VE-USB-0004046_01

Embed Size (px)

Citation preview

  • 8/7/2019 VE-USB-0004046_01

    1/4

    LETTERSPUBLISHED ONLINE: 25 JULY 2010 | DOI: 10.1038/NPHYS1734

    The uncertainty principle in the presence of

    quantum memory

    Mario Berta1,2, Matthias Christandl1,2, Roger Colbeck1,3,4*, Joseph M. Renes5 and Renato Renner1

    The uncertainty principle, originally formulatedby Heisenberg1,clearly illustrates the difference between classical and quan-

    tum mechanics. The principle bounds the uncertainties aboutthe outcomes of two incompatible measurements, such asposition and momentum, on a particle. It implies that onecannot predict the outcomes for both possible choices of

    measurement to arbitrary precision, even if information aboutthe preparation of the particle is available in a classicalmemory. However, if the particle is prepared entangled with

    a quantum memory, a device that might be available in thenot-too-distant future2, it is possible to predict the outcomesfor both measurement choices precisely. Here, we extendthe uncertainty principle to incorporate this case, providing

    a lower bound on the uncertainties, which depends on theamountof entanglement between the particle and the quantummemory. We detail the application of our result to witnessingentanglement and to quantum key distribution.

    Uncertainty relations constrain the potential knowledge one canhave about the physical properties of a system. Although classicaltheory does not limit the knowledge we can simultaneously haveabout arbitrary properties of a particle, such a limit does exist inquantum theory. Even with a complete description of its state, it isimpossible to predict the outcomes of all possible measurements on

    the particle. This lack of knowledge, or uncertainty, was quantifiedby Heisenberg1 using the standard deviation (which we denote byR for an observable R). If the measurement on a given particleis chosen from a set of two possible observables, R and S, theresulting bound on the uncertainty can be expressed in termsof the commutator3:

    R S 12|[R,S]|

    In an information-theoretic context, it is more natural to quantifyuncertainty in terms of entropy rather than the standard deviation.Entropic uncertainty relations for position and momentum werederived in ref. 4 and later a relation was developed that holdsfor any pair of observables5. An improvement of this relationwas subsequently conjectured6 and then proved7. The improvedrelation is

    H(R)+H(S) log21

    c(1)

    where H(R) denotes the Shannon entropy of the probabilitydistribution of the outcomes when R is measured. The term1/c quantifies the complementarity of the observables. For

    1Institute for Theoretical Physics, ETH Zurich, 8093 Zurich, Switzerland, 2Faculty of Physics, Ludwig-Maximilians-Universitt Mnchen, 80333 Munich,

    Germany, 3Perimeter Institute for Theoretical Physics, 31 Caroline Street North, Waterloo, Ontario N2L 2Y5, Canada, 4Institute of Theoretical Computer

    Science, ETH Zurich, 8092 Zurich, Switzerland, 5Institute for Applied Physics, Technische Universitt Darmstadt, 64289 Darmstadt, Germany.

    *e-mail: [email protected].

    non-degenerate observables, c:= maxj,k |j |k|2, where |j and|k are the eigenvectors ofR and S, respectively.

    One way to think about uncertainty relations is through thefollowing game (the uncertainty game) between two players, Aliceand Bob. Before the game commences, Alice and Bob agree on twomeasurements, R and S. Thegame proceeds as follows. Bob preparesa particle in a quantum state of his choosing and sends it to Alice.Alice then carries out one of the two measurements and announcesher choice to Bob. Bobs task is to minimize his uncertainty about

    Alices measurement outcome. This is illustrated in Fig. 1.Equation (1) bounds Bobs uncertainty in the case that he has noquantum memoryall information Bob holds about the particle isclassical, for example, a description of its density matrix. However,with access to a quantum memory, Bob can beat this bound. Todo so, he should maximally entangle his quantum memory withthe particle he sends to Alice. Then, for any measurement shechooses, there is a measurement on Bobs memory that gives thesame outcome as Alice obtains. Hence, the uncertainties aboutboth observables, R and S, vanish, which shows that if one triesto generalize equation (1) by replacing the measure of uncertaintyabout R and S used there (the Shannon entropy) by the entropyconditioned on the information in Bobs quantum memory, theresulting relation no longer holds.

    We proceed by stating our uncertainty relation, which appliesin the presence of a quantum memory. It provides a bound on theuncertainties of the measurement outcomes that depends on theamount of entanglement between the measured particle, A, and thequantum memory, B. Mathematically,it is therelation

    H(R|B)+H(S|B) log21

    c+H(A|B) (2)

    The uncertainty about the outcome of measurement R giveninformation stored in a quantum memory, B, is denoted bythe conditional von Neumann entropy, H(R|B). The extra termH(A|B) appearing on the right-hand side quantifies the amount ofentanglement between the particle and the memory. We sketch theproof of this relation in the Methodssection and defer the full proofto the Supplementary Information.

    We continue by discussing some instructive examples. First,if the particle, A, and memory, B, are maximally entangled, thenH(A|B) = log2 d, where d is the dimension of the particle sent toAlice. As log2 1/c cannot exceed log2 d, the bound in equation (2)reduces to H(R|B)+H(S|B) 0, which is trivial, because the con-ditional entropy of a system after measurement given the quantummemory cannot be negative.As discussed above, Bob can guess both

    NATURE PHYSICS | VOL 6 | SEPTEMBER 2010 | www.nature.com/naturephysics 659

    http://www.nature.com/doifinder/10.1038/nphys1734mailto:[email protected]://www.nature.com/naturephysicshttp://www.nature.com/naturephysicsmailto:[email protected]://www.nature.com/doifinder/10.1038/nphys1734
  • 8/7/2019 VE-USB-0004046_01

    2/4

    LETTERS NATURE PHYSICS DOI: 10.1038/NPHYS1734

    A

    QuantummemoryObservable Outcome

    (2)

    (3)

    S

    BR

    Observable

    S

    R

    0

    (1)

    Figure 1 | Illustration of the uncertainty game. (1) Bob sends a particle to

    Alice, which may, in general, be entangled with his quantum memory. (2)

    Alice measures either R or S and notes her outcome. (3) Alice announces

    her measurement choice to Bob. Our uncertainty relation provides a lower

    bound on Bobs resulting uncertainty about Alices outcome.

    R and S perfectly with such a strategy. Second, if A and B are notentangled (that is, their state is a convex combination of productstates) then H(A|B) 0. As H(R|B) H(R) and H(S|B) H(S)for all states, we recover Maassen and Uffinks bound, equation (1).Third, in the absence of the quantum memory, B, we can reducethe bound equation (2) to H(R) + H(S) log2 1/c + H(A). Ifthe state of the particle, A, is pure, then H(A) = 0 and we againrecover the bound of Maassen and Uffink, equation (1). However,if the particle, A, is in a mixed state then H(A) > 0 and theresulting bound is stronger than equation (1) even when there is noquantum memory. Fourth, in terms of new applications, the mostinteresting case is when A and B are entangled, but not maximallyso. As a negative conditional entropy H(A|B) is a signature ofentanglement8, the uncertainty relation takes into account the

    entanglement between the particle and the memory. It is thereforequalitatively different from existing classical bounds.Aside from its fundamental significance, our result has an

    impact on the development of future quantum technologies. Inthe following, we will explain how it can be applied to the taskof witnessing entanglement and to construct security proofs inquantum cryptography.

    For the application to witnessing entanglement, consider asource that emits a two-particle state AB. Analogously to theuncertainty game, we measure A with one of two observables, Ror S. Furthermore, a second measurement (of R or S) shouldbe applied to B trying to reproduce the outcome of the first. Theprobability with which the measurements on A and B disagree canbe directly used to upper bound the entropies H(R|B) and H(S|B).

    For example, using Fanos inequality, we obtain H(R|B) h(pR)+pR log2(d 1), where pR is the probability that the outcomes of Rand R are not equal and h is the binary entropy function. If thisbound and the analogous bound for H(S|B) are sufficiently small,then our result, equation (2), implies that H(A|B) must be negative,and hence that AB is entangled.

    Note that this method of witnessing entanglement does notinvolve an (usually experimentally challenging) estimation of theD2 matrix elements of AB, where D is the dimension of ABitis sufficient to estimate the two probabilities pR and pS, whichcan be obtained by separate measurements on each of the twoparticles. Our method also differs significantly from the standardapproach that is based on collecting measurement statistics toinfer the expectation values of fixed witness observables on thejoint system of both particles912. We remark that when using our

    procedure, the best choice of Alices observables are ones with highcomplementarity, 1/c.

    As a second application, we consider quantum key distribution.More than twenty years ago, new cryptographic protocols basedon quantum theory were proposed13,14, most famously the BB84quantum key distribution protocol14. Their intuition for securitylay in the uncertainty principle. In spite of providing theinitial intuition, most security proofs so far have not involveduncertainty relations (see, for example, refs 1520), although

    ref. 21 provides a notable exception. The obstacle for the useof the uncertainty principle is quickly identified: a full proofof security must take into account a technologically unboundedeavesdropper, that is, one who potentially has access to a quantummemory. In the following, we explain how to use our mainresult, equation (2), to overcome this obstacle and derive a simplebound on the key rate.

    Building on the idea proposed in ref. 22, the security of quantumkey distribution protocols is usually analysed by assuming that theeavesdropper creates a quantum state, ABE , and distributes the Aand B parts to the two users, Alice and Bob. In practice, Alice andBob do not providethe eavesdropper with this luxury, but a securityproof that applieseven in this case will certainlyimply security whenAlice and Bob distribute thestates themselves. To generate their key,

    Alice and Bob measure the states they receive using measurementschosen at random, with Alices possible measurements denoted byR and S and Bobs by R and S. To ensure that the same key isgenerated, they communicate their measurement choices to oneanother. In the worst case, this communication is overheard in itsentirety by the eavesdropper who is trying to obtain the key. Evenso, Alice and Bob can generate a secure key if their measurementoutcomes are sufficiently well correlated.

    To show this, we use a result of ref. 8, namely that the amountof key Alice and Bob are able to extract per state, K, is lowerbounded by H(R|E) H(R|B). In addition, we reformulate ourmain result, equation (2), as H(R|E) + H(S|B) log2 1/c, a formpreviously conjectured by Boileau and Renes23 (see SupplementaryInformation). Together these imply K log2 1/c H(R|B) H(S|B). Furthermore, using the fact that measurements cannotdecrease entropy, we have

    K log21

    cH(R|R)H(S|S)

    This corresponds to a generalization of the result of ref. 17,which is recovered in the case of conjugate observables appliedto qubits and assuming symmetry, that is, H(R|R) = H(S|S).The argument given here applies only to collective attacksbut can be extended to arbitrary attacks using the post-selection technique24.

    This security argument has the advantage that Alice and Bobneed to upper bound only the entropies H(R|R) and H(S|S).Similarlyto thecase of entanglementwitnessing, these entropies can

    be directly bounded by observable quantities, such as the frequencywith which Alice and Bobs outcomes agree.No further informationabout the state is required. This improves the performance ofpractical quantum key distribution schemes, where the amount ofstatistics neededto estimate states is critical for security25.

    The range of application of our result, equation (2), is notrestricted to these two examples, but extends to other crypto-graphic scenarios26, a quantum phenomenon known as locking ofinformation27 (in the way presented in ref. 28) and to decouplingtheorems that arefrequently used in coding arguments23.

    Finally, we note that uncertainty may be quantified in termsof alternative entropy measures. In fact, our proof involvessmooth entropies, which can be seen as generalizations ofthe von Neumann entropy20 (see the Methods section andSupplementary Information). These generalizations have direct

    660 NATURE PHYSICS | VOL 6 | SEPTEMBER 2010 | www.nature.com/naturephysics

    http://www.nature.com/doifinder/10.1038/nphys1734http://www.nature.com/naturephysicshttp://www.nature.com/naturephysicshttp://www.nature.com/doifinder/10.1038/nphys1734
  • 8/7/2019 VE-USB-0004046_01

    3/4

    NATURE PHYSICS DOI: 10.1038/NPHYS1734 LETTERS

    operational interpretations29 and are related to physical quantities,suchas thermodynamic entropy. We thereforeexpecta formulationof the uncertainty relation in terms of these generalized entropies tohave further useboth in quantum information theoryand beyond.

    MethodsHere we outline theproof of themainresult, equation (2). The quantitiesappearingthere are evaluated for a state AB, where we use H(R|B) to denote the conditionalvon Neumann entropy of the state

    j

    |j j |1AB

    j

    |j j |1

    and likewise for H(S|B).The proof is fully based on the smooth entropy calculus introduced in ref. 20

    and proceeds in three steps (see Supplementary Information for further details,including precise definitions of the quantities used in this section). In the first step,which we explain in more detail below, an uncertainty relation is proved that issimilar to equation (2) but with the von Neumann entropy being replaced by themin- and max-entropies, denoted Hmin and Hmax, respectively (we also use H,which plays a role similar to Hmax):

    Hmin(R|B)+H(SB) log21

    c+Hmin(AB) (3)

    The quantities H and Hmin involve only the extremal eigenvalues of an operator,which makes them easier to deal with than the von Neumann entropy, whichdepends on all eigenvalues. In the second, technically most involved step of the

    proof, we extend the relation to the smooth min- and max-entropies, whichare more general and allow us to recover the relation for the von Neumannentropy as a special case.

    The -smooth min- and max-entropies are formed by taking the originalentropies and extremizing them over a set of states -close to the original(where closeness is quantified in terms of the maximum purified distancefrom the original). In this step we also convert H to a smooth max-entropyand obtain the relation

    H5

    min (R|B)+Hmax(SB) log21

    c+Hmin(AB)2log2

    1

    (4)

    which holds for any > 0.To complete the proof, we evaluate the inequality on the n-fold tensor product

    of the state in question, that is, on n. We then use the asymptotic equipartitiontheorem20,30, which tells us that the smooth min- and max-entropies tend to thevon Neumann entropy in the appropriate limit, that is,

    lim0

    limn

    1n

    Hmin/max(An|Bn)n = H(A|B)

    Hence, on both sides of equation (4), we divide byn and take the limit as in theprevious equation to obtain

    H(R|B)+H(SB) log21

    c+H(AB)

    from which our main result, equation (2), follows by subtracting H(B)from both sides.

    We now sketch the first step of the proof. This develops an idea fromrefs 23,28 where uncertainty relations that apply only to the case of complementaryobservables (that is, those related by a Fourier transform) are derived. Theserelations were originally expressed in terms of von Neumann entropies rather thanmin- and max-entropies.

    We use two chain rules and strong subadditivity of the min-entropy, to showthat, for a system composedof subsystemsABAB andforastate ,

    Hmin(ABAB)H(AAB)

    chain 1 Hmin(B|AAB)|str.sub. Hmin(B|AB)|chain 2 Hmin(BA|B)Hmin(A|B) (5)

    Wenow applythisrelationto thestateA BAB defined as follows:

    A BAB :=1

    d2

    a,b

    |aa|A |bb|B

    (DRaDS

    b

    1)AB(DS

    bDRa

    1)

    where {|a}a and {|b}b are orthonormal bases on d-dimensional Hilbert spacesHA andHB , respectively, and DR and DS are the operators that dephase inthe respective eigenbases of R and S. Hence, tracing out A (B) reduces thestate to one where the system, A, is measured in the eigenbasis of R (S) andthe outcome forgotten. We then use properties of the entropies to relate thequantities H(AAB) and Hmin(BA|B) from equation (5) to H(SB) andHmin(R|B), respectively, in spite of the fact that R and S neither commute noranticommutea property that makes it difficult to complete the proof directlywith the von Neumann entropy. Furthermore, Hmin(ABAB) is easily related toHmin(AB). Finally, tracing out both A

    and B reduces the state to one where thesystem, A, is measured first with one observable and then with the other and theoutcomes forgotten. Hence, the term Hmin(A|B) can be related to the overlap ofthe eigenvectors of the two observables, c.

    Bringing everything together, we obtain the desired uncertaintyrelation, equation (3).

    Received 20 November 2009; accepted 18 June 2010;

    published online 25 July 2010

    References1. Heisenberg, W. ber den anschaulichen Inhalt der quantentheoretischen

    Kinematik und Mechanik. Z. Phys. 43, 172198 (1927).2. Julsgaard, B., Sherson, J., Cirac, J. I., Fiurek, J. & Polzik, E. S. Experimental

    demonstration of quantum memory for light. Nature 432, 482486 (2004).3. Robertson, H. P. The uncertainty principle. Phys. Rev. 34, 163164 (1929).4. Biaynicki-Birula, I. & Mycielski, J. Uncertainty relations for information

    entropy in wave mechanics. Commun. Math. Phys. 44, 129132 (1975).

    5. Deutsch, D. Uncertainty in quantum measurements. Phys. Rev. Lett. 50,631633 (1983).6. Kraus, K. Complementary observables and uncertainty relations. Phys. Rev. D

    35, 30703075 (1987).7. Maassen, H. & Uffink, J. B. Generalized entropic uncertainty relations.

    Phys. Rev. Lett. 60, 11031106 (1988).8. Devetak, I. & Winter, A. Distillation of secret key and entanglement from

    quantum states. Proc. R. Soc. A 461, 207235 (2005).9. Horodecki, M., Horodecki, P. & Horodecki, R. Separability of mixed states:

    Necessary and sufficient conditions. Phys. Lett. A 223, 18 (1996).10. Terhal, B. M. Bell inequalities and the separability criterion. Phys. Lett. A 271,

    319326 (2000).11. Lewenstein, M., Kraus, B., Cirac, J. I. & Horodecki, P. Optimization of

    entanglement witnesses. Phys. Rev. A 62, 116 (2000).12. Ghne, O. & Tth, G. Entanglement detection. Phys. Rep. 747, 175 (2009).13. Wiesner, S. Conjugate coding. Sigact News 15, 7888 (1983).14. Bennett, C. H. & Brassard, G. in Proc. IEEE Int. Conf. on Computers, Systems

    and Signal Processing, Bangalore, India 175179 (IEEE, 1984).15. Deutsch, D. et al. Quantum privacy amplification and the security of quantumcryptography over noisy channels. Phys. Rev. Lett. 77, 28182821 (1996).

    16. Lo, H-K. & Chau, H. F. Unconditional security of quantum key distributionover arbitrarily long distances. Science 283, 20502056 (1999).

    17. Shor, P. W. & Preskill, J. Simple proof of security of the BB84 quantum keydistribution protocol. Phys. Rev. Lett. 85, 441444 (2000).

    18. Christandl, M., Renner, R. & Ekert, A. A generic security proof for quantumkey distribution. Preprint at http://arxiv.org/abs/quant-ph/0402131(2004).

    19. Renner, R. & Knig, R. Universally composable privacy amplification againstquantum adversaries. Theory of Cryptography Conference, TCC 2005 407425(Lecture Notes in Computer Science, Vol. 3378, Springer, 2005).

    20. Renner, R. Security of quantum key distribution. Int. J. Quantum Inform. 6,1127 (2008).

    21. Koashi, M. Unconditional security of quantum key distribution and theuncertainty principle. J. Phys. Conf. Ser. 36, 98102 (2006).

    22. Ekert, A. Quantum cryptography based on Bells theorem. Phys. Rev. Lett. 67,661663 (1991).

    23. Renes, J. M. & Boileau, J-C. Conjectured strong complementary informationtradeoff. Phys. Rev. Lett. 103, 020402 (2009).

    24. Christandl, M., Knig, R. & Renner, R. Postselection technique for quantumchannels with applications to quantum cryptography. Phys. Rev. Lett. 102,020504 (2009).

    25. Renner, R. & Scarani, V. Quantum cryptography with finite resources:Unconditional security bound for discrete-variable protocols with one-waypostprocessing. Phys. Rev. Lett. 100, 200501 (2008).

    26. Chandran, N., Fehr, S., Gelles, R., Goyal, V. & Ostrovsky, R. Position-basedquantum cryptography. Preprint at http://arxiv.org/abs/1005.1750(2010).

    27. DiVincenzo, D. P., Horodecki, M., Leung, D. W., Smolin, J. A. & Terhal,B. M. Locking classical correlations in quantum states. Phys. Rev. Lett. 92,067902 (2004).

    28. Christandl, M. & Winter, A. Uncertainty, monogamy and locking of quantumcorrelations. IEEE Trans. Inf. Theory 51, 31593165 (2005).

    29. Knig, R., Renner, R. & Schaffner, C. The operational meaning of min- andmax-entropy. IEEE Trans. Inf. Theory 55, 43374347 (2009).

    NATURE PHYSICS | VOL 6 | SEPTEMBER 2010 | www.nature.com/naturephysics 661

    http://www.nature.com/doifinder/10.1038/nphys1734http://arxiv.org/abs/quant-ph/0402131http://arxiv.org/abs/1005.1750http://www.nature.com/naturephysicshttp://www.nature.com/naturephysicshttp://arxiv.org/abs/1005.1750http://arxiv.org/abs/quant-ph/0402131http://www.nature.com/doifinder/10.1038/nphys1734
  • 8/7/2019 VE-USB-0004046_01

    4/4

    LETTERS NATURE PHYSICS DOI: 10.1038/NPHYS1734

    30. Tomamichel, M., Colbeck, R. & Renner, R. A fully quantum asymptoticequipartition property. IEEE Trans. Inf. Theory55, 58405847 (2009).

    AcknowledgementsWe thank R. Knig, J. Oppenheim and M. Tomamichel for discussions and L. del Rio forthe illustration (Fig. 1). M.B. and M.C. acknowledge support from the German ScienceFoundation (DFG) and the Swiss National Science Foundation. J.M.R. acknowledgesthe support of the Center for Advanced Security Research Darmstadt (CASED).R.C. and R.R. acknowledge support from the Swiss National Science Foundation.

    Author contributionsAll authors contributed equally to this work.

    Additional informationThe authors declare no competing financial interests. Supplementary informationaccompanies this paper on www.nature.com/naturephysics. Reprints and permissionsinformation is available online at http://npg.nature.com/reprintsandpermissions.Correspondenceand requestsfor materialsshouldbe addressedto R.C.

    662 NATURE PHYSICS | VOL 6 | SEPTEMBER 2010 | www.nature.com/naturephysics

    http://www.nature.com/doifinder/10.1038/nphys1734http://www.nature.com/naturephysicshttp://npg.nature.com/reprintsandpermissionshttp://www.nature.com/naturephysicshttp://www.nature.com/naturephysicshttp://npg.nature.com/reprintsandpermissionshttp://www.nature.com/naturephysicshttp://www.nature.com/doifinder/10.1038/nphys1734