Skip to main content
Top
Published in: Quantum Information Processing 10/2017

01-10-2017

Position-based coding and convex splitting for private communication over quantum channels

Author: Mark M. Wilde

Published in: Quantum Information Processing | Issue 10/2017

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The classical-input quantum-output (cq) wiretap channel is a communication model involving a classical sender X, a legitimate quantum receiver B, and a quantum eavesdropper E. The goal of a private communication protocol that uses such a channel is for the sender X to transmit a message in such a way that the legitimate receiver B can decode it reliably, while the eavesdropper E learns essentially nothing about which message was transmitted. The \(\varepsilon \)-one-shot private capacity of a cq wiretap channel is equal to the maximum number of bits that can be transmitted over the channel, such that the privacy error is no larger than \(\varepsilon \in (0,1)\). The present paper provides a lower bound on the \(\varepsilon \)-one-shot private classical capacity, by exploiting the recently developed techniques of Anshu, Devabathini, Jain, and Warsi, called position-based coding and convex splitting. The lower bound is equal to a difference of the hypothesis testing mutual information between X and B and the “alternate” smooth max-information between X and E. The one-shot lower bound then leads to a non-trivial lower bound on the second-order coding rate for private classical communication over a memoryless cq wiretap channel.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Footnotes
1
We could allow for a decoding POVM to be \(\{\Lambda _{B} ^{m}\}_{m=0}^{M}\), consisting of an extra operator \(\Lambda _{B}^{0}=I_{B} -\sum _{m=1}^{M}\Lambda _{B}^{m}\), if needed.
 
2
Indeed, starting with (4.3) and applying monotonicity of trace distance under partial trace of the E system, we get that \(\frac{1}{M} \sum _{m=1}^{M}\frac{1}{2}\left\| \mathcal {M}_{B\rightarrow \hat{M}}(\rho _{B}^{m})-|m\rangle \langle m|_{\hat{M}}\right\| _{1}\le \varepsilon \). Recalling (3.3), we can interpret this as asserting that the decoding error probability does not exceed \(\varepsilon \). Doing the same but considering a partial trace over the B system implies that \(\frac{1}{M}\sum _{m=1}^{M}\frac{1}{2}\left\| \rho _{E}^{m}-\sigma _{E}\right\| _{1}\le \varepsilon \), which is a security criterion. So, we get that the conventional two separate criteria are satisfied if a code satisfies the single privacy error criterion in (4.3).
 
Literature
3.
go back to reference Hayashi, M.: General nonasymptotic and asymptotic formulas in channel resolvability and identification capacity and their application to the wiretap channel. IEEE Trans. Inf. Theory 52(4), 1562–1575 (2006). arXiv:cs/0503088 Hayashi, M.: General nonasymptotic and asymptotic formulas in channel resolvability and identification capacity and their application to the wiretap channel. IEEE Trans. Inf. Theory 52(4), 1562–1575 (2006). arXiv:​cs/​0503088
4.
go back to reference Vincent, Y., Tan, F.: Achievable second-order coding rates for the wiretap channel. In: 2012 IEEE International Conference on Communication Systems (ICCS), pp. 65–69 (2012) Vincent, Y., Tan, F.: Achievable second-order coding rates for the wiretap channel. In: 2012 IEEE International Conference on Communication Systems (ICCS), pp. 65–69 (2012)
5.
go back to reference Hayashi, M.: Tight exponential analysis of universally composable privacy amplification and its applications. IEEE Trans. Inf. Theory 59(11), 7728–7746 (2013). arXiv:1010.1358 Hayashi, M.: Tight exponential analysis of universally composable privacy amplification and its applications. IEEE Trans. Inf. Theory 59(11), 7728–7746 (2013). arXiv:​1010.​1358
6.
go back to reference Yassaee, M.H., Aref, M.R., Gohari, A.: Non-asymptotic output statistics of random binning and its applications. In: 2013 IEEE International Symposium on Information Theory, pp. 1849–1853 (2013). arXiv:1303.0695 Yassaee, M.H., Aref, M.R., Gohari, A.: Non-asymptotic output statistics of random binning and its applications. In: 2013 IEEE International Symposium on Information Theory, pp. 1849–1853 (2013). arXiv:​1303.​0695
7.
go back to reference Yang, W., Schaefer, R.F., Poor, H.V.: Finite-blocklength bounds for wiretap channels. In: 2016 IEEE International Symposium on Information Theory (ISIT), pp. 3087–3091 (2016). arXiv:1601.06055 Yang, W., Schaefer, R.F., Poor, H.V.: Finite-blocklength bounds for wiretap channels. In: 2016 IEEE International Symposium on Information Theory (ISIT), pp. 3087–3091 (2016). arXiv:​1601.​06055
8.
go back to reference Tahmasbi, M., Bloch, M.R.: Second order asymptotics for degraded wiretap channels: How good are existing codes? In: 2016 54th Annual Allerton Conference on Communication, Control, and Computing (Allerton), pp. 830–837 (2016) Tahmasbi, M., Bloch, M.R.: Second order asymptotics for degraded wiretap channels: How good are existing codes? In: 2016 54th Annual Allerton Conference on Communication, Control, and Computing (Allerton), pp. 830–837 (2016)
9.
go back to reference Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers Systems and Signal Processing, pp. 175–179, Bangalore, India (1984) Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers Systems and Signal Processing, pp. 175–179, Bangalore, India (1984)
10.
go back to reference Giovannetti, V., Guha, S., Lloyd, S., Maccone, L., Shapiro, J.H., Yuen, H.P.: Classical capacity of the lossy bosonic channel: the exact solution. Phys. Rev. Lett. 92(2), 027902 (2004). arXiv:quant-ph/0308012 Giovannetti, V., Guha, S., Lloyd, S., Maccone, L., Shapiro, J.H., Yuen, H.P.: Classical capacity of the lossy bosonic channel: the exact solution. Phys. Rev. Lett. 92(2), 027902 (2004). arXiv:​quant-ph/​0308012
11.
12.
13.
go back to reference Tomamichel, M., Hayashi, M.: A hierarchy of information quantities for finite block length analysis of quantum tasks. IEEE Trans. Inf. Theory 59(11), 7693–7710 (2013). arXiv:1208.1478 Tomamichel, M., Hayashi, M.: A hierarchy of information quantities for finite block length analysis of quantum tasks. IEEE Trans. Inf. Theory 59(11), 7693–7710 (2013). arXiv:​1208.​1478
15.
go back to reference Tomamichel, M., Vincent, Y.F.T.: Second-order asymptotics for the classical capacity of image-additive quantum channels. Commun. Math. Phys. 338(1), 103–137 (2015). arXiv:1308.6503 Tomamichel, M., Vincent, Y.F.T.: Second-order asymptotics for the classical capacity of image-additive quantum channels. Commun. Math. Phys. 338(1), 103–137 (2015). arXiv:​1308.​6503
16.
go back to reference Datta, N., Tomamichel, M., Wilde, M.M.: On the second-order asymptotics for entanglement-assisted communication. Quantum Inf. Process. 15(6), 2569–2591 (2016). arXiv:1405.1797 Datta, N., Tomamichel, M., Wilde, M.M.: On the second-order asymptotics for entanglement-assisted communication. Quantum Inf. Process. 15(6), 2569–2591 (2016). arXiv:​1405.​1797
17.
go back to reference Datta, N., Hsieh, M.-H., Oppenheim, J.: An upper bound on the second order asymptotic expansion for the quantum communication cost of state redistribution. J. Math. Phy. 57(5), 052203 (2016). arXiv:1409.4352 Datta, N., Hsieh, M.-H., Oppenheim, J.: An upper bound on the second order asymptotic expansion for the quantum communication cost of state redistribution. J. Math. Phy. 57(5), 052203 (2016). arXiv:​1409.​4352
18.
go back to reference Datta, N., Leditzky, F.: Second-order asymptotics for source coding, dense coding, and pure-state entanglement conversions. IEEE Trans. Inf. Theory 61(1), 582–608 (2015). arXiv:1403.2543 Datta, N., Leditzky, F.: Second-order asymptotics for source coding, dense coding, and pure-state entanglement conversions. IEEE Trans. Inf. Theory 61(1), 582–608 (2015). arXiv:​1403.​2543
19.
go back to reference Beigi, S., Datta, N., Leditzky, F.: Decoding quantum information via the Petz recovery map. J. Math. Phys. 57(8), 082203 (2016). arXiv:1504.04449 Beigi, S., Datta, N., Leditzky, F.: Decoding quantum information via the Petz recovery map. J. Math. Phys. 57(8), 082203 (2016). arXiv:​1504.​04449
20.
21.
go back to reference Wilde, M.M., Tomamichel, M., Berta, M.: Converse bounds for private communication over quantum channels. IEEE Trans. Inf. Theory 63(3), 1792–1817 (2017). arXiv:1602.08898 Wilde, M.M., Tomamichel, M., Berta, M.: Converse bounds for private communication over quantum channels. IEEE Trans. Inf. Theory 63(3), 1792–1817 (2017). arXiv:​1602.​08898
22.
go back to reference Renes, J.M., Renner, R.: Noisy channel coding via privacy amplification and information reconciliation. IEEE Trans. Inf. Theory 57(11), 7377–7385 (2011)MathSciNetCrossRefMATH Renes, J.M., Renner, R.: Noisy channel coding via privacy amplification and information reconciliation. IEEE Trans. Inf. Theory 57(11), 7377–7385 (2011)MathSciNetCrossRefMATH
23.
go back to reference Anshu, A., Jain, R., Warsi, N.A.: One shot entanglement assisted classical and quantum communication over noisy quantum channels: a hypothesis testing and convex split approach (2017). arXiv:1702.01940 Anshu, A., Jain, R., Warsi, N.A.: One shot entanglement assisted classical and quantum communication over noisy quantum channels: a hypothesis testing and convex split approach (2017). arXiv:​1702.​01940
25.
go back to reference Wang, L., Renner, R.: One-shot classical-quantum capacity and hypothesis testing. Phys. Rev. Lett. 108(20), 200501 (2012). arXiv:1007.5456 Wang, L., Renner, R.: One-shot classical-quantum capacity and hypothesis testing. Phys. Rev. Lett. 108(20), 200501 (2012). arXiv:​1007.​5456
28.
go back to reference Rastegin, A.E.: Relative error of state-dependent cloning. Phys. Rev. A 66(4), 042304 (2002)ADSCrossRef Rastegin, A.E.: Relative error of state-dependent cloning. Phys. Rev. A 66(4), 042304 (2002)ADSCrossRef
29.
go back to reference Rastegin, A.E.: A lower bound on the relative error of mixed-state cloning and related operations. J. Opt. B Quantum Semiclass. Opt. 5(6), S647 (2003). arXiv:quant-ph/0208159 Rastegin, A.E.: A lower bound on the relative error of mixed-state cloning and related operations. J. Opt. B Quantum Semiclass. Opt. 5(6), S647 (2003). arXiv:​quant-ph/​0208159
30.
go back to reference Gilchrist, A., Langford, N.K., Nielsen, M.A.: Distance measures to compare real and ideal quantum processes. Phys. Rev. A 71(6), 062310 (2005). arXiv:quant-ph/0408063 Gilchrist, A., Langford, N.K., Nielsen, M.A.: Distance measures to compare real and ideal quantum processes. Phys. Rev. A 71(6), 062310 (2005). arXiv:​quant-ph/​0408063
32.
go back to reference Tomamichel, M., Colbeck, R., Renner, R.: A fully quantum asymptotic equipartition property. IEEE Trans. Inf. Theory 55(12), 5840–5847 (2009). arXiv:0811.1221 Tomamichel, M., Colbeck, R., Renner, R.: A fully quantum asymptotic equipartition property. IEEE Trans. Inf. Theory 55(12), 5840–5847 (2009). arXiv:​0811.​1221
33.
go back to reference Umegaki, H.: Conditional expectations in an operator algebra IV (entropy and information). Kodai Math. Semin. Rep. 14(2), 59–85 (1962)MathSciNetCrossRefMATH Umegaki, H.: Conditional expectations in an operator algebra IV (entropy and information). Kodai Math. Semin. Rep. 14(2), 59–85 (1962)MathSciNetCrossRefMATH
34.
go back to reference Buscemi, F., Datta, N.: The quantum capacity of channels with arbitrarily correlated noise. IEEE Trans. Inf. Theory 56(3), 1447–1460 (2010). arXiv:0902.0158 Buscemi, F., Datta, N.: The quantum capacity of channels with arbitrarily correlated noise. IEEE Trans. Inf. Theory 56(3), 1447–1460 (2010). arXiv:​0902.​0158
35.
go back to reference Datta, N.: Min- and max-relative entropies and a new entanglement monotone. IEEE Trans. Inf. Theory 55(6), 2816–2826 (2009). arXiv:0803.2770 Datta, N.: Min- and max-relative entropies and a new entanglement monotone. IEEE Trans. Inf. Theory 55(6), 2816–2826 (2009). arXiv:​0803.​2770
36.
37.
go back to reference Horodecki, K., Horodecki, M., Horodecki, P., Oppenheim, J.: General paradigm for distilling classical key from quantum states. IEEE Trans. Inf. Theory 55(4), 1898–1929 (2009). arXiv:quant-ph/0506189 Horodecki, K., Horodecki, M., Horodecki, P., Oppenheim, J.: General paradigm for distilling classical key from quantum states. IEEE Trans. Inf. Theory 55(4), 1898–1929 (2009). arXiv:​quant-ph/​0506189
39.
go back to reference Guha, S., Wilde, M.M.: Polar coding to achieve the Holevo capacity of a pure-loss optical channel. In: Proceedings of the 2012 IEEE International Symposium on Information Theory, pp. 546–550 (2012) Guha, S., Wilde, M.M.: Polar coding to achieve the Holevo capacity of a pure-loss optical channel. In: Proceedings of the 2012 IEEE International Symposium on Information Theory, pp. 546–550 (2012)
41.
go back to reference Polyanskiy, Y., Poor, H.V., Verdú, S.: Channel coding rate in the finite blocklength regime. IEEE Trans. Inf. Theory 56(5), 2307–2359 (2010)MathSciNetCrossRefMATH Polyanskiy, Y., Poor, H.V., Verdú, S.: Channel coding rate in the finite blocklength regime. IEEE Trans. Inf. Theory 56(5), 2307–2359 (2010)MathSciNetCrossRefMATH
42.
go back to reference Warsi, N.A.: One-shot bounds in classical and quantum information theory. PhD thesis, Tata Institute of Fundamental Research, Mumbai, India, December 2015. Not publicly available; communicated by email on March 5, 2017 Warsi, N.A.: One-shot bounds in classical and quantum information theory. PhD thesis, Tata Institute of Fundamental Research, Mumbai, India, December 2015. Not publicly available; communicated by email on March 5, 2017
Metadata
Title
Position-based coding and convex splitting for private communication over quantum channels
Author
Mark M. Wilde
Publication date
01-10-2017
Publisher
Springer US
Published in
Quantum Information Processing / Issue 10/2017
Print ISSN: 1570-0755
Electronic ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-017-1718-4

Other articles of this Issue 10/2017

Quantum Information Processing 10/2017 Go to the issue