Acord intrinsec multipartit non-localitate și pentru conferință independent de dispozitiv

Acord intrinsec multipartit non-localitate și pentru conferință independent de dispozitiv

Multipartite Intrinsic Non-Locality and Device-Independent Conference Key Agreement PlatoBlockchain Data Intelligence. Vertical Search. Ai.

Aby Philip1,5, Eneet Kaur2,4, Peter Bierhorst3și Mark M. Wilde1,6

1Institutul Hearne pentru Fizică Teoretică, Departamentul de Fizică și Astronomie și Centrul pentru Calcul și Tehnologie, Universitatea de Stat din Louisiana, Baton Rouge, Louisiana 70803, SUA
2Institutul de calcul cuantic și Departamentul de Fizică și Astronomie, Universitatea din Waterloo, Waterloo, Ontario N2L 3G1, Canada
3Departamentul de Matematică, Universitatea din New Orleans, Louisiana 70148, SUA
4Colegiul Wyant de Științe Optice, Universitatea din Arizona, Tucson, Arizona 85721, SUA
5Școala de Fizică Aplicată și Inginerie, Universitatea Cornell, Ithaca, New York 14850, SUA
6Școala de Inginerie Electrică și Calculatoare, Universitatea Cornell, Ithaca, New York 14850, SUA

Găsiți această lucrare interesant sau doriți să discutați? Scite sau lasă un comentariu la SciRate.

Abstract

În această lucrare, introducem non-localitatea intrinsecă multipartită ca metodă de cuantificare a resurselor în scenariul multipartit al acordului cheie de conferință independent de dispozitiv (DI). Demonstrăm că non-localitatea intrinsecă multipartită este aditivă, convexă și monotonă în cadrul unei clase de operații libere numite operații locale și aleatorie comună. Ca una dintre contribuțiile noastre tehnice, stabilim o regulă de lanț pentru două variante de informații reciproce multipartite, pe care apoi le folosim pentru a demonstra că non-localitatea intrinsecă multipartită este aditivă. Această regulă de lanț poate fi de interes independent în alte contexte. Toate aceste proprietăți ale non-localității intrinseci multipartite sunt utile în stabilirea principalului rezultat al lucrării noastre: non-localitatea intrinsecă multipartită este o limită superioară a ratei cheii secrete în scenariul general multipartit al acordului de cheie a conferinței DI. Discutăm diverse exemple de protocoale cheie de conferință DI și comparăm limitele superioare ale acestor protocoale cu limitele inferioare cunoscute. În cele din urmă, calculăm limitele superioare ale realizărilor experimentale recente ale distribuției cheilor cuantice DI.

► Date BibTeX

► Referințe

[1] Charles H. Bennett and Gilles Brassard. “Quantum cryptography: Public-key distribution and coin tossing”. In Proceedings of IEEE International Conference on Computers Systems and Signal Processing, Bangalore, India. Page 175–179. (1984). arXiv:2003.06557.
https: / / doi.org/ 10.1016 / j.tcs.2014.05.025
arXiv: 2003.06557

[2] Artur K. Ekert. “Quantum cryptography based on Bell’s theorem”. Physical Review Letters 67, 661–663 (1991).
https: / / doi.org/ 10.1103 / PhysRevLett.67.661

[3] Dominic Mayers. “Unconditional security in quantum cryptography”. Journal of the ACM 48, 351–406 (2001). arXiv:quant-ph/​9802025.
https: / / doi.org/ 10.1145 / 382780.382781
arXiv: Quant-ph / 9802025

[4] Marco Tomamichel and Renato Renner. “Uncertainty relation for smooth entropies”. Physical Review Letters 106, 110506 (2011). arXiv:1009.2015.
https: / / doi.org/ 10.1103 / PhysRevLett.106.110506
arXiv: 1009.2015

[5] Cyril Branciard, Eric G. Cavalcanti, Stephen P. Walborn, Valerio Scarani, and Howard M. Wiseman. “One-sided device-independent quantum key distribution: Security, feasibility, and the connection with steering”. Physical Review A 85, 010301 (2012). arXiv:1109.1435.
https: / / doi.org/ 10.1103 / PhysRevA.85.010301
arXiv: 1109.1435

[6] Dominic Mayers and Andrew. Yao. “Quantum cryptography with imperfect apparatus”. In Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280). Pages 503–509. (1998). arXiv:quant-ph/​9809039.
https: / / doi.org/ 10.1109 / SFCS.1998.743501
arXiv: Quant-ph / 9809039

[7] Antonio Acín, Nicolas Brunner, Nicolas Gisin, Serge Massar, Stefano Pironio, and Valerio Scarani. “Device-independent security of quantum cryptography against collective attacks”. Physical Review Letters 98, 230501 (2007). arXiv:quant-ph/​0702152.
https: / / doi.org/ 10.1103 / PhysRevLett.98.230501
arXiv: Quant-ph / 0702152

[8] Rotem Arnon-Friedman, Frédéric Dupuis, Omar Fawzi, Renato Renner, and Thomas Vidick. “Practical device-independent quantum cryptography via entropy accumulation”. Nature Communications 9, 1–11 (2018).
https:/​/​doi.org/​10.1038/​s41467-017-02307-4

[9] Umesh Vazirani and Thomas Vidick. “Fully device-independent quantum key distribution”. Physical Review Letters 113, 140501 (2014). arXiv:1210.1810.
https: / / doi.org/ 10.1103 / PhysRevLett.113.140501
arXiv: 1210.1810

[10] Masahiro Takeoka, Saikat Guha, and Mark M. Wilde. “Fundamental rate-loss tradeoff for optical quantum key distribution”. Nature Communications 5, 1–7 (2014). arXiv:1504.06390.
https: / / doi.org/ 10.1038 / ncomms6235
arXiv: 1504.06390

[11] Eneet Kaur, Mark M. Wilde, and Andreas Winter. “Fundamental limits on key rates in device-independent quantum key distribution”. New Journal of Physics 22, 023039 (2020). arXiv:1810.05627.
https://​/​doi.org/​10.1088/​1367-2630/​ab6eaa
arXiv: 1810.05627

[12] Marek Winczewski, Tamoghna Das, and Karol Horodecki. “Limitations on device independent key secure against non signaling adversary via the squashed non-locality” (2019). arXiv:1903.12154.
arXiv: 1903.12154

[13] Ueli M. Maurer and Stephan Wolf. “Unconditionally secure key agreement and the intrinsic conditional information”. IEEE Transactions on Information Theory 45, 499–514 (1999).
https: / / doi.org/ 10.1109 / 18.748999

[14] Matthias Christandl and Andreas Winter. ““Squashed entanglement”: an additive entanglement measure”. Journal of Mathematical Physics 45, 829–840 (2004). arXiv:quant-ph/​0308088.
https: / / doi.org/ 10.1063 / 1.1643788
arXiv: Quant-ph / 0308088

[15] Eneet Kaur, Xiaoting Wang, and Mark M. Wilde. “Conditional mutual information and quantum steering”. Physical Review A 96, 022332 (2017). arXiv:1612.03875.
https: / / doi.org/ 10.1103 / PhysRevA.96.022332
arXiv: 1612.03875

[16] Jérémy Ribeiro, Gláucia Murta, and Stephanie Wehner. “Fully device-independent conference key agreement”. Physical Review A 97, 022307 (2018). arXiv:1708.00798.
https: / / doi.org/ 10.1103 / PhysRevA.97.022307
arXiv: 1708.00798

[17] Gláucia Murta, Federico Grasselli, Hermann Kampermann, and Dagmar Bruß. “Quantum conference key agreement: A review”. Advanced Quantum Technologies 3, 2000025 (2020). arXiv:2003.10186.
https: / / doi.org/ 10.1002 / qute.202000025
arXiv: 2003.10186

[18] Michael Epping, Hermann Kampermann, and Dagmar Bruß. “Large-scale quantum networks based on graphs”. New Journal of Physics 18, 053036 (2016). arXiv:1504.06599.
https:/​/​doi.org/​10.1088/​1367-2630/​18/​5/​053036
arXiv: 1504.06599

[19] Satosi Watanabe. “Information theoretical analysis of multivariate correlation”. IBM Journal of Research and Development 4, 66–82 (1960).
https: / / doi.org/ 10.1147 / rd.41.0066

[20] Dong Yang, Karol Horodecki, Michal Horodecki, Pawel Horodecki, Jonathan Oppenheim, and Wei Song. “Squashed entanglement for multipartite states and entanglement measures based on the mixed convex roof”. IEEE Transactions on Information Theory 55, 3375–3387 (2009). arXiv:0704.2236.
https: / / doi.org/ 10.1109 / TIT.2009.2021373
arXiv: 0704.2236

[21] David Avis, Patrick Hayden, and Ivan Savov. “Distributed compression and multiparty squashed entanglement”. Journal of Physics A: Mathematical and Theoretical 41, 115301 (2008). arXiv:0707.2792.
https:/​/​doi.org/​10.1088/​1751-8113/​41/​11/​115301
arXiv: 0707.2792

[22] Kaushik P. Seshadreesan, Masahiro Takeoka, and Mark M. Wilde. “Bounds on entanglement distillation and secret key agreement for quantum broadcast channels”. IEEE Transactions on Information Theory 62, 2849–2866 (2016). arXiv:1503.08139.
https: / / doi.org/ 10.1109 / TIT.2016.2544803
arXiv: 1503.08139

[23] Rotem Arnon-Friedman and Felix Leditzky. “Upper bounds on device-independent quantum key distribution rates and a revised Peres conjecture”. IEEE Transactions on Information Theory 67, 6606–6618 (2021). arXiv:2005.12325.
https: / / doi.org/ 10.1109 / TIT.2021.3086505
arXiv: 2005.12325

[24] Wei Zhang, Tim van Leent, Kai Redeker, Robert Garthoff, René Schwonnek, Florian Fertig, Sebastian Eppelt, Wenjamin Rosenfeld, Valerio Scarani, Charles C.-W. Lim, and Harald Weinfurter. “A device-independent quantum key distribution system for distant users”. Nature 607, 687–691 (2022). quant-ph:2110.00575.
https: / / doi.org/ 10.1038 / s41586-022-04891-y
arXiv: 2110.00575

[25] René Schwonnek, Koon Tong Goh, Ignatius W Primaatmaja, Ernest Y-Z Tan, Ramona Wolf, Valerio Scarani, and Charles C-W Lim. “Device-independent quantum key distribution with random key basis”. Nature Communications 12, 1–8 (2021).
https:/​/​doi.org/​10.1038/​s41467-021-23147-3

[26] Wen-Zhao Liu, Yu-Zhe Zhang, Yi-Zheng Zhen, Ming-Han Li, Yang Liu, Jingyun Fan, Feihu Xu, Qiang Zhang, and Jian-Wei Pan. “Toward a photonic demonstration of device-independent quantum key distribution”. Physical Review Letters 129, 050502 (2022). arXiv:2110.01480.
https: / / doi.org/ 10.1103 / physrevlett.129.050502
arXiv: 2110.01480

[27] David Beckman, Daniel Gottesman, Michael A Nielsen, and John Preskill. “Causal and localizable quantum operations”. Physical Review A 64, 052309 (2001). arXiv:quant-ph/​0102043.
https: / / doi.org/ 10.1103 / physreva.64.052309
arXiv: Quant-ph / 0102043

[28] Nicolas Brunner, Daniel Cavalcanti, Stefano Pironio, Valerio Scarani, and Stephanie Wehner. “Bell nonlocality”. Reviews of Modern Physics 86, 419 (2014). arXiv:1303.2849.
https: / / doi.org/ 10.1103 / revmodphys.86.419
arXiv: 1303.2849

[29] Ke Li and Andreas Winter. “Squashed entanglement, $mathbf{k}$-extendibility, quantum Markov chains, and recovery maps”. Foundations of Physics 48, 910–924 (2018). arXiv:1410.4184.
https:/​/​doi.org/​10.1007/​s10701-018-0143-6
arXiv: 1410.4184

[30] Maksim E. Shirokov. “Uniform continuity bounds for characteristics of multipartite quantum systems”. Journal of Mathematical Physics 62, 092206 (2021). arXiv:2007.00417.
https: / / doi.org/ 10.1063 / 5.0055155
arXiv: 2007.00417

[31] Te Sun Han. “Linear dependence structure of the entropy space”. Information and Control 29, 337–368 (1975).
https:/​/​doi.org/​10.1016/​s0019-9958(75)80004-0

[32] Te Sun Han. “Nonnegative entropy measures of multivariate symmetric correlations”. Information and Control 36, 133–156 (1978).
https:/​/​doi.org/​10.1016/​s0019-9958(78)90275-9

[33] Dong Yang, Michał Horodecki, and Z. D. Wang. “An additive and operational entanglement measure: Conditional entanglement of mutual information”. Physical Review Letters 101, 140501 (2008). arXiv:0804.3683.
https: / / doi.org/ 10.1103 / PhysRevLett.101.140501
arXiv: 0804.3683

[34] Stefano Pironio, Antonio Acín, Nicolas Brunner, Nicolas Gisin, Serge Massar, and Valerio Scarani. “Device-independent quantum key distribution secure against collective attacks”. New Journal of Physics 11, 045021 (2009). arXiv:0903.4460.
https:/​/​doi.org/​10.1088/​1367-2630/​11/​4/​045021
arXiv: 0903.4460

[35] Timo Holz, Hermann Kampermann, and Dagmar Bruß. “A genuine multipartite Bell inequality for device-independent conference key agreement”. Physical Review Research 2, 023251 (2020). arXiv:1910.11360.
https: / / doi.org/ 10.1103 / PhysRevResearch.2.023251
arXiv: 1910.11360

[36] Liang Huang, Xue-Mei Gu, Yang-Fan Jiang, Dian Wu, Bing Bai, Ming-Cheng Chen, Qi-Chao Sun, Jun Zhang, Sixia Yu, Qiang Zhang, et al. “Experimental demonstration of genuine tripartite nonlocality under strict locality conditions”. Physical Review Letters 129, 060401 (2022). arXiv:2203.00889.
https: / / doi.org/ 10.1103 / physrevlett.129.060401
arXiv: 2203.00889

[37] D. P. Nadlinger, P. Drmota, B. C. Nichol, G. Araneda, D. Main, R. Srinivas, D. M. Lucas, C. J. Ballance, K. Ivanov, E. Y.-Z. Tan, P. Sekatski, R. L. Urbanke, R. Renner, N. Sangouard, and J.-D. Bancal. “Experimental quantum key distribution certified by Bell’s theorem”. Nature 607, 682–686 (2022). arXiv:2109.14600.
https:/​/​doi.org/​10.1038/​s41586-022-04941-5
arXiv: 2109.14600

[38] Junior R. Gonzales-Ureta, Ana Predojević, and Adán Cabello. “Device-independent quantum key distribution based on Bell inequalities with more than two inputs and two outputs”. Physical Review A 103, 052436 (2021). arXiv:2104.00413.
https: / / doi.org/ 10.1103 / PhysRevA.103.052436
arXiv: 2104.00413

[39] Jean-Daniel Bancal, Jonathan Barrett, Nicolas Gisin, and Stefano Pironio. “Definitions of multipartite nonlocality”. Physical Review A 88, 014102 (2013). arXiv:1112.2626.
https: / / doi.org/ 10.1103 / physreva.88.014102
arXiv: 1112.2626

[40] Eneet Kaur, Karol Horodecki, and Siddhartha Das. “Upper bounds on device-independent quantum key distribution rates in static and dynamic scenarios”. Physical Review Applied 18, 054033 (2021). quant-ph:2107.06411.
https: / / doi.org/ 10.1103 / physrevapplied.18.054033
arXiv: 2107.06411

[41] Tony Metger, Yfke Dulek, Andrea Coladangelo, and Rotem Arnon-Friedman. “Device-independent quantum key distribution from computational assumptions”. New Journal of Physics 23, 123021 (2021).
https://​/​doi.org/​10.1088/​1367-2630/​ac304b

[42] Tony Metger and Thomas Vidick. “Self-testing of a single quantum device under computational assumptions”. Quantum 5, 544 (2021). arXiv:2001.09161.
https:/​/​doi.org/​10.22331/​q-2021-09-16-544
arXiv: 2001.09161

[43] Aby Philip, Eneet Kaur, Peter Bierhorst, and Mark M. Wilde. “Intrinsic non-locality and device-independent conference key agreement” (2021) arXiv:2111.02596v1.
arXiv: 2111.02596v1

[44] Karol Horodecki, Marek Winczewski, and Siddhartha Das. “Fundamental limitations on device-independent quantum conference key agreement” (2021) arXiv:2111.02467v1.
https: / / doi.org/ 10.1103 / PhysRevA.105.022604
arXiv: 2111.02467v1

[45] Karol Horodecki, Marek Winczewski, and Siddhartha Das. “Fundamental limitations on the device-independent quantum conference key agreement”. Physical Review A 105, 022604 (2022). arXiv:2111.02467.
https: / / doi.org/ 10.1103 / PhysRevA.105.022604
arXiv: 2111.02467

[46] Itamar Pitowsky. “The range of quantum probability”. Journal of Mathematical Physics 27, 1556–1565 (1986).
https: / / doi.org/ 10.1063 / 1.527066

[47] Manuel Forster, Severin Winkler, and Stefan Wolf. “Distilling nonlocality”. Physical Review Letters 102, 120401 (2009). arXiv:0809.3173.
https: / / doi.org/ 10.1103 / PhysRevLett.102.120401
arXiv: 0809.3173

[48] Manuel Forster and Stefan Wolf. “Bipartite units of nonlocality”. Physical Review A 84, 042112 (2011). arXiv:0808.0651.
https: / / doi.org/ 10.1103 / PhysRevA.84.042112
arXiv: 0808.0651

[49] Rodrigo Gallego and Leandro Aolita. “Nonlocality free wirings and the distinguishability between Bell boxes”. Physical Review A 95, 032118 (2017). arXiv:1611.06932.
https: / / doi.org/ 10.1103 / PhysRevA.95.032118
arXiv: 1611.06932

Citat de

[1] Karol Horodecki, Marek Winczewski, and Siddhartha Das, “Fundamental limitations on the device-independent quantum conference key agreement”, Revista fizică A 105 2, 022604 (2022).

Citatele de mai sus sunt din ADS SAO / NASA (ultima actualizare cu succes 2023-01-21 00:01:07). Lista poate fi incompletă, deoarece nu toți editorii furnizează date de citare adecvate și complete.

On Serviciul citat de Crossref nu s-au găsit date despre citarea lucrărilor (ultima încercare 2023-01-21 00:01:04).

Timestamp-ul:

Mai mult de la Jurnalul cuantic