344 research outputs found

    Multivariate Trace Inequalities

    Get PDF
    Presented at the QMath13 Conference: Mathematical Results in Quantum Theory, October 8-11, 2016 at the Clough Undergraduate Learning Commons, Georgia Tech.Quantum Information - Saturday, October 8th, 2016, Skiles 268 - Chair: Christopher KingMario Berta is with the California Institute of Technology

    The Fidelity of Recovery is Multiplicative

    Get PDF
    Fawzi and Renner [Commun. Math. Phys. 340(2):575, 2015] recently established a lower bound on the conditional quantum mutual information (CQMI) of tripartite quantum states ABCABC in terms of the fidelity of recovery (FoR), i.e. the maximal fidelity of the state ABCABC with a state reconstructed from its marginal BCBC by acting only on the CC system. The FoR measures quantum correlations by the local recoverability of global states and has many properties similar to the CQMI. Here we generalize the FoR and show that the resulting measure is multiplicative by utilizing semi-definite programming duality. This allows us to simplify an operational proof by Brandao et al. [Phys. Rev. Lett. 115(5):050501, 2015] of the above-mentioned lower bound that is based on quantum state redistribution. In particular, in contrast to the previous approaches, our proof does not rely on de Finetti reductions.Comment: v2: 9 pages, published versio

    Smooth Entropy Bounds on One-Shot Quantum State Redistribution

    Get PDF
    In quantum state redistribution as introduced in [Luo and Devetak (2009)] and [Devetak and Yard (2008)], there are four systems of interest: the AA system held by Alice, the BB system held by Bob, the CC system that is to be transmitted from Alice to Bob, and the RR system that holds a purification of the state in the ABCABC registers. We give upper and lower bounds on the amount of quantum communication and entanglement required to perform the task of quantum state redistribution in a one-shot setting. Our bounds are in terms of the smooth conditional min- and max-entropy, and the smooth max-information. The protocol for the upper bound has a clear structure, building on the work [Oppenheim (2008)]: it decomposes the quantum state redistribution task into two simpler quantum state merging tasks by introducing a coherent relay. In the independent and identical (iid) asymptotic limit our bounds for the quantum communication cost converge to the quantum conditional mutual information I(C:RB)I(C:R|B), and our bounds for the total cost converge to the conditional entropy H(CB)H(C|B). This yields an alternative proof of optimality of these rates for quantum state redistribution in the iid asymptotic limit. In particular, we obtain a strong converse for quantum state redistribution, which even holds when allowing for feedback.Comment: v3: 29 pages, 1 figure, extended strong converse discussio

    On Variational Expressions for Quantum Relative Entropies

    Get PDF
    Distance measures between quantum states like the trace distance and the fidelity can naturally be defined by optimizing a classical distance measure over all measurement statistics that can be obtained from the respective quantum states. In contrast, Petz showed that the measured relative entropy, defined as a maximization of the Kullback-Leibler divergence over projective measurement statistics, is strictly smaller than Umegaki's quantum relative entropy whenever the states do not commute. We extend this result in two ways. First, we show that Petz' conclusion remains true if we allow general positive operator valued measures. Second, we extend the result to Renyi relative entropies and show that for non-commuting states the sandwiched Renyi relative entropy is strictly larger than the measured Renyi relative entropy for α(12,)\alpha \in (\frac12, \infty), and strictly smaller for α[0,12)\alpha \in [0,\frac12). The latter statement provides counterexamples for the data-processing inequality of the sandwiched Renyi relative entropy for α<12\alpha < \frac12. Our main tool is a new variational expression for the measured Renyi relative entropy, which we further exploit to show that certain lower bounds on quantum conditional mutual information are superadditive.Comment: v2: final published versio

    Quantum to Classical Randomness Extractors

    Full text link
    The goal of randomness extraction is to distill (almost) perfect randomness from a weak source of randomness. When the source yields a classical string X, many extractor constructions are known. Yet, when considering a physical randomness source, X is itself ultimately the result of a measurement on an underlying quantum system. When characterizing the power of a source to supply randomness it is hence a natural question to ask, how much classical randomness we can extract from a quantum system. To tackle this question we here take on the study of quantum-to-classical randomness extractors (QC-extractors). We provide constructions of QC-extractors based on measurements in a full set of mutually unbiased bases (MUBs), and certain single qubit measurements. As the first application, we show that any QC-extractor gives rise to entropic uncertainty relations with respect to quantum side information. Such relations were previously only known for two measurements. As the second application, we resolve the central open question in the noisy-storage model [Wehner et al., PRL 100, 220502 (2008)] by linking security to the quantum capacity of the adversary's storage device.Comment: 6+31 pages, 2 tables, 1 figure, v2: improved converse parameters, typos corrected, new discussion, v3: new reference

    Converse bounds for private communication over quantum channels

    Get PDF
    This paper establishes several converse bounds on the private transmission capabilities of a quantum channel. The main conceptual development builds firmly on the notion of a private state, which is a powerful, uniquely quantum method for simplifying the tripartite picture of privacy involving local operations and public classical communication to a bipartite picture of quantum privacy involving local operations and classical communication. This approach has previously led to some of the strongest upper bounds on secret key rates, including the squashed entanglement and the relative entropy of entanglement. Here we use this approach along with a "privacy test" to establish a general meta-converse bound for private communication, which has a number of applications. The meta-converse allows for proving that any quantum channel's relative entropy of entanglement is a strong converse rate for private communication. For covariant channels, the meta-converse also leads to second-order expansions of relative entropy of entanglement bounds for private communication rates. For such channels, the bounds also apply to the private communication setting in which the sender and receiver are assisted by unlimited public classical communication, and as such, they are relevant for establishing various converse bounds for quantum key distribution protocols conducted over these channels. We find precise characterizations for several channels of interest and apply the methods to establish several converse bounds on the private transmission capabilities of all phase-insensitive bosonic channels.Comment: v3: 53 pages, 3 figures, final version accepted for publication in IEEE Transactions on Information Theor

    Quantum-proof randomness extractors via operator space theory

    Get PDF
    Quantum-proof randomness extractors are an important building block for classical and quantum cryptography as well as device independent randomness amplification and expansion. Furthermore they are also a useful tool in quantum Shannon theory. It is known that some extractor constructions are quantum-proof whereas others are provably not [Gavinsky et al., STOC'07]. We argue that the theory of operator spaces offers a natural framework for studying to what extent extractors are secure against quantum adversaries: we first phrase the definition of extractors as a bounded norm condition between normed spaces, and then show that the presence of quantum adversaries corresponds to a completely bounded norm condition between operator spaces. From this we show that very high min-entropy extractors as well as extractors with small output are always (approximately) quantum-proof. We also study a generalization of extractors called randomness condensers. We phrase the definition of condensers as a bounded norm condition and the definition of quantum-proof condensers as a completely bounded norm condition. Seeing condensers as bipartite graphs, we then find that the bounded norm condition corresponds to an instance of a well studied combinatorial problem, called bipartite densest subgraph. Furthermore, using the characterization in terms of operator spaces, we can associate to any condenser a Bell inequality (two-player game) such that classical and quantum strategies are in one-to-one correspondence with classical and quantum attacks on the condenser. Hence, we get for every quantum-proof condenser (which includes in particular quantum-proof extractors) a Bell inequality that can not be violated by quantum mechanics.Comment: v3: 34 pages, published versio

    Quantum Side Information: Uncertainty Relations, Extractors, Channel Simulations

    Full text link
    In the first part of this thesis, we discuss the algebraic approach to classical and quantum physics and develop information theoretic concepts within this setup. In the second part, we discuss the uncertainty principle in quantum mechanics. The principle states that even if we have full classical information about the state of a quantum system, it is impossible to deterministically predict the outcomes of all possible measurements. In comparison, the perspective of a quantum observer allows to have quantum information about the state of a quantum system. This then leads to an interplay between uncertainty and quantum correlations. We provide an information theoretic analysis by discussing entropic uncertainty relations with quantum side information. In the third part, we discuss the concept of randomness extractors. Classical and quantum randomness are an essential resource in information theory, cryptography, and computation. However, most sources of randomness exhibit only weak forms of unpredictability, and the goal of randomness extraction is to convert such weak randomness into (almost) perfect randomness. We discuss various constructions for classical and quantum randomness extractors, and we examine especially the performance of these constructions relative to an observer with quantum side information. In the fourth part, we discuss channel simulations. Shannon's noisy channel theorem can be understood as the use of a noisy channel to simulate a noiseless one. Channel simulations as we want to consider them here are about the reverse problem: simulating noisy channels from noiseless ones. Starting from the purely classical case (the classical reverse Shannon theorem), we develop various kinds of quantum channel simulation results. We achieve this by using classical and quantum randomness extractors that also work with respect to quantum side information.Comment: PhD thesis, ETH Zurich. 214 pages, 13 figures, 1 table. Chapter 2 is based on arXiv:1107.5460 and arXiv:1308.4527 . Section 3.1 is based on arXiv:1302.5902 and Section 3.2 is a preliminary version of arXiv:1308.4527 (you better read arXiv:1308.4527). Chapter 4 is (partly) based on arXiv:1012.6044 and arXiv:1111.2026 . Chapter 5 is based on arXiv:0912.3805, arXiv:1108.5357 and arXiv:1301.159
    corecore