ترغب بنشر مسار تعليمي؟ اضغط هنا

We show that the conditional min-entropy Hmin(A|B) of a bipartite state rho_AB is directly related to the maximum achievable overlap with a maximally entangled state if only local actions on the B-part of rho_AB are allowed. In the special case where A is classical, this overlap corresponds to the probability of guessing A given B. In a similar vein, we connect the conditional max-entropy Hmax(A|B) to the maximum fidelity of rho_AB with a product state that is completely mixed on A. In the case where A is classical, this corresponds to the security of A when used as a secret key in the presence of an adversary holding B. Because min- and max-entropies are known to characterize information-processing tasks such as randomness extraction and state merging, our results establish a direct connection between these tasks and basic operational problems. For example, they imply that the (logarithm of the) probability of guessing A given B is a lower bound on the number of uniform secret bits that can be extracted from A relative to an adversary holding B.
When studying thermalization of quantum systems, it is typical to ask whether a system interacting with an environment will evolve towards a local thermal state. Here, we show that a more general and relevant question is when does a system thermalize relative to a particular reference? By relative thermalization we mean that, as well as being in a local thermal state, the system is uncorrelated with the reference. We argue that this is necessary in order to apply standard statistical mechanics to the study of the interaction between a thermalized system and a reference. We then derive a condition for relative thermalization of quantum systems interacting with an arbitrary environment. This condition has two components: the first is state-independent, reflecting the structure of invariant subspaces, like energy shells, and the relative sizes of system and environment; the second depends on the initial correlations between reference, system and environment, measured in terms of conditional entropies. Intuitively, a small system interacting with a large environment is likely to thermalize relative to a reference, but only if, initially, the reference was not highly correlated with the system and environment. Our statement makes this intuition precise, and we show that in many natural settings this thermalization condition is approximately tight. Established results on thermalization, which usually ignore the reference, follow as special cases of our statements.
The classical asymptotic equipartition property is the statement that, in the limit of a large number of identical repetitions of a random experiment, the output sequence is virtually certain to come from the typical set, each member of which is almo st equally likely. In this paper, we prove a fully quantum generalization of this property, where both the output of the experiment and side information are quantum. We give an explicit bound on the convergence, which is independent of the dimensionality of the side information. This naturally leads to a family of Renyi-like quantum conditional entropies, for which the von Neumann entropy emerges as a special case.
We propose a general method for studying properties of quantum channels acting on an n-partite system, whose action is invariant under permutations of the subsystems. Our main result is that, in order to prove that a certain property holds for any ar bitrary input, it is sufficient to consider the special case where the input is a particular de Finetti-type state, i.e., a state which consists of n identical and independent copies of an (unknown) state on a single subsystem. A similar statement holds for more general channels which are covariant with respect to the action of an arbitrary finite or locally compact group. Our technique can be applied to the analysis of information-theoretic problems. For example, in quantum cryptography, we get a simple proof for the fact that security of a discrete-variable quantum key distribution protocol against collective attacks implies security of the protocol against the most general attacks. The resulting security bounds are tighter than previously known bounds obtained by proofs relying on the exponential de Finetti theorem [Renner, Nature Physics 3,645(2007)].
According to the quantum de Finetti theorem, if the state of an N-partite system is invariant under permutations of the subsystems then it can be approximated by a state where almost all subsystems are identical copies of each other, provided N is su fficiently large compared to the dimension of the subsystems. The de Finetti theorem has various applications in physics and information theory, where it is for instance used to prove the security of quantum cryptographic schemes. Here, we extend de Finettis theorem, showing that the approximation also holds for infinite dimensional systems, as long as the state satisfies certain experimentally verifiable conditions. This is relevant for applications such as quantum key distribution (QKD), where it is often hard - or even impossible - to bound the dimension of the information carriers (which may be corrupted by an adversary). In particular, our result can be applied to prove the security of QKD based on weak coherent states or Gaussian states against general attacks.
A practical quantum key distribution (QKD) protocol necessarily runs in finite time and, hence, only a finite amount of communication is exchanged. This is in contrast to most of the standard results on the security of QKD, which only hold in the lim it where the number of transmitted signals approaches infinity. Here, we analyze the security of QKD under the realistic assumption that the amount of communication is finite. At the level of the general formalism, we present new results that help simplifying the actual implementation of QKD protocols: in particular, we show that symmetrization steps, which are required by certain security proofs (e.g., proofs based on de Finettis representation theorem), can be omitted in practical implementations. Also, we demonstrate how two-way reconciliation protocols can be taken into account in the security analysis. At the level of numerical estimates, we present the bounds with finite resources for ``device-independent security against collective attacks.
We derive a bound for the security of QKD with finite resources under one-way post-processing, based on a definition of security that is composable and has an operational meaning. While our proof relies on the assumption of collective attacks, uncond itional security follows immediately for standard protocols like Bennett-Brassard 1984 and six-states. For single-qubit implementations of such protocols, we find that the secret key rate becomes positive when at least Nsim 10^5 signals are exchanged and processed. For any other discrete-variable protocol, unconditional security can be obtained using the exponential de Finetti theorem, but the additional overhead leads to very pessimistic estimates.
It was shown by Bell that no local hidden variable model is compatible with quantum mechanics. If, instead, one permits the hidden variables to be entirely non-local, then any quantum mechanical predictions can be recovered. In this paper, we conside r general hidden variable models which can have both local and non-local parts. We then show the existence of (experimentally verifiable) quantum correlations that are incompatible with any hidden variable model having a non-trivial local part, such as the model proposed by Leggett.
Many of the traditional results in information theory, such as the channel coding theorem or the source coding theorem, are restricted to scenarios where the underlying resources are independent and identically distributed (i.i.d.) over a large numbe r of uses. To overcome this limitation, two different techniques, the information spectrum method and the smooth entropy framework, have been developed independently. They are based on new entropy measures, called spectral entropy rates and smooth entropies, respectively, that generalize Shannon entropy (in the classical case) and von Neumann entropy (in the more general quantum case). Here, we show that the two techniques are closely related. More precisely, the spectral entropy rate can be seen as the asymptotic limit of the smooth entropy. Our results apply to the quantum setting and thus include the classical setting as a special case.
Let X_1, ..., X_n be a sequence of n classical random variables and consider a sample of r positions selected at random. Then, except with (exponentially in r) small probability, the min-entropy of the sample is not smaller than, roughly, a fraction r/n of the total min-entropy of all positions X_1, ..., X_n, which is optimal. Here, we show that this statement, originally proven by Vadhan [LNCS, vol. 2729, Springer, 2003] for the purely classical case, is still true if the min-entropy is measured relative to a quantum system. Because min-entropy quantifies the amount of randomness that can be extracted from a given random variable, our result can be used to prove the soundness of locally computable extractors in a context where side information might be quantum-mechanical. In particular, it implies that key agreement in the bounded-storage model (using a standard sample-and-hash protocol) is fully secure against quantum adversaries, thus solving a long-standing open problem.
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا