIPT start_ARG start_ROW start_CELL { italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | italic_i ≠ 1 } end_CELL end_ROW start_ROW start_CELL italic_z start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ∈ [ 0 , 1 ] end_CELL end_ROW end_ARG end_POSTSUBSCRIPT | start_ARG italic_z start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_z start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_ARG ⟩ start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_a start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( | start_ARG 0 end_ARG ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT + | start_ARG 1 end_ARG ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT ) start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL = end_CELL start_CELL divide start_ARG 1 end_ARG start_ARG 2 start_POSTSUPERSCRIPT ( italic_n - 1 ) / 2 end_POSTSUPERSCRIPT end_ARG ( | start_ARG 0 end_ARG ⟩ + | start_ARG 1 end_ARG ⟩ ) start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ⋯ ( | start_ARG 0 end_ARG ⟩ + | start_ARG 1 end_ARG ⟩ ) start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( | start_ARG 0 end_ARG ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT + | start_ARG 1 end_ARG ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT ) start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT . end_CELL end_ROW (12)

Then an n𝑛nitalic_n-party GHZ state is established among the subsystem {a1b1b2bn1}subscript𝑎1subscript𝑏1subscript𝑏2subscript𝑏𝑛1\{a_{1}b_{1}b_{2}\cdots b_{n-1}\}{ italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT } of all participants

|Φn+=12(|0n+|1n)a1b1b2bn1.ketsubscriptsuperscriptΦ𝑛12subscriptsuperscriptket0tensor-productabsent𝑛superscriptket1tensor-productabsent𝑛subscript𝑎1subscript𝑏1subscript𝑏2subscript𝑏𝑛1\ket{\Phi^{+}_{n}}=\frac{1}{\sqrt{2}}\left(\ket{0}^{\otimes n}+\ket{1}^{% \otimes n}\right)_{a_{1}b_{1}b_{2}\cdots b_{n-1}}.| start_ARG roman_Φ start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT end_ARG ⟩ = divide start_ARG 1 end_ARG start_ARG square-root start_ARG 2 end_ARG end_ARG ( | start_ARG 0 end_ARG ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT + | start_ARG 1 end_ARG ⟩ start_POSTSUPERSCRIPT ⊗ italic_n end_POSTSUPERSCRIPT ) start_POSTSUBSCRIPT italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ⋯ italic_b start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT . (13)

The process of GHZ states generation above should be achieved by quantum memories and multiple quantum gates with high fidelity, which are far from practical application. Therefore, in the actual protocol, we utilize the classical XOR operations to achieve the correlation of GHZ state among the measurement results in the X𝑋Xitalic_X- and Z𝑍Zitalic_Z-bases. The corresponding relationship between the quantum operations and classical operations is shown below.

We first recall the action of CNOT operation in the Z𝑍Zitalic_Z- and X𝑋Xitalic_X-bases. For the Z𝑍Zitalic_Z-basis, the action of CNOT operation is flipping target qubit according to control qubit, i.e., |c|t|c|tcket𝑐ket𝑡ket𝑐ketdirect-sum𝑡𝑐\ket{c}\ket{t}\rightarrow\ket{c}\ket{t\oplus c}| start_ARG italic_c end_ARG ⟩ | start_ARG italic_t end_ARG ⟩ → | start_ARG italic_c end_ARG ⟩ | start_ARG italic_t ⊕ italic_c end_ARG ⟩. However, for the X𝑋Xitalic_X-basis, the CNOT behavior is changed: target qubit is not flipped, while control qubit is flipped if the state of target qubit is |=(|0|1)/2ketket0ket12\ket{-}=(\ket{0}-\ket{1})/\sqrt{2}| start_ARG - end_ARG ⟩ = ( | start_ARG 0 end_ARG ⟩ - | start_ARG 1 end_ARG ⟩ ) / square-root start_ARG 2 end_ARG and remains unchanged if the state of target qubit is |+=(|0+|1)/2ketket0ket12\ket{+}=(\ket{0}+\ket{1})/\sqrt{2}| start_ARG + end_ARG ⟩ = ( | start_ARG 0 end_ARG ⟩ + | start_ARG 1 end_ARG ⟩ ) / square-root start_ARG 2 end_ARG, i.e., |c|t|ct|tket𝑐ket𝑡ketdirect-sum𝑐𝑡ket𝑡\ket{c}\ket{t}\rightarrow\ket{c\oplus t}\ket{t}| start_ARG italic_c end_ARG ⟩ | start_ARG italic_t end_ARG ⟩ → | start_ARG italic_c ⊕ italic_t end_ARG ⟩ | start_ARG italic_t end_ARG ⟩.

Therefore, the local CNOT operations performed by the dealer A𝐴Aitalic_A corresponds to the following classical XOR operations. Note that the following operations are conducted on the same round of matching events, thus we neglect the index j𝑗jitalic_j, which represents the round of matching events. For the Z𝑍Zitalic_Z-basis, the measurement results aiZsuperscriptsubscript𝑎𝑖𝑍a_{i}^{Z}italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT (i=2,3,,n1𝑖23𝑛1i=2,3,\cdots,n-1italic_i = 2 , 3 , ⋯ , italic_n - 1) are replaced with ciZ=a1ZaiZsuperscriptsubscript𝑐𝑖𝑍direct-sumsuperscriptsubscript𝑎1𝑍superscriptsubscript𝑎𝑖𝑍c_{i}^{Z}=a_{1}^{Z}\oplus a_{i}^{Z}italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT ⊕ italic_a start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT but a1Zsuperscriptsubscript𝑎1𝑍a_{1}^{Z}italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT remains unchanged. For the X𝑋Xitalic_X-basis, a1Xsuperscriptsubscript𝑎1𝑋a_{1}^{X}italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT is changed into a~1X=a1Xa2Xan1Xsuperscriptsubscript~𝑎1𝑋direct-sumsuperscriptsubscript𝑎1𝑋superscriptsubscript𝑎2𝑋superscriptsubscript𝑎𝑛1𝑋\tilde{a}_{1}^{X}=a_{1}^{X}\oplus a_{2}^{X}\oplus\cdots\oplus a_{n-1}^{X}over~ start_ARG italic_a end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT = italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT ⊕ italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT ⊕ ⋯ ⊕ italic_a start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT and the other bits are not changed. The non-local CNOT operations between the dealer A𝐴Aitalic_A and each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT can also be transformed into the classical process below. For the Z𝑍Zitalic_Z-basis, the dealer A𝐴Aitalic_A broadcasts ciZsuperscriptsubscript𝑐𝑖𝑍c_{i}^{Z}italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT and each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT decides whether the measurement results biZsuperscriptsubscript𝑏𝑖𝑍b_{i}^{Z}italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT is flipped or not according to ciZsuperscriptsubscript𝑐𝑖𝑍c_{i}^{Z}italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT, which means biZsuperscriptsubscript𝑏𝑖𝑍b_{i}^{Z}italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT is changed into b~iZ=ciZbiZsuperscriptsubscript~𝑏𝑖𝑍direct-sumsuperscriptsubscript𝑐𝑖𝑍superscriptsubscript𝑏𝑖𝑍\tilde{b}_{i}^{Z}=c_{i}^{Z}\oplus b_{i}^{Z}over~ start_ARG italic_b end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = italic_c start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT ⊕ italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT. Note that c1Z=a1Za1Z=0superscriptsubscript𝑐1𝑍direct-sumsuperscriptsubscript𝑎1𝑍superscriptsubscript𝑎1𝑍0c_{1}^{Z}=a_{1}^{Z}\oplus a_{1}^{Z}=0italic_c start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT ⊕ italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = 0, i.e., b~1Z=b1Zsuperscriptsubscript~𝑏1𝑍superscriptsubscript𝑏1𝑍\tilde{b}_{1}^{Z}=b_{1}^{Z}over~ start_ARG italic_b end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT, which corresponds that the virtual qubit b1subscript𝑏1b_{1}italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT is unchanged under the non-local CNOT operations. For the X𝑋Xitalic_X-basis, however, the target qubits remains unchanged, which indicates that no classical operations are performed on biXsuperscriptsubscript𝑏𝑖𝑋b_{i}^{X}italic_b start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT. Here, we should note that the equivalence between the CNOT operations and classical XOR operations shown above is in the noiseless case. However, multiparty entanglement purification [34, 35] can distill nearly perfect GHZ states from noisy GHZ states, which means the errors during the distribution and CNOT operations can be nearly corrected, and the entanglement purification can be converted into thetran classical error correction and privacy amplification due to the property of CSS code. Therefore, the virtual protocol is equivalent to the actual protocol in the noisy case.

To clarify the process of XOR operations above, we utilize the case of three parties {A,B1,B2}𝐴subscript𝐵1subscript𝐵2\{A,B_{1},B_{2}\}{ italic_A , italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT } as an example and list all possible measurement results in the Z𝑍Zitalic_Z- and X𝑋Xitalic_X-bases without noise. For the Z𝑍Zitalic_Z-basis, the process of XOR operations is shown in Fig. 6 (a). In the third table, the correlation of classical bits {a1Z,b~1Z,b~2Z}superscriptsubscript𝑎1𝑍superscriptsubscript~𝑏1𝑍superscriptsubscript~𝑏2𝑍\{a_{1}^{Z},\tilde{b}_{1}^{Z},\tilde{b}_{2}^{Z}\}{ italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT , over~ start_ARG italic_b end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT , over~ start_ARG italic_b end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT } is a1Z=b~1Z=b~2Zsuperscriptsubscript𝑎1𝑍superscriptsubscript~𝑏1𝑍superscriptsubscript~𝑏2𝑍a_{1}^{Z}=\tilde{b}_{1}^{Z}=\tilde{b}_{2}^{Z}italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = over~ start_ARG italic_b end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = over~ start_ARG italic_b end_ARG start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT, which is the same as GHZ-state correlation in the Z𝑍Zitalic_Z-basis. For the X𝑋Xitalic_X-basis, the process is listed in Fig. 6 (b), where the final correlation of classical bits {a~1X,b1X,b2X}superscriptsubscript~𝑎1𝑋superscriptsubscript𝑏1𝑋superscriptsubscript𝑏2𝑋\{\tilde{a}_{1}^{X},b_{1}^{X},b_{2}^{X}\}{ over~ start_ARG italic_a end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT , italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT , italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT } is a~1X=b1Xb2Xsuperscriptsubscript~𝑎1𝑋direct-sumsuperscriptsubscript𝑏1𝑋superscriptsubscript𝑏2𝑋\tilde{a}_{1}^{X}=b_{1}^{X}\oplus b_{2}^{X}over~ start_ARG italic_a end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT = italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT ⊕ italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT, which is the same as GHZ state correlation in the X𝑋Xitalic_X-basis. Clearly, the classical XOR operations are corresponding to the quantum CNOT operations and can implement GHZ-state correlation among the classical bits of all QSS participants.

Refer to caption
Figure 6: The process of classical operations performed on the measurement results in the Z𝑍Zitalic_Z- and X𝑋Xitalic_X-bases. (a) For the Z𝑍Zitalic_Z-basis, a1Zsuperscriptsubscript𝑎1𝑍a_{1}^{Z}italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT (a2Zsuperscriptsubscript𝑎2𝑍a_{2}^{Z}italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT) and b1Zsuperscriptsubscript𝑏1𝑍b_{1}^{Z}italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT (b2Zsuperscriptsubscript𝑏2𝑍b_{2}^{Z}italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT) represent the Z𝑍Zitalic_Z-basis measurement results of the Bell states distributed between the dealer A𝐴Aitalic_A and the player B1subscript𝐵1B_{1}italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT (B2subscript𝐵2B_{2}italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT). (b) For the X𝑋Xitalic_X-basis, a1Xsuperscriptsubscript𝑎1𝑋a_{1}^{X}italic_a start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT (a2Xsuperscriptsubscript𝑎2𝑋a_{2}^{X}italic_a start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT) and b1Xsuperscriptsubscript𝑏1𝑋b_{1}^{X}italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT (b2Xsuperscriptsubscript𝑏2𝑋b_{2}^{X}italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT) represent the X𝑋Xitalic_X-basis measurement results of the Bell states distributed between the dealer A𝐴Aitalic_A and the player B1subscript𝐵1B_{1}italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT (B2subscript𝐵2B_{2}italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT). +++ and -- represent the logic bits 00 and 1111 in the X𝑋Xitalic_X-basis respectively.

Appendix C Analysis of the gain and the error rate

C.1 Theoretical analysis

According to ref. [51], the gain and error rate of bipartite entanglement distribution between the dealer A𝐴Aitalic_A and each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT are given as

Qμ=11Y0A(1+ηAμ2)21Y0Bi(1+ηBiμ2)2+(1Y0A)(1Y0Bi)(1+ηAμ2+ηBiμ2ηAηBiμ2)2,subscript𝑄𝜇11subscript𝑌0𝐴superscript1subscript𝜂𝐴𝜇221subscript𝑌0subscript𝐵𝑖superscript1subscript𝜂subscript𝐵𝑖𝜇221subscript𝑌0𝐴1subscript𝑌0subscript𝐵𝑖superscript1subscript𝜂𝐴𝜇2subscript𝜂subscript𝐵𝑖𝜇2subscript𝜂𝐴subscript𝜂subscript𝐵𝑖𝜇22Q_{\mu}=1-\frac{1-Y_{0A}}{\left(1+\eta_{A}\frac{\mu}{2}\right)^{2}}-\frac{1-Y_% {0B_{i}}}{\left(1+\eta_{B_{i}}\frac{\mu}{2}\right)^{2}}+\frac{(1-Y_{0A})(1-Y_{% 0B_{i}})}{\left(1+\eta_{A}\frac{\mu}{2}+\eta_{B_{i}}\frac{\mu}{2}-\eta_{A}\eta% _{B_{i}}\frac{\mu}{2}\right)^{2}},italic_Q start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT = 1 - divide start_ARG 1 - italic_Y start_POSTSUBSCRIPT 0 italic_A end_POSTSUBSCRIPT end_ARG start_ARG ( 1 + italic_η start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT divide start_ARG italic_μ end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG - divide start_ARG 1 - italic_Y start_POSTSUBSCRIPT 0 italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_ARG start_ARG ( 1 + italic_η start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT divide start_ARG italic_μ end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG + divide start_ARG ( 1 - italic_Y start_POSTSUBSCRIPT 0 italic_A end_POSTSUBSCRIPT ) ( 1 - italic_Y start_POSTSUBSCRIPT 0 italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) end_ARG start_ARG ( 1 + italic_η start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT divide start_ARG italic_μ end_ARG start_ARG 2 end_ARG + italic_η start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT divide start_ARG italic_μ end_ARG start_ARG 2 end_ARG - italic_η start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT italic_η start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT divide start_ARG italic_μ end_ARG start_ARG 2 end_ARG ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG , (14)
EμX(Z)Qμ=e0Qμ2(e0edX(Z))ηAηBiμ2(1+μ2)(1+ηAμ2)(1+ηBiμ2)(1+ηAμ2+ηBiμ2ηAηBiμ2),superscriptsubscript𝐸𝜇𝑋𝑍subscript𝑄𝜇subscript𝑒0subscript𝑄𝜇2subscript𝑒0superscriptsubscript𝑒𝑑𝑋𝑍subscript𝜂𝐴subscript𝜂subscript𝐵𝑖𝜇21𝜇21subscript𝜂𝐴𝜇21subscript𝜂subscript𝐵𝑖𝜇21subscript𝜂𝐴𝜇2subscript𝜂subscript𝐵𝑖𝜇2subscript𝜂𝐴subscript𝜂subscript𝐵𝑖𝜇2E_{\mu}^{X(Z)}Q_{\mu}=e_{0}Q_{\mu}-\frac{2\left(e_{0}-e_{d}^{X(Z)}\right)\eta_% {A}\eta_{B_{i}}\frac{\mu}{2}\left(1+\frac{\mu}{2}\right)}{\left(1+\eta_{A}% \frac{\mu}{2}\right)\left(1+\eta_{B_{i}}\frac{\mu}{2}\right)\left(1+\eta_{A}% \frac{\mu}{2}+\eta_{B_{i}}\frac{\mu}{2}-\eta_{A}\eta_{B_{i}}\frac{\mu}{2}% \right)},italic_E start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X ( italic_Z ) end_POSTSUPERSCRIPT italic_Q start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT = italic_e start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT italic_Q start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT - divide start_ARG 2 ( italic_e start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT - italic_e start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X ( italic_Z ) end_POSTSUPERSCRIPT ) italic_η start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT italic_η start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT divide start_ARG italic_μ end_ARG start_ARG 2 end_ARG ( 1 + divide start_ARG italic_μ end_ARG start_ARG 2 end_ARG ) end_ARG start_ARG ( 1 + italic_η start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT divide start_ARG italic_μ end_ARG start_ARG 2 end_ARG ) ( 1 + italic_η start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT divide start_ARG italic_μ end_ARG start_ARG 2 end_ARG ) ( 1 + italic_η start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT divide start_ARG italic_μ end_ARG start_ARG 2 end_ARG + italic_η start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT divide start_ARG italic_μ end_ARG start_ARG 2 end_ARG - italic_η start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT italic_η start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT divide start_ARG italic_μ end_ARG start_ARG 2 end_ARG ) end_ARG , (15)

where Y0A(Bi)subscript𝑌0𝐴subscript𝐵𝑖Y_{0A(B_{i})}italic_Y start_POSTSUBSCRIPT 0 italic_A ( italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT is the background count rates, which quantifies the contribution of vacuum states, i.e., the dark count rate pdsubscript𝑝𝑑p_{d}italic_p start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT in our simulation. e0=1/2subscript𝑒012e_{0}=1/2italic_e start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = 1 / 2 is the error rate of random noises, edXsuperscriptsubscript𝑒𝑑𝑋e_{d}^{X}italic_e start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT (edZsuperscriptsubscript𝑒𝑑𝑍e_{d}^{Z}italic_e start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT) is the misalignment error rate of the X𝑋Xitalic_X-basis (Z𝑍Zitalic_Z-basis), μ𝜇\muitalic_μ is the average number of photon pairs generated per pulse and ηA(Bi)=ηdA(Bi)10αLA(Bi)/10subscript𝜂𝐴subscript𝐵𝑖subscript𝜂𝑑𝐴subscript𝐵𝑖superscript10𝛼subscript𝐿𝐴subscript𝐵𝑖10\eta_{A(B_{i})}=\eta_{dA(B_{i})}\cdot 10^{-\alpha L_{A(B_{i})}/10}italic_η start_POSTSUBSCRIPT italic_A ( italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT = italic_η start_POSTSUBSCRIPT italic_d italic_A ( italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT ⋅ 10 start_POSTSUPERSCRIPT - italic_α italic_L start_POSTSUBSCRIPT italic_A ( italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT / 10 end_POSTSUPERSCRIPT, where LA(Bi)subscript𝐿𝐴subscript𝐵𝑖L_{A(B_{i})}italic_L start_POSTSUBSCRIPT italic_A ( italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) end_POSTSUBSCRIPT is the transmission distance between the network provider and the dealer A𝐴Aitalic_A (the player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT).

By utilizing the post-matching technique [30], the gain of our protocol is the probability that both the dealer A𝐴Aitalic_A and each player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT receive and measure photons in the X𝑋Xitalic_X-basis, which is QX=px2Qμsuperscript𝑄𝑋superscriptsubscript𝑝𝑥2subscript𝑄𝜇Q^{X}=p_{x}^{2}Q_{\mu}italic_Q start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT = italic_p start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_Q start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT, where pxsubscript𝑝𝑥p_{x}italic_p start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT is the probability that measuring photons in the X𝑋Xitalic_X-basis. In the asymptotic limit of biased scheme [52], we have QXQμsuperscript𝑄𝑋subscript𝑄𝜇Q^{X}\approx Q_{\mu}italic_Q start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT ≈ italic_Q start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT. For the situation of perfect entangled photon pair source, which distributes one pure quantum state at a time, the gain and bipartite error rate are given as

QX=Y1=[1(1Y0A)(1ηA)][1(1Y0Bi)(1ηBi)],superscript𝑄𝑋subscript𝑌1delimited-[]11subscript𝑌0𝐴1subscript𝜂𝐴delimited-[]11subscript𝑌0subscript𝐵𝑖1subscript𝜂subscript𝐵𝑖Q^{X}=Y_{1}=\left[1-(1-Y_{0A})(1-\eta_{A})\right]\left[1-(1-Y_{0B_{i}})(1-\eta% _{B_{i}})\right],italic_Q start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT = italic_Y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = [ 1 - ( 1 - italic_Y start_POSTSUBSCRIPT 0 italic_A end_POSTSUBSCRIPT ) ( 1 - italic_η start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) ] [ 1 - ( 1 - italic_Y start_POSTSUBSCRIPT 0 italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ( 1 - italic_η start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ] , (16)
EμX(Z)=e0(e0edX(Z))ηAηBiY1,superscriptsubscript𝐸𝜇𝑋𝑍subscript𝑒0subscript𝑒0superscriptsubscript𝑒𝑑𝑋𝑍subscript𝜂𝐴subscript𝜂subscript𝐵𝑖subscript𝑌1E_{\mu}^{X(Z)}=e_{0}-\frac{\left(e_{0}-e_{d}^{X(Z)}\right)\eta_{A}\eta_{B_{i}}% }{Y_{1}},italic_E start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X ( italic_Z ) end_POSTSUPERSCRIPT = italic_e start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT - divide start_ARG ( italic_e start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT - italic_e start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X ( italic_Z ) end_POSTSUPERSCRIPT ) italic_η start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT italic_η start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT end_ARG start_ARG italic_Y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_ARG , (17)

where Y1subscript𝑌1Y_{1}italic_Y start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT is the yield for one photon pair, i.e., the probability of a coincidence detection event when the source emits one photon pair [51]. Additionally, the gain for the QSS protocol based on perfect GHZ state source is

QGHZX=[1(1Y0A)(1ηA)]i=1n1[1(1Y0Bi)(1ηBi)].subscriptsuperscript𝑄𝑋GHZdelimited-[]11subscript𝑌0𝐴1subscript𝜂𝐴superscriptsubscriptproduct𝑖1𝑛1delimited-[]11subscript𝑌0subscript𝐵𝑖1subscript𝜂subscript𝐵𝑖Q^{X}_{\mathrm{GHZ}}=\left[1-(1-Y_{0A})(1-\eta_{A})\right]\cdot\prod_{i=1}^{n-% 1}\left[1-(1-Y_{0B_{i}})(1-\eta_{B_{i}})\right].italic_Q start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_GHZ end_POSTSUBSCRIPT = [ 1 - ( 1 - italic_Y start_POSTSUBSCRIPT 0 italic_A end_POSTSUBSCRIPT ) ( 1 - italic_η start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT ) ] ⋅ ∏ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT [ 1 - ( 1 - italic_Y start_POSTSUBSCRIPT 0 italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ( 1 - italic_η start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT ) ] . (18)

To analyze the marginal error rate in the Z𝑍Zitalic_Z-basis and the total error rate in the X𝑋Xitalic_X-basis, we utilize the case of n=3𝑛3n=3italic_n = 3 as an example and generalize the conclusions to the case of multiple parties. Here we list the measurement results and corresponding probabilities when the dealer A𝐴Aitalic_A obtains both logic 0 from the Bell states shared with the players B1subscript𝐵1B_{1}italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and B2subscript𝐵2B_{2}italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT in the Z𝑍Zitalic_Z- and X𝑋Xitalic_X-bases. For the other cases, where the dealer A𝐴Aitalic_A obtains logic (0,1),(1,0),(1,1)011011(0,1),(1,0),(1,1)( 0 , 1 ) , ( 1 , 0 ) , ( 1 , 1 ) in two bases, we should derive the same results. In order to align with the real situation, we assume that the classical operations performed with classical computer do not introduce any errors.

Refer to caption
Figure 7: The analysis of error rates in both Z𝑍Zitalic_Z- and X𝑋Xitalic_X-bases, where the probability corresponds the possible measurement result. The error rates are the sum of corresponding probabilities. (a) For the Z𝑍Zitalic_Z-basis, the marginal error rate is the probability of the data inconsistency between the dealer A𝐴Aitalic_A and a single player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT. (b) For the X𝑋Xitalic_X-basis, the error rate is the probability that the data does not satisfy the GHZ-state correlation.

For the Z𝑍Zitalic_Z-basis, only the discordant classical bits between the dealer A𝐴Aitalic_A and a single player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT contribute to the marginal error rate EABiZsuperscriptsubscript𝐸𝐴subscript𝐵𝑖𝑍E_{AB_{i}}^{Z}italic_E start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT. Based on the tables in Fig. 7(a), the data in the second row and the fourth row contributes to the marginal error rate between A𝐴Aitalic_A and B1subscript𝐵1B_{1}italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, which is EAB1Z=EμZ(1EμZ)+(EμZ)2=EμZsubscriptsuperscript𝐸𝑍𝐴subscript𝐵1subscriptsuperscript𝐸𝑍𝜇1subscriptsuperscript𝐸𝑍𝜇superscriptsubscriptsuperscript𝐸𝑍𝜇2subscriptsuperscript𝐸𝑍𝜇E^{Z}_{AB_{1}}=E^{Z}_{\mu}\left(1-E^{Z}_{\mu}\right)+\left(E^{Z}_{\mu}\right)^% {2}=E^{Z}_{\mu}italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_POSTSUBSCRIPT = italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ( 1 - italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) + ( italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT. Similarly, the marginal error rate between A𝐴Aitalic_A and B2subscript𝐵2B_{2}italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT is also EAB2Z=EμZsubscriptsuperscript𝐸𝑍𝐴subscript𝐵2subscriptsuperscript𝐸𝑍𝜇E^{Z}_{AB_{2}}=E^{Z}_{\mu}italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT end_POSTSUBSCRIPT = italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT, which is contributed by the data in the third row and the fourth row, so the marginal error rate EABiZsuperscriptsubscript𝐸𝐴subscript𝐵𝑖𝑍E_{AB_{i}}^{Z}italic_E start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT of three parties is EμZsubscriptsuperscript𝐸𝑍𝜇E^{Z}_{\mu}italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT. We could consider the conclusion above in another way: due to the classical XOR operations do not introduce any errors, the marginal error rate of generated GHZ state between the dealer A𝐴Aitalic_A and the player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT can only be introduced by the error rate from bipartite entanglement distribution. Therefore, it is reasonable to generalize the conclusion to the case of n𝑛nitalic_n parties, i.e., EABiZ=EμZsuperscriptsubscript𝐸𝐴subscript𝐵𝑖𝑍subscriptsuperscript𝐸𝑍𝜇E_{AB_{i}}^{Z}=E^{Z}_{\mu}italic_E start_POSTSUBSCRIPT italic_A italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT = italic_E start_POSTSUPERSCRIPT italic_Z end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT holds for different numbers of participants.

For the X𝑋Xitalic_X-basis, owing to the GHZ-state correlation among classical data, only an odd number of error between the dealer A𝐴Aitalic_A and the player Bisubscript𝐵𝑖B_{i}italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT contribute to the total error rate EXsuperscript𝐸𝑋E^{X}italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT. For example, the tables in Fig. 7(b) show that the data in the first row and the fourth row, which denotes no error and both the player B1subscript𝐵1B_{1}italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT and B2subscript𝐵2B_{2}italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT have errors with the dealer A𝐴Aitalic_A, satisfy the GHZ-state correlation, i.e., a~1X=b1Xb2Xsuperscriptsubscript~𝑎1𝑋direct-sumsuperscriptsubscript𝑏1𝑋superscriptsubscript𝑏2𝑋\tilde{a}_{1}^{X}=b_{1}^{X}\oplus b_{2}^{X}over~ start_ARG italic_a end_ARG start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT = italic_b start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT ⊕ italic_b start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT. However, the data in the second row and the third row denotes only one player (B1subscript𝐵1B_{1}italic_B start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT or B2subscript𝐵2B_{2}italic_B start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT) has error with the dealer A𝐴Aitalic_A and does not satisfy the GHZ-state correlation, so the total error rate is EX=2EμX(1EμX)superscript𝐸𝑋2subscriptsuperscript𝐸𝑋𝜇1subscriptsuperscript𝐸𝑋𝜇E^{X}=2E^{X}_{\mu}\left(1-E^{X}_{\mu}\right)italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT = 2 italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ( 1 - italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ). We let Cnk=n!k!(nk)!superscriptsubscript𝐶𝑛𝑘𝑛𝑘𝑛𝑘C_{n}^{k}=\frac{n!}{k!(n-k)!}italic_C start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT = divide start_ARG italic_n ! end_ARG start_ARG italic_k ! ( italic_n - italic_k ) ! end_ARG be the binomial coefficient. The total error rate in the case of n𝑛nitalic_n-party should follow the same conclusion, therefore, we give the following total error rate

EX=j=0n/21Cn12j+1(EμX)2j+1(1EμX)n2j2,superscript𝐸𝑋superscriptsubscript𝑗0𝑛21superscriptsubscript𝐶𝑛12𝑗1superscriptsubscriptsuperscript𝐸𝑋𝜇2𝑗1superscript1subscriptsuperscript𝐸𝑋𝜇𝑛2𝑗2E^{X}=\sum_{j=0}^{\lfloor n/2\rfloor-1}C_{n-1}^{2j+1}\left(E^{X}_{\mu}\right)^% {2j+1}\left(1-E^{X}_{\mu}\right)^{n-2j-2},italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT = ∑ start_POSTSUBSCRIPT italic_j = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⌊ italic_n / 2 ⌋ - 1 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 italic_j + 1 end_POSTSUPERSCRIPT ( italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT 2 italic_j + 1 end_POSTSUPERSCRIPT ( 1 - italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_n - 2 italic_j - 2 end_POSTSUPERSCRIPT , (19)

where n/2𝑛2\lfloor n/2\rfloor⌊ italic_n / 2 ⌋ denotes the floor function of n/2𝑛2n/2italic_n / 2, Cn12j+1superscriptsubscript𝐶𝑛12𝑗1C_{n-1}^{2j+1}italic_C start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 italic_j + 1 end_POSTSUPERSCRIPT indicates that among all n1𝑛1n-1italic_n - 1 players, 2j+12𝑗12j+12 italic_j + 1 players obtain discordant measurement results with the dealer A𝐴Aitalic_A. Furthermore, the total error rate formula can be simplified as

EX=12[1(12EμX)n1],superscript𝐸𝑋12delimited-[]1superscript12subscriptsuperscript𝐸𝑋𝜇𝑛1E^{X}=\frac{1}{2}\left[1-\left(1-2E^{X}_{\mu}\right)^{n-1}\right],italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT = divide start_ARG 1 end_ARG start_ARG 2 end_ARG [ 1 - ( 1 - 2 italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT ] , (20)

and the proof is shown in below.

EX=j=0n/21Cn12j+1(EμX)2j+1(1EμX)n2j2=j=0n/21Cn12j+1(EμX)2j+1l=0n2j2Cn2j2l(EμX)l=j=0n/21l=0n2j2Cn12j+1Cn2j2l(1)l(EμX)l+2j+1=j=0n/21k=2j+1n1Cn12j+1C(n1)(2j+1)k(2j+1)(1)k1(EμX)k,(k=l+2j+1)=j=0n/21k=2j+1n1Cn1kCk2j+1(1)k1(EμX)k,(CmrCmrnr=CmnCnr)\begin{split}E^{X}&=\sum_{j=0}^{\lfloor n/2\rfloor-1}C_{n-1}^{2j+1}\left(E^{X}% _{\mu}\right)^{2j+1}\left(1-E^{X}_{\mu}\right)^{n-2j-2}\\ &=\sum_{j=0}^{\lfloor n/2\rfloor-1}C_{n-1}^{2j+1}\left(E^{X}_{\mu}\right)^{2j+% 1}\sum_{l=0}^{n-2j-2}C_{n-2j-2}^{l}\left(-E^{X}_{\mu}\right)^{l}\\ &=\sum_{j=0}^{\lfloor n/2\rfloor-1}\sum_{l=0}^{n-2j-2}C_{n-1}^{2j+1}C_{n-2j-2}% ^{l}\left(-1\right)^{l}\left(E^{X}_{\mu}\right)^{l+2j+1}\\ &=\sum_{j=0}^{\lfloor n/2\rfloor-1}\sum_{k=2j+1}^{n-1}C_{n-1}^{2j+1}C_{(n-1)-(% 2j+1)}^{k-(2j+1)}\left(-1\right)^{k-1}\left(E^{X}_{\mu}\right)^{k},\quad(k=l+2% j+1)\\ &=\sum_{j=0}^{\lfloor n/2\rfloor-1}\sum_{k=2j+1}^{n-1}C_{n-1}^{k}C_{k}^{2j+1}% \left(-1\right)^{k-1}\left(E^{X}_{\mu}\right)^{k},\quad\left(C_{m}^{r}C_{m-r}^% {n-r}=C_{m}^{n}C_{n}^{r}\right)\\ \end{split}start_ROW start_CELL italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT end_CELL start_CELL = ∑ start_POSTSUBSCRIPT italic_j = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⌊ italic_n / 2 ⌋ - 1 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 italic_j + 1 end_POSTSUPERSCRIPT ( italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT 2 italic_j + 1 end_POSTSUPERSCRIPT ( 1 - italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_n - 2 italic_j - 2 end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL = ∑ start_POSTSUBSCRIPT italic_j = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⌊ italic_n / 2 ⌋ - 1 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 italic_j + 1 end_POSTSUPERSCRIPT ( italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT 2 italic_j + 1 end_POSTSUPERSCRIPT ∑ start_POSTSUBSCRIPT italic_l = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 2 italic_j - 2 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_n - 2 italic_j - 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_l end_POSTSUPERSCRIPT ( - italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_l end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL = ∑ start_POSTSUBSCRIPT italic_j = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⌊ italic_n / 2 ⌋ - 1 end_POSTSUPERSCRIPT ∑ start_POSTSUBSCRIPT italic_l = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 2 italic_j - 2 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 italic_j + 1 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_n - 2 italic_j - 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_l end_POSTSUPERSCRIPT ( - 1 ) start_POSTSUPERSCRIPT italic_l end_POSTSUPERSCRIPT ( italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_l + 2 italic_j + 1 end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL = ∑ start_POSTSUBSCRIPT italic_j = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⌊ italic_n / 2 ⌋ - 1 end_POSTSUPERSCRIPT ∑ start_POSTSUBSCRIPT italic_k = 2 italic_j + 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 italic_j + 1 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT ( italic_n - 1 ) - ( 2 italic_j + 1 ) end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_k - ( 2 italic_j + 1 ) end_POSTSUPERSCRIPT ( - 1 ) start_POSTSUPERSCRIPT italic_k - 1 end_POSTSUPERSCRIPT ( italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT , ( italic_k = italic_l + 2 italic_j + 1 ) end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL = ∑ start_POSTSUBSCRIPT italic_j = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⌊ italic_n / 2 ⌋ - 1 end_POSTSUPERSCRIPT ∑ start_POSTSUBSCRIPT italic_k = 2 italic_j + 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 italic_j + 1 end_POSTSUPERSCRIPT ( - 1 ) start_POSTSUPERSCRIPT italic_k - 1 end_POSTSUPERSCRIPT ( italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT , ( italic_C start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_m - italic_r end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - italic_r end_POSTSUPERSCRIPT = italic_C start_POSTSUBSCRIPT italic_m end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_r end_POSTSUPERSCRIPT ) end_CELL end_ROW (21)

Here we change the order of summation and the range of the summation index, and utilize the properties of binomial coefficients Ck1+Ck3+Ck5+=2k1superscriptsubscript𝐶𝑘1superscriptsubscript𝐶𝑘3superscriptsubscript𝐶𝑘5superscript2𝑘1C_{k}^{1}+C_{k}^{3}+C_{k}^{5}+\cdots=2^{k-1}italic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 1 end_POSTSUPERSCRIPT + italic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 3 end_POSTSUPERSCRIPT + italic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 5 end_POSTSUPERSCRIPT + ⋯ = 2 start_POSTSUPERSCRIPT italic_k - 1 end_POSTSUPERSCRIPT to simplify the formula. Moreover, x𝑥\lceil x\rceil⌈ italic_x ⌉ denotes the ceiling function of x𝑥xitalic_x.

EX=j=0n/21k=2j+1n1Cn1kCk2j+1(1)k1(EμX)k=k=1n1Cn1k(j=0k/21Ck2j+1)(1)k1(EμX)k=k=1n1Cn1k2k1(1)k1(EμX)k=12[1+k=0n1Cn1k(2EμX)k]=12[1(12EμX)n1]subscript𝐸𝑋superscriptsubscript𝑗0𝑛21superscriptsubscript𝑘2𝑗1𝑛1superscriptsubscript𝐶𝑛1𝑘superscriptsubscript𝐶𝑘2𝑗1superscript1𝑘1superscriptsubscriptsuperscript𝐸𝑋𝜇𝑘superscriptsubscript𝑘1𝑛1superscriptsubscript𝐶𝑛1𝑘superscriptsubscript𝑗0𝑘21superscriptsubscript𝐶𝑘2𝑗1superscript1𝑘1superscriptsubscriptsuperscript𝐸𝑋𝜇𝑘superscriptsubscript𝑘1𝑛1superscriptsubscript𝐶𝑛1𝑘superscript2𝑘1superscript1𝑘1superscriptsubscriptsuperscript𝐸𝑋𝜇𝑘12delimited-[]1superscriptsubscript𝑘0𝑛1superscriptsubscript𝐶𝑛1𝑘superscript2subscriptsuperscript𝐸𝑋𝜇𝑘12delimited-[]1superscript12subscriptsuperscript𝐸𝑋𝜇𝑛1\begin{split}E_{X}&=\sum_{j=0}^{\lfloor n/2\rfloor-1}\sum_{k=2j+1}^{n-1}C_{n-1% }^{k}C_{k}^{2j+1}\left(-1\right)^{k-1}\left(E^{X}_{\mu}\right)^{k}\\ &=\sum_{k=1}^{n-1}C_{n-1}^{k}\left(\sum_{j=0}^{\lceil k/2\rceil-1}C_{k}^{2j+1}% \right)\left(-1\right)^{k-1}\left(E^{X}_{\mu}\right)^{k}\\ &=\sum_{k=1}^{n-1}C_{n-1}^{k}2^{k-1}\left(-1\right)^{k-1}\left(E^{X}_{\mu}% \right)^{k}\\ &=-\frac{1}{2}\left[-1+\sum_{k=0}^{n-1}C_{n-1}^{k}\left(-2E^{X}_{\mu}\right)^{% k}\right]\\ &=\frac{1}{2}\left[1-\left(1-2E^{X}_{\mu}\right)^{n-1}\right]\end{split}start_ROW start_CELL italic_E start_POSTSUBSCRIPT italic_X end_POSTSUBSCRIPT end_CELL start_CELL = ∑ start_POSTSUBSCRIPT italic_j = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⌊ italic_n / 2 ⌋ - 1 end_POSTSUPERSCRIPT ∑ start_POSTSUBSCRIPT italic_k = 2 italic_j + 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 italic_j + 1 end_POSTSUPERSCRIPT ( - 1 ) start_POSTSUPERSCRIPT italic_k - 1 end_POSTSUPERSCRIPT ( italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL = ∑ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ( ∑ start_POSTSUBSCRIPT italic_j = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⌈ italic_k / 2 ⌉ - 1 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 italic_j + 1 end_POSTSUPERSCRIPT ) ( - 1 ) start_POSTSUPERSCRIPT italic_k - 1 end_POSTSUPERSCRIPT ( italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL = ∑ start_POSTSUBSCRIPT italic_k = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT 2 start_POSTSUPERSCRIPT italic_k - 1 end_POSTSUPERSCRIPT ( - 1 ) start_POSTSUPERSCRIPT italic_k - 1 end_POSTSUPERSCRIPT ( italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL = - divide start_ARG 1 end_ARG start_ARG 2 end_ARG [ - 1 + ∑ start_POSTSUBSCRIPT italic_k = 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT italic_C start_POSTSUBSCRIPT italic_n - 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ( - 2 italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_k end_POSTSUPERSCRIPT ] end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL = divide start_ARG 1 end_ARG start_ARG 2 end_ARG [ 1 - ( 1 - 2 italic_E start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_μ end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_n - 1 end_POSTSUPERSCRIPT ] end_CELL end_ROW (22)

C.2 Simulation results

Refer to caption
Figure 8: The simulation resuls of the comparison between our protocol and the QSS protocol distributing GHZ states directly under the perfect source.
Refer to caption
Figure 9: The simulation results of key rates with the different average numbers of photon pairs generated by entangled photon pair source per pulse (μ=0.03,0.04,0.045,0.05𝜇0.030.040.0450.05\mu=0.03,0.04,0.045,0.05italic_μ = 0.03 , 0.04 , 0.045 , 0.05). The key rates are plotted under the different numbers of participants (n=4,6,8𝑛468n=4,6,8italic_n = 4 , 6 , 8) and the different numbers of signal distributed to each player (Nssubscript𝑁𝑠N_{s}italic_N start_POSTSUBSCRIPT italic_s end_POSTSUBSCRIPT = 1012superscript101210^{12}10 start_POSTSUPERSCRIPT 12 end_POSTSUPERSCRIPT, 1013superscript101310^{13}10 start_POSTSUPERSCRIPT 13 end_POSTSUPERSCRIPT).
Table 1: Simulation parameters. edsubscript𝑒𝑑e_{d}italic_e start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT denotes the detector error. ηdsubscript𝜂𝑑\eta_{d}italic_η start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT and pdsubscript𝑝𝑑p_{d}italic_p start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT are the detection efficiency and dark count rate. α𝛼\alphaitalic_α is the attenuation coefficient with the l𝑙litalic_l kilometers fiber attenuation 10αl/10superscript10𝛼𝑙1010^{-\alpha l/10}10 start_POSTSUPERSCRIPT - italic_α italic_l / 10 end_POSTSUPERSCRIPT. fesubscript𝑓𝑒f_{e}italic_f start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT is the error correction inefficiency. pxsubscript𝑝𝑥p_{x}italic_p start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT is the probability of X𝑋Xitalic_X-basis measurement. ϵcsubscriptitalic-ϵc\epsilon_{\mathrm{c}}italic_ϵ start_POSTSUBSCRIPT roman_c end_POSTSUBSCRIPT, ϵitalic-ϵ\epsilonitalic_ϵ and ϵsuperscriptitalic-ϵ\epsilon^{\prime}italic_ϵ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT are the failure parameters
edsubscript𝑒𝑑e_{d}italic_e start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT ηdsubscript𝜂𝑑\eta_{d}italic_η start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT pdsubscript𝑝𝑑p_{d}italic_p start_POSTSUBSCRIPT italic_d end_POSTSUBSCRIPT α𝛼\alphaitalic_α fesubscript𝑓𝑒f_{e}italic_f start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT pxsubscript𝑝𝑥p_{x}italic_p start_POSTSUBSCRIPT italic_x end_POSTSUBSCRIPT ϵcsubscriptitalic-ϵc\epsilon_{\mathrm{c}}italic_ϵ start_POSTSUBSCRIPT roman_c end_POSTSUBSCRIPT 3ϵitalic-ϵ\epsilonitalic_ϵ 3ϵsuperscriptitalic-ϵ\epsilon^{\prime}italic_ϵ start_POSTSUPERSCRIPT ′ end_POSTSUPERSCRIPT
0.01 78% 107superscript10710^{-7}10 start_POSTSUPERSCRIPT - 7 end_POSTSUPERSCRIPT 0.16 1.12 0.9 1010superscript101010^{-10}10 start_POSTSUPERSCRIPT - 10 end_POSTSUPERSCRIPT 1010superscript101010^{-10}10 start_POSTSUPERSCRIPT - 10 end_POSTSUPERSCRIPT 1010superscript101010^{-10}10 start_POSTSUPERSCRIPT - 10 end_POSTSUPERSCRIPT

Here, as a supplement for the main text, we utilize another group of parameters which are listed in Table 1 to simulate the key rate of our protocol. Assume that the devices of all participants are the same and the transmission distances from the network provider to all participants are equal. We compare the performance between our protocol and the QSS protocol which directly distributes GHZ states under the perfect source. According to the simulation result in Fig. 8, the key rate of our protocol is almost independent of the number of participants and offers a large advantage over the QSS protocol with GHZ states distribution, which is consistent with the result in the main text. With the help of the Bell state distribution and the post-matching technique [30], the gain of the QSS protocol is improved from QGHZX𝒪(ηn)proportional-tosubscriptsuperscript𝑄𝑋GHZ𝒪superscript𝜂𝑛Q^{X}_{\mathrm{GHZ}}\propto\mathcal{O}\left(\eta^{n}\right)italic_Q start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT start_POSTSUBSCRIPT roman_GHZ end_POSTSUBSCRIPT ∝ caligraphic_O ( italic_η start_POSTSUPERSCRIPT italic_n end_POSTSUPERSCRIPT ) to QX𝒪(η2)proportional-tosuperscript𝑄𝑋𝒪superscript𝜂2Q^{X}\propto\mathcal{O}\left(\eta^{2}\right)italic_Q start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT ∝ caligraphic_O ( italic_η start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ), where η=ηA=ηBi𝜂subscript𝜂𝐴subscript𝜂subscript𝐵𝑖\eta=\eta_{A}=\eta_{B_{i}}italic_η = italic_η start_POSTSUBSCRIPT italic_A end_POSTSUBSCRIPT = italic_η start_POSTSUBSCRIPT italic_B start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT end_POSTSUBSCRIPT (i=1,2,,n1𝑖12𝑛1i=1,2,\cdots,n-1italic_i = 1 , 2 , ⋯ , italic_n - 1), thus the gain QXsuperscript𝑄𝑋Q^{X}italic_Q start_POSTSUPERSCRIPT italic_X end_POSTSUPERSCRIPT of our protocol is independent of the number of participants n𝑛nitalic_n. Moreover, to address the internal participant attacks [36, 37], the marginal error rate in the Z𝑍Zitalic_Z-basis is taken into consideration, which is independent of n𝑛nitalic_n, however, the total error rate in the X𝑋Xitalic_X-basis (Eq. 19 or Eq. 20) is related with n𝑛nitalic_n. Therefore, the key rate of our protocol is almost independent of the number of participants.

In addition, under the imperfect source, we simulate the key rates in finite-size regime with the different values of μ𝜇\muitalic_μ, i.e., the average number of photon pairs generated by entangled photon pair source per pulse. Figure 9 shows the finite key rate of our protocol with μ=0.03,0.04,0.045,0.05𝜇0.030.040.0450.05\mu=0.03,0.04,0.045,0.05italic_μ = 0.03 , 0.04 , 0.045 , 0.05. The key rate is almost independent of the number of participants with μ=0.03𝜇0.03\mu=0.03italic_μ = 0.03, however, with the increase of the value of μ𝜇\muitalic_μ, the key rate decreases significantly as the number of participants n=8𝑛8n=8italic_n = 8. The main reason is that the multi-photon components in the signal increase with the increase of the average number of photon pairs generated per pulse, leading to a significant rise in the error rate, which results in the key rate decreasing markedly with the increase of the number of participants.

References

  • Wehner et al. [2018] S. Wehner, D. Elkouss, and R. Hanson, Quantum internet: A vision for the road ahead, Science 362, eaam9288 (2018).
  • Zhou et al. [2023] L. Zhou, J. Lin, Y.-M. Xie, Y.-S. Lu, Y. Jing, H.-L. Yin, and Z. Yuan, Experimental quantum communication overcomes the rate-loss limit without global phase tracking, Phys. Rev. Lett. 130, 250801 (2023).
  • Xie et al. [2022] Y.-M. Xie, Y.-S. Lu, C.-X. Weng, X.-Y. Cao, Z.-Y. Jia, Y. Bao, Y. Wang, Y. Fu, H.-L. Yin, and Z.-B. Chen, Breaking the rate-loss bound of quantum key distribution with asynchronous two-photon interference, PRX Quantum 3, 020315 (2022).
  • Zeng et al. [2022] P. Zeng, H. Zhou, W. Wu, and X. Ma, Mode-pairing quantum key distribution, Nat. Commun. 13, 3903 (2022).
  • Chen and Lo [2007] K. Chen and H.-K. Lo, Multi-partite quantum cryptographic protocols with noisy GHZ states, Quantum Information & Computation 7, 689 (2007).
  • Li et al. [2023a] C.-L. Li, Y. Fu, W.-B. Liu, Y.-M. Xie, B.-H. Li, M.-G. Zhou, H.-L. Yin, and Z.-B. Chen, Breaking universal limitations on quantum conference key agreement without quantum memory, Commun. Phys. 6, 122 (2023a).
  • Hillery et al. [1999] M. Hillery, V. Bužek, and A. Berthiaume, Quantum secret sharing, Phys. Rev. A 59, 1829 (1999).
  • Cleve et al. [1999] R. Cleve, D. Gottesman, and H.-K. Lo, How to share a quantum secret, Phys. Rev. Lett. 83, 648 (1999).
  • Fu et al. [2015] Y. Fu, H.-L. Yin, T.-Y. Chen, and Z.-B. Chen, Long-distance measurement-device-independent multiparty quantum communication, Phys. Rev. Lett. 114, 090501 (2015).
  • Yin et al. [2023] H.-L. Yin, Y. Fu, C.-L. Li, C.-X. Weng, B.-H. Li, J. Gu, Y.-S. Lu, S. Huang, and Z.-B. Chen, Experimental quantum secure network with digital signatures and encryption, Natl. Sci. Rev. 10, nwac228 (2023).
  • Vaccaro et al. [2007] J. A. Vaccaro, J. Spring, and A. Chefles, Quantum protocols for anonymous voting and surveying, Phys. Rev. A 75, 012333 (2007).
  • Long and Liu [2002] G. L. Long and X. S. Liu, Theoretically efficient high-capacity quantum-key-distribution scheme, Phys. Rev. A 65, 032302 (2002).
  • Wen et al. [2007] K. Wen, F. G. Deng, and G. L. Long, Secure reusable base-string in quantum key distribution, arXiv preprint arXiv:0706.3791  (2007).
  • Zhang et al. [2017] W. Zhang, D.-S. Ding, Y.-B. Sheng, L. Zhou, B.-S. Shi, and G.-C. Guo, Quantum secure direct communication with quantum memory, Phys. Rev. Lett. 118, 220501 (2017).
  • Gottesman and Chuang [1999] D. Gottesman and I. L. Chuang, Demonstrating the viability of universal quantum computation using teleportation and single-qubit operations, Nature 402, 390 (1999).
  • Wiesner [1983] S. Wiesner, Conjugate coding, SIGACT News 15, 78 (1983).
  • Xiao et al. [2004] L. Xiao, G. L. Long, F.-G. Deng, and J.-W. Pan, Efficient multiparty quantum-secret-sharing schemes, Phys. Rev. A 69, 052307 (2004).
  • Markham and Sanders [2008] D. Markham and B. C. Sanders, Graph states for quantum secret sharing, Phys. Rev. A 78, 042309 (2008).
  • Cai et al. [2017] Y. Cai, J. Roslund, G. Ferrini, F. Arzani, X. Xu, C. Fabre, and N. Treps, Multimode entanglement in reconfigurable graph states using optical frequency combs, Nat. Commun. 8, 15645 (2017).
  • Zhou et al. [2018] Y. Zhou, J. Yu, Z. Yan, X. Jia, J. Zhang, C. Xie, and K. Peng, Quantum secret sharing among four players using multipartite bound entanglement of an optical field, Phys. Rev. Lett. 121, 150502 (2018).
  • Yu et al. [2008] I.-C. Yu, F.-L. Lin, and C.-Y. Huang, Quantum secret sharing with multilevel mutually (un)biased bases, Phys. Rev. A 78, 012344 (2008).
  • Singh and Srikanth [2005] S. K. Singh and R. Srikanth, Generalized quantum secret sharing, Phys. Rev. A 71, 012328 (2005).
  • Tavakoli et al. [2015] A. Tavakoli, I. Herbauts, M. Żukowski, and M. Bourennane, Secret sharing with a single d𝑑ditalic_d-level quantum system, Phys. Rev. A 92, 030302 (2015).
  • Gu et al. [2021] J. Gu, X.-Y. Cao, H.-L. Yin, and Z.-B. Chen, Differential phase shift quantum secret sharing using a twin field, Opt. Express 29, 9165 (2021).
  • Li et al. [2023b] C.-L. Li, Y. Fu, W.-B. Liu, Y.-M. Xie, B.-H. Li, M.-G. Zhou, H.-L. Yin, and Z.-B. Chen, Breaking the rate-distance limitation of measurement-device-independent quantum secret sharing, Phys. Rev. Res. 5, 033077 (2023b).
  • Gaertner et al. [2007] S. Gaertner, C. Kurtsiefer, M. Bourennane, and H. Weinfurter, Experimental demonstration of four-party quantum secret sharing, Phys. Rev. Lett. 98, 020503 (2007).
  • Bell et al. [2014] B. Bell, D. Markham, D. Herrera-Martí, A. Marin, W. Wadsworth, J. Rarity, and M. Tame, Experimental demonstration of graph-state quantum secret sharing, Nat. Commun. 5, 1 (2014).
  • Williams et al. [2019] B. P. Williams, J. M. Lukens, N. A. Peters, B. Qi, and W. P. Grice, Quantum secret sharing with polarization-entangled photon pairs, Phys. Rev. A 99, 062311 (2019).
  • Shen et al. [2023] A. Shen, X.-Y. Cao, Y. Wang, Y. Fu, J. Gu, W.-B. Liu, C.-X. Weng, H.-L. Yin, and Z.-B. Chen, Experimental quantum secret sharing based on phase encoding of coherent states, Sci. China-Phys. Mech. Astron. 66, 260311 (2023).
  • Lu et al. [2021] Y.-S. Lu, X.-Y. Cao, C.-X. Weng, J. Gu, Y.-M. Xie, M.-G. Zhou, H.-L. Yin, and Z.-B. Chen, Efficient quantum digital signatures without symmetrization step, Opt. Express 29, 10162 (2021).
  • Wengerowsky et al. [2018] S. Wengerowsky, S. K. Joshi, F. Steinlechner, H. Hübel, and R. Ursin, An entanglement-based wavelength-multiplexed quantum communication network, Nature 564, 225 (2018).
  • Joshi et al. [2020] S. K. Joshi, D. Aktas, S. Wengerowsky, M. Lončarić, S. P. Neumann, B. Liu, T. Scheidl, G. C. Lorenzo, Ž. Samec, L. Kling, et al., A trusted node–free eight-user metropolitan quantum communication network, Sci. Adv. 6, eaba0959 (2020).
  • Liu et al. [2022] X. Liu, J. Liu, R. Xue, H. Wang, H. Li, X. Feng, F. Liu, K. Cui, Z. Wang, L. You, et al., 40-user fully connected entanglement-based quantum key distribution network without trusted node, PhotoniX 3, 1 (2022).
  • Dür et al. [1999] W. Dür, J. I. Cirac, and R. Tarrach, Separability and distillability of multiparticle quantum systems, Phys. Rev. Lett. 83, 3562 (1999).
  • Maneva and Smolin [2002] E. N. Maneva and J. A. Smolin, Improved two-party and multi-party purification protocols, Contemporary Mathematics 305, 203 (2002).
  • Karlsson et al. [1999] A. Karlsson, M. Koashi, and N. Imoto, Quantum entanglement for secret sharing and secret splitting, Phys. Rev. A 59, 162 (1999).
  • Qin et al. [2007] S.-J. Qin, F. Gao, Q.-Y. Wen, and F.-C. Zhu, Cryptanalysis of the Hillery-Bužek-Berthiaume quantum secret-sharing protocol, Phys. Rev. A 76, 062324 (2007).
  • Kogias et al. [2017] I. Kogias, Y. Xiang, Q. He, and G. Adesso, Unconditional security of entanglement-based continuous-variable quantum secret sharing, Phys. Rev. A 95, 012315 (2017).
  • Walk and Eisert [2021] N. Walk and J. Eisert, Sharing classical secrets with continuous-variable entanglement: composable security and network coding advantage, PRX Quantum 2, 040339 (2021).
  • Bennett et al. [1996] C. H. Bennett, D. P. DiVincenzo, J. A. Smolin, and W. K. Wootters, Mixed-state entanglement and quantum error correction, Phys. Rev. A 54, 3824 (1996).
  • Shor and Preskill [2000] P. W. Shor and J. Preskill, Simple proof of security of the BB84 quantum key distribution protocol, Phys. Rev. Lett. 85, 441 (2000).
  • Tomamichel et al. [2012] M. Tomamichel, C. C. W. Lim, N. Gisin, and R. Renner, Tight finite-key analysis for quantum cryptography, Nat. Commun. 3, 634 (2012).
  • Yin et al. [2020a] H.-L. Yin, M.-G. Zhou, J. Gu, Y.-M. Xie, Y.-S. Lu, and Z.-B. Chen, Tight security bounds for decoy-state quantum key distribution, Sci. Rep. 10, 14312 (2020a).
  • Koashi and Preskill [2003] M. Koashi and J. Preskill, Secure quantum key distribution with an uncharacterized source, Phys. Rev. Lett. 90, 057902 (2003).
  • Yin et al. [2020b] J. Yin, Y.-H. Li, S.-K. Liao, M. Yang, Y. Cao, L. Zhang, J.-G. Ren, W.-Q. Cai, W.-Y. Liu, S.-L. Li, et al., Entanglement-based secure quantum cryptography over 1,120 kilometres, Nature 582, 501 (2020b).
  • Li et al. [2023c] B.-H. Li, Y.-M. Xie, X.-Y. Cao, C.-L. Li, Y. Fu, H.-L. Yin, and Z.-B. Chen, One-time universal hashing quantum digital signatures without perfect keys, Phys. Rev. Appl. 20, 044011 (2023c).
  • Weng et al. [2023] C.-X. Weng, R.-Q. Gao, Y. Bao, B.-H. Li, W.-B. Liu, Y.-M. Xie, Y.-S. Lu, H.-L. Yin, and Z.-B. Chen, Beating the fault-tolerance bound and security loopholes for Byzantine agreement with a quantum solution, Research 6, 0272 (2023).
  • Jing et al. [2024] X. Jing, C. Qian, C.-X. Weng, B.-H. Li, Z. Chen, C.-Q. Wang, J. Tang, X.-W. Gu, Y.-C. Kong, T.-S. Chen, et al., Experimental quantum Byzantine agreement on a three-user quantum network with integrated photonics, arXiv preprint arXiv:2403.11441  (2024).
  • Cao et al. [2024] X.-Y. Cao, B.-H. Li, Y. Wang, Y. Fu, H.-L. Yin, and Z.-B. Chen, Experimental quantum e-commerce, Sci. Adv. 10, eadk3258 (2024).
  • Terhal [2004] B. M. Terhal, Is entanglement monogamous?, IBM J. Res. Dev. 48, 71 (2004).
  • Ma et al. [2007] X. Ma, C.-H. F. Fung, and H.-K. Lo, Quantum key distribution with entangled photon sources, Phys. Rev. A 76, 012307 (2007).
  • Lo et al. [2005] H.-K. Lo, H. F. Chau, and M. Ardehali, Efficient quantum key distribution scheme and a proof of its unconditional security, J. Cryptol. 18, 133 (2005).