Skip to main content

Bitwise Quantum Min-Entropy Sampling and New Lower Bounds for Random Access Codes

  • Conference paper
  • First Online:
Theory of Quantum Computation, Communication, and Cryptography (TQC 2011)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 6745))

Included in the following conference series:

Abstract

Min-entropy sampling gives a bound on the min-entropy of a randomly chosen subset of a string, given a bound on the min-entropy of the whole string. König and Renner showed a min-entropy sampling theorem that holds relative to quantum knowledge. Their result achieves the optimal rate, but it can only be applied if the bits are sampled in blocks, and only gives weak bounds for the non-smooth min-entropy.

We give two new quantum min-entropy sampling theorems that do not have the above weaknesses. The first theorem shows that the result by König and Renner also applies to bitwise sampling, and the second theorem gives a strong bound for the non-smooth min-entropy. Our results imply a new lower bound for \(k\)-out-of-\(n\) random access codes: while previous results by Ben-Aroya, Regev, and de Wolf showed that the decoding probability is exponentially small in \(k\) if the storage rate is smaller than \(0.7\), our results imply that this holds for any storage rate strictly smaller than \(1\), which is optimal.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    It is however important to note that the results in [KR07] do not converge as fast as in [Vad04]. See also discussion in Sect. 3.

  2. 2.

    For example in [KWW09].

  3. 3.

    \(H_{\min }\) is defined in Sect. 2.

  4. 4.

    Therefore, if we are interested in extracting a key, Theorem 1 only gives better bounds if the sample size is small enough.

  5. 5.

    This definition is equivalent to \(D(\rho ,\phi ) := \frac{1}{2} \Vert \rho - \phi \Vert _1 = \frac{1}{2} {{\mathrm{tr}}}[\sqrt{(\rho - \phi )^\dagger (\rho - \phi )}]\).

References

  1. Ambainis, A., Nayak, A., Ta-Shma, A., Vazirani, U.: Dense quantum coding and a lower bound for 1-way quantum automata. In: Proceedings of the Thirty-first Annual ACM Symposium on Theory of Computing (STOC ’99). ACM (1999)

    Google Scholar 

  2. Ben-Aroya, A., Regev, O., de Wolf, R.: A hypercontractive inequality for matrix-valued functions with applications to quantum computing and LDCs. In: Proceedings of the 40th Annual IEEE Symposium on Foundations of Computer Science (FOCS ’08) (2008)

    Google Scholar 

  3. De, A., Vidick, T.: Near-optimal extractors against quantum storage. In: Proceedings of the Fourty-Second Annual ACM Symposium on Theory of Computing (STOC ’10). ACM (2010)

    Google Scholar 

  4. Impagliazzo, I., Jaiswal, R., Kabanets, V.: Approximately list-decoding direct product codes and uniform hardness amplification. In: Proceedings of the 42th Annual IEEE Symposium on Foundations of Computer Science (FOCS ’06), pp. 187–196 (2006)

    Google Scholar 

  5. König, R., Renner, R.: Sampling of min-entropy relative to quantum knowledge. arXiv:0712.4291 (2007)

  6. König, R., Renner, R., Schaffner, C.: The operational meaning of min- and max-entropy. IEEE Trans. Inf. Theory 55(9), 4337–4347 (2009)

    Article  Google Scholar 

  7. König, R., Terhal, B.M.: The bounded storage model in the presence of a quantum adversary. IEEE Trans. Inf. Theory 54(2), 749–762 (2008)

    Article  Google Scholar 

  8. König, R., Wehner, S., Wullschleger, J.: Unconditional security from noisy quantum storage. arXiv:0906.1030 (2009)

  9. Nayak, A.: Optimal lower bounds for quantum automata and random access codes. In: Proceedings of the 40th Annual IEEE Symposium on Foundations of Computer Science (FOCS ’99), pp. 369–376 (1999)

    Google Scholar 

  10. Renner, R.: Security of quantum key distribution. Ph.D thesis, ETH Zürich, Switzerland. arXiv:quant-ph/0512258 (2005)

    Google Scholar 

  11. Vadhan, S.: Constructing locally computable extractors and cryptosystems in the bounded-storage model. J. Cryptol. 17, 2004 (2004)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

I thank Robert König, Thomas Vidick and Stephanie Wehner for helpful discussions and the anonymous reviewers for useful comments. This work was funded by the U.K. EPSRC grant EP/E04297X/1 and the Canada-France NSERC-ANR project FREQUENCY. Most of this work was done while I was at the University of Bristol.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jürg Wullschleger .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wullschleger, J. (2014). Bitwise Quantum Min-Entropy Sampling and New Lower Bounds for Random Access Codes. In: Bacon, D., Martin-Delgado, M., Roetteler, M. (eds) Theory of Quantum Computation, Communication, and Cryptography. TQC 2011. Lecture Notes in Computer Science(), vol 6745. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-54429-3_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-54429-3_11

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-54428-6

  • Online ISBN: 978-3-642-54429-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics