Skip to main content

Part of the book series: Springer Theses ((Springer Theses))

  • 382 Accesses

Abstract

The study of quantum information unveils new possibilities for remarkable forms of computation, communication, and cryptography by investigating different ways of manipulating quantum states. Crucially, the analysis of quantum information processing tasks must be based, in one way or another, on the actual physical processes used to implement the considered task; the physical processes must be inherently quantum as otherwise no advantage can be gained compared to classical information processing. In most applications, the starting point of the analysis is an explicit and exact characterisation of the quantum apparatus, or device, used to implement the task of interest.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 139.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 179.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 179.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Clearly, one cannot perform any cryptographic task if the device includes a transmitter that just sends all the information to the adversary. Few minimal assumptions regarding the device will be needed; see Sect. 3.3. Depending on the considered task, some of the assumptions can be enforced in practice while others may require some minimal level of trust.

  2. 2.

    Notice that even if Alice and Bob did have some information about the physical apparatus, the device-independent framework does not allow them to take advantage of this information in the analysis. For example, Alice and Bob may be able to distinguish a device that uses the polarisation of a photon to encode a qubit from one based on superconducting qubits (even the author is able to do that). Yet, this information is not to be used when treating the device as a black box.

  3. 3.

    Consider for example the case of device-independent QKD. Classical devices can always be pre-programmed by the adversary to output a fixed key of her choice.

  4. 4.

    The formal definitions of parallel and sequential devices are given in Chap. 6.

  5. 5.

    Perhaps surprisingly, as far as the author is aware the idea of a “reduction to IID” does not appear or used in classical information processing and cryptography.

  6. 6.

    In the context of QKD, security under the IID assumption is called security against collective attacks.

  7. 7.

    The reductions themselves are not necessarily simple, but that is fine. They are technical tools that are only proved once and can then be used to simplify many other proofs. The researcher using the reduction does not need to reprove anything.

  8. 8.

    This is in agreement with Occam’s razor; while there is no notion of the “right proof” out of several possible proofs (assuming they are all mathematically correct), the simplest proof usually turns out to be the most useful and insightful one.

  9. 9.

    A commonly used example is that of “data compression”. There, one would like to encode an n bit string using less bits. If we allow for some small error when decoding the data, the smooth max-entropy roughly describes the number of bits needed. However, for a large enough number of independent repetitions, less bits suffice and the exact amount is governed by the Shannon entropy.

  10. 10.

    To be more precise, some requirements regarding the process, or protocol, in which the sequential device is to be used must hold. This is explained in details in Chap. 9.

  11. 11.

    This is actually a generalisation of the more commonly known parallel repetition question, in which one wishes to upper-bound the probability of winning all the n games.

  12. 12.

    When first encountering the question of parallel repetition it may seem surprising that the players can do better using a parallel device, but this is indeed the case; see Sect. 4.1.2 a concrete example.

  13. 13.

    We are jumping ahead now with the aim of being able to explain Theorem 1.2 to readers who are already somewhat familiar with device-independent information processing and non-signalling systems. For a reader unfamiliar with these topics, the mathematical statements may seem puzzling without further explanations. We will get back to the discussed theorem in Chap. 10, after giving all the preparatory information throughout the thesis. A reader unfamiliar with the used terminology can therefore skip the current discussion without the risk of missing out.

  14. 14.

    In other words, the local strategy of each player does require “communication between the games”: In order to (locally) answer the i’th question received from the referee, the player needs to know his j’th question (with \(i\ne j\)).

  15. 15.

    An IID device is illustrated in the bottom of Fig. 1.2. We can then think of each copy \(\mathrm {O}_{AB|XY}\) as describing a single copy of the smaller boxes in the figure, while \(\mathrm {P}_{\varvec{A}\varvec{B}|\varvec{X}\varvec{Y}} = \mathrm {O}_{AB|XY}^{\otimes n}\) described the device including all the copies together.

References

  1. Bennett, C. H. and Brassard, G. (1984). Proceedings of the ieee international conference on computers, systems, and signal processing, bangalore, india, 1984

    Google Scholar 

  2. Pironio S, Acín A, Brunner N, Gisin N, Massar S, Scarani V (2009) Device-independent quantum key distribution secure against collective attacks. New J Phys 11(4):045021

    Article  Google Scholar 

  3. Bell JS (1964) On the Einstein-Podolsky-Rosen paradox. Physics 1(3):195–200

    Article  MathSciNet  Google Scholar 

  4. Einstein A, Podolsky B, Rosen N (1935) Can quantum-mechanical description of physical reality be considered complete? Phys Rev 47(10):777

    Article  ADS  Google Scholar 

  5. Paris MG, Řeháček J (eds) (2004) Quantum state estimation. Springer, Berlin

    Google Scholar 

  6. Mayers D, Yao A (1998) Quantum cryptography with imperfect apparatus. In: Proceedings of 39th annual symposium on foundations of computer science, pp 503–509. IEEE

    Google Scholar 

  7. Bancal J-D, Navascués M, Scarani V, Vértesi T, Yang TH (2015) Physical characterization of quantum devices from nonlocal correlations. Phys Rev A 91(2):022115

    Article  ADS  Google Scholar 

  8. Reichardt BW, Unger F, Vazirani U (2013) Classical command of quantum systems. Nature 496(7446):456–460

    Article  ADS  Google Scholar 

  9. Christandl M, König R, Mitchison G, Renner R (2007) One-and-a-half quantum de Finetti theorems. Commun Math Phys 273(2):473–498

    Article  ADS  MathSciNet  Google Scholar 

  10. Renner R (2008) Security of quantum key distribution. Int J Quantum Inf 6(01):1–127

    Article  Google Scholar 

  11. Arnon-Friedman R, Renner R (2015) de Finetti reductions for correlations. J Math Phy 56(5):052203

    Article  ADS  MathSciNet  Google Scholar 

  12. Dupuis F, Fawzi O, Renner R (2016) Entropy accumulation. arXiv:1607.01796

  13. Holenstein T, Renner R (2011) On the randomness of independent experiments. IEEE Trans Inf Theory 57(4):1865–1871

    Article  MathSciNet  Google Scholar 

  14. Tomamichel M, Colbeck R, Renner R (2009) A fully quantum asymptotic equipartition property. IEEE Trans Inform Theory 55(12):5840–5847

    Article  MathSciNet  Google Scholar 

  15. Arnon-Friedman R, Dupuis F, Fawzi O, Renner R, Vidick T (2018) Practical device-independent quantum cryptography via entropy accumulation. Nat Commun 9(1):459

    Article  ADS  Google Scholar 

  16. Arnon-Friedman R, Renner R, Vidick T (2016b) Non-signaling parallel repetition using de finetti reductions. IEEE Trans Inf Theory 62(3):1440–1457

    Article  MathSciNet  Google Scholar 

  17. Arnon-Friedman R, Renner R, Vidick T (2019) Simple and tight device-independent security proofs. SIAM J Comput 48(1):181–225

    Article  MathSciNet  Google Scholar 

  18. Vazirani U, Vidick T (2014) Fully device-independent quantum key distribution. Phys Rev Lett 113(14):140501

    Article  ADS  Google Scholar 

  19. Liu Y, Yuan X, Li M-H, Zhang W, Zhao Q, Zhong J, Cao Y, Li Y-H, Chen L-K, Li H, et al (2017) High speed self-testing quantum random number generation without detection loophole. Frontiers in optics, pages FTh2E–1. Optical Society of America

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rotem Arnon-Friedman .

Rights and permissions

Reprints and permissions

Copyright information

© 2020 The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Arnon-Friedman, R. (2020). Introduction. In: Device-Independent Quantum Information Processing. Springer Theses. Springer, Cham. https://doi.org/10.1007/978-3-030-60231-4_1

Download citation

Publish with us

Policies and ethics