Smooth Entropies and the Quantum Information Spectrum

Many of the traditional results in information theory, such as the channel coding theorem or the source coding theorem, are restricted to scenarios where the underlying resources are independent and identically distributed (i.i.d.) over a large number of uses. To overcome this limitation, two different techniques, the information spectrum method and the smooth entropy framework, have been developed independently. They are based on new entropy measures, called spectral entropy rates and smooth entropies, respectively, that generalize Shannon entropy (in the classical case) and von Neumann entropy (in the more general quantum case). Here, we show that the two techniques are closely related. More precisely, the spectral entropy rate can be seen as the asymptotic limit of the smooth entropy. Our results apply to the quantum setting and thus include the classical setting as a special case.

[1]  Tomohiro Ogawa,et al.  Strong converse and Stein's lemma in quantum hypothesis testing , 2000, IEEE Trans. Inf. Theory.

[2]  Pim Tuyls,et al.  Smooth Rényi Entropy of Ergodic Quantum Information Sources , 2007, 2007 IEEE International Symposium on Information Theory.

[3]  Masahito Hayashi General formulas for fixed-length quantum entanglement concentration , 2006, IEEE Transactions on Information Theory.

[4]  Nilanjana Datta,et al.  Entanglement cost for sequences of arbitrary quantum states , 2007, 0704.1957.

[5]  H. Nagaoka,et al.  A new proof of the channel coding theorem via hypothesis testing in quantum information theory , 2002, Proceedings IEEE International Symposium on Information Theory,.

[6]  Andreas J. Winter,et al.  Coding theorem and strong converse for quantum channels , 1999, IEEE Trans. Inf. Theory.

[7]  Sergio Verdú,et al.  Approximation theory of output statistics , 1993, IEEE Trans. Inf. Theory.

[8]  Charles R. Johnson,et al.  Matrix analysis , 1985, Statistical Inference for Engineers and Data Scientists.

[9]  Leonid A. Levin,et al.  Pseudo-random generation from one-way functions , 1989, STOC '89.

[10]  Robert König,et al.  Universally Composable Privacy Amplification Against Quantum Adversaries , 2004, TCC.

[11]  Renato Renner,et al.  Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way postprocessing. , 2007, Physical review letters.

[12]  Renato Renner,et al.  Smooth Renyi entropy and applications , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[13]  Nilanjana Datta,et al.  Asymptotic Entanglement Manipulation of Bipartite Pure States , 2008, IEEE Transactions on Information Theory.

[14]  Hiroki Koga,et al.  Information-Spectrum Methods in Information Theory , 2002 .

[15]  Masahito Hayashi,et al.  An Information-Spectrum Approach to Classical and Quantum Hypothesis Testing for Simple Hypotheses , 2007, IEEE Transactions on Information Theory.

[16]  Renato Renner,et al.  Trade-Offs in Information-Theoretic Multi-party One-Way Key Agreement , 2007, ICITS.

[17]  Ivan Damgård,et al.  A Tight High-Order Entropic Quantum Uncertainty Relation with Applications , 2006, CRYPTO.

[18]  Renato Renner,et al.  Simple and Tight Bounds for Information Reconciliation and Privacy Amplification , 2005, ASIACRYPT.

[19]  Renato Renner,et al.  Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.

[20]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[21]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[22]  Ivan Damgård,et al.  Secure identification and QKD in the bounded-quantum-storage model , 2007, Theor. Comput. Sci..

[23]  Nilanjana Datta,et al.  Beyond i.i.d. in Quantum Information Theory , 2006, 2006 IEEE International Symposium on Information Theory.

[24]  N. Datta,et al.  Quantum Coding Theorems for Arbitrary Sources, Channels and Entanglement Resources , 2006, quant-ph/0610003.

[25]  Sergio Verdú,et al.  A general formula for channel capacity , 1994, IEEE Trans. Inf. Theory.

[26]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[27]  Keiji Matsumoto,et al.  Entanglement cost and distillable entanglement of symmetric states , 2007, 0708.3129.

[28]  Ivan Damgård,et al.  Cryptography in the bounded quantum-storage model , 2005, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005..

[29]  Christian Cachin,et al.  Smooth Entropy and Rényi Entropy , 1997, EUROCRYPT.

[30]  Masahito Hayashi,et al.  General formulas for capacity of classical-quantum channels , 2003, IEEE Transactions on Information Theory.