One-shot Multiparty State Merging

We present a protocol for performing state merging when multiple parties share a single copy of a mixed state, and analyze the entanglement cost in terms of min- and max-entropies. Our protocol allows for interpolation between corner points of the rate region without the need for time-sharing, a primitive which is not available in the one-shot setting. We also compare our protocol to the more naive strategy of repeatedly applying a single-party merging protocol one party at a time, by performing a detailed analysis of the rates required to merge variants of the embezzling states. Finally, we analyze a variation of multiparty merging, which we call split-transfer, by considering two receivers and many additional helpers sharing a mixed state. We give a protocol for performing a split-transfer and apply it to the problem of assisted entanglement distillation.

[1]  Robert König,et al.  The Operational Meaning of Min- and Max-Entropy , 2008, IEEE Transactions on Information Theory.

[2]  A. Winter,et al.  Communication cost of entanglement transformations , 2002, quant-ph/0204092.

[3]  A. Winter,et al.  Distillation of secret key and entanglement from quantum states , 2003, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.

[4]  Francesco BuscemiNilanjana Datta General theory of assisted entanglement distillation , 2010 .

[5]  Marco Tomamichel,et al.  Duality Between Smooth Min- and Max-Entropies , 2009, IEEE Transactions on Information Theory.

[6]  Charles R. Johnson,et al.  Matrix analysis , 1985, Statistical Inference for Engineers and Data Scientists.

[7]  Schumacher,et al.  Quantum data processing and error correction. , 1996, Physical review. A, Atomic, molecular, and optical physics.

[8]  Charles H. Bennett,et al.  Concentrating partial entanglement by local operations. , 1995, Physical review. A, Atomic, molecular, and optical physics.

[9]  M. Berta Single-shot Quantum State Merging , 2009, 0912.4495.

[10]  Graeme Smith,et al.  Quantum Communication with Zero-Capacity Channels , 2008, Science.

[11]  Charles H. Bennett,et al.  Communication via one- and two-particle operators on Einstein-Podolsky-Rosen states. , 1992, Physical review letters.

[12]  Andreas J. Winter,et al.  On the Distributed Compression of Quantum Information , 2006, IEEE Transactions on Information Theory.

[13]  Igor Devetak,et al.  Optimal Quantum Source Coding With Quantum Side Information at the Encoder and Decoder , 2007, IEEE Transactions on Information Theory.

[14]  A. Rényi On Measures of Entropy and Information , 1961 .

[15]  P. Hayden,et al.  Universal entanglement transformations without communication , 2003 .

[16]  M. Fannes A continuity property of the entropy density for spin lattice systems , 1973 .

[17]  M. Horodecki,et al.  Quantum State Merging and Negative Information , 2005, quant-ph/0512247.

[18]  Jafar Ahmadi,et al.  Characterizations based on Rényi entropy of order statistics and record values , 2008 .

[19]  H. Yuen Coding theorems of quantum information theory , 1998, Proceedings. 1998 IEEE International Symposium on Information Theory (Cat. No.98CH36252).

[20]  M. M. Mayoral,et al.  Renyi's Entropy as an Index of Diversity in Simple-Stage Cluster Sampling , 1998, Inf. Sci..

[21]  M. Horodecki,et al.  Quantum information can be negative , 2005, quant-ph/0505062.

[22]  Christian Cachin,et al.  Smooth Entropy and Rényi Entropy , 1997, EUROCRYPT.

[23]  Andreas J. Winter,et al.  Quantum Reverse Shannon Theorem , 2009, ArXiv.

[24]  John A. Smolin,et al.  Entanglement of assistance and multipartite state distillation , 2005 .

[25]  David P. DiVincenzo,et al.  Entanglement of Assistance , 1998, QCQC.

[26]  Renato Renner,et al.  Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.

[27]  A. Harrow Entanglement spread and clean resource inequalities , 2009, 0909.1557.

[28]  C. Adami,et al.  Negative entropy and information in quantum mechanics , 1995, quant-ph/9512022.

[29]  M. Hastings Superadditivity of communication capacity using entangled inputs , 2009 .

[30]  Charles H. Bennett,et al.  Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. , 1993, Physical review letters.

[31]  Joseph M. Renes,et al.  One-Shot Classical Data Compression With Quantum Side Information and the Distillation of Common Randomness or Secret Keys , 2010, IEEE Transactions on Information Theory.

[32]  A. Uhlmann The "transition probability" in the state space of a ∗-algebra , 1976 .

[33]  Mario Berta,et al.  A Conceptually Simple Proof of the Quantum Reverse Shannon Theorem , 2009, TQC.

[34]  Jeroen van de Graaf,et al.  Cryptographic Distinguishability Measures for Quantum-Mechanical States , 1997, IEEE Trans. Inf. Theory.

[35]  Andreas J. Winter,et al.  Coding theorem and strong converse for quantum channels , 1999, IEEE Trans. Inf. Theory.

[36]  Charles H. Bennett,et al.  Mixed-state entanglement and quantum error correction. , 1996, Physical review. A, Atomic, molecular, and optical physics.

[37]  Thierry Paul,et al.  Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.

[38]  Renato Renner,et al.  Simple and Tight Bounds for Information Reconciliation and Privacy Amplification , 2005, ASIACRYPT.

[39]  A. Winter,et al.  The mother of all protocols: restructuring quantum information’s family tree , 2006, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.