1,354 research outputs found

    Duality Between Smooth Min- and Max-Entropies

    Full text link
    In classical and quantum information theory, operational quantities such as the amount of randomness that can be extracted from a given source or the amount of space needed to store given data are normally characterized by one of two entropy measures, called smooth min-entropy and smooth max-entropy, respectively. While both entropies are equal to the von Neumann entropy in certain special cases (e.g., asymptotically, for many independent repetitions of the given data), their values can differ arbitrarily in the general case. In this work, a recently discovered duality relation between (non-smooth) min- and max-entropies is extended to the smooth case. More precisely, it is shown that the smooth min-entropy of a system A conditioned on a system B equals the negative of the smooth max-entropy of A conditioned on a purifying system C. This result immediately implies that certain operational quantities (such as the amount of compression and the amount of randomness that can be extracted from given data) are related. Such relations may, for example, have applications in cryptographic security proofs

    The operational meaning of min- and max-entropy

    Full text link
    We show that the conditional min-entropy Hmin(A|B) of a bipartite state rho_AB is directly related to the maximum achievable overlap with a maximally entangled state if only local actions on the B-part of rho_AB are allowed. In the special case where A is classical, this overlap corresponds to the probability of guessing A given B. In a similar vein, we connect the conditional max-entropy Hmax(A|B) to the maximum fidelity of rho_AB with a product state that is completely mixed on A. In the case where A is classical, this corresponds to the security of A when used as a secret key in the presence of an adversary holding B. Because min- and max-entropies are known to characterize information-processing tasks such as randomness extraction and state merging, our results establish a direct connection between these tasks and basic operational problems. For example, they imply that the (logarithm of the) probability of guessing A given B is a lower bound on the number of uniform secret bits that can be extracted from A relative to an adversary holding B.Comment: 12 pages, v2: no change in content, some typos corrected (including the definition of fidelity in footnote 8), now closer to the published versio

    Duality of privacy amplification against quantum adversaries and data compression with quantum side information

    Full text link
    We show that the tasks of privacy amplification against quantum adversaries and data compression with quantum side information are dual in the sense that the ability to perform one implies the ability to perform the other. These are two of the most important primitives in classical information theory, and are shown to be connected by complementarity and the uncertainty principle in the quantum setting. Applications include a new uncertainty principle formulated in terms of smooth min- and max-entropies, as well as new conditions for approximate quantum error correction.Comment: v2: Includes a derivation of an entropic uncertainty principle for smooth min- and max-entropies. Discussion of the Holevo-Schumacher-Westmoreland theorem remove

    Generalized Entropies

    Full text link
    We study an entropy measure for quantum systems that generalizes the von Neumann entropy as well as its classical counterpart, the Gibbs or Shannon entropy. The entropy measure is based on hypothesis testing and has an elegant formulation as a semidefinite program, a type of convex optimization. After establishing a few basic properties, we prove upper and lower bounds in terms of the smooth entropies, a family of entropy measures that is used to characterize a wide range of operational quantities. From the formulation as a semidefinite program, we also prove a result on decomposition of hypothesis tests, which leads to a chain rule for the entropy.Comment: 21 page

    A Fully Quantum Asymptotic Equipartition Property

    Full text link
    The classical asymptotic equipartition property is the statement that, in the limit of a large number of identical repetitions of a random experiment, the output sequence is virtually certain to come from the typical set, each member of which is almost equally likely. In this paper, we prove a fully quantum generalization of this property, where both the output of the experiment and side information are quantum. We give an explicit bound on the convergence, which is independent of the dimensionality of the side information. This naturally leads to a family of Renyi-like quantum conditional entropies, for which the von Neumann entropy emerges as a special case.Comment: Main claim is updated with improved bound

    Collapse of the quantum correlation hierarchy links entropic uncertainty to entanglement creation

    Full text link
    Quantum correlations have fundamental and technological interest, and hence many measures have been introduced to quantify them. Some hierarchical orderings of these measures have been established, e.g., discord is bigger than entanglement, and we present a class of bipartite states, called premeasurement states, for which several of these hierarchies collapse to a single value. Because premeasurement states are the kind of states produced when a system interacts with a measurement device, the hierarchy collapse implies that the uncertainty of an observable is quantitatively connected to the quantum correlations (entanglement, discord, etc.) produced when that observable is measured. This fascinating connection between uncertainty and quantum correlations leads to a reinterpretation of entropic formulations of the uncertainty principle, so-called entropic uncertainty relations, including ones that allow for quantum memory. These relations can be thought of as lower-bounds on the entanglement created when incompatible observables are measured. Hence, we find that entanglement creation exhibits complementarity, a concept that should encourage exploration into "entanglement complementarity relations".Comment: 19 pages, 2 figures. Added Figure 1 and various remarks to improve clarity of presentatio

    The apex of the family tree of protocols: Optimal rates and resource inequalities

    Full text link
    We establish bounds on the maximum entanglement gain and minimum quantum communication cost of the Fully Quantum Slepian-Wolf protocol in the one-shot regime, which is considered to be at the apex of the existing family tree in Quantum Information Theory. These quantities, which are expressed in terms of smooth min- and max-entropies, reduce to the known rates of quantum communication cost and entanglement gain in the asymptotic i.i.d. scenario. We also provide an explicit proof of the optimality of these asymptotic rates. We introduce a resource inequality for the one-shot FQSW protocol, which in conjunction with our results, yields achievable one-shot rates of its children protocols. In particular, it yields bounds on the one-shot quantum capacity of a noisy channel in terms of a single entropic quantity, unlike previously bounds. We also obtain an explicit expression for the achievable rate for one-shot state redistribution.Comment: 31 pages, 2 figures. Published versio

    The Uncertainty Relation for Smooth Entropies

    Full text link
    Uncertainty relations give upper bounds on the accuracy by which the outcomes of two incompatible measurements can be predicted. While established uncertainty relations apply to cases where the predictions are based on purely classical data (e.g., a description of the system's state before measurement), an extended relation which remains valid in the presence of quantum information has been proposed recently [Berta et al., Nat. Phys. 6, 659 (2010)]. Here, we generalize this uncertainty relation to one formulated in terms of smooth entropies. Since these entropies measure operational quantities such as extractable secret key length, our uncertainty relation is of immediate practical use. To illustrate this, we show that it directly implies security of a family of quantum key distribution protocols including BB84. Our proof remains valid even if the measurement devices used in the experiment deviate arbitrarily from the theoretical model.Comment: Weakened claim concerning semi device-independence in the application to QKD. A full security proof for this setup without any restrictions on the measurement devices can be found in arXiv:1210.435
    • …
    corecore