Download Private Quantum Channels

Survey
yes no Was this document useful for you?
   Thank you for your participation!

* Your assessment is very important for improving the workof artificial intelligence, which forms the content of this project

Document related concepts

Quantum dot wikipedia , lookup

Hydrogen atom wikipedia , lookup

Copenhagen interpretation wikipedia , lookup

Delayed choice quantum eraser wikipedia , lookup

Theoretical and experimental justification for the Schrödinger equation wikipedia , lookup

Path integral formulation wikipedia , lookup

Measurement in quantum mechanics wikipedia , lookup

Coherent states wikipedia , lookup

Quantum fiction wikipedia , lookup

Quantum electrodynamics wikipedia , lookup

Many-worlds interpretation wikipedia , lookup

Max Born wikipedia , lookup

Bell test experiments wikipedia , lookup

Orchestrated objective reduction wikipedia , lookup

Quantum decoherence wikipedia , lookup

History of quantum field theory wikipedia , lookup

Probability amplitude wikipedia , lookup

Interpretations of quantum mechanics wikipedia , lookup

Algorithmic cooling wikipedia , lookup

Quantum machine learning wikipedia , lookup

Quantum computing wikipedia , lookup

Symmetry in quantum mechanics wikipedia , lookup

EPR paradox wikipedia , lookup

Hidden variable theory wikipedia , lookup

Canonical quantization wikipedia , lookup

Bell's theorem wikipedia , lookup

Quantum group wikipedia , lookup

Quantum state wikipedia , lookup

Density matrix wikipedia , lookup

Quantum entanglement wikipedia , lookup

Quantum channel wikipedia , lookup

T-symmetry wikipedia , lookup

Quantum teleportation wikipedia , lookup

Quantum key distribution wikipedia , lookup

Transcript
Private Quantum Channels
Andris Ambainis
Michele Moscay
Abstract
We investigate how a classical private key can be used
by two players, connected by an insecure one-way quantum
channel, to perform private communication of quantum information. In particular we show that in order to transmit n
qubits privately, 2n bits of shared private key are necessary
and sufficient. This result may be viewed as the quantum
analogue of the classical one-time pad encryption scheme.
1 Introduction
Secure transmission of classical information is a well
studied topic. Suppose Alice wants to send an n-bit message M to Bob over an insecure (i.e. spied-on) channel, in
such a way that the eavesdropper Eve cannot obtain any information about M from tapping the channel. If Alice and
Bob share some secret n-bit key K , then here is a simple
way for them to achieve their goal: Alice exclusive-ors M
with K and sends the result M 0 = M K over the channel, Bob then xors M 0 again with K and obtains the original
message M 0 K = M . Eve may see the encoded message
M 0, but if she does not know K then this will give her no
information about the real message M , since for any message M there is a key K 0 giving rise to the same encoding
M 0. This scheme is known as the Vernam cipher or onetime pad (“one-time” because K can be used only once if
we want information-theoretic security). It shows that n bits
of shared secret key are sufficient to securely transmit n bits
of information. Shannon [7, 8] has shown that this scheme
is optimal: n bits of shared key are also necessary in order
to transmit an n-bit message in an information-theoretically
secure way.
U.C. Berkeley, supported by U.C. Berkeley Graduate Fellowship and
NSF grant CCR-9800024, [email protected].
y University of Waterloo and St. Jerome’s University, partially supported by NSERC, [email protected].
z University of Waterloo, supported by NSERC Postdoctoral Fellowship, [email protected].
x CWI and University of Amsterdam, partially supported by the EU fifth
framework project QAIP, IST–1999–11234, [email protected].
Alain Tappz
Ronald de Wolfx
Now let us consider the analogous situation in the quantum world. Alice and Bob are connected by a one-way
quantum channel, to which an eavesdropper Eve has complete access. Alice wants to transmit to Bob some n-qubit
state taken from some set S , without allowing Eve to obtain any information about . Alice and Bob could easily achieve such security if they share n EPR-pairs (or if
they were able to establish EPR-pairs over a secure quantum channel), for then they can apply teleportation [1] and
transmit every qubit via 2 random classical bits, which will
give Eve no information whatsoever. But now suppose Alice and Bob do not share EPR-pairs, but instead they only
have the resource of shared randomness, which is weaker
but easier to maintain.
A first question is: is it at all possible to send quantum
information fully securely using only a finite amount of randomness? At first sight this may seem hard: Alice and Bob
have to “hide” the amplitudes of a quantum state, which are
infinitely precise complex numbers. Nevertheless, the question has a positive answer. More precisely, to send privately
n qubits, a 2n-bit classical key is sufficient. The encryption technique is fairly natural. Alice applies to the state she wants to transmit a reversible quantum operation specified by the shared key K (basically, she applies a random
Pauli matrix to each qubit), and she sends the result 0 to
Bob. In the most general setting this reversible operation
can be represented as doing a unitary operation on the state
augmented with a known fixed ancilla state a . Knowing the key K that Alice used, Bob knows which operation
Alice applied and he can reverse this, remove the ancilla,
and retrieve . In order for this scheme to be informationtheoretically secure against the eavesdropper, we have to
require that Eve always “sees” the same density matrix 0
on the channel, no matter what was. Because Eve does
not know K , this condition can indeed be satisfied. Accordingly, an insecure quantum channel can be made secure
(private) by means of shared classical randomness.
A second question is, then, how much key Alice and Bob
need to share in order to be able to privately transmit any
n-qubit state.1 A good way to measure key size is by the
1 If Alice and Bob share an insecure two-way channel, then they can do
quantum key exchange [2] in order to establish a shared random key, so in
this case no prior shared key (or only a very small one) is required.
amount of entropy required to create it. As one might imagine, showing that 2n bits of key are also necessary is the
most challenging part of this article. We prove this 2n-bit
lower bound in Section 5, and show that it even holds if the
n qubits of the message are not entangled. Accordingly, in
analogy with the classical one-time pad, we have an optimal quantum one-time pad which uses 2n classical bits to
completely “hide” n qubits from Eve. In particular, hiding a
qubit is only twice as hard as hiding a classical bit, despite
the fact that in the qubit we now have to hide amplitudes
coming from a continuous set.
The article is organized as follows. Section 2 introduces
some notation and some properties of Von Neumann entropy. In Section 3 we give a formal definition of a private
quantum channel (PQC). In Section 4 we give some examples of PQCs. In particular we show that there is a PQC
that privately sends any n-qubit state using 2n bits of randomness (shared key). We also exhibit a non-trivial set of
n-qubit states, namely the tensor products of qubits with
real amplitudes, for which there is PQC requiring only n
bits of randomness. The latter result includes the classical
one-time pad. In Section 5 we show that 2n bits of randomness are necessary if we want to be able to send any n-qubit
state privately.
Remarks about related work. Several recent papers independently discussed issues similar to our work. In a
related but slightly different setting, Braunstein, Lo, and
Spiller [4, 5] have shown that 2 bits of entropy are necessary and sufficient to “randomize” a qubit. Very recently,
Boykin and Roychowdhury [3] exhibited the 2n-bit Paulimatrix one-time pad. They also gave a general characterization of all possible encryption schemes without ancilla, a
characterization which can also be derived from the simultaneous and independent work of Werner [10]. Furthermore,
Boykin and Roychowdhury proved a 2n-bit lower bound for
the case where the encryption scheme does not allow the use
of an ancilla state. In Section 5 we start with a simplified
proof of the lower bound for the no-ancilla case and give a
different and more complicated proof for the lower bound
in the case where we do allow an ancilla.
are the 4 Pauli matrices:
0 =
2 =
1
1
1 0 ;
1 0 :
0 ?1
Let j0i ; : : : ; jM ? 1i denote the basis states of some M dimensional Hilbert space HM . We use H2n for the Hilbert
space whose basis states are the 2n classical n-bit strings. A
pure quantum state ji is a norm-1 vector in HM . We treat
ji as an M -dimensional column vector and use hj for the
row vector that is its conjugate transpose. The inner product
between pure states ji and j i is hj i. A mixed quantum
state or density matrix is a non-negative Hermitian matrix
that has trace Tr() = 1. The density matrix corresponding
to a pure state ji is ji hj. Because a density matrix is
pi ji i hi j,
Hermitian, it has a diagonalization = N
i=1
where the pi are its eigenvalues, pi 0, i pi = 1, and
the ji i form an orthonormal set. Thus can be viewed as
describing a probability distribution over pure states. We
1
use I~M = M
IM = M1 M
jii hij to denote the totally
i=1
mixed state, which represents the uniform distribution on
all basis states. If two systems are in pure states ji and
j i, respectively, then their joint state is the tensor product
pure state ji j i = ji j i. If two systems are in mixed
states 1 and 2 , respectively, then their joint state is the
tensor product 1 2 . Note that (ji j i)(hj h j) is
the same as ji hj j i h j.
Applying a unitary transformation U to a pure state ji
gives pure state U ji, applying U to a mixed state gives
p
mixed state UU y . We will use E = f pi Ui j 1 i N g
to denote the superoperator which applies Ui with probability pi to its argument (we assume i pi = 1). Thus
E () = i pi Ui Uiy . Quantum mechanics allows for more
general superoperators, but this type suffices for our purp
poses. If two superoperators E = f pi Ui j 1 i N g
and E 0 = f p0i Ui0 j 1 i N 0 g are identical (E () =
E 0 () for all ), then they are unitarily related in the following way [6, Theorem 8.2] (where we assume N N 0 and
if N > N 0 we pad E 0 with zero operators to make E and E 0
of equal size): there exists a unitary N N matrix A such
that for all i
P
P
P
P
P
p
pp U = X A qp0 U 0 :
2 Preliminaries
N
i
ij
i
j
j
j =1
2.1 States and operators
We use jjv jj for the Euclidean norm of vector v . If A is
a matrix, then we use Ay for its conjugate transpose and
Tr(A) for its trace (the sum of its diagonal entries). A
square matrix A is Hermitian if A = Ay , and unitary if
A?1 = Ay . Important examples of unitary transformations
0
0
0 1 ; 1 =
0 ?i ; =
3
i 0
2.2 Von Neumann entropy
Let density matrix have the diagonalN
ization i=1 pi ji i hi j. The Von Neumann entropy of is S () = H (p1 ; : : : ; pN ) = ? N
pi log pi , where H is
i=1
the classical entropy function. This S () can be interpreted
P
P
as the minimal Shannon entropy of the measurement outcome, minimized over all possible complete measurements.
Note that S () only depends on the eigenvalues of . The
following properties of Von Neumann entropy will be useful later (for proofs see for instance [9]).
1.
2.
3.
4.
S (ji hj) = 0, for every pure state ji.
S (1 2 ) = S (1 ) + S (2 ).
S (U U y) = S ().
S (1 1 + 2 2 + + ) 1 S (1 )+ 2 S (2 )+
+ S ( ) if 0 and P = 1.
P p j i h j with the j i not necessarily
If =
=1
orthogonal, then S () H (p1 ; : : : ; p ).
n
n
5.
n
n
i
i
i
N
i
i
i
i
i
Note that by linearity, if the PQC works for all pure
states in S , then it also works for density matrices over
S : applying the PQC to a mixture of states from S gives
the same 0 as when we apply it to a pure state. Accordp
ingly, if [S ; f pi Ui j 1 i N g; a ; 0 ] is a PQC, then
H (p1 ; : : : ; pN ) bits of shared randomness are sufficient for
Alice to send any mixture of S -states to Bob in a secure
way. Alice encodes in a reversible way depending on her
key i and Bob can decode because he knows the same i and
hence can reverse Alice’s operation Ui . On the other hand,
Eve has no information about the key i apart from the distribution pi , so from her point of view the channel is in state
Eve = 0 . This is independent of the that Alice wants to
send, and hence gives Eve no information about .
N
4 Examples and properties of PQCs
3 Private Quantum Channels
Let us sketch the scenario for a private quantum channel. There are N possible keys, which we identify for
convenience with the numbers 1; : : : ; N . The ith key has
probability pi , so the key has entropy H (p1 ; : : : ; pN ) when
viewed as a random variable. Each key i corresponds to a
unitary transformation Ui . Suppose Alice wants to send a
pure state ji from some set S to Bob. She appends some
fixed ancilla qubits in state a to ji hj and then applies Ui
to ji hj a , where i is her key. She sends the resulting
state to Bob. Bob, who shares the key i with Alice, applies
Ui?1 to obtain ji hj a , removes the ancilla a , and is
left with Alice’s message ji hj. One can verify that this is
the most general setting allowed by quantum mechanics if
we want Bob to be able to recover the state perfectly. Now
in order for this to be secure against an eavesdropper Eve,
we have to require that if Eve does not know i, then the
density matrix 0 that she gets from monitoring the channel
is independent of ji. This implies that she gets no information at all about ji. Of course, Eve’s measuring the
channel might destroy the encoded message, but this is like
classically jamming the channel and cannot be avoided. The
point is that if Eve measures, then she receives no information about ji. We formalize this scenario as follows.
Definition 3.1 Let S
H n be a set of pure n-qubit states,
E = fpp U j 1 i N g be a superoperator
each
P p = 1where
U is a unitary mapping on H m ,
, be an
(m ? n)-qubit density matrix, and be an m-qubit density matrix. Then [S ; E ; ; ] is called a Private Quantum
Channel (PQC) if and only if for all ji 2 S we have
i
2
i
2
i
N
i=1
a
i
0
0
a
E (ji hj ) =
X
N
p U (ji hj ) U y = 0 :
i
a
i
i=1
If n = m (i.e. no ancilla), then we omit a .
a
i
In this section we exhibit some private quantum channels. The first uses 2n bits of key to send privately any
n-qubit state. The idea is simply to apply a random Pauli
matrix to each bit individually. This takes 2 random bits
per qubit and it is well known that the resulting qubit is
in the completely mixed state. For notational convenience
we identity the numbers f0; : : : ; 22n ? 1g with the set
f0; 1; 2; 3gn. For x 2 f0; 1; 2; 3gn we use xi 2 f0; 1; 2; 3g
for its ith entry, and we use x to denote the n-qubit unitary
transformation x1 xn .
Theorem 4.1 If
E = f p 2n j x 2 f0; 1; 2; 3g g, then
[H2n ; E ; I~2n ] is a PQC.
1
2
n
x
Proof It is easily verified that applying each i with probability 1=4 to a qubit puts that qubit in the totally mixed state
I~2 (no matter if it is entangled with other qubits). Operator
E just applies this treatment to each of the n qubits, hence
E (ji hj) = I~2n for every ji 2 H2n .
2
Since the above E contains 22n operations and they have
uniform probability, it follows that 2n bits of private key
suffice to privately send any state from H2n .
The next theorem shows that there is some nontrivial
subspace of H2n where n bits of private key suffice, namely
the set of all tensor products of real-amplitude qubits:
Theorem 4.2 If B = fcos() j0i + sin() j1i j 0 <
2g, S = B , and E = f p12n j x 2 f0; 2g g, then
[S ; E ; I~2n ] is a PQC.
n
x
n
Proof This is easily verified: applying 0 and 2 , each
with probability 1/2, puts any qubit from B in the totally
mixed state. Operator E does this to each of the n qubits
individually.
2
Note that if we restrict B to classical bits (i.e. 2
f0; =2g) then the above PQC reduces to the classical
one-time pad: flipping each bit with probability 1/2 gives
information-theoretical security. Note also that this PQC
does not work for arbitrary entangled real-amplitude states;
for instance the entangled state p12 (j00i + j11i) is not
mapped to the totally mixed state. For n = 1; 2; 3 there exist PQCs that require exactly n bits of entropy and can privately transmit any entangled real-amplitude n-qubit state.
However, for n 4 we can show that such a PQC requires
entropy strictly more than n bits. This marks a difference
between sending entangled and unentangled real-amplitude
states. We omit the technical proofs for reasons of space.
In the previous PQCs, 0 was the completely mixed state
I~2n . This is no accident, and holds whenever n = m and
I~2n is one of the states that the PQC can send:
(E E 0 ) (ji hj)
Theorem 4.3 If [S ; E ; 0 ] is a PQC without ancilla and I~2n
can be written as a mixture of S -states, then 0 = I~2n .
The above proof also shows that a PQC for S = H2
n
(the set of all unentangled n-qubit states) is automatically
also a PQC for S = H2n (the set of all n-qubit states).
Finally, the same technique shows that Alice can employ
a PQC to privately send part of an entangled state to Bob
in a way that preserves the entanglement. The PQC puts
this part of the state in the 0 -state, so Eve can obtain no
information from the channel. When Bob reconstructs the
original state, this will still be entangled with the part of the
state that Alice kept.
Proof If I~2n can be written as a mixture of S -states, then
0 = E (I~2n ) =
X
N
p U I~2n U y =
i
i
X
N
p I~2n = I~2n :
i
i
i=1
i=1
2
I~2n . For instance, let S =
p
fj0i ; p12 (j0i + j1i)g, E = fpp1 I2 ; p22 11 ?11 g with
In general
0
xy
x0 y 0
x;y;x0 ;y 0
=
=
( )
xy
X
X
x;y
=
E (jxi hx j) E (jyi hy j)
x0 y 0
x;y;x0 ;y 0
E (jxi hxj) E 0 (jyi hyj)
xy
xy
j j 0
2
xy
0
0
x;y
= 0 0 0 :
In the step marked by () we used that
unless x = x0 (Lemma 4.4).
E (jxi hx0 j) = 0
2
need not be
p
3
p1 = p2 = 1=2, and 0 = 41
4
verified that [S ; E ; 0 ] is a PQC.
1
4
1
4
. Then it is easily
Finally we prove that a PQC for n-qubit states and
a PQC for m-qubit states can easily be combined to a
PQC for n + m-qubit states: entanglement between the
n-qubit and m-qubit parts is dealt with automatically. If
E = fppi Ui g and E 0 = f p0j Uj0 g are superoperators, then
q
q
we use E E 0 = f pi p0j Ui Uj0 g for their tensor product.
We will need the following lemma, the technical proof of
which is deferred to the appendix.
Lemma 4.4 Suppose that E (ji hj a ) = 0 whenever
ji is a tensor product of n qubits. Then E (jxi hyj
a) = 0
whenever x; y 2 f0; 1gn and x 6= y .
Theorem 4.5 If [H2n ; E ; ; 0 ] and [H2m ; E 0 ; 0 ; 0 0 ] are
PQCs, then [H2n+m ; E E 0 ; 0 ; 0 0 0 ] is a PQC.
a
a
a
a
Proof For notational convenience we will assume a
a 0 = 0. Consider any n + m-qubit pure state ji
xy jxi jyi. We have:
x2f0;1gn ;y 2f0;1gm
P
=
0
1
X
(E E 0 ) @
jxi hx0 j jyi hy0 jA
X
0
0
0
=
=
5 Lower bound on the entropy of PQCs
Above we showed that 2n bits of entropy suffice for a
PQC that can send arbitrary n-qubit states. In this section
we will show that 2n bits are also necessary for this. Very
recently and independently of our work, this 2n-bit lower
bound was also proven by Boykin and Roychowdhury [3]
for the special case where the PQC is not allowed to use any
ancilla qubits. We will first give a shorter version of their
proof, basically by observing that a large part of it can be replaced by a reference to the unitary equivalence of identical
superoperators stated at the end of Section 2.1.
p
Theorem 5.1 If [H2n ; f pi Ui j
PQC, then H (p1 ; : : : ; pN ) 2n.
1 i N g; I~2n ] is a
E = fpp U g, E 0 = f p 2n j x 2
f0; 1; 2; 3g g be the superoperator of Theorem 4.1, and let
K = max(2 ; N ). Since E () = E 0 () = I~ n for all nqubit states , we have that E and E 0 are unitarily related
Proof
Let
i
1
2
i
n
x
2n
2
in the way mentioned in Section 2.1: there exists a unitary
K K matrix A such that for all 1 i N we have
pp U =
i
i
X
2f0 1 2 3gn
x
; ; ;
A p 12 :
ix
2
n
x
We view the set of all 2n 2n matrices as a 22n -dimensional
vector space with inner product hM; M 0 i = Tr(M y M 0 )=2n
and induced norm jjM jj =
hM; M i (as done in [3]).
Note that jjM jj = 1 if M is unitary. The set of all x forms
an orthonormal basis for this vector space, so:
p
p = jjpp U jj2 = jj
i
i
= 212
X
2
2n
x
A p 12 jj2
2
ix
x
jA j 21 :
ix
n
Hence N
X
i
2
n
= 1 n as in Theorem 4.1. Also define
U 0 = (I2n U )U . It remains to show that E 0 (jxi hxj) =
I~2n 0 for all jxi 2 C22n :
with x
i
i
E 0 (jxi hxj)
=
x
x
x
"
X
p (I2n U ) ( I2n ) p1
2
=1
N
i
i
i
p1
2
2n
and H (p1 ; : : : ; pN ) 2n.
2
n?
X
2
n
1
p
Theorem 5.2 If there exists a PQC [H2
n ; E = f pi Ui j
1p i N g; a; 0 ], then there exists a PQC [C22n ; E 0 =
f pi Ui0 j 1 i N g; a ; I~2n 0 ].
Proof For ease of notation we assume without loss of generality that E uses no ancilla, so we assume 0 is an nqubit state and omit a (this does not affect the proof in
any way). We will define E 0 and show that it is a PQC. Intuitively, E 0 maps every state from C22n to a tensor product
of n Bell states by mapping pairs of bits to one of the four
Bell states.2 The second bits of the pairs are then moved to
the second half of the state and encrypted by applying E to
them. Because of the entanglement between the two halves
of each Bell state, the resulting 2n-qubit density matrix will
be I~2n 0 . More specifically, define
U jxi = ( I2n ) p1
2
x
n?
X
2
n
1
jii jii ;
i=0
2 The 4 Bells states are p1 (j00i j11i) and p1 (j01i j10i).
2
2
hz jhz j
!
" X
1
#
n
N
= ( I2n ) 2
jyijyi
!
y =0
( I2n )y (I2n U )y
i
x
n
p (I2n U )
i
i
3
1
0
X
@
jyi hz j jyi hz jA (I n U )y 5 ( I n )y
2f n? g
2
X
jyi hz j
( I n ) 4 21
2f n? g
!#
X
i=1
2
=
1
z =0
x
However, even granted this result it is still conceivable
that a PQC might require less randomness if it can “spread
out” its encoding over many ancilla qubits — it is even conceivable that those ancilla qubits can be used to establish
privately shared randomness using some variant of quantum key distribution. The general case with ancilla is not
addressed in [3], and proving that the 2n-bit lower bound
extends to this case requires more work. The next few theorems will do this. These show that a PQC that can transmit any unentangled n-qubit state already requires 2n bits
of randomness, no matter how many ancilla qubits it uses.
Thus Theorem 4.1 exhibits an optimal quantum one-time
pad, analogous to the optimal classical one-time pad mentioned in the introduction.
We use the notation Ck = fjii j 0 i k ?1g for the set
of the first k classical states. The next theorem implies that
a PQC that privately conveys n unentangled qubits using
m bits of key, can be transformed into a PQC that privately
conveys any jii 2 C22n , still using only m bits of key.
x
n?
X
2
y;z
0;2
x
2
0;2
p U jyi hz j U y
i
2
n
y;z
N
x
i
1
i
i
1
( I2n )y
x
2
3
X
1
( I n ) 4 2
jyi hz j E (jyi hz j)5 ( I n )y
n
?g
#
" 2fX
n?
i=1
=
x
2
x
n
0;2
y;z
2
1
2
1
= ( I2n ) 21
jyi hyj E (jyi hyj) ( I2n )y
h ~ =0 i
= ( I2n ) I2n 0 ( I2n )y
= I~2n 0 :
( )
x
x
n
y
x
x
In the step marked by () we used that E (jy i hz j) = 0 unless
y = z (Lemma 4.4).
2
Privately sending any state from C2m corresponds to privately sending any classical m-bit string. If communication takes place through classical channels, then Shannon’s
theorem implies that m bits of shared key are required to
achieve such security. Shannon’s classical lower bound
does not translate automatically to the quantum world (it
is in fact violated if a two-way quantum channel is available, see Footnote 1). Nevertheless, if Alice and Bob communicate via a one-way quantum channel, then Shannon’s
theorem does generalize to the quantum world:
p
Theorem 5.3 If [C2m ; f pi Ui j 1
PQC, then H (p1 ; : : : ; pN ) m.
i N g; ; ] is a
a
P
0
Proof Diagonalize the ancilla as a = rj=1 qj j j i h j j,
so S (a ) = H (q1 ; : : : ; qr ). First note that the properties of
Von Neumann entropy (Section 2) imply:
X
N
S (0 ) = S
p U (j0i h0j )U y
i
i
a
!
i
1
0
X
X
S@
p q U (j0i h0j j i h j)U y A
i=1
=
N
r
i
j
i
j
j
which conveys no information about to the eavesdropper.
This is a simple scheme which works locally (i.e. deals with
each qubit separately) and uses no ancillary qubits. On the
other hand, we showed that even if Alice and Bob are allowed to use any number of ancilla qubits, then they still
require 2n bits of entropy.
i
i=1 j =1
H (p q ; p q ; : : : ; p q ? ; p q )
Acknowledgment
= H (p1 ; : : : ; p ) + H (q1 ; : : : ; q ):
We thank Richard Cleve, Hoi-Kwong Lo, Michael Nielsen,
Harry Buhrman, Michel Boyer, and P. Oscar Boykin for
useful discussions and comments.
1 1
1 2
N
r
1
N
N
r
r
Secondly, note that
S (0 ) = S
X
N
X
N
p U (I~2m )U y
i
i=1
i
a
i
References
i
p S I~2m !
a
i=1
=
X
N
p (m + S ( ))
i
a
i=1
= m + S ( ):
a
2
Combining these two inequalities gives the theorem.
In particular, for sending arbitrary states from C22n we
need entropy at least 2n. Combining Theorems 5.2 and 5.3
we thus obtain:
p
Corollary 5.4 If [H2
n ; f pi Ui j 1 i N g; a ; 0 ] is a
PQC, then H (p1 ; : : : ; pN ) 2n (and hence in particular
N 22n ).
Since H2
n H2n , we have also proved the optimality
of the PQC of Theorem 4.1:
p
Corollary 5.5 If [H2n ; f pi Ui j 1
PQC, then H (p1 ; : : : ; pN ) 2n.
i N g; ; ] is a
0
a
In relation to Theorem 4.2, note that C2n B n . Hence
another corollary of Theorem 5.3 is the optimality of the
PQC of Theorem 4.2:
p
Corollary 5.6 If [B ; f p U j 1 i N g; ; ] is
a PQC, then H (p ; : : : ; p ) n (and hence in particular
N 2 ).
n
1
i
i
a
0
N
n
6 Summary
The main result of this paper is an optimal quantum version of the classical one-time pad. On the one hand, if Alice and Bob share 2n bits of key, Alice can send Bob any
n-qubit state , encoded in another n-qubit state in a way
[1] C. Bennett, G. Brassard, C. Crépeau, R. Jozsa, A. Peres, and
W. Wootters. Teleporting an unknown quantum state via
dual classical and Einstein-Podolsky-Rosen channels. Physical Review Letters, 70:1895–1899, 1993.
[2] C. H. Bennett and G. Brassard. Quantum cryptography:
Public key distribution and coin tossing. In Proceedings of
the IEEE International Conference on Computers, Systems
and Signal Processing, pages 175–179, 1984.
[3] P. O. Boykin and V. Roychowdhury. Optimal encryption of
quantum bits. quant-ph/0003059, 16 Mar 2000.
[4] S. Braunstein, H.-K. Lo, and T. Spiller. Forgetting qubits is
hot to do. Unpublished manuscript, 1999.
[5] H.-K. Lo. Classical communication cost in distributed quantum information processing—a generalization of quantum
communication complexity. Physical Review A, 62, 012313.
[6] M. A. Nielsen and I. L. Chuang. Quantum Computation and
Quantum Information. Cambridge University Press, 2000.
[7] C. E. Shannon. A mathematical theory of communication.
Bell System Technical Journal, 27:379–423, 623–656, 1948.
[8] C. E. Shannon. Communication theory of secrecy systems.
Bell System Technical Journal, 28:656–715, 1949.
[9] A. Wehrl. General properties of entropy. Review of Modern
Physics, 50(2):221–260, 1978.
[10] R. F. Werner. All teleportation and dense coding schemes.
quant-ph/0003070, 17 Mar 2000.
A Proof of Lemma 4.4
Lemma 4.4 Suppose that E (ji hj a ) = 0 whenever
ji is a tensor product of n qubits. Then E (jxi hyj
a) = 0
whenever x; y 2 f0; 1gn and x 6= y .
Proof For notational convenience we assume a = 0. The
proof is by induction on the Hamming distance d between
x and y.
Base case. If d
= 1, then p12 (jxi + jyi) and p12 (jxi +
i jyi) are tensor products, and we have:
?
0 = E 21 (jxi hxj + jyi hyj)
= 12 (E (jxi hxj) + E (jyi hyj)) :
0 = E ( p12 (jxi + jyi))( p12 (hxj + hyj))
= 21 (E (jxi hxj) + E (jyi hyj) + E (jxi hyj)+ E (jyihxj)) :
0 = E ( p12 (jxi + i jyi))( p12 (hxj ? i hyj))
= 21 (E (jxi hxj) + E (jyi hyj) ? iE (jxi hyj) + iE (jyi hxj)) :
The first and second equality imply
E (jxi hyj) + E (jyihxj) = 0;
the first and third equality imply
E (jxi hyj) ? E (jyihxj) = 0:
Hence E (jxi hy j) = E (jy i hxj) = 0.
Induction step. Let x; y 2 f0; 1g have Hamming disn
tance d > 1. Without loss of generality we assume x = 0d z
and y = 1d z for some z 2 f0; 1gn?d. We have to show
E (jxi hyj) = 0.
Let v 2 f0; 1gd. We consider the pure n-qubit state
j i = p1 (j0i + i 1 j1i) (j0i + i d j1i) jz i :
v
v
2
P uv
Let u v =
v
d
j
denote the inner product of bitstrings
j
u and v, and let u denote the negation of u (all bits flipped).
Since j i is a tensor product, we have
0 = E (j i h j)
X i (?i) E (juihu0j jz ihz j):
= 21
j
v
v
v
u v
d
u;u0
u
0
v
2f0 1gd
;
Note that the 2d terms with u = u0 in the latter expression
sum to 0 . Furthermore, by the induction hypothesis we
have E (jui hu0 j jz i hz j) = 0 whenever the Hamming distance between u and u0 lies between 1 and d ? 1. Thus the
only terms left in the above equation are the ones where u
and u0 have Hamming distance d (i.e. u0 = u). Now, using
iuv (?i)uv = (?i)jvj (?1)uv , the equation reduces to:
0 = 21
d
X
(?1) E (jui huj jz i hz j):
u v
u2f0;1gd
Summing over all v and using that
u = 0d and 0 for u 6= 0d , we obtain:
P (?1) u v
v
=2
d
for
X X
0 = 21
(?1) E (jui huj jz ihz j)
2f0 1gd 2f0 1gd
= E (j0 : : : 0i h1 : : : 1j jz ihz j):
Since j0 : : : 0ih1 : : : 1j jz i hz j = jxi hy j, this concludes
u v
d
v
the proof.
;
u
;
2