Skip to main content

Working Under the IID Assumption

  • Chapter
  • First Online:
Device-Independent Quantum Information Processing

Part of the book series: Springer Theses ((Springer Theses))

  • 397 Accesses

Abstract

In this thesis, we are interested in analysing the behaviour of multi-round boxes when such boxes are used to play many non-local games, e.g., while running a cryptographic protocol. In the previous chapter we discussed the different models of multi-round boxes (the parallel and sequential ones). As we saw, their behaviour can be quite complex.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 139.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 179.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 179.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    As always, a box is a conditional probability distribution and its definition is therefore independent of the distribution of the inputs, \(\textit{\textbf{x}}\) and \(\textit{\textbf{y}}\), which can be arbitrary (depending on how the box is being used). It is perhaps helpful to note that the idea here is that, while the inputs of the different rounds may be correlated in general (i.e., not IID), the box itself does not “create” further correlations between the rounds (in contrast to parallel and sequential boxes). In any case, in most scenarios the inputs are usually taken to be IID random variables as well.

  2. 2.

    Recall that in the device-independent setting we assume that the adversary is the one constructing the box. Device-independent protocols are expected to abort, with high probability, when an adversarial device is detected.

  3. 3.

    An example of the analysis of the von Neumann entropy for single-round boxes was presented in Sect. 5.2. The AEP motivates the analysis done in that section when working under the IID assumption.

  4. 4.

    To see this, one can define a new RV, \(\tilde{A_i}\), which, for all \(a\in \mathcal {A}\) takes the value \(\log \left( \Pr [a] \right) \) with probability \(\Pr [a]\). Applying Eq. (7.2) for the new IID RV \(\tilde{A_1},\dots ,\tilde{A_n}\), Eq. (7.3) follows.

  5. 5.

    Note that this theorem is actually a non-asymptotic version of the AEP, as it describes also the convergence rate for finite n (i.e., it includes also the second order term). The limit, stated as Eq. (7.5) below, follows trivially from the presented theorem.

  6. 6.

    For the time being we are not interested in the explicit form of \(\delta \); this will be discussed when relevant.

  7. 7.

    The above only (roughly) explains why the smooth entropies are considered, without addressing the second order term of the AEP. The second order term does not come from the law of large numbers but its refinement—the central limit theorem.

  8. 8.

    The converse bound roughly follows from the monotonicity of the so called \(\alpha \)-entropies. For details see  [6, Sect. 6.4].

  9. 9.

    The classical AEP, given as Theorem 7.2, can be easily written also in terms of conditional entropies if the conditioning is done on classical systems (then one can directly define the probability distribution of A as the conditional one). This is not the case when conditioning on quantum systems. That is to say that the statement of the theorem which includes conditional entropies does not follow directly from a “non-conditional” variant.

  10. 10.

    To see that the \(1/\sqrt{n}\) dependency is optimal follow, e.g., the proof of  [2, Theorem 3.3.3]. Second order terms with constants better than \(\delta \) can be derived from  [9].

  11. 11.

    Hoeffding’s inequality tells us even more; it says that when using the optimal IID strategy the probability of winning less than \(1-\alpha -\beta \) fraction of the games is also decreasing exponentially fast.

  12. 12.

    It is the equivalence of all purifications that allows us to go from an IID assumption regarding Alice and Bob’s state \(\rho _{\varvec{Q_A}\varvec{Q_B}}\) to an IID assumption regarding the state \(\rho _{\varvec{Q_A}\varvec{Q_B}\textit{\textbf{E}}}\), which also includes Eve. Interestingly, the same thing cannot be done when considering non-signalling boxes and adversaries. It follows from  [20] that the extension of a non-signalling IID box to the adversary does not necessarily have an IID structure as well. (See also  [20], where the box itself is assumed to have a subsystem structure similar to that of an IID box while the structure of the adversary’s system is unrestricted).

  13. 13.

    We previously wrote \(\sigma \) as the tripartite state \(\sigma _{Q_AQ_BE}\) while here we are referring also to the classical register A. What is meant by this notation is that \(\sigma \) is a state which can lead to winning probability \(\omega \) when measured with some given measurements \(\left\{ M_a^x\right\} \) and \(\left\{ M_b^y\right\} \). The result of measuring \(Q_A\) with \(\left\{ M_a^x\right\} \) defines the RV A.

  14. 14.

    If the box is malicious or simply noisier than we wished for, we anyhow expect the protocol to abort. Thus, we only ask that the error correction protocol does not abort with high probability when the honest implementation of the devices is used since, otherwise, it will affect the completeness of the protocol.

References

  1. Holenstein T, Renner R (2011) On the randomness of independent experiments. IEEE Trans Inf Theory 57(4):1865–1871

    Article  MathSciNet  Google Scholar 

  2. Renner R (2008) Security of quantum key distribution. Int J Quantum Inf 6(01):1–127

    Article  Google Scholar 

  3. Tomamichel M, Colbeck R, Renner R (2009) A fully quantum asymptotic equipartition property. IEEE Trans Inf Theory 55(12):5840–5847

    Article  MathSciNet  Google Scholar 

  4. Tomamichel M (2012) A framework for non-asymptotic quantum information theory. arXiv:1203.2142

  5. Cover TM, Thomas JA (2012) Elements of information theory. Wiley, New York

    MATH  Google Scholar 

  6. Tomamichel M (2015) Quantum information processing with finite resources: mathematical foundations, vol 5. Springer, Berlin

    MATH  Google Scholar 

  7. Renner R, Wolf S (2004) Smooth rényi entropy and applications. In: International symposium on information theory, 2004. ISIT 2004. Proceedings, p. 233. IEEE

    Google Scholar 

  8. Shannon CE (1948) A mathematical theory of communication. Bell Syst Techn J 27

    Google Scholar 

  9. Tomamichel M, Hayashi M (2013) A hierarchy of information quantities for finite block length analysis of quantum tasks. IEEE Trans Inf Theory 59(11):7693–7710

    Article  MathSciNet  Google Scholar 

  10. Barrett J, Hardy L, Kent A (2005) No signaling and quantum key distribution. Phys Rev Lett 95(1):010503

    Article  ADS  Google Scholar 

  11. Acín A, Gisin N, Masanes L (2006) From Bell’s theorem to secure quantum key distribution. Phys Rev Lett 97(12):120405

    Article  ADS  Google Scholar 

  12. Acín A, Massar S, Pironio S (2006) Efficient quantum key distribution secure against no-signalling eavesdroppers. New J Phys 8(8):126

    Article  Google Scholar 

  13. Scarani V, Gisin N, Brunner N, Masanes L, Pino S, Acín A (2006) Secrecy extraction from no-signaling correlations. Phys Rev A 74(4):042339

    Article  ADS  Google Scholar 

  14. Acín A, Brunner N, Gisin N, Massar S, Pironio S, Scarani V (2007) Device-independent security of quantum cryptography against collective attacks. Phys Rev Lett 98(23):230501

    Article  ADS  Google Scholar 

  15. Masanes L (2009) Universally composable privacy amplification from causality constraints. Phys Rev Lett 102(14):140501

    Article  ADS  Google Scholar 

  16. Pironio S, Acín A, Brunner N, Gisin N, Massar S, Scarani V (2009) Device-independent quantum key distribution secure against collective attacks. New J Phys 11(4):045021

    Article  Google Scholar 

  17. Hänggi E, Renner R, Wolf S (2010) Efficient device-independent quantum key distribution. Advances in Cryptology-EUROCRYPT 2010. Springer, Berlin, pp 216–234

    Chapter  Google Scholar 

  18. Hänggi E, Renner R (2010) Device-independent quantum key distribution with commuting measurements. arXiv:1009.1833

  19. Masanes L, Pironio S, Acín A (2011) Secure device-independent quantum key distribution with causally independent measurement devices. Nature Commun 2:238

    Article  ADS  Google Scholar 

  20. Masanes L, Renner R, Christandl M, Winter A, Barrett J (2014) Full security of quantum key distribution from no-signaling constraints. IEEE Trans Inf Theory 60(8):4973–4986

    Article  MathSciNet  Google Scholar 

  21. Arnon-Friedman R, Ta-Shma A (2012) Limits of privacy amplification against nonsignaling memory attacks. Phys Rev A 86(6):062333

    Article  ADS  Google Scholar 

  22. Renner R, Wolf S (2005) Simple and tight bounds for information reconciliation and privacy amplification. Advances in cryptology-ASIACRYPT 2005. Springer, Berlin, pp 199–216

    Chapter  Google Scholar 

  23. Devetak, I. and Winter, A. (2005). Distillation of secret key and entanglement from quantum states. In Proceedings of the Royal Society of London A: Mathematical, Physical and Engineering Sciences, volume 461, pages 207–235. The Royal Society

    Google Scholar 

  24. Arnon-Friedman R, Renner R (2015) de Finetti reductions for correlations. J Math Phys 56(5):052203

    Article  ADS  MathSciNet  Google Scholar 

  25. Dupuis F, Fawzi O, Renner R (2016) Entropy accumulation. arXiv:1607.01796

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rotem Arnon-Friedman .

Rights and permissions

Reprints and permissions

Copyright information

© 2020 The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Arnon-Friedman, R. (2020). Working Under the IID Assumption. In: Device-Independent Quantum Information Processing. Springer Theses. Springer, Cham. https://doi.org/10.1007/978-3-030-60231-4_7

Download citation

Publish with us

Policies and ethics