19,071 research outputs found

    An equality between entanglement and uncertainty

    Get PDF
    Heisenberg's uncertainty principle implies that if one party (Alice) prepares a system and randomly measures one of two incompatible observables, then another party (Bob) cannot perfectly predict the measurement outcomes. This implication assumes that Bob does not possess an additional system that is entangled to the measured one; indeed the seminal paper of Einstein, Podolsky and Rosen (EPR) showed that maximal entanglement allows Bob to perfectly win this guessing game. Although not in contradiction, the observations made by EPR and Heisenberg illustrate two extreme cases of the interplay between entanglement and uncertainty. On the one hand, no entanglement means that Bob's predictions must display some uncertainty. Yet on the other hand, maximal entanglement means that there is no more uncertainty at all. Here we follow an operational approach and give an exact relation - an equality - between the amount of uncertainty as measured by the guessing probability, and the amount of entanglement as measured by the recoverable entanglement fidelity. From this equality we deduce a simple criterion for witnessing bipartite entanglement and a novel entanglement monogamy equality.Comment: v2: published as "Entanglement-assisted guessing of complementary measurement outcomes", 11 pages, 1 figur

    The Bounded Storage Model in The Presence of a Quantum Adversary

    Get PDF
    An extractor is a function E that is used to extract randomness. Given an imperfect random source X and a uniform seed Y, the output E(X,Y) is close to uniform. We study properties of such functions in the presence of prior quantum information about X, with a particular focus on cryptographic applications. We prove that certain extractors are suitable for key expansion in the bounded storage model where the adversary has a limited amount of quantum memory. For extractors with one-bit output we show that the extracted bit is essentially equally secure as in the case where the adversary has classical resources. We prove the security of certain constructions that output multiple bits in the bounded storage model.Comment: 13 pages Latex, v3: discussion of independent randomizers adde

    Entanglement sampling and applications

    Full text link
    A natural measure for the amount of quantum information that a physical system E holds about another system A = A_1,...,A_n is given by the min-entropy Hmin(A|E). Specifically, the min-entropy measures the amount of entanglement between E and A, and is the relevant measure when analyzing a wide variety of problems ranging from randomness extraction in quantum cryptography, decoupling used in channel coding, to physical processes such as thermalization or the thermodynamic work cost (or gain) of erasing a quantum system. As such, it is a central question to determine the behaviour of the min-entropy after some process M is applied to the system A. Here we introduce a new generic tool relating the resulting min-entropy to the original one, and apply it to several settings of interest, including sampling of subsystems and measuring in a randomly chosen basis. The sampling results lead to new upper bounds on quantum random access codes, and imply the existence of "local decouplers". The results on random measurements yield new high-order entropic uncertainty relations with which we prove the optimality of cryptographic schemes in the bounded quantum storage model.Comment: v3: fixed some typos, v2: fixed minor issue with the definition of entropy and improved presentatio
    corecore