Entropy in quantum information theory - Communication and cryptography

Publikation: Bog/antologi/afhandling/rapportPh.d.-afhandlingForskning

Standard

Entropy in quantum information theory - Communication and cryptography. / Majenz, Christian.

Department of Mathematical Sciences, Faculty of Science, University of Copenhagen, 2017.

Publikation: Bog/antologi/afhandling/rapportPh.d.-afhandlingForskning

Harvard

Majenz, C 2017, Entropy in quantum information theory - Communication and cryptography. Department of Mathematical Sciences, Faculty of Science, University of Copenhagen. <https://soeg.kb.dk/permalink/45KBDK_KGL/fbp0ps/alma99122806432405763>

APA

Majenz, C. (2017). Entropy in quantum information theory - Communication and cryptography. Department of Mathematical Sciences, Faculty of Science, University of Copenhagen. https://soeg.kb.dk/permalink/45KBDK_KGL/fbp0ps/alma99122806432405763

Vancouver

Majenz C. Entropy in quantum information theory - Communication and cryptography. Department of Mathematical Sciences, Faculty of Science, University of Copenhagen, 2017.

Author

Majenz, Christian. / Entropy in quantum information theory - Communication and cryptography. Department of Mathematical Sciences, Faculty of Science, University of Copenhagen, 2017.

Bibtex

@phdthesis{a4a85645c14948aeb2f35dc516f791fe,
title = "Entropy in quantum information theory - Communication and cryptography",
abstract = "Entropies have been immensely useful in information theory. In this Thesis, several results in quantuminformation theory are collected, most of which use entropy as the main mathematical tool.The rst one concerns the von Neumann entropy. While a direct generalization of the Shannon entropyto density matrices, the von Neumann entropy behaves dierently. The latter does not, for example, havethe monotonicity property that the latter possesses: When adding another quantum system, the entropycan decrease. A long-standing open question is, whether there are quantum analogues of unconstrainednon-Shannon type inequalities. Here, a new constrained non-von-Neumann type inequality is proven, astep towards a conjectured unconstrained inequality by Linden and Winter.Like many other information-theoretic tasks, quantum source coding problems such as coherent statemerging have recently been analyzed in the one-shot setting. While the case of many independent,identically distributed quantum states has been treated using the decoupling technique, the essentiallyoptimal one-shot results in terms of the max-mutual information by Berta et al. and Anshu at al. had tobring in additional mathematical machinery. We introduce a natural generalized decoupling paradigm,catalytic decoupling, that can reproduce the aforementioned results when applied in a manner analogousto the application of standard decoupling in the asymptotic case.Quantum teleportation is one of the most basic building blocks in quantum Shannon theory. Whileimmensely more entanglement-consuming, the variant of port based teleportation is interesting for applicationslike instantaneous non-local computation and attacks on quantum position-based cryptography.Port based teleportation cannot be implemented perfectly, and the resource requirements diverge forvanishing error. We prove several lower bounds on the necessary number of output ports N to achieveport based teleportation for given dimension and error. One of them shows for the rst time that Ndiverges uniformly in the dimension of the teleported quantum system, for vanishing error. As a byproduct,a new lower bound for the size of the program register for an approximate universal programmablequantum processor is derived.Finally, the mix is completed with a result in quantum cryptography. While quantum key distributionis the most well-known quantum cryptographic protocol, there has been increased interest in extendingthe framework of symmetric key cryptography to quantum messages. We give a new denition forinformation-theoretic quantum non-malleability, strengthening the previous denition by Ambainis etal. We show that quantum non-malleability implies secrecy, analogous to quantum authentication.Furthermore, non-malleable encryption schemes can be used as a primitive to build authenticatingencryption schemes. We also show that the strong notion of authentication recently proposed by Garget al. can be fullled using 2-designs.",
author = "Christian Majenz",
year = "2017",
language = "English",
publisher = "Department of Mathematical Sciences, Faculty of Science, University of Copenhagen",

}

RIS

TY - BOOK

T1 - Entropy in quantum information theory - Communication and cryptography

AU - Majenz, Christian

PY - 2017

Y1 - 2017

N2 - Entropies have been immensely useful in information theory. In this Thesis, several results in quantuminformation theory are collected, most of which use entropy as the main mathematical tool.The rst one concerns the von Neumann entropy. While a direct generalization of the Shannon entropyto density matrices, the von Neumann entropy behaves dierently. The latter does not, for example, havethe monotonicity property that the latter possesses: When adding another quantum system, the entropycan decrease. A long-standing open question is, whether there are quantum analogues of unconstrainednon-Shannon type inequalities. Here, a new constrained non-von-Neumann type inequality is proven, astep towards a conjectured unconstrained inequality by Linden and Winter.Like many other information-theoretic tasks, quantum source coding problems such as coherent statemerging have recently been analyzed in the one-shot setting. While the case of many independent,identically distributed quantum states has been treated using the decoupling technique, the essentiallyoptimal one-shot results in terms of the max-mutual information by Berta et al. and Anshu at al. had tobring in additional mathematical machinery. We introduce a natural generalized decoupling paradigm,catalytic decoupling, that can reproduce the aforementioned results when applied in a manner analogousto the application of standard decoupling in the asymptotic case.Quantum teleportation is one of the most basic building blocks in quantum Shannon theory. Whileimmensely more entanglement-consuming, the variant of port based teleportation is interesting for applicationslike instantaneous non-local computation and attacks on quantum position-based cryptography.Port based teleportation cannot be implemented perfectly, and the resource requirements diverge forvanishing error. We prove several lower bounds on the necessary number of output ports N to achieveport based teleportation for given dimension and error. One of them shows for the rst time that Ndiverges uniformly in the dimension of the teleported quantum system, for vanishing error. As a byproduct,a new lower bound for the size of the program register for an approximate universal programmablequantum processor is derived.Finally, the mix is completed with a result in quantum cryptography. While quantum key distributionis the most well-known quantum cryptographic protocol, there has been increased interest in extendingthe framework of symmetric key cryptography to quantum messages. We give a new denition forinformation-theoretic quantum non-malleability, strengthening the previous denition by Ambainis etal. We show that quantum non-malleability implies secrecy, analogous to quantum authentication.Furthermore, non-malleable encryption schemes can be used as a primitive to build authenticatingencryption schemes. We also show that the strong notion of authentication recently proposed by Garget al. can be fullled using 2-designs.

AB - Entropies have been immensely useful in information theory. In this Thesis, several results in quantuminformation theory are collected, most of which use entropy as the main mathematical tool.The rst one concerns the von Neumann entropy. While a direct generalization of the Shannon entropyto density matrices, the von Neumann entropy behaves dierently. The latter does not, for example, havethe monotonicity property that the latter possesses: When adding another quantum system, the entropycan decrease. A long-standing open question is, whether there are quantum analogues of unconstrainednon-Shannon type inequalities. Here, a new constrained non-von-Neumann type inequality is proven, astep towards a conjectured unconstrained inequality by Linden and Winter.Like many other information-theoretic tasks, quantum source coding problems such as coherent statemerging have recently been analyzed in the one-shot setting. While the case of many independent,identically distributed quantum states has been treated using the decoupling technique, the essentiallyoptimal one-shot results in terms of the max-mutual information by Berta et al. and Anshu at al. had tobring in additional mathematical machinery. We introduce a natural generalized decoupling paradigm,catalytic decoupling, that can reproduce the aforementioned results when applied in a manner analogousto the application of standard decoupling in the asymptotic case.Quantum teleportation is one of the most basic building blocks in quantum Shannon theory. Whileimmensely more entanglement-consuming, the variant of port based teleportation is interesting for applicationslike instantaneous non-local computation and attacks on quantum position-based cryptography.Port based teleportation cannot be implemented perfectly, and the resource requirements diverge forvanishing error. We prove several lower bounds on the necessary number of output ports N to achieveport based teleportation for given dimension and error. One of them shows for the rst time that Ndiverges uniformly in the dimension of the teleported quantum system, for vanishing error. As a byproduct,a new lower bound for the size of the program register for an approximate universal programmablequantum processor is derived.Finally, the mix is completed with a result in quantum cryptography. While quantum key distributionis the most well-known quantum cryptographic protocol, there has been increased interest in extendingthe framework of symmetric key cryptography to quantum messages. We give a new denition forinformation-theoretic quantum non-malleability, strengthening the previous denition by Ambainis etal. We show that quantum non-malleability implies secrecy, analogous to quantum authentication.Furthermore, non-malleable encryption schemes can be used as a primitive to build authenticatingencryption schemes. We also show that the strong notion of authentication recently proposed by Garget al. can be fullled using 2-designs.

UR - https://soeg.kb.dk/permalink/45KBDK_KGL/fbp0ps/alma99122806432405763

M3 - Ph.D. thesis

BT - Entropy in quantum information theory - Communication and cryptography

PB - Department of Mathematical Sciences, Faculty of Science, University of Copenhagen

ER -

ID: 184147190