23 research outputs found

    Sequential decoding of a general classical-quantum channel

    Get PDF
    Since a quantum measurement generally disturbs the state of a quantum system, one might think that it should not be possible for a sender and receiver to communicate reliably when the receiver performs a large number of sequential measurements to determine the message of the sender. We show here that this intuition is not true, by demonstrating that a sequential decoding strategy works well even in the most general "one-shot" regime, where we are given a single instance of a channel and wish to determine the maximal number of bits that can be communicated up to a small failure probability. This result follows by generalizing a non-commutative union bound to apply for a sequence of general measurements. We also demonstrate two ways in which a receiver can recover a state close to the original state after it has been decoded by a sequence of measurements that each succeed with high probability. The second of these methods will be useful in realizing an efficient decoder for fully quantum polar codes, should a method ever be found to realize an efficient decoder for classical-quantum polar codes.Comment: 12 pages; accepted for publication in the Proceedings of the Royal Society

    Quantum key distribution with finite resources: Taking advantage of quantum noise

    Full text link
    We compare the effect of different noise scenarios on the achievable rate of an epsilon-secure key for the BB84 and the six-state protocol. We study the situation where quantum noise is added deliberately, and investigate the remarkable benefit for the finite key rate. We compare our results to the known case of added classical noise and the asymptotic key rate, i.e. in the limit of infinitely many signals. As a complementary interpretation we show that under the realistic assumption that the noise which is unavoidably introduced by a real channel is not fully dedicated to the eavesdropper, the secret key rate increases significantly.Comment: 14 pages, 8 figure

    Duality of privacy amplification against quantum adversaries and data compression with quantum side information

    Full text link
    We show that the tasks of privacy amplification against quantum adversaries and data compression with quantum side information are dual in the sense that the ability to perform one implies the ability to perform the other. These are two of the most important primitives in classical information theory, and are shown to be connected by complementarity and the uncertainty principle in the quantum setting. Applications include a new uncertainty principle formulated in terms of smooth min- and max-entropies, as well as new conditions for approximate quantum error correction.Comment: v2: Includes a derivation of an entropic uncertainty principle for smooth min- and max-entropies. Discussion of the Holevo-Schumacher-Westmoreland theorem remove

    Tight Finite-Key Analysis for Quantum Cryptography

    Get PDF
    Despite enormous progress both in theoretical and experimental quantum cryptography, the security of most current implementations of quantum key distribution is still not established rigorously. One of the main problems is that the security of the final key is highly dependent on the number, M, of signals exchanged between the legitimate parties. While, in any practical implementation, M is limited by the available resources, existing security proofs are often only valid asymptotically for unrealistically large values of M. Here, we demonstrate that this gap between theory and practice can be overcome using a recently developed proof technique based on the uncertainty relation for smooth entropies. Specifically, we consider a family of Bennett-Brassard 1984 quantum key distribution protocols and show that security against general attacks can be guaranteed already for moderate values of M.Comment: 11 pages, 2 figure

    The Quantum Reverse Shannon Theorem based on One-Shot Information Theory

    Full text link
    The Quantum Reverse Shannon Theorem states that any quantum channel can be simulated by an unlimited amount of shared entanglement and an amount of classical communication equal to the channel's entanglement assisted classical capacity. In this paper, we provide a new proof of this theorem, which has previously been proved by Bennett, Devetak, Harrow, Shor, and Winter. Our proof has a clear structure being based on two recent information-theoretic results: one-shot Quantum State Merging and the Post-Selection Technique for quantum channels.Comment: 30 pages, 4 figures, published versio

    Min- and Max-Entropy in Infinite Dimensions

    Get PDF

    A Hierarchy of Information Quantities for Finite Block Length Analysis of Quantum Tasks

    Full text link
    We consider two fundamental tasks in quantum information theory, data compression with quantum side information as well as randomness extraction against quantum side information. We characterize these tasks for general sources using so-called one-shot entropies. We show that these characterizations - in contrast to earlier results - enable us to derive tight second order asymptotics for these tasks in the i.i.d. limit. More generally, our derivation establishes a hierarchy of information quantities that can be used to investigate information theoretic tasks in the quantum domain: The one-shot entropies most accurately describe an operational quantity, yet they tend to be difficult to calculate for large systems. We show that they asymptotically agree up to logarithmic terms with entropies related to the quantum and classical information spectrum, which are easier to calculate in the i.i.d. limit. Our techniques also naturally yields bounds on operational quantities for finite block lengths.Comment: See also arXiv:1208.1400, which independently derives part of our result: the second order asymptotics for binary hypothesis testin
    corecore