39,711 research outputs found

    Collapse of the quantum correlation hierarchy links entropic uncertainty to entanglement creation

    Full text link
    Quantum correlations have fundamental and technological interest, and hence many measures have been introduced to quantify them. Some hierarchical orderings of these measures have been established, e.g., discord is bigger than entanglement, and we present a class of bipartite states, called premeasurement states, for which several of these hierarchies collapse to a single value. Because premeasurement states are the kind of states produced when a system interacts with a measurement device, the hierarchy collapse implies that the uncertainty of an observable is quantitatively connected to the quantum correlations (entanglement, discord, etc.) produced when that observable is measured. This fascinating connection between uncertainty and quantum correlations leads to a reinterpretation of entropic formulations of the uncertainty principle, so-called entropic uncertainty relations, including ones that allow for quantum memory. These relations can be thought of as lower-bounds on the entanglement created when incompatible observables are measured. Hence, we find that entanglement creation exhibits complementarity, a concept that should encourage exploration into "entanglement complementarity relations".Comment: 19 pages, 2 figures. Added Figure 1 and various remarks to improve clarity of presentatio

    A Tight High-Order Entropic Quantum Uncertainty Relation With Applications

    Get PDF
    We derive a new entropic quantum uncertainty relation involving min-entropy. The relation is tight and can be applied in various quantum-cryptographic settings. Protocols for quantum 1-out-of-2 Oblivious Transfer and quantum Bit Commitment are presented and the uncertainty relation is used to prove the security of these protocols in the bounded quantum-storage model according to new strong security definitions. As another application, we consider the realistic setting of Quantum Key Distribution (QKD) against quantum-memory-bounded eavesdroppers. The uncertainty relation allows to prove the security of QKD protocols in this setting while tolerating considerably higher error rates compared to the standard model with unbounded adversaries. For instance, for the six-state protocol with one-way communication, a bit-flip error rate of up to 17% can be tolerated (compared to 13% in the standard model). Our uncertainty relation also yields a lower bound on the min-entropy key uncertainty against known-plaintext attacks when quantum ciphers are composed. Previously, the key uncertainty of these ciphers was only known with respect to Shannon entropy.Comment: 21 pages; editorial changes, additional applicatio

    State-Dependent Approach to Entropic Measurement-Disturbance Relations

    Full text link
    Heisenberg's intuition was that there should be a tradeoff between measuring a particle's position with greater precision and disturbing its momentum. Recent formulations of this idea have focused on the question of how well two complementary observables can be jointly measured. Here, we provide an alternative approach based on how enhancing the predictability of one observable necessarily disturbs a complementary one. Our measurement-disturbance relation refers to a clear operational scenario and is expressed by entropic quantities with clear statistical meaning. We show that our relation is perfectly tight for all measurement strengths in an existing experimental setup involving qubit measurements.Comment: 9 pages, 2 figures. v4: published versio

    The Role of Relative Entropy in Quantum Information Theory

    Get PDF
    Quantum mechanics and information theory are among the most important scientific discoveries of the last century. Although these two areas initially developed separately it has emerged that they are in fact intimately related. In this review I will show how quantum information theory extends traditional information theory by exploring the limits imposed by quantum, rather than classical mechanics on information storage and transmission. The derivation of many key results uniquely differentiates this review from the "usual" presentation in that they are shown to follow logically from one crucial property of relative entropy. Within the review optimal bounds on the speed-up that quantum computers can achieve over their classical counter-parts are outlined using information theoretic arguments. In addition important implications of quantum information theory to thermodynamics and quantum measurement are intermittently discussed. A number of simple examples and derivations including quantum super-dense coding, quantum teleportation, Deutsch's and Grover's algorithms are also included.Comment: 40 pages, 11 figure

    Controlling entropic uncertainty bound through memory effects

    Full text link
    One of the defining traits of quantum mechanics is the uncertainty principle which was originally expressed in terms of the standard deviation of two observables. Alternatively, it can be formulated using entropic measures, and can also be generalized by including a memory particle that is entangled with the particle to be measured. Here we consider a realistic scenario where the memory particle is an open system interacting with an external environment. Through the relation of conditional entropy to mutual information, we provide a link between memory effects and the rate of change of conditional entropy controlling the lower bound of the entropic uncertainty relation. Our treatment reveals that the memory effects stemming from the non-Markovian nature of quantum dynamical maps directly control the lower bound of the entropic uncertainty relation in a general way, independently of the specific type of interaction between the memory particle and its environment.Comment: 5 pages, 3 figure

    Quantum to Classical Randomness Extractors

    Full text link
    The goal of randomness extraction is to distill (almost) perfect randomness from a weak source of randomness. When the source yields a classical string X, many extractor constructions are known. Yet, when considering a physical randomness source, X is itself ultimately the result of a measurement on an underlying quantum system. When characterizing the power of a source to supply randomness it is hence a natural question to ask, how much classical randomness we can extract from a quantum system. To tackle this question we here take on the study of quantum-to-classical randomness extractors (QC-extractors). We provide constructions of QC-extractors based on measurements in a full set of mutually unbiased bases (MUBs), and certain single qubit measurements. As the first application, we show that any QC-extractor gives rise to entropic uncertainty relations with respect to quantum side information. Such relations were previously only known for two measurements. As the second application, we resolve the central open question in the noisy-storage model [Wehner et al., PRL 100, 220502 (2008)] by linking security to the quantum capacity of the adversary's storage device.Comment: 6+31 pages, 2 tables, 1 figure, v2: improved converse parameters, typos corrected, new discussion, v3: new reference
    corecore