A New High-Dimensional Quantum Entropic Uncertainty Relation with Applications

Total Page:16

File Type:pdf, Size:1020Kb

A New High-Dimensional Quantum Entropic Uncertainty Relation with Applications A New High-Dimensional Quantum Entropic Uncertainty Relation with Applications Walter O. Krawec University of Connecticut Department of Computer Science and Engineering Storrs, CT, USA 06269 Email: [email protected] Abstract—In this paper we derive a new quantum entropic [14] that it can be extended to more general areas of quantum uncertainty relation, bounding the conditional smooth quantum information theory. In particular we proved a quantum entropic min entropy based on the result of a measurement using a uncertainty relation, however our previous relation from [14] two outcome POVM and the failure probability of a classical sampling strategy. Our relation works for systems of arbitrary was only applicable to qubits (dimension two systems) and did dimension. We apply it to analyze a new source independent not involve the conditional min entropy. As we consider condi- quantum random number generation protocol and show our tional entropy here, our new bound is immediately applicable relation provides optimistic results compared to prior work. to quantum cryptographic applications. We demonstrate this This is a (slightly) extended version of a paper to appear by considering and analyzing a new high-dimensional source in IEEE ISIT 2020. independent quantum random number generator (QRNG). Thanks to our new entropic uncertainty relation, and in par- I. INTRODUCTION ticular it’s need for only a two-outcome POVM in one of Quantum entropic uncertainty relations have numerous ap- the measurements, our new QRNG does not require a full plications in quantum information, communication, and cryp- basis measurement in the test case making it potentially more tography. Informally, typical relations of this kind bound practical (though, we stress, we are not interested in practical the amount of uncertainty in two different measurements issues in this paper, only theoretical analyses). We show performed on a quantum system. This bound is typically a that our new bound provides very optimistic random number function of the overlap between the measurements performed. generation rates when compared to other high dimensional Though there are many varieties [1]–[6] (just to list a few - QRNG’s, even considering our protocol’s simplicity in its see [7]–[9] for a general survey). quantum capabilities. Conditional quantum min entropy (which we define for- Our main result is described formally in Theorem 2. At mally later but denote H1(AjE)) is a very useful resource a high level, our main result shows that for a given quantum in quantum cryptography [10] and so discovering new uncer- state ρAE (which is not necessarily i.i.d.), where the A register tainty bounds involving the min entropy of a system is impor- acts on n + m copies of a d-dimensional Hilbert space, if tant in various applications (though, outside of applications, one were to measure part of the A system using a particular such bounds are also interesting in and of themselves). For two-outcome POVM, then, with high probability, one can instance, a useful quantum min entropy uncertainty relation bound the min entropy in the remaining unmeasured portion was shown in [2] and states that H1(ZjE)+Hmax(XjB) ≥ γ, of the partially measurement state should a measurement where γ is a function of the overlap of the two measurements in a d dimensional basis be performed on the remaining arXiv:2005.04773v2 [quant-ph] 23 May 2020 (used to produce registers Z and X respectively) and Hmax is system. This bound is a function of the observed outcome of the max entropy [10]–[12]. Such a relation may be used, for the POVM measurement (in particular, the Hamming weight instance, to bound an adversary’s uncertainty on a quantum of this outcome) and also a function of the measurements system given that the X and B registers are highly correlated. performed. This has interesting cryptographic applications as In this work, we introduce a new quantum uncertainty it allows one to argue about the entropy in partially measured relation, bounding the conditional quantum min entropy of states given a particular measurement outcome, with high a system based on the Hamming weight of a measurement probability. Due to the two-outcome nature of the POVM case, outcome performed using a two-outcome POVM and the error it also allows for easy analysis of cryptographic primitives probability of a classical sampling technique. Our relation where users do not need to distinguish all d basis states in a applies to systems of arbitrary, but known and finite, dimen- “test” case. Experimentally, one need only distinguish a single sion. To our knowledge this form of uncertainty relation has basis state for the test basis and a full basis measurement, not been discovered before. To prove our relation, we utilize in an alternative, potentially easier to distinguish, basis, for a quantum sampling framework introduced by Bouman and the subsequent measurement. That is, one need not be able to Fehr in [13]. This sampling framework was used in [13] to distinguish all basis states in two different bases. This may lead prove the security of BB84. Only recently, we discovered in to simpler cryptographic protocols and we show an example in this work. Above, IA is the identity operator on HA and X ≥ 0 implies We make several contributions in this work. First, we derive that X is positive semi-definite. If the E system is trivial, it a new quantum entropic uncertainty relation, relating condi- can be shown that H1(A)ρ = − log λmax, where λmax is the tional min entropy and the Hamming weight of a measure- maximal eigenvalue of ρ. If ρ is a classical state (i.e., ρA = P ment outcome performed through a two-outcome measurement x px[x] for some orthonormal basis fjxig), then H1(A)ρ = (regardless of the dimension of the underlying system). Our − log max px. The smooth min entropy, denoted H1(AjE)ρ relation is connected to the quantum sampling framework is defined as [10]: introduced in [13] thus showing, in addition to our prior work in [14], that this sampling framework has strong potential for H1(AjE)ρ = sup H1(AjE)σ; σ2Γ(ρ) applications in general quantum information theory while also showing a fascinating connection between classical and quan- where: tum science. Finally, we analyze a new source-independent Γ(ρ) = fσ j jjσ − ρjj ≤ g; QRNG protocol using high dimensional quantum states, which and jjXjj is the trace distance of operator X. is also potentially more practical than prior protocols in this Let Z = fjiig be an orthonormal basis of HA and let ρAE setting. We use our entropic uncertainty relation to prove be some density operator. Then we write H (ZjE) to mean the security of this protocol and show it can support very 1 ρ the conditional min entropy of the state ρZE which results optimistic bit generation rates. In fact, for many settings, our from a measurement of the A system using basis Z. If ρ new protocol, thanks to our new entropic uncertainty relation, AE is pure (i.e., ρAE = [ ]), then we may write H1(ZjE) . can actually outperform more complex protocols. This shows Similarly for the smooth min entropy. the great potential benefits of using quantum sampling based Given a quantum-classical state ρAC of the form ρAC = entropic uncertainty relations as discussed here and in our PN c c=0 pcρA ⊗ [c], then it is easy to prove from the definition previous work [14]. of min entropy that: A. Notation H1(AjC)ρ ≥ min H1(A)ρc : (3) We begin by introducing some notation and concepts we c A will use. Let Ad = f0; 1; ··· ; d − 1g be an alphabet of size Min-entropy is a very useful quantity to measure and has d (the exact characters do not matter so long as there is a many applications. In quantum cryptography, one may use N distinguished “0” element). Given q 2 Ad , and a subset min-entropy to determine how many uniform independent t = ft1; ··· ; tmg of f1; 2; ··· ;Ng, we write qt to mean the random bits may be extracted from a quantum state. In substring of q indexed by t, namely qt = qt1 ··· qtm . We use particular, through a privacy amplification process, one may q−t to mean the substring of q indexed by the complement take as input a classical-quantum (cq) state ρAE and process of t. We define the Hamming weight of q to be the number the A register which is N bits long to transform it into the of non-zero characters in q. The relative Hamming weight of cq-state σKE, where the K register is ` bits long by hashing q, denoted w(q) is the number of non-zero characters in q it through a two-universal hash function. Then, as shown in divided by the total number of characters in q. That is: [10], it holds that: 1 w(q) = jfi j q 6= 0gj=jqj: (1) ` − 2 (H1(AjE)ρ−`) i σKE − IK =2 ⊗ σE ≤ 2 + 2. (4) A density operator acting on Hilbert space H is a Hermitian An important lemma concerning min-entropy was proven in positive semi-definite operator of unit trace. Given element [13] (also based on a Lemma from [10]). j i 2 H, we write [ ] to mean the projector j i h j. We use Hd to denote a d-dimensional Hilbert space. Lemma 1. (From [13]): Let Z = fjiig and X = fjxiig The Shannon entropy of a random variable X is denoted be two orthonormal bases of HZ . Then for any pure state P H(X). The d-ary entropy function, denoted hd(x) for x 2 j i = i2J αi jii ⊗ jφiiE 2 HZ ⊗ HE (where jφiiE are [0; 1] is defined to be: arbitrary, normalized, states in HE), if we define the mixed P 2 state ρ = i2J jαij [i] ⊗ [φi], then: hd(x) = x logd(d − 1) − x logd x − (1 − x) logd(1 − x): H (XjE) ≥ H (XjE) − log jJj: We also define the extended d-ary entropy function, denoted 1 1 ρ 2 ¯ Hd(x), for any x 2 R, as: II.
Recommended publications
  • Entropic Uncertainty Relations and Their Applications
    REVIEWS OF MODERN PHYSICS, VOLUME 89, JANUARY–MARCH 2017 Entropic uncertainty relations and their applications Patrick J. Coles* Institute for Quantum Computing and Department of Physics and Astronomy, University of Waterloo, N2L3G1 Waterloo, Ontario, Canada Mario Berta† Institute for Quantum Information and Matter, California Institute of Technology, Pasadena, California 91125, USA Marco Tomamichel‡ School of Physics, The University of Sydney, Sydney, NSW 2006, Australia Stephanie Wehner§ QuTech, Delft University of Technology, 2628 CJ Delft, Netherlands (published 6 February 2017) Heisenberg’s uncertainty principle forms a fundamental element of quantum mechanics. Uncertainty relations in terms of entropies were initially proposed to deal with conceptual shortcomings in the original formulation of the uncertainty principle and, hence, play an important role in quantum foundations. More recently, entropic uncertainty relations have emerged as the central ingredient in the security analysis of almost all quantum cryptographic protocols, such as quantum key distribution and two-party quantum cryptography. This review surveys entropic uncertainty relations that capture Heisenberg’s idea that the results of incompatible measurements are impossible to predict, covering both finite- and infinite-dimensional measurements. These ideas are then extended to incorporate quantum correlations between the observed object and its environment, allowing for a variety of recent, more general formulations of the uncertainty principle. Finally, various applications are discussed, ranging from entanglement witnessing to wave-particle duality to quantum cryptography. DOI: 10.1103/RevModPhys.89.015002 CONTENTS 1. Shannon entropy 9 2. Rényi entropies 10 I. Introduction 2 3. Maassen-Uffink proof 10 A. Scope of this review 4 4. Tightness and extensions 10 II.
    [Show full text]
  • Uncertainty Relations for a Non-Canonical Phase-Space Noncommutative Algebra
    Journal of Physics A: Mathematical and Theoretical PAPER Uncertainty relations for a non-canonical phase-space noncommutative algebra To cite this article: Nuno C Dias and João N Prata 2019 J. Phys. A: Math. Theor. 52 225203 View the article online for updates and enhancements. This content was downloaded from IP address 188.184.3.52 on 21/05/2019 at 07:56 IOP Journal of Physics A: Mathematical and Theoretical J. Phys. A: Math. Theor. Journal of Physics A: Mathematical and Theoretical J. Phys. A: Math. Theor. 52 (2019) 225203 (32pp) https://doi.org/10.1088/1751-8121/ab194b 52 2019 © 2019 IOP Publishing Ltd Uncertainty relations for a non-canonical phase-space noncommutative algebra JPHAC5 Nuno C Dias1,2 and João N Prata1,2 225203 1 Grupo de Física Matemática, Faculdade de Ciências da Universidade de Lisboa, Campo Grande, Edifício C6 1749-016 Lisboa, Portugal N C Dias and J N Prata 2 Escola Superior Náutica Infante D. Henrique, Av. Engenheiro Bonneville Franco, 2770-058 Paço de Arcos, Portugal Uncertainty relations for noncommutative algebra E-mail: [email protected] and [email protected] Received 17 October 2018, revised 22 March 2019 Printed in the UK Accepted for publication 15 April 2019 Published 3 May 2019 JPA Abstract We consider a non-canonical phase-space deformation of the Heisenberg– 10.1088/1751-8121/ab194b Weyl algebra that was recently introduced in the context of quantum cosmology. We prove the existence of minimal uncertainties for all pairs of non-commuting variables. We also show that the states which minimize each Paper uncertainty inequality are ground states of certain positive operators.
    [Show full text]
  • Additivity of Entropic Uncertainty Relations
    Additivity of entropic uncertainty relations René Schwonnek Institut für Theoretische Physik, Leibniz Universität Hannover, Germany March 28, 2018 We consider the uncertainty between two bound cABC... gives the central estimate in many ap- pairs of local projective measurements per- plications like: entropic steering witnesses [1–4], un- formed on a multipartite system. We show certainty relations with side-information [5], some se- that the optimal bound in any linear uncer- curity proofs [6] and many more. tainty relation, formulated in terms of the When speaking about uncertainty, we consider so Shannon entropy, is additive. This directly im- called preparation uncertainty relations [7–14]. From plies, against naive intuition, that the minimal an operational point of view, a preparation uncer- entropic uncertainty can always be realized by tainty describes fundamental limitations, i.e. a trade- fully separable states. Hence, in contradic- off, on the certainty of predicting outcomes of sev- tion to proposals by other authors, no entan- eral measurements that are performed on instances glement witness can be constructed solely by of the same state. This should not be confused [15] comparing the attainable uncertainties of en- with its operational counterpart named measurement tangled and separable states. However, our re- uncertainty[16–20]. A measurement uncertainty rela- sult gives rise to a huge simplification for com- tion describes the ability of producing a measurement puting global uncertainty bounds as they now device which approximates several incompatible mea- can be deduced from local ones. surement devices in one shot. Furthermore, we provide the natural gener- The calculations in this work focus on uncertainty alization of the Maassen and Uffink inequality relations in a bipartite setting.
    [Show full text]
  • Arxiv:1312.4392V2 [Quant-Ph] 30 Apr 2014 Approach the Uncertainty-Limited Regime
    Measurement uncertainty relations Paul Busch,1, a) Pekka Lahti,2, b) and Reinhard F. Werner3, c) 1)Department of Mathematics, University of York, York, United Kingdom 2)Turku Centre for Quantum Physics, Department of Physics and Astronomy, University of Turku, FI-20014 Turku, Finland 3)Institut f¨urTheoretische Physik, Leibniz Universit¨at,Hannover, Germany (Dated: 29 March 2014 (Revised Version)) Measurement uncertainty relations are quantitative bounds on the errors in an approximate joint measurement of two observables. They can be seen as a general- ization of the error/disturbance tradeoff first discussed heuristically by Heisenberg. Here we prove such relations for the case of two canonically conjugate observables like position and momentum, and establish a close connection with the more familiar preparation uncertainty relations constraining the sharpness of the distributions of the two observables in the same state. Both sets of relations are generalized to means of order α rather than the usual quadratic means, and we show that the optimal constants are the same for preparation and for measurement uncertainty. The constants are determined numerically and compared with some bounds in the literature. In both cases the near-saturation of the inequalities entails that the state (resp. observable) is uniformly close to a minimizing one. Published in: J. Math. Phys. 55 (2014) 042111. DOI:10.1063/1.4871444 PACS numbers: 03.65.Ta, 03.65.Db, 03.67.-a I. INTRODUCTION Following Heisenberg's ground-breaking paper1 from 1927 uncertainty relations have be- come an indispensable tool of quantum mechanics. Often they are used in a qualitative heuristic way rather than in the form of proven inequalities.
    [Show full text]
  • Quantum Information Chapter 10. Quantum Shannon Theory
    Quantum Information Chapter 10. Quantum Shannon Theory John Preskill Institute for Quantum Information and Matter California Institute of Technology Updated June 2016 For further updates and additional chapters, see: http://www.theory.caltech.edu/people/preskill/ph219/ Please send corrections to [email protected] Contents 10 Quantum Shannon Theory 1 10.1 Shannon for Dummies 2 10.1.1 Shannon entropy and data compression 2 10.1.2 Joint typicality, conditional entropy, and mutual infor- mation 6 10.1.3 Distributed source coding 8 10.1.4 The noisy channel coding theorem 9 10.2 Von Neumann Entropy 16 10.2.1 Mathematical properties of H(ρ) 18 10.2.2 Mixing, measurement, and entropy 20 10.2.3 Strong subadditivity 21 10.2.4 Monotonicity of mutual information 23 10.2.5 Entropy and thermodynamics 24 10.2.6 Bekenstein’s entropy bound. 26 10.2.7 Entropic uncertainty relations 27 10.3 Quantum Source Coding 30 10.3.1 Quantum compression: an example 31 10.3.2 Schumacher compression in general 34 10.4 Entanglement Concentration and Dilution 38 10.5 Quantifying Mixed-State Entanglement 45 10.5.1 Asymptotic irreversibility under LOCC 45 10.5.2 Squashed entanglement 47 10.5.3 Entanglement monogamy 48 10.6 Accessible Information 50 10.6.1 How much can we learn from a measurement? 50 10.6.2 Holevo bound 51 10.6.3 Monotonicity of Holevo χ 53 10.6.4 Improved distinguishability through coding: an example 54 10.6.5 Classical capacity of a quantum channel 58 ii Contents iii 10.6.6 Entanglement-breaking channels 62 10.7 Quantum Channel Capacities and Decoupling
    [Show full text]
  • Entropic Uncertainty Minimum for Angle and Angular Momentum
    Journal of Optics J. Opt. 16 (2014) 105404 (6pp) doi:10.1088/2040-8978/16/10/105404 Entropic uncertainty minimum for angle and angular momentum Alison M Yao1, Thomas Brougham2, Electra Eleftheriadou1, Miles J Padgett2 and Stephen M Barnett2 1 Department of Physics, SUPA, University of Strathclyde, Glasgow G4 0NG, UK 2 School of Physics and Astronomy, University of Glasgow, Glasgow G12 8QQ, UK Received 19 June 2014, revised 8 August 2014 Accepted for publication 15 August 2014 Published 23 September 2014 Abstract Uncertainty relations are key components in the understanding of the nature of quantum mechanics. In particular, entropic relations are preferred in the study of angular position and angular momentum states. We propose a new form of angle–angular momentum state that provides, for all practical purposes, a lower bound on the entropic uncertainty relation, Hφ + Hm, for any given angular uncertainty, thus improving upon previous bounds. We establish this by comparing this sum with the absolute minimum value determined by a global numerical search. These states are convenient to work with both analytically and experimentally, which suggests that they may be of use for quantum information purposes. Keywords: entropic uncertainty, orbital angular momentum, quantum information PACS numbers: 03.67.-a, 03.67.Dd, 03.67.Mn, 42.50.-p (Some figures may appear in colour only in the online journal) 1. Introduction determined, the less well known will be its counterpart. Indeed, the complementarity of incompatible observables is Current demands for secure, high-bandwidth communications one of the fundamentally distinctive properties of quantum have resulted in a lot of interest in new protocols in quantum theory [5].
    [Show full text]
  • Arxiv:1101.2944V2 [Quant-Ph] 30 Jul 2021 Entropic Uncertainty Relations
    Entropic uncertainty relations in multidimensional position and momentum spaces Yichen Huang (黄溢辰)∗† Department of Physics, University of California, Berkeley, Berkeley, California 94720, USA August 2, 2021 Abstract Commutator-based entropic uncertainty relations in multidimensional position and momentum spaces are derived, twofold generalizing previous entropic uncertainty re- lations for one-mode states. They provide optimal lower bounds and imply the multi- dimensional variance-based uncertainty principle. The article concludes with an open conjecture. 1 Introduction Without a classical analog, uncertainty relations are one of the most fundamental ideas of quantum mechanics, underlying many conceptual differences between classical and quantum theories. They reveal by rigorous inequalities that incompatible observables cannot be mea- sured to arbitrarily high precision simultaneously. They are applied widely in areas both related and unrelated to quantum mechanics, such as entanglement detection [1–8], quantum cryptography [9–11], and signal processing [12, 13]. arXiv:1101.2944v2 [quant-ph] 30 Jul 2021 We associate a random variable A with an operator Aˆ. The possible values of A are the eigenvalues of Aˆ, and the probability (density) that A takes the value a is the probability (density) that we get a when we measure the operator Aˆ with respect to a quantum state |Ψi. The variance of Aˆ, denoted ∆Aˆ, is the variance of A, and the (differential) Shannon entropy of Aˆ, denoted H(A,ˆ |Ψi), or H(Aˆ), or H(P (a)), where P (a) is the distribution of A, is defined as the (differential) Shannon entropy of A. The famous commutator-based Heisenberg uncertainty principle is formulated by Robert- son [14] for observables: 2 ∆Aˆ∆Bˆ ≥ hΨ|[A,ˆ Bˆ]|Ψi /4.
    [Show full text]
  • Some Extensions of the Uncertainty Principle
    Some extensions of the uncertainty principle Steeve Zozor a, Mariela Portesi b and Christophe Vignat c aGIPSA-Lab, D´epartement Images et Signal 961 Rue de la Houille Blanche, B.P. 46 38420 Saint Martin d’H`eres Cedex, France E-mail: [email protected] bInstituto de F´ısica La Plata (CONICET), and Departamento de F´ısica, Facultad de Ciencias Exactas, Universidad Nacional de La Plata C.C. 67, 1900 La Plata, Argentina E-mail: [email protected] cLaboratoire d’Informatique de l’Institut Gaspard Monge, Equipe SYSCOM Universit´ede Marne-la-Vall´ee, 77454 Marne-la-Vall´ee Cedex 2, France Abstract We study the formulation of the uncertainty principle in quantum mechanics in terms of entropic inequalities, extending results recently derived by Bialynicki- Birula [1] and Zozor et al. [2]. Those inequalities can be considered as general- izations of the Heisenberg uncertainty principle, since they measure the mutual uncertainty of a wave function and its Fourier transform through their associated R´enyi entropies with conjugated indices. We consider here the general case where the entropic indices are not conjugated, in both cases where the state space is discrete and continuous: we discuss the existence of an uncertainty inequality depending on the location of the entropic indices α and β in the plane (α, β). Our results explain and extend a recent study by Luis [3], where states with quantum fluctuations below arXiv:0709.3011v2 [math.PR] 2 Apr 2008 the Gaussian case are discussed at the single point (2, 2). Key words: Entropic uncertainty relation, R´enyi entropy, non-conjugated indices PACS: 03.65.Ca, 03.65.Ta, 03.65.Db, 89.70.Cf 1 Introduction The Uncertainty Principle (UP) is such a fundamental concept that it focuses great attention not only in quantum physics but even in other areas (e.g.
    [Show full text]
  • Discrete Entropic Uncertainty Relations Associated with FRFT*
    Journal of Signal and Information Processing, 2013, 4, 120-124 doi:10.4236/jsip.2013.43B021 Published Online August 2013 (http://www.scirp.org/journal/jsip) Discrete Entropic Uncertainty Relations Associated with * FRFT Guanlei Xu1, Xiaotong Wang2, Lijia Zhou1, Limin Shao1, Xiaogang Xu2 1Ocean department of Dalian Naval Academy, Dalian, China, 116018; 2Navgation department of Dalian Naval Academy, Dalian, China, 116018. Email: [email protected] Received March, 2013. ABSTRACT Based on the definition and properties of discrete fractional Fourier transform (DFRFT), we introduced the discrete Hausdorff-Young inequality. Furthermore, the discrete Shannon entropic uncertainty relation and discrete Rényi en- tropic uncertainty relation were explored. Also, the condition of equality via Lagrange optimization was developed, as shows that if the two conjugate variables have constant amplitudes that are the inverse of the square root of numbers of non-zero elements, then the uncertainty relations reach their lowest bounds. In addition, the resolution analysis via the uncertainty is discussed as well. Keywords: Discrete Fractional Fourier Transform (DFRFT); Uncertainty Principle; Rényi Entropy; Shannon Entropy 1. Introduction zation. The third contribution is that we derived the Renyi entropic uncertainty principle in FRFT domain for Uncertainty principle not only holds in analog signals, discrete case. The final contribution is that we discussed but also in discrete signals [1,2]. Recently, with the de- the resolution in multiple FRFT domains as a succession velopment of fractional Fourier transform (FRFT), ana- of above derivative, including new proofs. In a word, log generalized uncertainty relations associated with there have been no reported papers covering these gener- FRFT have been carefully explored in some papers such alized discrete entropic uncertainty relations on FRFT.
    [Show full text]
  • Entropic Uncertainty Relations in Quantum Physics
    Chapter 1 Entropic Uncertainty Relations in Quantum Physics Iwo Bialynicki-Birula and Łukasz Rudnicki Abstract Uncertainty relations have become the trademark of quantum theory since they were formulated by Bohr and Heisenberg. This review covers various generalizations and extensions of the uncertainty relations in quantum theory that involve the Rényi and the Shannon entropies. The advantages of these entropic un- certainty relations are pointed out and their more direct connection to the observed phenomena is emphasized. Several remaining open problems are mentioned. 1.1 Introduction In recent years we have seen many applications of the Rényi and Shannon entropies in many fields from biology, medicine, genetics, linguistics, and economics to elec- trical engineering, computer science, geophysics, chemistry, and physics. In particu- lar, the Rényi entropy has been widely used in the study of quantum systems. It was used in the analysis of quantum entanglement [1–5], quantum communication pro- tocols [6, 7], quantum correlations [8], quantum measurement [9], and decoherence [10], multiparticle production in high-energy collisions [11–13], quantum statisti- cal mechanics [14], pattern formation [15, 16], localization properties of Rydberg states [17] and spin systems [18, 19], in the study of the quantum-classical corre- spondence [20], in electromagnetic beams [21], and the localization in phase space [22, 23]. Our aim in this review is to use the Shannon and Rényi entropies to describe the limitations on the available information that characterizes the states of quantum sys- tems. These limitations in the form of mathematical inequalities have the physical interpretation of the uncertainty relations. We will not enter here into the discussion (cf.
    [Show full text]
  • The Entropic Uncertainty Principle and the Fast Fourier Transform
    The Entropic Uncertainty Principle and the Fast Fourier Transform Charles S. Peskin Courant Institute of Mathematical Sciences, New York University Modeling and Simulation Group Seminar — March 5, 2020 Abstract The entropic uncertainty principle for the discrete Fourier transform states that H(u)+ H(F u) log(n), where F is the discrete Fourier transform of order n ≥ n n, and H(u) is the entropy of the discrete probability distribution given by Pj = 2 ( uj / u ) . This is a special case of a known result [1] that requires substantial mathematical| | k k apparatus for its proof. Here, we give an elementary proof for the special case of the discrete Fourier transform with n = 2p. Our method of proof is induction on p. By proceeding in this way, we reveal a connection between the entropic uncertainty principle and the Fast Fourier Transform algorithm. Introduction The discrete Fourier transform F : Cn Cn is defined by n → n 1 − 2 1 i π jk (F u) = e− n u , (1) n k √n j j=0 X for k =0, 1,...,n 1. It is easy to check that F is unitary: − n F u = u , (2) k n k k k where is the Euclidean norm. Thek entropy k of a vector u Cn may be defined as follows: ∈ n 1 2 2 − u u H(u)= | j| log | j| . (3) − u u j=0 ! X k k k k 1 Note that H(u) is invariant under any permutation of the components of u, and also that H is homogeneous of degree 0, that is, H(cu)= H(u) (4) for any complex number c.
    [Show full text]
  • Arxiv:1609.09207V2 [Quant-Ph]
    R´enyi and Tsallis formulations of separability conditions in finite dimensions Alexey E. Rastegin Department of Theoretical Physics, Irkutsk State University, Gagarin Bv. 20, Irkutsk 664003, Russia Separability conditions for a bipartite quantum system of finite-dimensional subsystems are for- mulated in terms of R´enyi and Tsallis entropies. Entropic uncertainty relations often lead to en- tanglement criteria. We propose new approach based on the convolution of discrete probability distributions. Measurements on a total system are constructed of local ones according to the con- volution scheme. Separability conditions are derived on the base of uncertainty relations of the Maassen–Uffink type as well as majorization relations. On each of subsystems, we use a pair of sets of subnormalized vectors that form rank-one POVMs. We also obtain entropic separability conditions for local measurements with a special structure, such as mutually unbiased bases and symmetric informationally complete measurements. The relevance of the derived separability con- ditions is demonstrated with several examples. Keywords: entropic uncertainty principle, convolution, majorization, separable states I. INTRODUCTION Quantum entanglement stands among fundamentals of the quantum world. This quantum-mechanical feature was concerned by founders in the Schr¨odinger “cat paradox” paper [1] and in the Einstein–Podolsky–Rosen paper [2]. Entanglement is central to all questions of the emerging technologies of quantum information. Features of quantum entanglement are currently the subject of active research (see, e.g., the review [3] and references therein). Due to progress in quantum information processing, both the detection and quantification of entanglement are very important. In the case of discrete variables, the positive partial transpose (PPT) criterion [4] and the reduction criterion [5] are very powerful.
    [Show full text]