Next Article in Journal
Continuous Monitoring of Entropy Production and Entropy Flow in Humans Exercising under Heat Stress
Previous Article in Journal
Generating Datasets for Real-Time Scheduling on 5G New Radio
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Asymptotically Optimal Adversarial Strategies for the Probability Estimation Framework

Department of Mathematics, University of New Orleans, New Orleans, LA 70148, USA
*
Author to whom correspondence should be addressed.
Entropy 2023, 25(9), 1291; https://doi.org/10.3390/e25091291
Submission received: 4 July 2023 / Revised: 16 August 2023 / Accepted: 28 August 2023 / Published: 2 September 2023
(This article belongs to the Section Quantum Information)

Abstract

:
The probability estimation framework involves direct estimation of the probability of occurrences of outcomes conditioned on measurement settings and side information. It is a powerful tool for certifying randomness in quantum nonlocality experiments. In this paper, we present a self-contained proof of the asymptotic optimality of the method. Our approach refines earlier results to allow a better characterisation of optimal adversarial attacks on the protocol. We apply these results to the (2,2,2) Bell scenario, obtaining an analytic characterisation of the optimal adversarial attacks bound by no-signalling principles, while also demonstrating the asymptotic robustness of the PEF method to deviations from expected experimental behaviour. We also study extensions of the analysis to quantum-limited adversaries in the (2,2,2) Bell scenario and no-signalling adversaries in higher  ( n , m , k )  Bell scenarios.

1. Introduction

Randomness has proven to be a valuable resource for a multitude of tasks, be it computation or communication. In cryptography, access to reliable random bits is essential, since the security of various cryptographic primitives is known to be compromised if the incorporated randomness is of poor quality [1,2,3]. In the study of random network modelling, being able to sample random graphs uniformly and (reliably) at random is crucial [4]. And, for some problems, randomised algorithms are known to vastly outperform their deterministic counterparts [5].
A distinction between two notions of randomness, those of process and product, is discussed in [6] (chapter 8). Although both notions are tightly connected, randomness of a process refers to its unpredictability, while that of a product refers to a lack of pattern in it. An unpredictable process will, with high probability, produce a sequence (a string of bits, say) that is patternless; on the other hand, a seemingly irregular string of bits might not be unpredictable and instead be a probabilistic mixture of pre-recorded information. While product randomness suffices for tasks like Monte Carlo simulations, sampling and those involving randomised algorithms, cryptographic applications involving an adversary necessitate process randomness.
Process randomness, while being non-existent in the strictest interpretation of any classical theory, is permissible in quantum mechanics; an important example of this is quantum nonlocality as manifested in a Bell experiment. Quintessentially, the setup of a Bell experiment constitutes an entangled quantum system shared between two spatially separated stations  A  and  B  receiving inputs  x  and  y , and recording outcomes  a  and  b , respectively. If after n successive trials the observed correlations between the outcomes conditioned on the settings violate a Bell inequality then it can be ruled out that the outcomes were pre-assigned by some probabilistic mixture of deterministic processes. Also, the outcomes are (unpredictably) random, not only to the respective users of the devices at the two stations but also to an adversary, even to one having a complete understanding of the Bell experiment. This relationship between nonlocality in quantum mechanics and its random nature is at the foundation of various device-independent random number generation protocols.
Device independence is considered a gold standard in cryptographic tasks such as quantum random number generation and quantum key distribution, in which the respective users are not required to know or trust the inner machinery of their devices, thus treating them as mere black boxes to which they can provide inputs and record outcomes. The only assumption that the experimental setup must satisfy is that the measurement choices of the devices must be uncorrelated with their inner workings. This is the measurement independence assumption, which is ultimately untestable but is tacitly assumed, arguably, in almost all scientific experiments. The no-signalling condition that the outcome recorded at each station is not influenced by the choice of measurement at the other station holds throughout the experiment because of the space-like separation between the stations and the impossibility of superluminal signalling in accordance with the special theory of relativity. Furthermore, the adversary trying to simulate the observed statistics may be considered computationally unbounded, a standard that falls under the paradigm of information-theoretic security. Over the years, technological advancement has facilitated loophole-free Bell nonlocality experiments, which have not only provided experimental validation to rule out a classical description of nature [7,8,9,10], but have also found practical applications in device-independent quantum randomness generation and device-independent quantum key distribution [11,12,13].
The probability estimation framework is a broadly applicable framework for performing device-independent quantum randomness generation (DIQRNG) upon a finite sequence of loophole-free Bell experiment data and involves direct estimation of the amount of certifiable randomness by obtaining high-confidence bounds on the conditional probability of the observed measurement outcomes conditioned on the measurement settings in the presence of classical side information [14,15,16]. Advantageous primarily for its demonstrated applicability to Bell tests with small Bell violations and high efficiency for a finite number of trials, it can also accommodate changing experimental conditions and allows early stoppage upon meeting certain criteria. Also, it can be extended to randomness generation with quantum devices beyond the device-independent scenario.
The probability estimation framework for DIQRNG is provably secure against adversaries who do not possess entanglement with the sources. Security against more general adversaries, with quantum entanglement with the sources, is possible with the quantum estimation framework [17], for which the constructions of the probability estimation framework can often be translated to the quantum estimation framework (as was carried out in [18]), so that progress with the former framework can often be used for the more general latter framework.
The asymptotic optimality of the probability estimation framework was discussed in [15]. The specific result of asymptotic optimality is as follows: given a sufficiently large number of trials sampling from a fixed behaviour (i.e., a set of quantum statistics), the amount of certified randomness per trial is arbitrarily close to a certain upper limit. Then [15] argues, appealing to convex geometry and the asymptotic equipartition property (AEP), that an adversary can always implement a probabilistic mixture of conditional probability distributions, independent and identically distributed across successive experimental trials, that generates observed statistics consistent with the fixed behaviour while not needing to generate more than that same upper limit of randomness per trial that is certified by the probability estimation framework. This is important in the sense that the framework certifies all the randomness conceded by the adversary in that particular attack, while also showing that there is no advantage to be gained for the adversary by resorting to (more sophisticated) memory attacks.
In this paper, we provide a full derivation of the asymptotic optimality of the probability estimation framework, filling in some steps omitted by [15], along the way obtaining a better characterisation of the adversary’s optimal probabilistic mixture for generating the observed statistics. Making precise the arguments from convex geometry, we explicitly describe the optimal attack that an adversary can employ with the minimum required number of different conditional distributions in convex mixture to simulate the observed statistics. Our improvement, with a more self-contained approach, upon the result in [15] is to reduce by one the cardinality of the adversary’s (finite-cardinality) set from which the auxiliary random variable takes values. This random variable serves as her side-information and records which conditional distribution occurs in which trial. Specifically, we prove that the number of possible conditional distributions in her optimal probabilistic mixture attack need not be more than one plus the dimension of the set of admissible distributions of a trial (Theorem 4). (We assume the set of admissible probability distributions of a given trial to be closed and convex, where we can take the convex closure when this assumption is not met; then the dimension  dim ( C )  of a non-empty convex subset C of X is the dimension of the smallest affine subset containing C.) An earlier result (Theorem 43 in [15] under the same assumptions) proved only that the cardinality of the value space of the adversary’s side-information need not be more than two plus the dimension of the set of admissible distributions of a trial. Besides contributing to a methodological improvement, we have thus improved the result itself: a better understanding of the optimal attack in the asymptotic regime will establish a benchmark that will enable the implementer of the protocol to defend against these attack modes.
The central results on asymptotic optimality of the method of probability estimation comprise establishing an upper bound on the randomness per trial more than which the adversary need not concede (Theorems 3 and 4) and which is certified by the method of probability estimation (Theorems 5 and 6). Our derivation in Theorem 3 elucidates how only the classical form of the asymptotic equipartition property is needed for the probability estimation framework, allowing a simplified treatment. In addition to strengthening the result in Theorem 4, we have presented proofs for Theorems 5 and 6 (which have appeared previously in [15]), including more details and specifications where we deemed fit. For instance, in the proof for Theorem 6, enlisting the extreme value theorem we avoid an explicit analytic construction as presented in [15] (see Theorem 41 therein). We also consider the question of robustness of the probability estimation framework, not considered in [14,15]; we derive a sufficient condition (Theorem 7) for a probability estimation factor (optimised at a particular distribution) to certify randomness at a positive rate at a statistically different distribution.
We apply our results to the (2,2,2) Bell scenario (the scenario of two parties, two measurement settings and two outcomes), obtaining an analytic characterisation of the optimal attack of an adversary (restricted only by the no-signalling condition) holding classical side information. We show that the optimal adversarial attack involves a decomposition of the observed statistics in terms of a single extremal no-signalling (super-quantum) correlation and eight local deterministic correlations. The proof of optimality relies upon the fact that equal mixtures of two extremal no-signalling nonlocal super-quantum correlations are expressible as an equal mixture of four local deterministic correlations. We show that this result does not generalise to higher scenarios such as the (3,2,2), (2,3,2) and (2,2,3) Bell scenarios, thereby indicating that the possibility of an optimal attack involving only a single extremal strategy is only ensured in the minimal (2,2,2) Bell scenario. Furthermore, we considered the possibility of an adversary holding classical side information (and, hence, restricted to probabilistic attack strategies) but trying to simulate the observed statistics using quantum-achievable probability distributions, while conceding as little randomness as possible. Assuming uniform settings distribution, numerical studies restricted to a two-dimensional slice of the set of quantum-achievable distributions provided some initial evidence that the optimal quantum-achievable attack strategy involves only one extremal quantum correlation, but we were not able to settle this and have phrased it as a conjecture.
The rest of the article is organised as follows: In Section 2, we review the probability estimation framework where Theorem 1 formalises the central idea and Theorem 2 establishes a lower bound on the smooth conditional min-entropy of the sequence of outcomes conditioned on the settings and side-information. We also present a simplified proof of Lemma 1, an important result that allows the algorithm to execute the PEF method, compared to the proofs in [14,15]. In Section 3, we present our complete proof of asymptotic optimality, study the implications for finding an optimal adversarial attack strategy and derive a robustness result. In Section 4, we apply our results to the (2,2,2) Bell scenario obtaining an analytic characterisation of the optimal attack strategy for an adversary restricted only by the no-signalling condition. The optimal attack comprises a decomposition of the observed statistics in terms of a single Popescu–Rohrlich (PR) correlation and (up to) eight local deterministic correlations. We show that, for a higher number of parties, settings and/or outcomes, a crucial result from the (2,2,2) Bell scenario concerning equal mixtures of extremal nonlocal no-signalling correlations does not hold, and infer that the optimal attack may require more than one nonlocal distribution in general. Returning to the (2,2,2) scenario, we discuss a conjecture that the optimal strategy to mimic the observed statistics by means of a probabilistic mixture of quantum-achievable correlations constitutes only a single extremal quantum correlation and (up to) eight local deterministic correlations.

2. The Probability Estimation Framework

The probability estimation method relies on the probability estimation factor (PEF), which is a function that assigns a score to the results of a single trial of a quantum experiment, with higher scores corresponding to more randomness. The paradigmatic application is to a Bell nonlocality experiment comprising multiple spatially separated parties providing inputs (measurement settings) to measuring devices and recording outputs (observed outcomes); an experimental trial’s results then consist of both the choice of inputs and the recorded outputs for that trial. Figure 1 below shows a schematic two-party representation of such an experimental setting. After many repeated trials the product of the PEFs from all the trials is used to estimate the probability of outcomes conditioned on the settings.
For the examples considered in Section 4, we will consider the canonical scenario of two measuring parties Alice and Bob each selecting respective binary measurement settings X and Y and recording respective binary outcomes A and B, which we refer to as the (2,2,2) Bell scenario. For now, we treat things in a general manner as is carried out in [14,15], modelling the trial settings for all parties and outcomes for all parties with single random variables Z and C, respectively, taking values from respective finite-cardinality sets  Z  and  C . When applied to the (2,2,2) Bell scenario, C comprises the ordered pair  ( A , B )  and Z comprises the ordered pair  ( X , Y ) .
The results of a sequence of n time-ordered trials are represented by the sequences  C = { C i } i = 1 n , Z = { Z i } i = 1 n ; and, so,  ( C , Z )  realises values  ( c , z ) C n × Z n , where  C n , Z n  are the n-fold Cartesian products of  C , Z . A PEF is then a real-valued function of C and Z satisfying certain conditions, while the product of PEFs from all trials will be a function of  C  and  Z . High values of the PEF product will correlate with low values of  P ( C | Z ) , the conditional probability of the outcomes given the settings.
To define PEFs, we introduce the notion of a trial model: a set  Π  encompassing all joint probability distributions of settings and outcomes which are compatible with basic assumptions about the experiment. One important trial model that we consider is  Π Q , consisting of joint distributions of  ( C , Z )  for which the conditional distribution of C conditioned on Z can be realised by a measurement on a quantum system. Here, we introduce the convention, used throughout, of using lower case Greek letters with random variables as arguments to denote distributions, i.e.,  μ ( C , Z )  and  μ ( C | Z )  denote the joint distribution of  ( C , Z )  and the conditional distribution of C given Z, respectively. Another important trial model is  Π NS  (NS stands for “no-signalling"), consisting of distributions for which probabilities of measurement outcomes at one location are independent of measurement settings at the other distant locations. (This is more clearly understood in considering the Alice–Bob example, where one of the no-signalling conditions is that  b μ ( A = a , B = b | X = x , Y = y ) = b μ ( A = a , B = b | X = x , Y = y )  for all  a , b , x  and  y y .) A third important trial model is the set  Π L  of distributions for which the conditional distribution of outcomes conditioned on settings are local, which means they can be expressed as convex mixtures of local deterministic behaviours. In the bipartite setting, the conditional distribution  μ LD , λ ( A , B | X , Y ) , also referred to as a behaviour, is local deterministic if  μ LD , λ ( A = a , B = b | X = x , Y = y ) = [ [ a = f ( x , λ ) ] ] [ [ b = g ( y , λ ) ] ]  (where the notation  [ [ ] ]  represents the function that evaluates to 1 if the condition within holds, 0 otherwise). In words, the outcomes are functions of the local settings and the local hidden variable  λ  which can be understood to be a list of outcomes for all possible settings. A formal definition involving more parties and an arbitrary (albeit same) number of outcomes and settings for each party can be found in (48). The sets  Π L , Π Q and Π NS  satisfy the following strict inclusions:
Π L Π Q Π NS .
Certain distributions in  Π Q  and  Π NS  violate a Bell inequality and are known to contain randomness; they are contained in  Π Q Π L  and  Π NS Π L , respectively. It is precisely the inability to decompose such distributions into deterministic ones, as in  Π L , that implies the presence of randomness. The objective of the PEF approach is to quantify the randomness contained in such distributions. As trial models specify the joint distribution  μ ( C , Z ) , and for the above examples of trial models we gave only the conditional distributions  μ ( C | Z ) , one must also specify the marginal distribution of the settings  μ ( Z ) . For the discussions of  Π Q  and  Π NS  in subsequent sections, any fixed distribution satisfying  μ ( Z = z ) > 0  for all  z Z  is permitted. An example of a fixed settings distribution is the equiprobable distribution  Unif ( Z )  defined as  Unif ( z ) = 1 / | Z |  for all  z Z .
As a discrete probability distribution is effectively an ordered list of numbers in  [ 0 , 1 ]  (the probabilities), trial models are always subsets of  R N , where N is fixed by the cardinality of  C  and  Z . This enables us to use a geometric approach to study these sets, which prove to be invaluable for some arguments.
We can now define PEFs. We use the notation  E μ [ ]  and  P μ ( )  to denote expectation and probability, respectively, with respect to a distribution  μ ; and for the sake of notational concision we omit commas in distributions or functions of more than one random variable, for instance,  μ ( C Z )  and  f ( C Z )  must be understood to mean  μ ( C , Z )  and  f ( C , Z ) .
Definition 1 (Probability Estimation Factor).
A probability estimation factor (PEF) with power  β > 0  for the model of distributions Π is a function  F : C × Z R +  of the random variables  ( C , Z )  such that for all  σ ( C Z ) Π E σ [ F ( C Z ) σ ( C | Z ) β ] 1  holds.
In the expression above,  σ ( C | Z )  denotes a random variable that is a function of the random variables C and Z σ ( C | Z )  is the random variable that assumes the standard conditional probability (according to  σ ) of C taking the value c conditioned on Z taking the value z; it is assigned the value zero if the probability  σ ( Z = z )  is zero. The parameter  β  can be any positive real value. We then note that the constant PEF  F ( c z ) = 1  for all  ( c , z ) C × Z  is a valid PEF for any choice of  β > 0 . We will notice in the subsequent sections, however, that the parameter does have an effect on the method employed for choosing useful PEFs for the purpose of randomness certification; and in practice we choose the value of  β  that corresponds to the maximum randomness certification.
Prior to defining a PEF we introduced the notion of a trial model. For the application of probability estimation to the outcomes of an experiment, which is a sequence of n time-ordered trials, we introduce the notion of an experiment model: it is a set  Θ  constraining the joint distribution of  C , Z  and E, constructed as a chain of individual trial models  Π ; it consists of joint distributions  μ ( CZ | E = e )  conditioned on the event  { E = e } , where E is the random variable denoting the adversary’s side information and realising values e from the finite set  E . It satisfies the following two assumptions:
μ ( C i + 1 Z i + 1 | C i = c i , Z i = z i , E = e ) Π , c i C i , z i Z i , e E , μ ( Z i + 1 , C i Z i | E = e ) = μ ( Z i + 1 | E = e ) μ ( C i Z i | E = e ) , e E .
In (1),  C i , Z i  denote the outcomes and measurement settings for the first  i [ n ]  trials, where  [ n ]   : =   { 1 , 2 , , n } , with  c i , z i  denoting their respective realisations. The random variables  C i + 1 , Z i + 1  are the outcomes and settings for the  ( i + 1 ) ’th trial. The first condition in (1) formalises the assumption that the (joint) probability of the  ( i + 1 ) ’th outcome and setting, conditioned on the outcomes and settings for the first i trials and each realised value  E = e  of the adversary’s side information, belongs to the  ( i + 1 ) ’th trial model, i.e., it is compatible with the conditions dictated by the trial model. The second condition states that for each  E = e  the setting for the next trial is independent of the outcomes and settings of the past and present trials. Our second condition is a stronger assumption than the corresponding assumption given in [14], which is as follows: the joint distribution  μ  of  CZ E  is such that  Z i + 1  is independent of  C i  conditionally on both  Z i  and E. It is a straightforward exercise to check that our stronger assumption implies the one stated in [14]. While the weaker assumption is sufficient for the following result, we find the stronger assumption operationally clearer as an assumption that the future settings are independent of “everything in the past" for each realisation of e.
For the rest of the paper we adopt the abbreviated notation of  μ y ( X )  for  μ ( X | Y = y ) . The following theorem, appearing as Theorem 9 in Appendix C in [14], formalises the central idea behind the framework of probability estimation. We include a proof for this theorem in Appendix A.1.1 for completeness.
Theorem 1.
Suppose  μ : C n × Z n × E [ 0 , 1 ]  is a distribution of  CZ E  such that  μ e ( CZ ) Θ  for each  e E . Then, for fixed  β , ϵ > 0
P μ e μ e ( C | Z ) ϵ i = 1 n F i ( C i Z i ) 1 / β ϵ
holds for each  e E , where  F i ( C i Z i )  is the probability estimation factor for the i’th trial.
Proof. 
The distinguishing feature of the framework of probability estimation is the direct estimation of  μ e ( C | Z )  for each  e E  by constructing PEFs  F i ( C i Z i )  and accumulating them trial-wise in a multiplicative fashion. For a fixed error bound  ϵ > 0  and the power parameter  β > 0 , the term  ϵ i = 1 n F i ( C i Z i ) 1 / β  serves as an estimate for  μ e ( C | Z ) . It is important to note that PEFs are functions of only the measurement outcomes and settings and not of the side information held by the adversary to which we do not have access. For a large value of n—the number of trials—the trial-wise product  i = 1 n F i ( C i Z i )  will be large if the experiment is well-calibrated and run properly. For the purpose of randomness generation the inequality (2) in Theorem 1 can then be understood, intuitively, as follows: Since the trial-wise product  i = 1 n F i ( C i Z i )  of the PEFs is large and so, for fixed  ϵ , β > 0 , the quantity  ( ϵ i = 1 n F i ( C i Z i ) ) 1 / β  is small, for each  e E  there is a very small probability (denoted by the outer probability  P μ e ( · ) ) that the conditional probability of the sequence of outcomes  C  conditioned on the sequence of settings  Z  (denoted by  μ e ( C | Z ) ) is more than a small value. This translates to the measurement outcomes  C  being unpredictably random for a given  ze . Since this string of experimental outcomes is unpredictable even given the adversary’s side information, it can be used as a source of certifiable randomness. We stress that in the method of probability estimation the estimates on the conditional probability of measurement outcomes given the settings choices and side-information depend solely on the experimental data.
Conventional methods of randomness extraction, however, involve obtaining a lower bound on the smooth conditional min-entropy which quantifies the amount of raw randomness from a source. The lower bound then goes as one of the parameters in extractor functions to extract near-uniform random bits. It is therefore useful to translate the bound in (2) into a statement about the smooth conditional min-entropy with respect to an adversary.
We motivate and introduce conditional min-entropy as follows. An adversary’s goal is to predict C. Conditioned on a particular realisation of the settings sequence  z Z n  and side information  e E , one can measure the “predictability” of the sequence of outcomes  C  with the following maximum probability:
max c C n μ ( c | z e ) .
It quantifies the best guess of the adversary. The  z e -conditional min-entropy of  C , corresponding to that particular realisation  z e Z n × E , is the following negative logarithm:
H , μ ( C | z e )   : =   log 2 max c C n μ ( c | z e ) .
The subscript  μ  in the notation  H , μ ( )  refers to the distribution  μ ( CZ E ) . The average  Z E -conditional min-entropy is then defined as follows:
H , μ avg ( C | Z E )   : =   log 2 z e Z n × E max c C n μ ( c | z e ) μ ( z e ) .
But, information-theoretic security of cryptographic protocols take into account a more realistic measure of average  Z E -conditional min-entropy which involves a smoothing parameter  ϵ , a type of error bound, and is known as the  ϵ -smooth average  Z E -conditional min-entropy. This quantity is useful for our scenario in which the probability distribution is not known exactly and its characteristics can only be inferred from observed data, which introduces the possibility of error. It is defined as follows.
Definition 2 (Smooth Average Conditional Min-Entropy).
For a distribution  μ : C n × Z n × E [ 0 , 1 ]  of  C , Z , E  the set  B ϵ ( μ )  of distributions of  C , Z , E  is defined as
B ϵ ( μ )   : =   { σ : C n × Z n × E [ 0 , 1 ] d TV ( σ , μ ) ϵ } ,
where  ϵ ( 0 , 1 )  and  d TV ( σ , μ )  is the total variation distance between σ and μ defined as
d TV   : =   ( σ , μ ) 1 2 cz e C n × Z n × E | μ ( cz e ) σ ( cz e ) | .
The ϵ-smooth average  Z E -conditional min-entropy is then defined as follows.
H , μ avg , ϵ ( C | Z E )   : =   max σ B ϵ ( μ ) log 2 z e Z n × E max c C n σ ( c | z e ) σ ( z e ) .
The lower bound obtained on this quantity goes as one of the inputs to extractor functions in randomness extraction, whose purpose is to convert random functions with uneven distributions into shorter, close to uniformly distributed bit strings. We note that alternative definitions of  ϵ -smooth conditional min-entropy can be used, for instance, the  ϵ -smooth worst-case conditional min-entropy of [19]. A known result from the literature, proven in Proposition A1 in Appendix E, justifies our usage of the  ϵ -smooth average conditional min-entropy without having to be concerned with the stricter  ϵ -smooth worst-case conditional min-entropy (defined in (A30)): specifically, the two quantities converge to one another in the asymptotic limit.
The result obtained from Theorem 1 can be translated into a result on smooth average conditional min-entropy formalised in Theorem 2 below. This theorem appears as Theorem 1 in [14]. We include a proof for this theorem in Appendix A.1.2 for completeness. In the notation of  ϵ -smooth average  Z E -conditional min-entropy in (7), the semicolon followed by  S  denotes that this information-quantity is assessed with respect to the distribution  μ  after conditioning on the occurrence of the event  S  defined in the statement of Theorem 2. It pertains to an abort criterion. The protocol succeeds only if the product of the trial-wise PEFs exceeds some threshold value, otherwise it is aborted. So we want to establish the lower bound for smooth conditional min-entropy conditioned on the event that the protocol succeeds, because it is precisely this scenario in which we extract randomness. Since a completely predictable local distribution can always have a chance of passing the protocol, however minuscule (in the order of  ( 3 / 4 ) n , where the number of trials n often goes up to millions)—and  μ ( c | z )  will equal 1 in this case—it is necessary to assume a small but positive lower bound on the probability of not aborting to derive a useful min-entropy bound. This can be thought of as another type of error parameter. The assumed lower bound for the probability of success of the protocol is  κ .
Theorem 2.
Let μ be a distribution  μ : C n × Z n × E [ 0 , 1 ]  of  C , Z , E  such that, for each  e E , the following holds for every  ϵ ( 0 , 1 ) :
P μ e μ e ( C | Z ) ϵ i = 1 n F i 1 / β 1 ϵ ,
where  F i  is a PEF with power β for the i’th trial. For a fixed choice of  ϵ ( 0 , 1 )  and  p | C | n , define the event  S   : =   ϵ i = 1 n F i 1 / β p . Then, if κ satisfies  0 < κ P μ ( S ) , the following holds:
H , μ avg , ϵ / κ ( C | Z E ; S ) log 2 ( κ ) log 2 ( p )
Proof. 
Under the same conditions of Theorem 2, the main result (7) admits a minor reformulation as follows. This is the formulation that aligns with the statement of Theorem 1 in [14].
Corollary 1.
Let  μ : C n × Z n × E [ 0 , 1 ]  be a distribution of  CZ E  and F be a PEF with power β such that (6) holds for each  e E . For a fixed choice of  ϵ ( 0 , 1 ) p | C | n  and positive  κ P μ ( S )  where  S = ( ϵ i = 1 n F i ) 1 / β p , we have
H , μ avg , ϵ ( C | Z E ; S ) 1 + 1 β log 2 ( κ ) log 2 ( p ) .
Proof. 
Use Theorem 2 with  ϵ = κ ϵ p = p / κ 1 / β  and  κ = κ , noting that, since  0 < κ 1  and  β > 0  hold, we have  ϵ ( 0 , 1 )  and  p | C | n  as required for invoking the theorem. Then, notice the corresponding event  S = ( ϵ i = 1 n F i ) 1 / β p  aligns with the event  S . □
The above results hold when we consider distributions  μ : C n × Z n × E n [ 0 , 1 ]  of  CZE , i.e., where the side information is structured as a sequence of random variables. The proof remains the same with the exception that we condition on an arbitrary sequence of realisation  e E n  of  E . We consider this scenario in Section 3 where we define an IID attack from the adversary.
Theorem 1 does not indicate how to find PEFs. One way to find useful PEFs is to first notice that the success criterion of the protocol is the event  S  that the inequality  ( ϵ i = 1 n F i ) 1 / β p  holds, which can be equivalently expressed as
i = 1 n log 2 ( F i ) / β + log 2 ( ϵ ) / β log 2 ( p ) ,
where  ϵ , β and p  are pre-determined quantities to be chosen in advance of running the protocol. Then, considering an anticipated trial distribution  ρ ( C Z )  based on observed results and calibrations from previous trials, in the limit of sufficiently large n the difference between the term on the left hand side of (9) (which consists of the trial-wise sum of (base-2) logarithm of PEFs) and  n E ρ [ log 2 ( F ( C Z ) ) / β ]  will be either greater or less than zero with roughly equal probability. This follows from the Central Limit Theorem if the distribution remains roughly stable from trial to trial. Since it is desirable to have the largest value of  log 2 ( p )  possible, one can then perform the following constrained maximisation using any convex programming software owing to the concavity of the objective function and the linearity of the constraints.
Maximise : E ρ [ ( n log 2 ( F ( C Z ) ) + log 2 ( ϵ ) ) / β ] Subject to : E ν [ F ( C Z ) ν ( C | Z ) β ] 1 , for all ν ( C Z ) Π , F ( c z ) 0 , for all ( c , z ) C × Z
Since  n , ϵ and β  are fixed, it is sufficient to maximise  E ρ [ log 2 ( F ( C Z ) ) ]  subject to the same constraints. In practice, one can consider a range of values of  β  and perform the constrained maximisation with the objective  E ρ [ log 2 ( F ( C Z ) ) ] , then plug in the maximum value in the expression  E ρ [ ( n log 2 ( F ( C Z ) ) + log 2 ( ϵ ) ) / β ]  and obtain a plot with respect to the considered range of  β  values (see, for example, Figure 2 in [16]; a similar pattern is observed in Figure 2 in Section 2).
The following lemma (from [14], see Lemma 15)—for which we provide a more direct proof—enables us to restrict the satisfiability constraints of the optimisation routine in (10) to the extremal distributions of the model  Π  under the condition that the model is convex and closed. So, the first line of constraints in (10) can be replaced with  E ν [ F ( C Z ) ν ( C | Z ) β ] 1 , ν ( C Z ) Π extr , where  Π extr  is the set of extremal distributions of  Π . If the model  Π  is not convex and closed, we take its convex closure. In words, the lemma states that, if  F ( C Z )  is a PEF with power  β > 0  for the distributions  σ 1 ( C Z ) and σ 2 ( C Z ) , then it is a PEF with the same power for all distributions that can be expressed as a convex combination of  σ 1  and  σ 2 .
Lemma 1.
For distributions  σ i ( C Z ) Π  satisfying  E σ i [ F ( C Z ) σ i ( C | Z ) β ] 1 , for  i = 1 , 2 , if  σ ( C Z ) Π  is expressible as  σ ( C Z ) = λ σ 1 ( C Z ) + ( 1 λ ) σ 2 ( C Z )  for  λ [ 0 , 1 ] , then it satisfies  E σ [ F ( C Z ) σ ( C | Z ) β ] 1 .
Proof. 
For z such that  σ 1 ( z ) , σ 2 ( z ) > 0 , we have  σ ( z ) > 0  as well and, from  σ ( C Z ) = λ σ 1 ( C Z ) + ( 1 λ ) σ 2 ( C Z ) , straightforward algebra shows that  σ ( c | z ) = δ σ 1 ( c | z ) + ( 1 δ ) σ 2 ( c | z )  for any  ( c , z ) C × Z , where  δ = λ σ 1 ( z ) / σ ( z ) [ 0 , 1 ] . Since, for  α > 1 x α  is convex for  x 0 , we can write
σ ( c | z ) 1 + β δ σ ( c | z ) 1 + β + ( 1 δ ) σ 2 ( c | z ) 1 + β σ ( c | z ) 1 + β σ ( z ) λ σ 1 ( c | z ) 1 + β σ 1 ( z ) + ( 1 λ ) σ 2 ( c | z ) 1 + β σ 2 ( z ) .
Turning to cases where  σ 1 ( z )  and/or  σ 2 ( z )  may equal zero, we can also demonstrate (11) under the convention of taking  σ i ( c | z )  to be zero when  σ i ( z ) = 0 . Then, the inequality holds as an equality when  σ 1 ( z ) = σ 2 ( z ) = 0  (which implies  σ ( z ) = 0  as well); for  0 = σ 2 ( z ) < σ 1 ( z )  one can verify (11) after noting  σ ( c z ) = λ σ 1 ( c z )  and  σ ( z ) = λ σ 1 ( z ) , and the  0 = σ 1 ( z ) < σ 2 ( z )  case follows symmetrically. Now, multiplying both sides of (11) by  F ( c z )  and summing over  ( c , z ) C × Z  gives
c , z F ( c z ) σ ( c | z ) 1 + β σ ( z ) λ c , z F ( c z ) σ 1 ( c | z ) 1 + β σ 1 ( z ) + ( 1 λ ) c , z F ( c z ) σ 2 ( c | z ) 1 + β σ 2 ( z ) E σ [ F ( C Z ) σ ( C | Z ) β ] λ E σ 1 [ F ( C Z ) σ 1 ( C | Z ) β ] + ( 1 λ ) E σ 2 [ F ( C Z ) σ 2 ( C | Z ) β ] λ + ( 1 λ ) = 1 .
We remark that the result of Lemma 1 can also be obtained through specialisation of known quantum results to classical distributions; however, this requires a more technical argument with additional machinery. To elaborate, the proof for Lemma 1 involves showing the joint convexity of  σ ( C | Z ) 1 + β σ ( Z )  which can be seen as a special case of the joint convexity of sandwiched Rényi powers. To be more specific, it arises as a special case of the joint convexity of  e β D 1 + β ( σ | | ω )  for  β > 0  when the distribution  ω ( C Z )  is taken to be  ω ( c z ) = σ ( z ) / | C | , ( c , z ) C × Z . Notice that  D 1 + β ( σ | | ω )  is the (classical) Rényi divergence of order  ( 1 + β ) ( 1 , )  of  σ ( C Z )  with respect to  ω ( C Z ) . The functional  e D 1 + β ( σ | | ω )  can also be seen as a specialisation (to classical states) of the same functional, defined in terms of (quantum) density states  σ  and  ω , whose joint convexity was proven in proposition 3 of [20] with an extended technical argument.

3. Asymptotic Performance

The results of the previous section give us a method for certifying randomness. In this section, we assess the asymptotic performance of the method. Our figure of merit is the amount of randomness certified per trial, as measured by the average conditional min-entropy divided by the number of trials n. We will see in this section that the PEF method is asymptotically optimal, in the following sense: given a fixed observed distribution, the PEF method can asymptotically certify an amount of per-trial conditional min-entropy that is equal to the actual per-trial conditional min-entropy generated by an adversary replicating the observed distribution with as little randomness as possible.
To elaborate on this, consider that the adversary’s goal is to minimise the following quantity:
1 n H , μ avg ( C | Z E ) .
We assume that the adversary has complete knowledge of the distribution  μ , and can have access to not just the realised value of E but also the realised value of  Z  in guessing  C . This access to  Z  aligns with the paradigm, as discussed in [11], of “using public (settings) randomness to generate private (outcome) randomness”. The adversary is constrained, however, in that the statistics when marginalised over E must appear to be consistent with an expected observed trial distribution  ρ ( C Z )  for the protocol to not abort. Technically, all that is necessary for the protocol to pass is that the observed product of the PEFs must exceed some threshold value chosen by the experimenter—which could be possible with high probability with many different distributions  μ —but, as the experimenter’s threshold value will likely be chosen based on a full behaviour that they expect to observe, we study attacks that match the expected observed trial distribution exactly. We will find attacks meeting this criterion that are asymptotically optimal for minimising the conditional min-entropy.
Given an expected observed distribution, how can the adversary generate observed statistics consistent with it while yielding as little randomness as possible? She can employ a strategy of preparing multiple different states to be measured that will yield different distributions, each one consistent with the trial model  Π , whose convex mixture is equal to the observed distribution. If she has an auxiliary random variable E realising values from the finite-cardinality set  E  and recording which state was prepared on which trial, she can predict better the outcome conditioned on her side information  E = e , in conjunction with the settings Z. Indeed, some of her e-conditional distributions could be deterministic—specifically, the product of a fixed settings distribution and a deterministic behaviour (conditional distribution of the outcomes conditioned on settings), in which case she does not yield any randomness to Alice and Bob on a trial where E takes that value. But, if the overall observed statistics are nonlocal, then she is forced to prepare at least some states that contain randomness even conditioned on e; this, in essence, is because the information that she possesses with E is a local hidden variable.

3.1. I.I.D. Attacks

Given a convex decomposition of the observed distribution, the adversary’s simplest form of an attack is to select e from some finite-cardinality set  E  in an i.i.d manner on each trial according to the distribution that recovers the observed distribution  ρ ( C Z ) . A more general attack would allow her to use memory of earlier trials but we will see later that, asymptotically, this does not yield meaningful improvement.
Operationally, we do not like to think of the adversary accessing the devices in between trials to provide a choice of  e i  for each trial. Instead, one can imagine her randomly sampling from the distribution of  E  for all trials, coming up with a choice  e  that encodes all the choices of  e i  for each trial and then supplying this choice to the measured system, in advance, to determine its behaviour in each trial. She keeps a record of  e  to help her predict C later. Through this sampling process there is a small chance that she will sample an atypical “bad”  e  that results in statistics deviating from the observed distribution but the probability that her  e  is typical is asymptotically high. Our figure of merit for the adversary now is:
1 n H , μ avg ( C | Z E ) ,
which she wants to minimise with a distribution that, marginalised over  E , is consistent with i.i.d sampling from an expected observed distribution  ρ . We formally define the set  Σ E ρ  of distributions  ω : C × Z × E [ 0 , 1 ]  of  C , Z , E  mimicking  ρ  through such a convex decomposition as follows, where e is shorthand for the event  { E = e } :
Σ E ρ   : =   ω ( C Z E ) : ω ( C Z | e ) Π e E , e E ω ( C Z | e ) ω ( e ) = ρ ( C Z ) .
Then, an IID attack can be defined as follows.
Definition 3 (IID Attack).
Given a distribution  ω ( C Z E ) Σ E ρ , we define an IID attack (with ω) to be the distribution ϕ consisting of n independent and identical realisations of random variables  C i , Z i , E i  distributed according to ω; i.e., the joint distribution of the sequence of random variables  C , Z , E  is  ϕ : C n × Z n × E n [ 0 , 1 ]  such that  ϕ ( CZE ) = i = 1 n ω ( C i Z i E i ) .
As mentioned earlier, the adversary randomly samples from the distribution of  E  which represents their knowledge of all trials;  e ( e 1 , e 2 , , e n ) E n  encodes the individual choices  e i  for trial  i { 1 , 2 , , n } . The IID attack satisfies the two assumptions of the experiment model discussed earlier (see (1) and the short discussion that follows immediately). Namely, the (joint) probability of the  ( i + 1 ) ’th trial outcome and input setting, conditioned on each realisation of the outcomes and settings for the first i trials and each realisation  e E n  of the side information, satisfies the conditions of the trial model; and, conditioned on each  e E n , the settings for the  ( i + 1 ) ’th trial are (unconditionally) independent of the outcomes and settings of the past and present trials (i.e., the first i trials). This is formally stated and proved in Lemma 2 below.
Lemma 2.
The IID attack as defined in Definition 3 satisfies the following conditions.
ϕ ( C i + 1 Z i + 1 | c i z i e ) Π , c i C i , z i Z i , e E n
ϕ ( Z i + 1 C i Z i | e ) = ϕ ( Z i + 1 | e ) ϕ ( C i Z i | e ) , e E n
Proof. 
Consider the distribution  ϕ ( CZ | e )  conditioned on a realisation  E = e , where  ϕ ( CZE ) = i = 1 n ω ( C i Z i E i ) . Notice that  ϕ ( CZ | e ) = i = 1 n ω ( C i Z i | e i ) . Marginalising over the random variables  C i + 2 , C i + 3 , , C n , Z i + 2 , Z i + 3 , , Z n  we obtain:
ϕ ( C i + 1 Z i + 1 C i Z i | e ) = j = 1 i + 1 ω ( C j Z j | e j )
Corresponding to a particular realisation  c i C i , z i Z i , we then have  ϕ ( C i + 1 Z i + 1 c i z i | e ) = ω ( C i + 1 Z i + 1 | e i + 1 ) j = 1 i ω ( c j z j | e j ) ; and, since  ϕ ( c i z i | e ) = j = 1 i ω ( c j z j | e j ) , we have
ϕ ( C i + 1 Z i + 1 c i z i | e ) ϕ ( c i z i | e ) = ϕ ( C i + 1 Z i + 1 | c i z i e ) = ω ( C i + 1 Z i + 1 | e i + 1 ) .
ω ( C i + 1 Z i + 1 | e i + 1 )  belongs to the set  Π  for all values of  e i + 1 E  (by construction of the set  Σ E , see (12)). Since (16) is true for all realisations  c i C i , z i Z i , e E n  we conclude (13) holds. Next, marginalising (15) over  C i + 1  we have:
ϕ ( Z i + 1 C i Z i | e ) = ω ( Z i + 1 | e i + 1 ) j = 1 i ω ( C j Z j | e j ) = ϕ ( Z i + 1 | e ) ϕ ( C i Z i | e )
In (17),  ω ( Z i + 1 | e i + 1 ) = ϕ ( Z i + 1 | e )  can be observed by marginalising (15) over the random variables  C 1 , , C i , C i + 1 , Z 1 , , Z i  and  ϕ ( C i Z i | e ) = j = 1 i ω ( C j Z j | e j )  (from marginalising (15) over  C i + 1 , Z i + 1 ); (17) is true for all  e E n ; hence, we conclude (14). □
Next, the adversary would like to implement an attack that “generates as little randomness as possible”. One measure of the randomness is the conditional Shannon entropy of the outcomes C conditioned on the inputs Z and the side information E.
Definition 4 (Conditional Shannon Entropy).
For a distribution  μ : C × Z × E [ 0 , 1 ]  of  C , Z , E  the conditional Shannon entropy of the outcomes C conditioned on the settings Z and the side information E is defined as
H μ ( C | Z E ) = c z e log 2 μ ( c | z e ) μ ( c z e ) = E μ [ log 2 μ ( C | Z E ) ] .
The Greek letter  μ  in the subscript of  H μ ( · | · )  refers to the distribution  μ ( C Z E )  with respect to which the conditional Shannon entropy is defined.
Theorem 3 below shows that  H ω ( C | Z E )  is an asymptotic upper bound on the per-trial conditional min-entropy that the adversary generates with an IID attack employing a trial distribution  ω  that is consistent with the observed distribution  ρ . This result was discussed but not demonstrated explicitly in [15]. The proof of Theorem 3 involves one of the fundamental technical tools from information theory, the (classical) asymptotic equipartition property (AEP), or equivalently the notion of typical sequences which has the weak law of large numbers at its core.
Suppose  μ , the distribution of all trials, is obtained as n i.i.d. copies of a single-trial distribution  ω . Then, for  ϵ a ( 0 , 1 ) δ 0  there exists  N ( ϵ a , δ )  such that  n N ( ϵ a , δ )  ensures  E μ ( ZE ) [ P μ ( C | ZE ) ( μ ( C | ZE ) γ ) ] 1 ϵ a , where  γ = 2 n H ω ( C | Z E ) n δ  and  H ω ( C | Z E )  is the conditional Shannon entropy. We refer to this as the AEP condition; it holds by a conditional form of the classical AEP (see, for instance, Section 14.6 in [21]). The set  B ϵ s ( μ )  of distributions of  C , Z , E  that are within a  TV  distance of  ϵ s  from  μ  and the sets  A ze  are as defined below:
B ϵ s ( μ )   : = { σ : C n × Z n × E n [ 0 , 1 ] d TV ( μ , σ ) ϵ s } ,
A ze   : = { c C n μ ( c | ze ) γ } ,
where  A ze  is defined for any  ze  for which  μ ( ze ) > 0 . Note that the case  ϵ s = 0  reduces to a bound on the standard (non-smooth) average conditional min-entropy. We now state the result as follows.
Theorem 3.
Let μ be an IID attack with ω. For  ϵ s 0 ϵ a , δ > 0  and  ϵ a + 2 ϵ s < 1 , there exists  N ( ϵ a , ϵ s , δ )  such that for  n N ( ϵ a , ϵ s , δ )
1 n H , μ avg , ϵ s ( C | ZE ) H μ ( C | Z E ) + 1 n log 2 1 1 ϵ a 2 ϵ s + δ .
Proof. 
Throughout, we follow the convention that  σ ( c | ze ) = 0  for all  c C n  for any  ze Z n × E n  with  σ ( ze ) = 0 . We begin with the inequality  d TV ( σ , μ ) ϵ s  that any  σ B ϵ s ( μ )  must satisfy and proceed as follows:
2 ϵ s μ σ 1 = cze C n × Z n × E n | μ ( cze ) σ ( cze ) | ze : μ ( ze ) > 0 c A ze | μ ( cze ) σ ( cze ) |
| ze : μ ( ze ) > 0 c A ze μ ( cze ) σ ( cze ) | = | E μ ( ZE ) [ P μ ( C | ZE ) ( μ ( C | ZE ) γ ) ] ze : μ ( ze ) > 0 c A ze σ ( cze ) | E μ ( ZE ) [ P μ ( C | ZE ) ( μ ( C | ZE ) γ ) ] ze : μ ( ze ) > 0 c A ze σ ( cze ) .
The inequality in (22) follows as a result of the sum containing fewer terms; the inequality in (23) follows from the triangle inequality. Now from the AEP condition mentioned above we have the following:
ze : μ ( ze ) > 0 c A ze σ ( cze ) E μ ( ZE ) [ P μ ( C | ZE ) ( μ ( C | ZE ) γ ) ] 2 ϵ s 1 ϵ a 2 ϵ s .
For any  σ B ϵ s ( μ ) , we define  M ze σ  for any  ze Z n × E n  as  M ze σ   : =   max c C n σ ( c | ze ) . The average conditional maximum probability is then expressed as  M ¯ σ   : =   ze M ze σ σ ( ze ) . Because  1 c A ze μ ( c | ze ) γ | A ze | , we have  | A ze | 1 / γ  for each  ze  and we can write:
ze : μ ( ze ) > 0 c A ze σ ( cze ) = ze : μ ( ze ) > 0 c A ze σ ( c | ze ) σ ( ze ) ze : μ ( ze ) > 0 c A ze M ze σ σ ( ze ) = ze : μ ( ze ) > 0 | A ze | M ze σ σ ( ze ) 1 γ ze M ze σ σ ( ze ) = M ¯ σ γ .
Using (24) and (25) we obtain  M ¯ σ γ ( 1 ϵ a 2 ϵ s )  from which (21) follows using the definition of smooth average conditional min-entropy. □
Having shown that the per-trial min-entropy generated by an IID attack is asymptotically bounded by the conditional Shannon entropy, we give the following definition of an optimal attack.
Definition 5 (Optimal IID Attack).
The distribution  μ ( CZE )  of the sequence of random variables  C , Z , E  is an optimal IID attack if μ is obtained through an IID attack based on a single-trial distribution ω whose conditional Shannon entropy achieves the infimum defined below:
h min ( ρ )   : =   inf ω ( C Z E ) Σ E ρ H ω ( C | Z E )
Additional motivation for naming the attack of Definition 5 optimal is provided by later results in this section, which show that the adversary must generate at least  h min ( ρ )  of per-trial conditional min-entropy asymptotically with any attack that replicates the observed distribution  ρ .
In the theorem that follows, we formalise the claim that the infimum in (26) is achieved. This theorem corresponds to Theorem 43 in [15]; in comparison, the comprehensive proof provided here explicitly works out more of the steps. Crucially, this explicit approach also allowed us to provide an improvement upon the result of Theorem 43 in [15], decreasing the required value of  | E |  by one, thereby better characterising the adversary’s optimal attack. Results in Section 4.2 will illustrate that no further improvement, i.e., a decrease in  | E | , is possible.
Theorem 4.
Suppose Π is closed and equal to the convex hull of its extreme points. Then, there is a distribution  μ ( C Z E ) Σ E ρ  with  | E | = 1 + dim Π  such that  H μ ( C | Z E ) = h min ( ρ ) .
Proof. 
Theorem 4, in conjunction with the bound in Theorem 3, sets a benchmark for how well the adversary can perform with an IID attack that replicates the observed distribution  ρ ( C Z ) . Specifically, the adversary’s goal is to minimise the amount of per trial conditional min-entropy and this shows there exists a strategy to replicate the observed statistics while conceding no more min-entropy per trial than  h min ( ρ ) , asymptotically.

3.2. Optimal PEFs

We now show that PEFs can asymptotically certify a min-entropy of  h min ( ρ )  per trial from an observed distribution  ρ . This is notable since it shows that an IID attack can be asymptotically optimal: since the PEF method certifies the presence of  h min ( ρ )  min-entropy per trial against any attack, this means no attack can generate observed statistics consistent with  ρ  while conceding a smaller amount of randomness. This furthermore demonstrates that there is nothing to be gained (asymptotically) by the adversary employing a more sophisticated memory-based attack, since the PEF method allows for the possibility of memory attacks. Conversely, the below results show that the PEF method is asymptotically optimal: no (correct) method can certify more min-entropy per trial from  ρ  than the amount that is present in an explicit attack.
To formalise and prove these claims, we use the following technical tool, called an “entropy estimator” as in [15].
Definition 6 (Entropy Estimator).
An entropy estimator of the model Π is a function  K ( C Z )  of the random variables  C , Z  such that  E σ [ K ( C Z ) ] E σ [ log 2 ( σ ( C | Z ) ) ]  holds for all  σ ( C Z ) Π .
Given an entropy estimator  K ( C Z ) , we say that its entropy estimate at a distribution  σ ( C Z )  is  E σ [ K ( C Z ) ] . We will see below that an entropy estimator can be used to construct PEFs certifying per-trial min-entropy arbitrarily close to its entropy estimate, underlying the significance of the following result:
Theorem 5.
Suppose Π satisfies the conditions of Theorem 4 and ρ is in the interior of Π. Then, there exists an entropy estimator whose entropy estimate at ρ is equal to  h min ( ρ ) .
Proof. 
The assumption that  ρ  is in the interior of  Π  will generally hold if  ρ  is estimated from real data, as the boundary of  Π  is a measure zero set. If the assumption is removed, a weaker version of the theorem can still be obtained, which is discussed in the proof in Appendix B.1.
The entropy estimator  K ( C Z )  whose existence is guaranteed by the above theorem can be used to show the existence of a family of PEFs that can become arbitrarily close to certifying  h min ( ρ )  amount of per-trial min-entropy. However, for a precise formulation of this claim we need a way to measure the asymptotic rate of min-entropy using PEFs. Recall from (8) that we can lower-bound the per-trial min-entropy certified by a PEF as:
1 n H , μ avg , ϵ ( C | ZE ; S ) 1 n 1 + 1 β log 2 ( κ ) 1 n log 2 ( p ) .
As in [15], we ignore the  log 2 ( κ )  term in the asymptotic regime, as the completeness parameter  κ  can be thought of as a “reasonable” lower bound on the probability that the protocol does not abort, a type of error parameter that one might try to decrease somewhat for longer experiments but not at the exponential decay rate required to make this term asymptotically significant. Focusing then on the  ( 1 / n ) log 2 ( p )  term, recall that success of the protocol is determined by the occurrence of the event  S   : =   ϵ i = 1 n F i 1 / β p , the inequality in which can be expressed equivalently as:
1 n β i = 1 n log 2 ( F i ) + 1 n β log 2 ( ϵ ) 1 n log 2 ( p ) .
The expression on the left hand side of the above inequality is the negative base-2 logarithm of the upper bound on  μ e ( C | Z )  for each  e E n  (refer to (2) and the comments following Corollary 1) and so is a rough measure of the amount of randomness, up to an error probability of  ϵ , present in the outcome data. More concretely, since p will be chosen to make  ( 1 / n ) log ( p )  as large as reasonably possible to optimise min-entropy certified by (27), the anticipated value of the left hand side quantity can be used as a measure of certifiable randomness. For a stable experiment (i.e., one with each trial having the same distribution  σ  belonging to the same model  Π ), the quantity  ( 1 / n ) i = 1 n log 2 ( F i ) / β  approaches  E σ [ log 2 ( F ( C Z ) ) ] / β  in the limit  n , while the term  ( 1 / n β ) log 2 ( ϵ )  goes to zero for any fixed value of  β  and  ϵ . Hence, we introduce the following quantity as a measure of per-trial min-entropy certified by a PEF.
Definition 7 (Log-Prob Rate).
The log-prob rate of a PEF  F ( C Z )  with power β at a distribution  ρ ( C Z )  is defined as  O ρ ( F ; β ) = E ρ [ log 2 ( F ( C Z ) ) ] / β .
We say that a PEF certifies randomness at a distribution  ρ  if the quantity  O ρ ( F ; β )  is positive. We note that this definition is consistent with our expectation that only nonlocal distributions allow the certification of randomness, as the log-prob rate for a local distribution is a non-positive number, i.e.,  O σ L ( F ; β ) 0 : a local behaviour is a convex mixture of (finitely many) local deterministic behaviours  σ LD ( C | Z ) . Hence, with a fixed settings distribution  π ( z ) > 0 , the defining condition  E σ [ F ( C Z ) σ ( C | Z ) β ] 1  of a PEF for a distribution defined as  σ ( c z ) = σ LD ( c | z ) π ( z ) , for all  c , z , is equivalently expressed as  E σ [ F ( C Z ) ] 1 , since  σ LD ( c | z )  is either 0 or 1 for all  c , z . Due to the concavity of log function, we then have  E σ [ log 2 ( F ( C Z ) ) ] log 2 ( E σ [ F ( C Z ) ] ) 0  using Jensen’s inequality. Hence, no device-independent randomness can be certified at a local-realistic distribution.
Theorem 6.
Given an entropy estimator  K ( C Z )  and an observed distribution  ρ ( C Z ) , for any  ϵ ( 0 , 1 / 2 )  there is a PEF whose log-prob rate at ρ is greater than  E ρ [ K ( C Z ) ] ϵ .
Our proof follows the general approach of Theorem 41 in [15], though we are able to shorten the argument.
Proof. 
Given an entropy estimator  K ( C Z )  and  ϵ ( 0 , 1 / 2 )  from the statement of the theorem, for any  γ > 0  we can define a function
F ( C Z ) = 2 ( K ( C Z ) ϵ ) γ
We will show that there exists a (small) positive value of  γ  for which  F ( C Z )  is a PEF with power  β = γ ; the asymptotic log-prob rate of this PEF at  ρ  will then be  E ρ [ log 2 ( F ( C Z ) ) ] / β = E ρ [ K ( C Z ) ] ϵ  as desired. So, our task is to find a value of  γ  such that the following inequality holds for all  σ Π :
E σ [ F ( C Z ) σ ( C | Z ) γ ] 1
We study the left side of the above expression as a function of  γ ; specifically, define a function
f σ ( γ ) = E σ [ F ( C Z ) σ ( C | Z ) γ ] = c , z : σ ( c z ) > 0 2 K ( c z ) ϵ σ ( c | z ) γ σ ( c z )
which is, for any fixed choice of  σ  and  K ( C Z ) , a convex combination of positive constants raised to the power of  γ  and so is infinitely differentiable at all  γ R . (Note that we never encounter the problematic form  0 0  because the argument of  [ · ] γ  will always be strictly positive, as the sum defining  f σ  extends only over values of  c , z  for which  σ ( c z )  is positive, and hence  σ ( c | z ) > 0 .) We can thus Taylor-expand  f σ  about  γ = 0 , obtaining via the Lagrange remainder theorem that, for any positive  γ , there exists a  k ( 0 , γ )  making the following equality hold:
f σ ( γ ) = f σ ( 0 ) + f σ ( 0 ) γ + f σ ( k ) 2 γ 2
The first term in the expansion satisfies  f σ ( 0 ) = c z 1 · σ ( c z ) = 1 . The coefficient of  γ  in (29) satisfies:
f σ ( 0 ) = c , z : σ ( c z ) > 0 2 K ( c z ) ϵ σ ( c | z ) 0 σ ( c z ) ln 2 K ( c z ) ϵ σ ( c | z ) = c , z : σ ( c z ) > 0 σ ( c z ) [ K ( c z ) ϵ + log 2 ( σ ( c | z ) ) ] ln ( 2 ) = ln ( 2 ) E σ [ K ( C Z ) ] E [ log 2 ( σ ( c | z ) ) ] ϵ ϵ ln ( 2 )
where the inequality follows from the condition  E σ [ K ( C Z ) ] E σ [ log 2 ( σ ( C | Z ) ) ]  in the definition of an entropy estimator. Hence, (29) yields
f σ ( γ ) 1 ϵ γ ln ( 2 ) + f σ ( k ) 2 γ 2
for some  k ( 0 , γ ) . Now, it is given that a fixed  γ , k may be different in (30) for different choices of  σ ; however, it must always lie in the interval  ( 0 , γ ) , so if we can show that there is a choice of  γ  such that for any  σ  the following inequality holds for all  k ( 0 , γ )
f σ ( k ) 2 γ 2 ϵ γ ln ( 2 )
then, for that value of  γ , we will know that  F ( C Z )  as defined in (28) is a valid PEF satisfying the conditions of the theorem. To find the needed value of  γ  making (31) hold and complete the proof, we calculate
f σ ( k ) = ln 2 ( 2 ) c , z : σ ( c z ) > 0 2 K ( c z ) ϵ σ ( c | z ) k log 2 2 K ( c z ) ϵ σ ( c | z ) 2 σ ( c z ) ln 2 ( 2 ) M k c z : σ ( c z ) > 0 σ ( c | z ) k + 1 K ( c z ) ϵ + log 2 ( σ ( c | z ) ) 2 σ ( z )
where  M = max c z 2 K ( c z ) . We now assert that each quantity  σ ( c | z ) k + 1 K ( c z ) ϵ + log 2 ( σ ( c | z ) ) 2  is bounded above by a constant  N c z  for all  k > 0  and  N c z  is independent of  σ . This follows because, for any fixed choice of c and z, this quantity is strictly smaller than the expression  g c z ( x ) = x K ( c z ) ϵ + log 2 ( x ) 2  for the choice of  x = σ ( c | z ) ( 0 , 1 ]  (note that since  σ ( c | z ) ( 0 , 1 ] σ ( c | z ) k + 1 σ ( c | z )  holds for any  k > 0 ). Then, two applications of l’Hôpital’s rule demonstrate that  lim x 0 g c z ( x )  exists and so  g c z  can be extended to a continuous function on  [ 0 , 1 ]  where it has a maximum by the extreme value theorem. Invocation of the extreme value theorem, rather than computing an explicit bound, is what primarily allows us to shorten the proof compared to the argument proving Theorem 41 in [15]. Referring to this maximum as  N c z  and letting  N = max c z N c z , we obtain the desired bound as shown below.
f σ ( k ) ln 2 ( 2 ) M k z : σ ( z ) > 0 σ ( z ) c : σ ( c , z ) > 0 N ln ( 2 ) M k z : σ ( z ) > 0 σ ( z ) | C | N = ln ( 2 ) M k | C | N .
This shows that, if  M k γ 2 ϵ / | C | N  holds, then (31) holds, from which it follows that a sufficiently small choice of  γ > 0  makes (31) hold for all  k ( 0 , γ ) . □
The combination of Theorem 5, which shows the existence of an entropy estimator with entropy estimate  h min ( ρ ) , and Theorem 6, which enables the construction of a family of PEFs with log-prob rate arbitrarily close to this entropy estimate, demonstrates the asymptotic optimality of the PEF method.

3.3. Robustness of PEFs

We want to consider a question not considered in the previous PEF papers: can a PEF optimised for  ρ ( C Z )  certify randomness for a distribution different from  ρ , where the difference is measured in terms of the total variation distance between them; in other words, how robust is the PEF? We will see in the next section that, in the (2,2,2) Bell scenario, for any behaviour corresponding to  ρ  violating the CHSH–Bell inequality, PEFs can be (up to any desired  ϵ -tolerance) asymptotically optimal in terms of log-prob rate at  ρ  while also generating randomness at a positive rate for any behaviour (corresponding to a distribution of outcomes and settings) that violates the CHSH–Bell inequality by a fixed positive amount, which can be chosen to be as small as desired.
The following theorem gives a useful sufficient condition for a distribution different from  ρ  to have a positive log-prob rate and demonstrates that any nontrivial (i.e., non-constant) PEF will have at least some degree of robustness.
Theorem 7.
Let  F ( C Z ) = G ( C Z ) β  be a non-constant positive PEF with power  β > 0  for Π. The log-prob rate  O σ ( F ; β )  at a distribution  σ ( C Z ) Π  is related to the log-prob rate  O ρ ( F ; β )  at  ρ ( C Z ) Π  and the total variation distance between ρ and σ as
| O ρ ( F ; β ) O σ ( F ; β ) | ( L l ) d TV ( ρ , σ ) ,
where  L = max c z log 2 ( G ( c z ) )  and  l = min c z log 2 ( G ( c z ) ) . Consequently, assuming that  O ρ ( F ; β )  is positive, the following upper bound on the total variation distance between  ρ ( C Z )  and  σ ( C Z )  is a sufficient condition for F to have a positive log-prob rate at  σ ( C Z )
d TV ( ρ , σ ) < E ρ [ log 2 ( G ) ] / ( L l ) .
Proof. 
Using the definition of log-prob rate at a given distribution we have
| O ρ ( F ; β ) O σ ( F ; β ) | = | c z 1 β log 2 ( G ( c z ) β ) ρ ( c z ) σ ( c z ) | = | c z log 2 ( G ( c z ) ) + L + l 2 L + l 2 ( ρ ( c z ) σ ( c z ) ) | = | c z log 2 ( G ( c z ) ) L + l 2 ρ ( c z ) σ ( c z ) + L + l 2 c z ρ ( c z ) σ ( c z ) | c z | log 2 ( G ( c z ) ) L + l 2 | | ρ ( c z ) σ ( c z ) | ( L l ) 1 2 c z | ρ ( c z ) σ ( c z ) | = ( L l ) d TV ( ρ , σ )
Hence, we have
O ρ ( F ; β ) ( L l ) d TV ( ρ , σ ) O σ ( F ; β ) O ρ ( F ; β ) + ( L l ) d TV ( ρ , σ ) .
Assuming that  O ρ ( F ; β )  is positive, a sufficient condition for  O σ ( F ; β )  to be positive is  O ρ ( F ; β ) > | L l | d TV ( ρ , σ )  or, equivalently, the following bound on  d TV ( ρ , σ ) :
d TV ( ρ , σ ) < O ρ ( F ; β ) / ( L l ) = E ρ [ log 2 ( G ) ] / ( L l ) .
We will see in Section 4.2 that the bound (33) can be saturated and so is tight.

4. Application to the (2,2,2) Bell Scenario

Here, we explore the application of the results of the previous section to the (2,2,2) Bell scenario (that of two parties, two measurement settings and two outcomes). First, working within the trial model of no-signalling distributions  Π NS , we show that PEFs can be simultaneously asymptotically optimal and robust by means of an explicit construction of a sequence of PEFs that approaches the optimal log-prob rate for the target distribution while simultaneously generating randomness at a positive rate for any other distribution violating the CHSH inequality.
In the course of this exercise, we will observe that the optimal adversarial attack—one generating the observed statistics (consistent with an expected trial distribution  ρ ) while asymptotically yielding  h min ( ρ )  amount of per-trial randomness—is always achieved through a single-trial distribution that marginalises to  ρ  through a convex combination of a single extremal no-signalling nonlocal distribution and a local realistic distribution (which itself consists of a convex mixture of up to eight extremal local deterministic distributions). This is a notable feature, revealing that the adversary never needs to prepare more than one nonlocal distribution to simulate the observed distribution with as little min-entropy as possible. Later in this section, we explore the potential for generalisation of this feature to the (2,2,2) scenario restricted to quantum distributions ( Π Q ); if true, this would be an important finding, outlining the optimal approach of a (more realistic) quantum-limited adversary attacking the PEF protocol. The general observation that preparing a single nonlocal state is preferable to preparing multiple ones underlies the significance of the answer to this question. We find some evidence that the feature—only requiring one extremal nonlocal distribution in the convex combination attack—may hold for  Π Q  in the (2,2,2) Bell scenario but this may be a difficult question to resolve due to the complicated geometry of the quantum set. We also explore possible generalisations of this feature to no-signalling trial models for  ( n , m , k )  Bell scenarios where n, m or k exceed 2, and find that it does not hold in any of these cases—so the question of whether this holds in a given Bell scenario and trial model is non-trivial in general.
We begin with a brief review of the (2,2,2) Bell scenario and some features of the set  Π NS  of no-signalling distributions in this scenario.

4.1. A Brief Review of the (2,2,2) Bell Scenario

The (2,2,2) Bell scenario is the minimal Bell scenario, comprising two spatially separated parties Alice and Bob, each having two measurement settings and two possible outcomes corresponding to each setting. The measurement settings for Alice and Bob are represented by the RVs  X , Y  realising values  x , y { 0 , 1 }  and the measurement outcomes are represented by the RVs  A , B  realising values  a , b { 0 , 1 } . With  σ s ( X Y )  representing a fixed settings distribution, we refer to the sets  Π NS , Π Q and Π L  as no-signalling, quantum and local models, respectively, when they comprise of distributions  μ ( A B X Y )   : =   μ ( A B | X Y ) σ s ( X Y ) , where the conditional probabilities  μ ( A B | X Y ) , referred to as behaviours, are constrained by the no-signalling, quantum and local realism principle, respectively. Henceforth, all distributions  μ ( A B X Y )  belonging to a model are defined as  μ ( A B X Y )   : =   μ ( A B | X Y ) σ s ( X Y ) , and we associate a model with its constituent behaviour  μ ( A B | X Y )  or distribution  μ ( A B X Y ) , indistinctively, since the settings distribution is fixed. Recall that the model  Π NS  is a polytope, the extremal points of which consist of the behaviours  μ extr ( A B | X Y ) μ extr ( a b | x y ) : a , b , [ 0 ] x , y { 0 , 1 }  defined below.
    μ PR α β γ ( a b | x y )   : =   1 2 : a b = x y α x β y γ 0 : otherwise
μ LD α β γ δ ( a b | x y )   : =   1 : a = α x β , b = γ y δ 0 : otherwise
where  α , β , γ , δ { 0 , 1 }  and ⊕ denotes addition modulo 2; (35) and (36) are known as the Popescu–Rohrlich (PR) behaviours [22] and the local deterministic (LD) behaviours, respectively. The CHSH–Bell inequalities shown below are known to be the only non-trivial facet inequalities delimiting the local polytope which is the convex hull of the LD behaviours [23]. Corresponding to each choice of  α , β , γ { 0 , 1 } , the inequalities represent a version of the canonical CHSH–Bell inequality.
B α β γ   : =   ( 1 ) γ E 00 + ( 1 ) β + γ E 01 + ( 1 ) α + γ E 10 + ( 1 ) α + β + γ + 1 E 11 2 ,
where  E x y   : =   a , b = 0 1 ( 1 ) a + b μ ( a b | x y )  for  x , y { 0 , 1 } . The nonlocal algebraic maximum for the expression  B α β γ  is 4. The local maximum is obtained by eight  μ LD α β γ δ ( A B | X Y )  behaviours for each  B α β γ . The sets  LD i , i { 1 , 2 , , 8 } , each comprise of eight LD behaviours that saturate—i.e., achieve a value of 2—exactly one  B α β γ . A result proven in [24] (see Theorems 2.1 and 2.2 therein) states that any behaviour violating (37) can be represented as a convex combination of one PR box achieving the nonlocal maximum for  B α β γ  and (up to) eight LD behaviours of the corresponding  LD i  set saturating it. In fact, the geometry of the no-signalling polytope in this Bell scenario is such that there is a one-to-one correspondence between the nonlocal no-signalling extremal points, the PR boxes, in (35) and the non-trivial facets of the local polytope described by (37), with exactly one extremal point violating it up to the algebraic maximum of four for each choice of  ( α , β , γ ) { 0 , 1 } 3 . Hence, any nonlocal behaviour—that violates a given version of the CHSH–Bell inequality—is contained in a nonlocal 8-simplex whose vertices are the one PR box that maximally violates that particular version and the eight LD behaviours that saturate it. Recall that a p-simplex is a p-dimensional polytope which is the convex hull of its  p + 1  vertices. More formally, if the set  C   : =   { a 0 , a 1 , , a p } R n  of  p + 1  points are affinely independent, then the p-simplex determined by them is the following set of points:
Δ p   : =   k = 0 p θ k a k | k = 0 p θ k = 1 , θ k 0 for k = 0 , 1 , , p .
The affine independence condition means that the only admissible choice of  θ k R  such that  k = 0 p θ k a k = 0  and  k = 0 p θ k = 0  are satisfied is  θ k = 0  for all k; this holds if and only if the vectors  a k a 0  are linearly independent for  k = 1 , 2 , , p .
One can check that the PR box that achieves the nonlocal maximum for a given version of the CHSH–Bell expression  B α β γ  and the eight LD behaviours that achieve the local maximum for it are affinely independent. Since  a , b , x , y { 0 , 1 }  and  | { 0 , 1 } 4 | = 16 , we can represent the behaviours  μ ( a b | x y )  in this Bell scenario as vectors  μ R 16  as shown in Table 1. Then, the affine independence is apparent: letting the PR box behaviour be  a 0  and the LD behaviours be the other  a k , each  a k a 0  term has a unique column where it contains a “1” while all of the other terms contain “0”, ensuring linear independence.
It is known that a behaviour belonging to  Π NS Π L  violates exactly one of the eight CHSH–Bell inequalities. The impossibility of simultaneously violating a specific pair of CHSH–Bell inequalities can be seen as presented in [25]: suppose a behaviour in  Π NS Π L  violates both inequalities corresponding to  ( α , β , γ ) = ( 0 , 0 , 0 )  and  ( α , β , γ ) = ( 1 , 0 , 0 ) , then  E 00 + E 01 + E 10 E 11 > 2  and  E 00 + E 01 E 10 + E 11 > 2  holds for the same behaviour. Adding these two inequalities we have  2 ( E 00 + E 01 ) > 4 , i.e.,  E 00 + E 01 > 2 , which is not possible to satisfy since the correlations  E x y  satisfy  | E x y | 1 .
Table 2 lists the eight versions of the Bell expression  B α β γ  and the eight nonlocal 8-simplices  Δ PR , i 8  containing points that violate the corresponding CHSH–Bell inequality. Any nonlocal no-signalling behaviour ultimately belongs to exactly one such simplex.

4.2. Robust PEFs and Optimal Adversarial Attacks in the (2,2,2) Bell Scenario

We now examine the robustness of PEFs that are optimal for an anticipated distribution  ρ  and a fixed number of planned trials n. We first review how we find optimal PEFs in this scenario. The constrained maximisation routine in (10) provides a method to find useful PEFs with respect to an anticipated trial distribution, with Lemma 1 showing that the feasibility constraints in (10) can be restricted to only the distributions corresponding to the eight PR and sixteen LD behaviours (with a fixed settings distribution  σ s ( X Y ) > 0 ).
In practice, the number of trials n will affect the choice of  β  and the PEF that optimises the quantity  E ρ [ ( n log 2 ( F ( C Z ) ) + log 2 ( ϵ ) ) / β ] , a quantity which (per the discussion surrounding (10)) can be thought of as the anticipated amount of raw randomness from running the experiment whose trial distribution is expected to be  ρ . If we divide this quantity by n, we arrive at a measure of expected randomness per trial for the optimal PEF at a given value of  β , called the net log-prob rate: the function  ( max F O ρ ( F ; β ) ) + log 2 ( ϵ ) / n β . Figure 2 shows a plot of the net log-prob rates corresponding to two different values of n, as well as the supremum of the log-prob rate, for  β  varying from  0.001  to  0.1  and  ϵ  fixed at the value  10 4 . The value of  β , and the corresponding PEF that maximises the curve, is then the best choice for the given planned number of trials n.
The plot illustrates some notable features of PEFs. First, it was proved in Appendix D of [14] that assuming a stable experiment (with each trial distribution  ρ ) the function  sup F O ρ ( F ; β )  is monotonically non-increasing in  β > 0  which implies that the global supremum of the log-prob rates  sup β > 0 sup F O ρ ( F ; β ) , for all PEFs with positive powers, is achieved in the limit  β 0 . We observe this with the top curve. For a fixed  ϵ , the net log-prob rate converges upwards to  sup F O ρ ( F ; β )  for each  β  as  n 0  but, for any fixed value of n log 2 ( ϵ ) / n β  diverges to   as  β 0 . Hence, in a finite trial regime the supremum of the log-prob rates (attainable by PEFs with positive powers) is not achieved—the maximum value of the net log-prob rate is achieved at a  β  away from 0. The general trend is that for a value of n the net log-prob rate achieves a higher value corresponding to a lower value of  β ; the net log-prob rate is improved by a reduction in power and an increase in the number of trials. This is observed in Figure 2 for the two choices of  n = 1.5× 10 5  and  n = 2.4× 10 5 . As a side note, the proof that  β < β  implies  sup F O ρ ( F ; β ) sup F O ρ ( F ; β )  is straightforward: write  β = γ β  with  0 < γ < 1 ; then, for any F in the scope of  sup F O ρ ( F ; β ) , it turns out  F γ  is a PEF with power  β , for which the equality  O ρ ( F γ ; β ) = O ρ ( F ; β )  follows immediately from the definition of log-prob rate—hence, the supremum of log-prob rates cannot be smaller at  β F γ  is a PEF with power  β  as  E ρ ( F γ σ ( c | z ) β γ ) E ρ ( F σ ( c | z ) β ) γ 1 γ = 1 , with the first inequality holding by Jensen’s inequality ( f ( x ) = x γ  is concave) and the second because F is a PEF with power  β .
The arguments above illustrate how it is necessary to consider a range of  β  values to find the optimal choice. We remark there is an upper limit to the range of  β  values that must be considered: it was noted in [14] (see Appendix F therein) that there exists a certain threshold value  β th NS  such that, for all  β β th NS , the optimisation problem in (10) will return the same PEF independent of the choice of  β  and [14] cites numerical evidence that this bound is  β th NS 0.4151 . The following result, whose proof we give in the appendix, derives this threshold analytically, finding it to have the exact value  log 2 ( 4 / 3 ) .
Proposition 1.
For the set of behaviours  Π NS , the PEF optimisation in (10) is independent of the power β for  β log 2 ( 4 / 3 ) .
Proof. 
See Appendix F. □
We now ask how optimal PEFs for lower and lower values of  β  (and correspondingly higher values of n) compare on the question of robustness, in the following sense: can a PEF optimised with respect to a distribution  ρ  violating the standard CHSH–Bell inequality be used to certify randomness of distributions that are different from  ρ , provided they violate the same CHSH–Bell inequality? This question is relevant because, in practice, the observed experimental distribution will never be exactly the same as the anticipated one and may be somewhat different depending on many potential factors. Figure 3 gives an illustration of the matter of robustness. Comparing the two plots of the log-prob rate for quantum-realisable distributions on the two-dimensional slice (shown in Figure 4b) above the standard CHSH–Bell facet, we observe that the level set denoting a zero amount of certified randomness in the right hand plot (which corresponds to a lower value of  β  than that on the left) is pushed further down to (almost touching) the standard CHSH–Bell facet.
This suggests that the asymptotic optimality of a PEF need not entail a trade-off with its robustness; indeed, we observed that, in many cases, as  β > 0  assumes smaller and smaller values, the PEF optimised for a fixed  ρ  violating the standard CHSH–Bell inequality becomes more and more robust in the sense that it certifies randomness at a positive rate (asymptotically) for increasingly statistically different  σ .
We show that this is a general feature. To this end, we define a sequence of PEFs that is both asymptotically optimal with respect to the log-prob rate and is asymptotically robust in the sense that, given any distribution violating the standard CHSH–Bell inequality, all the PEFs beyond a point in the sequence certify randomness at a positive rate. To construct this PEF sequence, we first define the function  K * ( A B X Y )  as shown below:
K * ( a b x y )   : =   4 [ [ a b = x y ] ] 3 ,
where  a , b , x , y { 0 , 1 }  and the function  [ [ · ] ]  evaluates to 1 if the condition within holds, 0 otherwise. The function defined in (38) is an entropy estimator for the distributions in the no-signalling polytope when the settings are equiprobable, i.e.,  σ s ( x y ) = 1 / 4  for all choices of x and y. To see this, recalling Definition 6 we can check—by direct evaluation—whether  K *  satisfies the inequality  E σ [ K ( C Z ) ] E σ [ log 2 ( σ ( C | Z ) ) ]  when  σ  is each of the extremal points of the no-signalling polytope. It is sufficient to check this condition for the extremal points of the no-signalling set, i.e., the PR behaviours and the LD behaviours. This is because if  σ  is expressible as  σ = λ σ 1 + ( 1 λ ) σ 2  then, for any function K satisfying  E σ i [ K ( A B X Y ) ] H σ i ( A B | X Y ) , we have  E σ [ K ] = λ E σ 1 [ K ] + ( 1 λ ) E σ 2 [ K ] λ H σ 1 ( A B | X Y ) + ( 1 λ ) H σ 2 ( A B | X Y ) H σ ( A B | X Y ) . Hence, if the condition holds for the extremal points, it will hold for all points in the set. To see that it does, we confirm by inspection that  E σ [ K * ]  attains the value 1 for the PR behaviour achieving the no-signalling maximum for the standard CHSH function, the value  3  for the PR behaviour achieving  4  and the value  1  for each of the PR behaviours that achieve the value 0, which are all less than or equal to the conditional Shannon entropy of the respective PR behaviours, which is 1. Likewise, we can check that  K *  is a valid entropy estimator for all the LD behaviours; it takes the value zero for the eight local deterministic distributions appearing in Table 1 and  2  for the other eight, while  H ( A B | X Y ) = 0  for these distributions. Hence, we have verified that  K *  satisfies the entropy estimator condition for all the extremal behaviours and by extension all behaviours in the no-signalling polytope.
Having shown  K *  is a is an entropy estimator, we next consider a sequence of functions  { F k } k = 1  where  F k  is defined according to the construction in Theorem 6:
F k ( A B X Y ) = 2 ( K * ( A B X Y ) e k ) β k ,
where we choose a positive  β k  making  F k  a PEF for each k, whose existence is guaranteed by the theorem. By construction, for each k the function  F k  is a valid PEF with power  β k > 0  for the set of no-signalling distributions. The log-prob rate of  F k  at  σ  is:
O σ ( F k ; β k ) = 1 β k E σ log 2 2 ( K * e k ) β k = E σ [ K * ] e k .
We show robustness of the sequence in the following sense: for any  σ Π NS  violating the standard CHSH–Bell inequality, the log-prob rate of the sequence of PEFs  { F k } k = 1  is eventually positive. To see this, recall that, as discussed in our brief review of the (2,2,2) Bell scenario, behaviours violating the standard CHSH–Bell inequality are contained in the nonlocal 8-simplex  Δ PR , 1 8  (see Table 2). Hence,  σ  is expressible as a convex combination of the vertices of  Δ PR , 1 8 :
σ ( a b | x y ) σ s ( x y ) = λ PR , 1 μ PR , 1 ( a b | x y ) σ s ( x y ) + i = 1 8 α i μ LD , i ( a b | x y ) σ s ( x y ) ,
where  λ PR , 1 + i = 1 8 α i = 1 . This decomposition allows us to express the log-prob rate in terms of the standard CHSH–Bell function, which we define as
S ( A B X Y )   : =   ( 1 ) X Y ( 1 ) A + B / σ s ( X Y ) ,
where  σ s ( X Y )  is the fixed settings distribution. We see that  λ PR , 1 = ( S σ 2 ) / 2  in (41), where  S σ  is the expected standard CHSH–Bell value according to the distribution  σ ( A B X Y ) = σ ( a b | x y ) σ s ( x y ) . This follows by computing the expectation of S according to the PR box distribution  μ PR , 1 = μ PR , 1 ( a b x y ) = μ PR , 1 ( a b | x y ) σ s ( x y ) , which is 4, and the expectation of S according to the local distribution  μ L , i = μ L , i ( a b x y ) = μ LD , i ( a b | x y ) σ s ( x y ) , which is 2. The log-prob rate  O σ ( F k ; β k )  for  F k  at  σ  is then expressed as:
O σ ( F k ; β k ) = S σ 2 2 E μ PR , 1 [ K * ] + i = 1 8 α i E μ LD , i [ K * ] e k .
Since  E μ LD , i [ K * ]  evaluates to zero for each  μ LD , i  and  E μ PR , 1 [ K * ]  evaluates to 1, the expression for  O σ ( F k ; β k )  reduces to  O σ ( F k ; β k ) = S σ 2 2 e k . As  k O σ ( F k ; β k ) = ( S σ 2 ) / 2  and so the quantity is eventually strictly positive provided  S σ > 2 , i.e., provided  σ  violates the standard CHSH–Bell inequality.
Continuing our discussion on robustness, a different perspective on it would be to ask: given a PEF F with power  β > 0  optimised with respect to the distribution  ρ , how far in terms of total-variation distance can another distribution  σ  be such that the same PEF (with the same power) can be used to certify randomness? Theorem 7 provides a sufficient condition for the robustness of a positive, non-constant PEF  F = G β  with power  β  in the following sense: assuming the log-prob rate of F at  ρ  is positive, the log-prob rate of F at a different distribution  σ  is positive if  d TV ( ρ , σ )  is within a certain bound (as given in (34)). For the sequence  { F k } k = 1  of PEFs the upper bound on  d TV ( ρ , σ )  is computed as follows: Notice that in the sequence  { F k } k = 1  of PEFs,  F k  is of the form  F k = G k β k , where  G k = 2 K * e k . The upper bound on  d TV ( ρ , σ )  (as given in (34)) is then  E ρ [ G k ] / ( L l ) = 1 4 S ρ 2 2 e k . It is worthwhile to observe that, given a standard CHSH–Bell inequality violating distribution  ρ , this upper bound approaches the strength of nonlocality for  ρ  which is expressed as  ( S ρ 2 ) / 8 . The strength of nonlocality is defined in terms of how far the nonlocal no-signalling distribution  ρ  is from the local set  Π L  [26]. It is defined as follows:
d NL ( ρ )   : =   1 | X | | Y | 1 2 min τ Π L a b x y | ρ ( a b | x y ) τ ( a b | x y ) | ,
where the minimum is over all distributions  τ  belonging to the local set  Π L . In the definition of  d NL ( ρ )  in (43) we have assumed a uniform settings distribution as is evident from the factor  1 / | X | | Y | , where  | X |  and  | Y |  denote the number of the measurement settings choices for Alice and Bob, respectively (which for the (2,2,2) Bell scenario is 2 for Alice and 2 for Bob). A theorem in [24] (see Theorem 3.1) provides a condition for the local distribution  τ  such that the minimum  ( 1 / 2 ) min τ Π L a b x y | ρ ( a b | x y ) τ ( a b | x y ) |  in (43) is achieved and that the minimum comes out to be the weight  ( S ρ 2 ) / 2  on the PR box in the expression of  ρ  as the convex combination of the vertices of  Δ PR , 1 8 ; and so per the definition in (43 d NL ( ρ ) = ( S ρ 2 ) / 8 . Thus, the bound  1 4 S ρ 2 2 e k  from Theorem 7 approaches  S ρ 2 8  which is the strength of nonlocality  d NL ( ρ )  for  ρ . This illustrates that a bound of this form cannot be improved, in the sense that increasing the total variation distance from  ρ  by any positive amount will encompass local distributions which cannot certify randomness.
Thus,  { F k } k = 1  is fully robust as  k . Next, we confirm that  { F k } k = 1  is asymptotically optimal in terms of min-entropy per trial (i.e., log-prob rate), for any distribution  σ  violating the standard CHSH inequality. Since  Π NS  is closed and equal to the convex hull of its extremal points, Theorem 4 implies that, given such a  σ , the adversary has a strategy obtained through an IID attack based on a single-trial distribution whose conditional Shannon entropy is equal to the infimum defined in (26). We can identify this attack. The optimisation in (26) can be expressed as follows:
h min ( σ ) = min H ν ( A B | X Y E ) : ν e Π NS , e ν ( e ) ν e = σ ,
where  ν e = ν ( A B X Y | e ) . We compute  H ν ( A B | X Y E )  for the decomposition of  σ  given in (41), where we have noted  λ PR , 1 = ( S σ 2 ) / 2 . Since the conditional Shannon entropy is one for PR boxes and zero for LD behaviours, we obtain  H ν ( A B | X Y E ) = ( S σ 2 ) / 2  and, hence,  h min ( σ )  is no larger than this value. But since this expression is the same as that of the asymptotic log-prob rate of the sequence  { F k } k = 1  of valid PEFs, we can say  h min ( σ )  is also no smaller than this value and so  h min ( σ ) = ( S σ 2 ) / 2 . This demonstrates the asymptotic optimality of the sequence  { F k } k = 1  in the sense that the PEFs in the sequence become arbitrarily close to certifying an asymptotic randomness rate of  h min ( σ ) .
In our proof of the asymptotic optimality of the sequence  { F k } k = 1 , we identified the optimal attack by an adversary: it is to prepare the decomposition in (41) with each e corresponding to one of the (up to) nine extremal behaviours, with respective  ν ( e )  weights of  λ PR , 1  and  α i . This can be seen to be the unique attack achieving  h min ( σ ) , through an argument we sketch as follows: (1) any  ν -decomposition of  σ  can be improved upon (i.e., reducing  H ν ( A B | X Y E ) ) by considering only extremal  ν e , by the concavity of conditional Shannon entropy; (2) any decomposition including positive weights on more than one PR box can be strictly improved upon by one with weights on a single PR box, by Theorem 2.1 of [24], which shows how to replace equal mixtures of two PR boxes with mixtures of a single PR box and local deterministic distributions; (3) this decomposition can be further strictly improved via Theorem 2.2 of [24] by removing any local deterministic distributions not saturating the CHSH–Bell inequality with those that do (the improvement being obtained by decreasing the weight on the sole remaining PR box). The resulting decomposition—that of (41)—is thus the unique optimiser of (44). It witnesses the bound of  1 + dim Π NS = 1 + 8 = 9  on the set  E  (as shown in Theorem 4). In general, positive weight on all nine extremal boxes may be necessary, due to their affine independence which was noted in Section 4.1. One can confirm this visually from Table 1: weight on the (only) nonlocal distribution, the PR box, is necessary to violate the CHSH–Bell inequality and any distribution with non-zero probabilities for each possible outcome (a property possessed by, for example, the quantum distribution saturating Tsirelson’s bound) will require positive weight on all the local deterministic behaviours, as each LD behaviour corresponds to a distinct sole appearance of the number “1” in a column otherwise populated by zeroes in Table 1. This witnesses that further reduction of the  1 + dim Π NS  bound on  | E |  in Theorem 4 is impossible and so this bound is optimal.
It is an important observation that the adversary needs to prepare only one non-classical state in her realisation of the optimal attack, since the preparation of a non-classical state is likely the most difficult aspect of the attack. We now explore possible generalisations of this feature to other trial models.

4.3. Characterising the Optimal Attack in Different Scenarios

We start by exploring the possibility of arriving at a similar analytic characterisation of the optimal adversarial attack when the adversary is limited to only quantum-realisable distributions. Suppose now that our trial model is the set  Π Q  of quantum-achievable distributions for the (2,2,2) scenario. The adversary is still constrained to performing probabilistic attacks to simulate the trial statistics, while generating the least amount of randomness possible; however, she now tries to mimic the trial statistics using quantum-achievable distributions. The optimisation routine depicting this goal is:
h ˜ min ( σ ) = min H ω ( A B | X Y E ) : ω e Π Q , e ω ( e ) ω e = σ ,
where  ω e = ω ( A B X Y | e ) . The set  Π Q  is compact and convex, but, unlike  Π NS , is not a polytope and so there is a continuum of extremal points.
We conjecture that the minimum in (45) is achieved at a distribution that marginalises to the observed trial distribution through a convex combination of (only) one quantum extremal distribution violating the standard CHSH–Bell inequality and no more than eight local deterministic distributions that saturate the same inequality.
An attempt to prove this will require an understanding of the geometry of the quantum set and in particular its extremal points. We do not yet have a complete characterisation of the set of behaviours  Π Q  (in the true  R 8  space), although a recent work has conjectured an analytic criterion for extremality in the CHSH scenario [27]. However, a characterisation does exist when we make the assumption of unbiased marginals:  μ ( A = 0 | x ) = μ ( A = 1 | x ) = 1 / 2  for all  x { 0 , 1 }  and  μ ( B = 0 | y ) = μ ( B = 1 | y ) = 1 / 2  for all  y { 0 , 1 } , in which case the set of behaviours is four dimensional. The unbiased marginal case has been completely characterised, a detailed exposition of which can be found in [25] (see Theorem 1 therein).
A key enabling step in the direction of characterising the optimal attack in the unbiased marginals case would be to see if the following two conditions hold simultaneously: first, a convex combination of any two extremal quantum behaviours can be expressed equivalently as a different convex combination of one extremal quantum behaviour (different from the previous two) and classical noise (mixtures of the local deterministic behaviours), i.e., for extremal quantum behaviours  μ 1 , μ 2 , the convex combination  λ μ 1 + ( 1 λ ) μ 2  can be re-expressed as the convex combination  δ μ 3 + ( 1 δ ) μ 0 , where  λ , δ ( 0 , 1 ) μ 3  is a third extremal quantum behaviour and  μ 0  is a mixture of the local deterministic behaviours; and, second,  λ H μ 1 ( A B | X Y ) + ( 1 λ ) H μ 2 ( A B | X Y ) δ H μ 3 ( A B | X Y ) , where the term  ( 1 δ ) H μ 0 ( A B | X Y )  that might be expected to appear on the right vanishes due to the concavity of conditional Shannon entropy and the fact that it is zero for local deterministic behaviours, into which  μ 0  can be decomposed.
A numerical inspection to check—by means of an exhaustive search—whether these two conditions hold simultaneously (in the uniform marginals case) introduces a lot of free variables. If we add more symmetry to the behaviours with uniform marginals and constrain ourselves to the two-dimensional slice as shown in Figure 4a, one can perform a numerical search to see whether the two conditions mentioned above hold simultaneously and we did observe it to hold in some initial numerical investigations comparing the  θ  decompositions against the  ν  decompositions as depicted in Figure 4b. The behaviours in the two-dimensional are represented by the formula:
μ = S 4 μ PR , 1 + S 4 μ PR , 2 + 1 S + S 4 μ 0 , S , S [ 4 , 4 ] ,
where  μ 0  is the maximally random behaviour obtained as the equal mixtures of all 16 local deterministic behaviours. The disk  S 2 + ( S ) 2 8  represents the set of quantum behaviours. Table 3 depicts a tabular representation of the behaviours expressible as (46). (As a side note, one way to add more symmetry to the behaviours with uniform marginals is as follows: a behaviour with uniform marginals can be completely specified by the correlators  ( E 00 , E 01 , E 10 , E 11 ) , where  1 E x y 1 , x , y ; see the line following (37) for the definition of  E x y . To obtain behaviours in the two-dimensional slice as shown in Figure 4a one can restrict attention to distributions of the form  μ ( a b | x y ) = 1 4 ( 1 + ( 1 ) a + b C x y )  where  C 00 = C 11 = E 00 E 11 2  and  C 01 = C 10 = E 01 + E 10 2 .)
Going beyond the minimal Bell scenario, we considered the possibility of a similar characterisation of optimal no-signalling adversarial attack in higher  ( n , m , k )  Bell scenarios. In the (2,2,2) Bell scenario the analytical characterisation of the optimal adversarial attack crucially relied upon the geometric features of the no-signalling polytope, namely Theorems 2.1 and 2.2 in [24]: that equal mixtures of two PR behaviours are expressible as equal mixtures of four distinct LD behaviours and, consequently, a behaviour violating any of the eight versions (up to local relabelling of the outcomes and settings) of the CHSH–Bell inequality is expressible as a convex combination of the one PR behaviour achieving the nonlocal maximum and (up to) eight LD behaviours achieving the local maximum of the corresponding CHSH–Bell expression. These geometric features, however, do not extend to the no-signalling polytopes of higher  ( n , m , k )  Bell scenarios. Membership of equal mixtures of extremal no-signalling nonlocal behaviours in the local polytope holds solely in the (2,2,2) Bell scenario.
Below, we provide examples of equal mixtures of no-signalling nonlocal extremal behaviours in the  ( 2 , 2 , 3 ) ( 2 , 3 , 2 )  and  ( 3 , 2 , 2 )  Bell scenarios that do not belong to the local polytope. One can use linear programming to check the nonlocality of such examples. Assessment of the locality of a behaviour is an instance of the membership problem of the local polytope. Since the local deterministic (LD) behaviours are the extremal points of the local polytope, we can formulate our problem as a feasibility linear program. Suppose  μ LD , 1 , μ LD , 2 , , μ LD , # LD  is the set of LD behaviours for some Bell scenario. The vector  μ LD , i R d  denotes the joint probability of outcomes conditioned on the input choices and d is the dimension of the ambient space in which the vector lies. The feasibility linear program has the variable  x R # LD . The inequality constraints comprise  x i 0 , i [ # LD ]  and the equality constraints are  i = 1 # LD x i = 1  and the following:
1 2 NS extr + 1 2 NS extr = k = 1 # LD x k μ LD , k
where  NS extr  is a nonlocal no-signalling extremal behaviour. The details on formulating the dual of this linear program can be found in section E.2.1 of the Appendix of [6].
Before presenting the counter-examples we briefly review the  ( n , m , k )  Bell scenario: This scenario consists of n spatially separated parties, where each party  i [ n ]  has a choice of m different k-outcome measurements. For  X { 0 , 1 , , m 1 }  and  A { 0 , 1 , , k 1 }  the joint probability  μ ( a 1 a 2 a n | x 1 x 2 x n )  of obtaining the outcomes  ( a 1 , a 2 , , a n ) A n  conditioned on the inputs  ( x 1 , x 2 , , x n ) X n  can be viewed as a probability vector  μ R d , where  d = | A | | X | n .
The extremal points of the no-signalling polytope comprise the local deterministic (LD) behaviours and the nonlocal extremal behaviours. The LD behaviours consist of all possible assignments  Λ LD = { { λ 1 x 1 } x 1 X ; { λ 2 x 2 } x 2 X ; ; { λ n x n } x n X } , where  λ i x i A  for  i [ n ] . The number of such assignments is  # LD = ( | A | ) n | X | . Corresponding to each assignment  λ Λ LD  the LD probabilities are expressed as
μ LD , k ( a 1 a 2 a n | x 1 x 2 x n ) = [ [ a 1 = λ 1 x 1 ] ] [ [ a 12 = λ 2 x 2 ] ] [ [ a n = λ n x n ] ]
where  [ [ · ] ]  is the function that evaluates to 1 if the condition within holds, 0 otherwise. A behaviour  μ L  is local if it can be expressed as  μ L = k = 1 # LD q k μ LD , k , where  q k 0  and  k = 1 # LD q k = 1 .
( 2 , 2 , 3 )  Bell scenario: This scenario is an instance of the more general  ( 2 , 2 , k )  scenario, also known in the literature as the CGLMP scenario [28], for  k = 3 . In this bipartite scenario the parties have two three-output choices of settings. The extremal behaviours for the no-signalling polytope for the CGLMP scenario have been fully described in [29]. The nonlocal no-signalling extremal behaviours for the  ( 2 , 2 , 3 )  scenario, up to relabelling of inputs and outcomes, are given by the following formula:
NL ext ( a b | x y )   : =   1 3 : b a x y ( mod 3 ) 0 : otherwise
where  a , b { 0 , 1 , 2 }  and  x , y { 0 , 1 }  are the outputs and inputs for the parties, respectively. We found that (47) does not necessarily hold for all equal mixtures of a pair of distinct nonlocal extremal behaviours. Among the several examples we found that violate (47), Table 4 shows one such example.
( 2 , 3 , 2 )  Bell scenario: More generally, the extremal behaviours of  ( 2 , k , 2 )  no-signalling polytope, with  k > 2 , have been completely characterised in [30,31], of which  ( 2 , 3 , 2 )  is an instance. Following Table II of [31], we can obtain Table 5 and Table 6 which are two representative examples of nonlocal no-signalling extremal behaviours, equal mixtures of which lie outside the local polytope. In Table 5 all input choices,  x , y { 0 , 1 , 2 } , for Alice and Bob have uniform probabilities of outcomes; in Table 6 all inputs for Alice and inputs  y { 0 , 1 }  for Bob have uniform probabilities of outcomes, with the exception that Bob’s outcome for  y = 2  is deterministic.
_ | p ( 00 | x y ) p ( 01 | x y ) p ( 10 | x y ) p ( 11 | x y ) | _ with _ | ? | _ _ | 1 / 2 0 0 1 / 2 | _ or _ | 0 1 / 2 1 / 2 0 | _
There are 16 possible mixtures of the two behaviours in Table 5 and Table 6 corresponding to each ‘?’ in each table being a perfect correlation or a perfect anti-correlation, all of which represent mixtures of extremal nonlocal boxes [31] and all lie outside the local polytope. The nonlocality of the mixtures is confirmed by noting that the four cells in the upper left corner, corresponding to restricting the settings choices to  x , y { 0 , 1 } , is the PR box distribution which is of course nonlocal.
( 3 , 2 , 2 )  Bell scenario: This is a tripartite scenario with each party having binary input choices and outcomes. The no-signalling polytope consists of 46 inequivalent classes of extremal behaviours, of which one is the class comprising 64 LD behaviours. A complete characterisation can be found in [32]. As an example violating (47) we can refer to the observation made in Section 2.3 of [32] that equal mixtures of two behaviours in Class 46 (see Table 1 of [32]) are a GHZ correlation which is expressed (entirely in terms of correlators  A x B y C z ) as  P GHZ ( a b c | x y z ) = 1 8 ( a + a b c A x B y C z ) P GHZ  is a nonlocal behaviour which is obtained by measuring  1 2 ( 000 + 111 )  in suitable local bases [33].

5. Conclusions

In this work, we revisited the probability estimation framework with the goal of presenting a complete and self-contained proof of its optimality in the asymptotic regime and obtaining a better characterisation of optimal adversarial attack strategies on the protocol. We obtained in Theorem 4 an improved and tight upper bound on the cardinality of the set of states needed in the optimal attack, and studied the implications of this result for specific scenarios in Section 4. We also considered the question of robustness for the PEF method, finding that asymptotic optimality of PEFs (in terms of randomness generation rate) need not entail a trade-off with robustness to small deviations from expected experimental behaviour.
In proving the optimality of the framework, our results show that there remains nothing to be gained, asymptotically, for an adversary implementing memory attacks—an i.i.d. attack is asymptotically optimal. However, in real world applications this may not hold. The number of trials in a Bell experiment is finite, albeit large, and there are unavoidable correlations between the successive trials (referred to as memory effects). We leave to future work considerations of side-channel attacks in the non-asymptotic (finite trials) regime for the probability estimation framework.

Author Contributions

Conceptualisation, S.P. and P.B.; Formal analysis, S.P. and P.B.; Funding acquisition, P.B.; Investigation, S.P. and P.B.; Methodology, S.P. and P.B.; Software, S.P.; Supervision, P.B.; Writing—original draft, S.P. and P.B.; Writing—review and editing, S.P. and P.B. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by AFOSR Grant FA9550-20-1-0067, NSF Award 1839223 and Louisiana Board of Regents Award LEQSF (2019-22)-RD-A-27. The APC was funded by NSF Grant 2210399.

Institutional Review Board Statement

Not applicable.

Data Availability Statement

Not applicable.

Acknowledgments

We acknowledge helpful discussions with Jitendra Prakash and Mark Wilde.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A

Appendix A.1. Proofs for Theorems 1 and 2

Appendix A.1.1. Proof for Theorem 1

Theorem. 
Suppose  μ : C n × Z n × E [ 0 , 1 ]  is a distribution of  CZ E  such that  μ e ( CZ ) Θ  for each  e E . Then, for fixed  β , ϵ > 0
P μ e μ e ( C | Z ) ϵ i = 1 n F i ( C i Z i ) 1 / β ϵ
holds for each  e E , where  F i ( C i Z i )  is the probability estimation factor for the i’th trial.
Proof. 
The sequence of random variables  C , Z  represent the time-ordered sequence of n trial results. For the remainder of the proof we omit conditioning on  E = e  since the result holds for each realisation. Hence,  μ ( ) P μ ( )  and  E μ [ ]  must be understood to mean  μ e ( ) P μ e ( )  and  E μ e [ ] .
Observe that for any  i { 1 , . . . , n 1 }  we have
μ ( C i + 1 | Z i + 1 ) = μ ( C i + 1 | C i Z i + 1 ) μ ( C i | Z i + 1 Z i ) = μ ( C i + 1 | C i Z i + 1 ) μ ( C i | Z i )
where the first equality is an elementary manipulation of conditional probabilities and the second equality follows from
μ ( C i | Z i + 1 Z i ) = μ ( C i Z i + 1 Z i ) / μ ( Z i + 1 Z i ) = μ ( C i Z i ) μ ( Z i + 1 ) / μ ( Z i + 1 ) μ ( Z i ) = μ ( C i | Z i ) ,
with the second step above following from the second condition in (1), applied directly in the numerator and in the denominator via
μ ( z j + 1 z j ) = c j μ ( z j + 1 c j z j ) = μ ( z j + 1 ) c j μ ( c j z j ) = μ ( z j + 1 ) μ ( z j ) .
Now, consider the sequence  Q i = μ ( C i | Z i ) β j = 1 i F j , for  i 1 , where we note  Q i  is a random variable that is determined by  C i , Z i . We begin by showing that conditioned on  C i , Z i  the expectation of  Q i + 1  is at most  Q i  for all  i { 1 , . . . , n 1 } . Applying (A2), we can write
Q i + 1 = F i + 1 μ ( C i + 1 | Z i + 1 C i Z i ) β μ ( C i | Z i ) β j = 1 i F j = F i + 1 μ ( C i + 1 | Z i + 1 C i Z i ) β Q i , E μ [ Q i + 1 | C i Z i ] = Q i E μ F i + 1 μ ( C i + 1 | Z i + 1 C i Z i ) β | C i Z i Q i
where the fact that  Q i  is determined by  C i , Z i  allows us to pull it out of the conditional expectation and the inequality follows from the fact that  E μ [ F i + 1 μ ( C i + 1 | Z i + 1 c i z i ) β ] 1  for all realisations  c i , z i  of  C i , Z i , as ensured by Definition 1. We remark that  Q i  is a super-martingale as indicated by the inequality in (A3): the term  F i μ ( C i | Z i Z i 1 C i 1 ) β  is non-negative, is determined by  C i , Z i  and satisfies  E μ [ F i μ ( C i | Z i C i 1 Z i 1 ) β | C i 1 Z i 1 ] 1 . Now, using the law of iterated expectation we obtain:
E μ [ Q i + 1 ] = E μ E μ [ Q i + 1 | C i Z i ] E μ [ Q i ]
Since  Q 1  equals  μ ( C 1 | Z 1 ) β F ( C 1 Z 1 ) , it satisfies  E μ [ Q 1 ] 1  directly from Definition 1 and so repeated applications of (A4) yield  E μ [ Q n ] E μ [ Q n 1 ] E μ [ Q 1 ] 1 . Since  Q n = μ ( C | Z ) β i = 1 n F i  is non-negative, we can use Markov’s inequality and obtain the required result as shown below.
P μ μ ( C | Z ) β i = 1 n F i 1 / ϵ ϵ E μ μ ( C | Z ) β i = 1 n F i ϵ P μ μ ( C | Z ) ϵ i = 1 n F i 1 / β ϵ .

Appendix A.1.2. Proof for Theorem 2

Theorem. 
Let μ be a distribution  μ : C n × Z n × E [ 0 , 1 ]  of  CZ E  such that, for each  e E , the following holds for every  ϵ ( 0 , 1 ) :
P μ e μ e ( C | Z ) ϵ i = 1 n F i 1 / β 1 ϵ ,
where  F i  is a PEF with power β for the i’th trial. For a fixed choice of  ϵ ( 0 , 1 )  and  p | C | n , define the event  S   : =   ϵ i = 1 n F i 1 / β p . Then, if κ is a positive number for which  P μ ( S ) κ , the following holds:
H , μ avg , ϵ / κ ( C | Z E ; S ) log 2 ( κ ) log 2 ( p )
Proof. 
The goal is to construct a distribution  ω  of  CZ E  such that it is within  ϵ / κ  TV distance from  μ ( CZ E | S )  and such that the average conditional maximum probability of  C  conditioned on (and averaged over)  Z E  is bounded below by  p / κ . We will construct  ω  to satisfy  ω ( Cz e | S ) = 0  for all values of  z  and e for which  μ ( z e | S ) = 0 . Hence, for the rest of the construction, we will restrict attention to cases where  μ ( z e | S ) > 0 . We will use expressions such as  P μ e ( S )  and  μ e ( S )  interchangeably.
We start by defining the event
R μ e ( C | Z ) ϵ i = 1 n F i 1 / β ,
whose occurrence or non-occurrence is determined by the particular realisation of e c  and  z . The event  R  corresponds to the desired probability bound holding; (A5) ensures that this event occurs with high probability and we will construct our distribution  ω  to, in an intuitive sense, extend this desirable behaviour from  R S  to all of  S .
We begin the construction by defining, for each fixed e satisfying  μ e ( S ) > 0 , a non-negative function  f : C n × Z n R +  as shown below.
f ( cz ) = μ e ( cz ) / P μ e ( S ) , S R holds 0 , otherwise
The weight w of f, defined as  w ( f ) = c , z f ( cz ) , satisfies  w ( f ) 1  as shown below:
w ( f ) = c , z f ( cz ) = c , z μ e ( cz ) [ [ S R ] ] / P μ e ( S ) c , z μ e ( cz ) [ [ S ] ] / P μ e ( S ) = P μ e ( S ) / P μ e ( S ) = 1 ,
where  [ [ · ] ]  is equal to 1, if the condition or expression within holds, 0 otherwise. (Note that f is a sub-probability distribution on  cz : a set of non-negative numbers whose sum is less than or equal to 1. Defining a sub-probability distribution is a standard trick to construct a distribution by invoking certain lemmas.) Below we show that w satisfies  w ( f ) 1 ϵ / P μ e ( S ) .
w ( f ) = 1 1 + c , z μ e ( cz ) [ [ S ] ] [ [ R ] ] / P μ e ( S ) = 1 c , z μ e ( cz ) [ [ S ] ] / P μ e ( S ) + c , z μ e ( cz ) [ [ S ] ] [ [ R ] ] / P μ e ( S ) = 1 c , z μ e ( cz ) μ e ( cz ) [ [ R ] ] [ [ S ] ] / P μ e ( S ) 1 c , z μ e ( cz ) μ e ( cz ) [ [ R ] ] / P μ e ( S ) = 1 1 P μ e ( R ) / P μ e ( S ) 1 ϵ / P μ e ( S ) ,
where in (A8) we have used the fact that  P μ e ( R ) 1 ϵ  holds for each  e E , as follows from (A5). Next, we define a non-negative function  f ˜ z : C n R +  for each  z Z n  for which  μ e ( z | S ) > 0 :
f ˜ z ( c ) = f ( cz ) / μ e ( z | S )
We show below that, for each such  z f ˜ z ( c )  is bounded by  μ e ( c | z , S ) , c C n . We have:
f ˜ z ( c ) = μ e ( cz ) [ [ S ] ] [ [ R ] ] / ( P μ e ( S ) μ e ( z | S ) ) = μ e ( cz , S ) [ [ R ] ] / μ e ( z , S ) μ e ( cz , S ) / μ e ( z , S ) = μ e ( c | z , S ) ,
where the equality  μ e ( cz ) [ [ S ] ] = μ e ( cz , S )  makes sense because whether or not  S  holds is determined by  cz . Since (A10) holds for all  c , we conclude  f ˜ z ( C ) μ e ( C | z , S ) . This proves that  f ˜ z ( C )  is dominated by  μ e ( C | z , S ) . From the definition of  f ˜ z  we also have another upper bound for all  c :
f ˜ z ( c ) = μ e ( c | z ) μ e ( z ) [ [ S R ] ] / μ e ( z , S ) p μ e ( z ) / μ e ( z , S ) .
Above, we have used the fact that the event  S R  implies  μ e ( C | Z ) ϵ i = 1 n F i 1 / β p . The bound  p μ e ( z ) / μ e ( z , S ) p | C | n  also holds, since  μ e ( z ) / μ e ( z , S ) 1 . Hence, using the lemmas in Appendix D we can construct, for each  z  under consideration, a distribution  μ z ( C )  such that  μ z ( C ) f ˜ z ( C ) μ z ( C ) p μ e ( z ) / μ e ( z , S )  and  TV ( μ z ( C ) , μ e ( C | z , S ) ) 1 w ( f ˜ z ) , where  w ( f ˜ z ) 1  is the weight of  f ˜ z ( C ) . Now we are ready to define the distribution  ω ( CZ E )  as
ω ( cz e ) = μ z ( c ) μ e ( z | S ) μ ( e | S ) if μ ( z e | S ) > 0 0 if μ ( z e | S ) = 0
We show that the total variation distance between  ω  and  μ ( CZ E | S )  is bounded by  ϵ / κ  and that the average  ze -conditional maximum probability of  C  is bounded by  p / κ . First,
d TV ( ω ( CZ E ) , μ ( CZ E | S ) ) = 1 2 cz e | ω ( cz e ) μ ( cz e | S ) |
= 1 2 e : μ ( e | S ) > 0 z : μ e ( z | S ) > 0 c | μ z ( c ) μ ( c | z e , S ) | μ e ( z | S ) μ ( e | S )
1 2 e : μ ( e | S ) > 0 z : μ e ( z | S ) > 0 c μ z ( c ) f ˜ ( c ) + μ ( c | z e , S ) f ˜ ( c ) μ e ( z | S ) μ ( e | S )
= 1 2 e : μ ( e | S ) > 0 z : μ e ( z | S ) > 0 μ e ( z | S ) μ ( e | S ) 1 c f ˜ ( c ) + 1 c f ˜ ( c )
= 1 2 e : μ ( e | S ) > 0 2 1 cz f ( cz ) μ ( e | S )
= e : μ ( e | S ) > 0 ( 1 w ( f ) ) μ ( e | S ) e : μ ( e | S ) > 0 ϵ P μ e ( S ) μ ( e | S ) = e : μ ( e | S ) > 0 ϵ μ ( e ) μ ( S ) ϵ / P μ ( S ) ϵ / κ
The equality in (A11) follows because  ω ( cz e ) = μ ( cz e | S ) = 0  for values of  e , z  removed from the sums and  μ c ( c )  is defined for the remaining values of  e , z . In (A12) we add and subtract with  f ˜ ( c )  inside the absolute value expression in the previous step and use the triangle inequality, following which we use the facts established above that both  μ z ( C )  and  μ ( C | z e , S ) = μ e ( C | z , S )  dominate  f ˜ z ( C ) ; (A13) follows from the fact that  μ z ( c ) μ e ( z | A )  and  μ ( c | z e , S )  sum to 1 over  c  (being distributions), and (A14) follows from  f ˜ z ( c ) = f ( cz ) / μ e ( z | S )  and the fact that  f ( cz ) = 0  in cases where  μ e ( z | S ) = 0 . Finally, the first inequality in (A15) follows from (A8) and the last inequality follows from  P μ ( S ) κ . Next, we show the upper bound on the average conditional maximum probability.
z e max c ω ( c | z e ) ω ( z e ) = z e max c μ z ( c ) μ e ( z | S ) μ ( e | S ) z e μ e ( z ) p μ e ( z , S ) μ e ( z | S ) μ ( e | S ) = z e μ e ( z ) p μ e ( S ) μ ( e | S ) = e p P μ e ( S ) μ ( e | S ) = p P μ ( S ) p κ
log 2 z e max c ω ( c | z e ) ω ( z e ) log 2 ( κ ) log 2 ( p )
Hence, we have obtained an upper bound on the average conditional maximum probability in (A16). Since by definition the  ϵ / κ -smooth average conditional min-entropy involves a maximum (over the set  B ϵ / κ ( μ ) ) of the quantity on the left hand side of (A17), the final result follows. □

Appendix B

Appendix B.1. Proofs Using Convex Geometry

Here we prove Theorems 4 and 5 using arguments from convex geometry.

Appendix B.1.1. Proof for Theorem 4

Theorem. 
Suppose Π is closed and equal to the convex hull of its extreme points. Then, there is a distribution  ω ( C Z E ) Σ E  with  | E | = 1 + dim Π  such that  H μ ( C | Z E ) = h min ( ρ ( C Z ) ) .
Proof. 
We will be analysing  h min ( · )  as a function with domain  Π . It is useful to re-write  h min ( · )  in the form
h min ( ρ ) = inf { σ i } i I i p i H σ i ( C | Z ) ,
where the infimum is taken over all finite subsets  { σ i } i I Π  for which  i I p i σ i = ρ  for some collection of non-negative  p i  summing to 1. This is equivalent to the earlier definition if we set  ω ( C Z | e i ) = σ i ( C Z )  and  ω ( e i ) = p i , yielding  H ω ( C | Z E ) = i , j H ω ( C | z j , e i ) ( C ) ω ( z j , e i ) = i j H ω ( C | z j , e i ) ( C ) ω ( z j | e i ) ω ( e i ) = i j H σ i ( C | z j ) ( C ) σ i ( z j ) p i = i p i H σ i ( C | Z ) .  We first observe that the scope of the infimum can be reduced to consider only sets of  σ i  belonging to  Π extr , the set of extreme points of  Π . This follows from the fact that conditional Shannon entropy is concave. (The proof of Theorem 43 in [15] correctly notes that the concavity of conditional Shannon entropy can be obtained as a specialisation of the concavity of the quantum conditional entropy. It is worth noting, however, that the classical-only result can be obtained much more quickly and directly as shown in Appendix C.) Hence, any expression in the scope of the infimum defining  h min  can always be decreased (or at least unchanged) by replacing each  σ i  in the expression with a convex combination of extremal behaviours replicating  σ i .
Π  is a subset of  R N  where  N = | Z | × | C |  is the number of conditional probabilities appearing in the behaviour. In general, N is strictly larger than  dim Π : the constraint that certain elements of  Π  need to form valid probability distributions reduces the dimension and no-signalling equalities can reduce the dimension further. So, we seek to re-parameterise the elements of  Π  using only the number of coordinates necessary based on its dimension. The (affine) dimension of  Π  is by definition the dimension of the smallest affine space containing it—that is, the intersection of all affine subspaces of  R N  containing  Π , which is itself affine space. Let us call this smallest affine space  A . If  dim A = m , then there is a set of m linearly independent vectors  v i  and a displacement/base vector  b  such that any  σ A  has a unique representation as
σ = b + i = 1 n c i v i .
For any  σ Π A , then, we can uniquely represent  σ  as a vector of these coefficients,  ( c 1 , c 2 , . . . , c m ) .
Our approach now makes explicit the arguments only alluded to in the proof of Theorem 43 in [15] through general referral to existence and extension theorems in convex analysis, and takes full advantage of the fact that we are always working in a large ambient  R n , allowing us to harness the strength of linear algebra. We would like to construct an affine-linear map  g : R N R m  whose restriction to  A  maps the N-coordinate vector  σ  to its m-coordinate representation  ( c 1 , c 2 , . . . , c m ) . Our affine-linear map will be represented by a matrix M and a vector  k  such that  g ( σ ) = M σ + k = ( c 1 , . . . , c m ) . To construct M and  k , let A be the  N × m  matrix whose m columns are the vectors  v i  appearing in (A18). Since the columns of A are linearly independent,  A T A  is invertible as its kernel consists only of the zero vector:
A T A v = 0 v T A T A v = 0 ( A v ) T A v = 0 | | A v | | = 0 A v = 0 v = 0
We can thus define  M = ( A T A ) 1 A T  which will satisfy  M A = I  (M is a pseudo-inverse of A), and so M maps the vectors  v i  to the standard basis vectors in  R m . Setting  k = M b  yields the desired  g ( · ) .
We point out a couple of properties of g that we will use in our arguments. First, it commutes with convex combinations: for a set of non-negative  p i  satisfying  i p i = 1  and a collection of elements  σ i  of  A ,
i p i g ( σ i ) = g i p i σ i ,
which follows directly from expressing g as  M ( · ) + k  and noticing that  i p i k = k . Second, M is injective when restricted to  A , so consequently g is a bijection between  A  and  R m , and in particular
g p i σ i = g ( σ ) p i σ i = σ .
The following development is inspired by the arguments in the appendix of [34], though the assumptions and conclusions differ somewhat. Let us consider the following subset of  R m + 1 ,
Ξ extr = { ( g ( σ ) , H σ ( C | Z ) ) : σ Π extr } ,
where the first m coordinates of an element of  Ξ extr  are the coordinates of  g ( σ )  and the  m + 1  coordinate is  H σ ( C | Z ) . Define
Ξ = conv Ξ extr ,
where ‘conv’ denotes the convex hull.  Ξ extr  and  Ξ  are artificial constructions but by studying their geometry we can prove the existence of a convex combination achieving the infimum defining  h min ( ρ ) .
We first confirm that  Ξ extr  is indeed the set of extremal points  Ξ  (as suggested by our choice in names), i.e., we confirm that  Ξ extr  contains only trivial convex combinations of its elements. To see this, note if  i p i ( g ( σ i ) , H σ i ( C , Z ) ) = ( g ( σ ) , H σ ( C , Z ) )  holds for some  σ i , σ Π extr  and non-negative  p i  satisfying  i p i = 1 , then we must have  i p i g ( σ i ) = g ( σ )  and so  i p i σ i = σ  by (A19) and (A20). This can only be a trivial convex combination (i.e., all  σ i  with nonzero  p i  coefficient must equal  σ ) as the  σ i  and  σ  are assumed to be in  Π extr .
Second, we show that the point  ( g ( ρ ) , h min ( ρ ) )  is on the boundary of  Ξ , i.e., that  ( g ( ρ ) , h min ( ρ ) )  is a limit point of  Ξ  and also a limit point of  Ξ C . To see that we can converge to this point from within the set, note that, for any set of  σ i Π extr  satisfying  i p i σ i = ρ , we have by definition  i p i ( g ( σ i ) , H σ i ( C | Z ) ) Ξ  which can be re-expressed as  g ( ρ ) , i p i H σ i ( C | Z ) Ξ  by invoking (A19). By the nature of the infimum defining  h min ( ρ ) , there must be a sequence of such elements of  Ξ  whose last component forms a non-increasing sequence converging to  h min ( ρ ) ; since the first m components are identically  g ( ρ ) , this sequence converges to  ( g ( ρ ) , h min ( ρ ) )  as desired. Similarly, one can also converge to  ( g ( ρ ) , h min ( ρ ) )  from outside the set  Ξ ( g ( ρ ) , h min ( ρ ) ϵ ) Ξ  for all  ϵ > 0 ; this is because all elements of  Ξ  take the form
i p i ( g ( σ i ) , H σ i ( C | Z ) ) = i p i g ( σ i ) , i p i H σ i ( C | Z ) ,
for some collection  σ i Ξ extr  and if the first m coordinates are equal to  g ( ρ ) , then by (A19) and (A20) we must have  i p i σ i = ρ  and so the  m + 1  coordinate is a term contributing to the infimum defining  h min ( ρ ) ; it cannot be less than  h min ( ρ ) .
We now would like to demonstrate that  ( g ( ρ ) , h min ( ρ ) )  is contained in  Ξ . As a first step, we show that
( g ( ρ ) , h min ( ρ ) ) conv ( Ξ extr ¯ ) ,
where  conv ( Ξ extr ¯ )  denotes the convex hull of the closure of  Ξ extr . To see this, first note that  Ξ extr  is bounded—for the  m + 1  coordinate, Shannon entropy is non-negative with a maximum value set by the cardinality of the value space of C and, for the first m coordinates, these are contained in the image of the set  Π extr  through the continuous map g—and since  Π extr  is contained in the compact set  P = [ 0 , 1 ] n  ( P  contains all probability distributions), its image must be contained in the compact (and thus bounded) set  g ( P ) . As  Ξ extr  is bounded, its closure, denoted  Ξ extr ¯ , must be bounded as well and so is compact. It is a known fact that the convex hull of a compact set in  R n  is compact, so  conv ( Ξ extr ¯ )  is compact—and so, in particular, closed. Finally  conv ( Ξ extr ¯ )  clearly contains  Ξ = conv ( Ξ extr ) , the convex hull of a smaller set; as a closed set containing  Ξ , it will contain the  Ξ -boundary point  ( g ( ρ ) , h min ( ρ ) ) .
Now we show that this implies containment in  Ξ  proper. Since the map
h ( ρ ) : = ( g ( ρ ) , H ρ ( C | Z ) )
with image in  R m + 1  is continuous on the domain of n-dimensional probability distributions and  Π extr  is bounded, we have  h ( Π extr ) ¯ h ( Π extr ¯ ) . (For any bounded subset S in  R n  like  Π extr  and continuous h, we have  h ( S ) ¯ h ( S ¯ ) , the proof of which is as follows: Any  x h ( S ) ¯  must be the limit of a sequence in  h ( S ) ; let  { s i } i = 1 S  satisfy  h ( s i ) x . Since  S ¯  is compact,  { s i } i = 1 S S ¯  has a convergent sub-sequence  { s j } j = 1  with limit in  S ¯ ; let  s S ¯  be this limit. By continuity,  h ( s j ) h ( s ) ; considered as a sub-sequence of  { h ( s i ) } i = 1 , we also have  h ( s j ) x  and so uniqueness of limits implies  x = h ( s ) h ( S ¯ ) .)
Now, since by definition  Ξ extr = h ( Π extr ) , we write
Ξ extr ¯ h ( Π extr ¯ ) .
Next, using (A21), (A22), the definition of  h ( · )  and finally (A19), we can write
( g ( ρ ) , h min ( ρ ) ) = i p i w i for some { w i } i I Ξ extr ¯ = i p i h ( τ i ) for some { τ i } i I Π extr ¯ = i p i ( g ( τ i ) , H τ i ( C | Z ) ) for some { τ i } i I Π extr ¯ = g i p i τ i , i p i H τ i ( C | Z ) for some { τ i } i I Π extr ¯ .
Comparing the first expression in the above sequence to the last and applying (A20) implies that  i p i τ i = ρ . Now, since by assumption  Π  is closed,  Π extr Π  implies  Π extr ¯ Π , so  Π = conv ( Π extr )  implies that elements of  Π extr ¯  can be expressed as convex combinations of elements of  Π extr . Thus, in the expression  i p i τ i , if there are any non-extremal  τ i  elements they can be replaced with convex combinations of elements of  Π extr  to yield a convex combination  j q j σ j  equalling  ρ  where the concavity of conditional Shannon entropy implies that  j q j H σ j ( C | Z )  is not larger than  i p i H τ i ( C | Z ) . However, by (A23),  i p i H τ i ( C | Z ) = h min ( ρ )  and, since  j q j H σ j ( C | Z )  cannot be smaller than  h min ( ρ ) , it must equal  h min ( ρ ) . As  j q j σ j = ρ  and  j q j H σ j ( C | Z ) = h min ( ρ ) , one more application of (A19) yields
( g ( ρ ) , h min ( ρ ) ) = g j q j σ j , j q j H σ j ( C | Z ) for some { σ j } j J Π extr = j q j g ( σ j ) , H σ j ( C | Z ) for some { σ j } j J Π extr ,
which is in  Ξ .
The argument thus far demonstrates the existence of a convex combination of  Π extr  elements explicitly achieving the infimum in the definition of  h min ( ρ ) . We continue with our argument to further demonstrate that the number of required  Π extr  elements in such an optimal decomposition is not greater than  m + 1 .
We first note that, since  ( g ( ρ ) , h min ( ρ ) )  is on the boundary of the convex set  Ξ , the supporting hyperplane theorem says there is a supporting hyperplane  H ρ  with  ( g ( ρ ) , h min ( ρ ) ) H ρ  and  Ξ  entirely on one side of  H ρ . Now, notice that if we decompose  ( g ( ρ ) , h min ( ρ ) )  as a convex combination of  Ξ extr  elements, these elements must all lie in the hyperplane  H ρ : this is because any elements strictly on one side of  H ρ  would have to be counterbalanced by elements strictly on the other side of  H ρ —but, since one side of  H ρ  is disjoint from  Ξ , this is not possible. Applying the same observation to any other element of  H ρ Ξ , it follows that  H ρ Ξ  is contained in the convex hull of  H ρ Ξ extr . As the reverse inclusion follows from the convexity of  H ρ  and the fact that  Ξ = conv ( Ξ extr ) , we can write  conv ( H ρ Ξ extr ) = H ρ Ξ . Now, since  H ρ Ξ  is at most m dimensional ( H ρ , as a hyperplane, has one fewer dimension than the ambient  ( m + 1 ) -dimensional space), we can invoke Carathéodory’s theorem to see that at most  m + 1  points of  H ρ Ξ extr  are required to replicate  ( g ( ρ ) , h min ( ρ ) )  as a convex combination. Thus, we have
( g ( ρ ) , h min ( ρ ) ) = i p i w i for some { w i } i I Ξ extr , | I | m + 1
and so, recalling the definition of  Ξ extr  and invoking (A19) one last time, we can write that, for some integer  m *  satisfying  1 m * m + 1 ,
( g ( ρ ) , h min ( ρ ) ) = i = 1 m * p i ( g ( σ i ) , H σ i ( C | Z ) ) for some { σ i } i = 1 m * Π extr = g i = 1 m * p i σ i , i = 1 m * p i H σ i ( C | Z ) for some { σ i } i = 1 m * Π extr .
By (A20),  i = 1 m * p i σ i = ρ  and so  { σ i } i = 1 m *  induces the desired distribution  ω ( C Z E )  by setting  ω ( C Z | e i ) = σ i ( C Z )  and  ω ( e i ) = p i . □

Appendix B.1.2. Proof for Theorem 5

Theorem. 
Suppose Π satisfies the conditions of Theorem 4 and ρ is in the interior of Π. Then, there exists an entropy estimator whose entropy estimate at ρ is equal to  h min ( ρ ) .
Proof. 
We continue from where we left off in the proof of Theorem 4 and show that the supporting hyperplane  H ρ  discussed in that proof can be used to construct an affine function that is the desired entropy estimator. Recall that the dimension of  Π , which is embedded in a higher dimensional vector space  R N , is defined as the affine dimension of  A , the smallest affine subspace containing  Π . Given this context, the assumption that  ρ  is in the interior of  Π  means that there exists an open  ϵ -ball U in  R N  such that  U A , which is open in the subspace topology, is contained in  Π . (If this assumption is removed, a weaker form of the theorem demonstrating the existence of entropy estimators with estimate  ϵ -close to  h min ( ρ )  can be proved with a similar argument to that of the current proof by invoking Exercise 3.28 of [35].)
First, we note that  g ( ρ )  is in the interior of  g ( Π ) . To see this, consider the restriction  g A  of g to  A , which is a bijection with affine-linear inverse map  ( g A ) 1 : R m A  given by  A ( · ) + b  (recalling the construction following (A18) in the proof of Theorem 4). This ensures that the set  g A ( U A )  must be open, as it is equal to the inverse image of  U A  under the map  ( g A ) 1  which is equal to the inverse image of the open set U under the (continuous) map  A ( · ) + b : R m R N . Hence,  g ( ρ )  is contained in the open set  g ( U A )  which is a subset of  g ( Π )  as  U A Π .
Now, we take a closer look at  H ρ , the supporting hyperplane touching  Ξ  at  ( g ( ρ ) , h min ( ρ ) ) . As a hyperplane,  H ρ  will be equal to the set of  x  satisfying an equation of the form  a · x = b  for some fixed  a R m + 1  and  b R , where · denotes the dot product, and the condition
ξ Ξ a · ξ b
expresses algebraically the notion that  Ξ  is on one side of  H ρ . We argue that the fact that  g ( ρ )  is in the interior of  g ( Π )  implies the  m + 1  component of  a , denoted  a m + 1 , must be nonzero. Assume  a m + 1 = 0  for a proof by contradiction: since  ( g ( ρ ) , h min ( ρ ) )  is the point of contact of the supporting hyperplane  H ρ , we have  a · ( g ( ρ ) , h min ( ρ ) ) = b , which implies  a [ m ] · g ( ρ ) = b  where  a [ m ] R m  denotes the vector consisting of the first m coordinates of  a . Since the previous paragraph demonstrated there is an open subset of  g ( Π )  containing  g ( ρ ) , this means  g ( ρ ) c a [ m ]  for a sufficiently small positive c is equal to  g ( ϕ )  for some  ϕ  in  Π . By construction,  ϕ  will satisfy  a [ m ] · g ( ϕ ) < b  but since  a m + 1 = 0  this requires  a · ( g ( ϕ ) , h min ( ϕ ) ) < b  as well. This would imply  ( g ( ϕ ) , h min ( ϕ ) ) Ξ ; however, this is a contradiction as the arguments of Theorem 4 show that, for any  ϕ Π ( g ( ϕ ) , h min ( ϕ ) )  belongs to  Ξ  (the arguments of Theorem 4 demonstrated this for  ρ  but they apply to any element of  Π ).
Having demonstrated  a m + 1 0 , we can define a function  f ρ : R m R  as follows:
f ρ ( x ) = b a [ m ] · x a m + 1 .
Composing this function with g, we find that  f ρ g ( ρ ) = h min ( ρ ) . Furthermore, for general  ϕ Π  the fact that  ( g ( ϕ ) , h min ( ϕ ) ) Ξ  ensures  f ρ g ( ϕ ) h min ( ϕ ) , and  h min ( ϕ ) H ϕ ( C | Z )  by concavity of conditional Shannon entropy, so the map  f ρ g , applied to any  ϕ Π , satisfies
f ρ g ( ϕ ) H ϕ ( C | Z ) = E ϕ ( log 2 [ ϕ ( C | Z ) ] ) .
We now use  f ρ g  to construct the desired entropy estimator as follows. We have
f ρ g ( ϕ ) = b a [ m ] · ( M ϕ + k ) a m + 1 = n · ϕ + d
where  d = ( b a [ m ] · k ) / a m + 1  is a constant and  n = ( 1 / a m + 1 ) M T a [ m ]  is an N-dimensional vector; that is, it has one component for each possible distinct outcome pair  c , z  for the random variable pair  C , Z . Now we can define  K ( c , z ) : = n c z + d  to obtain a function of  C , Z  satisfying
E ϕ [ K ( C Z ) ] = n · ϕ + d = f ρ g ( ϕ ) E ϕ ( log 2 [ ϕ ( C | Z ) ] ) ,
and thus K is an entropy estimator satisfying the conditions of the theorem. □

Appendix C

Concavity of Conditional Shannon Entropy

It is known that conditional Shannon entropy is concave. For completeness, we provide a brief proof of how this follows from the concavity of (unconditional) Shannon entropy. Let  ν  be a convex combination of  ν 1  and  ν 2 , so that for all  ( c , z ) C × Z  we have  ν ( c , z ) = λ ν 1 ( c , z ) + ( 1 λ ) ν 2 ( c , z )  for some  λ [ 0 , 1 ] . Then, it follows that  ν ( C | z )  is a convex mixture of  ν 1 ( C | z )  and  ν 2 ( C | z )  for each fixed z for which  ν ( z ) > 0 :
ν ( C | z ) = λ ν 1 ( z ) ν ( z ) ν 1 ( C | z ) + ( 1 λ ) ν 2 ( z ) ν ( z ) ν 2 ( C | z ) ,
where it is straightforward to check that the coefficients of  ν 1 ( C | z )  and  ν 2 ( C | z )  are non-negative numbers summing to one. Then, using (A26) and the concavity of (unconditional) Shannon entropy we have the following.
H ν ( C | Z ) = z H ν ( C | z ) ν ( z ) z λ ν 1 ( z ) ν ( z ) H ν 1 ( C | z ) + ( 1 λ ) ν 2 ( z ) ν ( z ) H ν 2 ( C | z ) ν ( z ) = z λ H ν 1 ( C | z ) ν 1 ( z ) + ( 1 λ ) H ν 2 ( C | z ) ν 2 ( z ) = λ H ν 1 ( C | Z ) + ( 1 λ ) H ν 2 ( C | Z )

Appendix D

Useful Lemmas

The following lemmas are used for arguments in Appendix A.1.1 and Appendix E.
Lemma A1.
If the distributions  μ ( X )  and  μ ( X )  dominate the non-negative function  f : X R +  with weight  w ( f ) = x X f ( x ) = 1 ϵ  for  ϵ [ 0 , 1 ] , i.e.,  μ ( x ) f ( x ) , μ ( x ) f ( x ) ,  for all  x X , then  d TV ( μ , μ ) ϵ .
Proof. 
Using the definition of TV distance we have the required result as shown below.
d TV ( μ , μ ) = 1 2 x X | μ ( x ) f ( x ) + f ( x ) μ ( x ) | 1 2 x X | μ ( x ) f ( x ) | + | μ ( x ) f ( x ) | = 1 w ( f ) = ϵ .
Lemma A2.
Suppose the function  f : X R +  has weight  w ( f ) = x X f ( x ) = 1 ϵ  where  ϵ [ 0 , 1 ]  and satisfies  f ( x ) p , x X  for some fixed  p 1 / | X | . Then, there exists a distribution  μ ( X )  such that  f ( x ) μ ( x ) p  holds for all  x X .
Proof. 
If  ϵ = 0 , it suffices to take  μ ( x ) = f ( x ) . If  ϵ > 0 , we construct a distribution satisfying the two properties as follows. Define a function  μ λ  with domain  X  as
μ λ ( x ) = ( 1 λ ) f ( x ) + λ p
Then, for any fixed  λ [ 0 , 1 ] μ λ ( x )  is a convex combination of non-negative numbers and thus non-negative for any choice of x. We show that there exists a  λ [ 0 , 1 ]  for which  x μ λ ( x ) = 1 , making  μ λ  a distribution. It is easy to verify that for  λ = ϵ / ( p | X | + ϵ 1 )  the above function adds up to unity when summed over  x X . We just need to ensure that  ϵ / ( p | X | + ϵ 1 ) [ 0 , 1 ]  holds. To see this, note that  p | X | 1  so we have  p | X | + ϵ 1 ϵ  and since  ϵ > 0  the quotient must indeed lie in  [ 0 , 1 ] . Finally,  μ λ ( X )  satisfies the bounds in the lemma: since  f ( x ) p  for all  x X , for any  λ [ 0 , 1 ]  we have
p p + ( 1 λ ) ( f ( x ) p ) = ( 1 λ ) f ( x ) + λ p = f ( x ) + λ ( p f ( x ) ) f ( x ) , x X
and the middle term above is  μ λ ( X )  for  λ = λ . □

Appendix E

Inequalities Relating Smooth Average Conditional Min-Entropy and Smooth Worst-Case Conditional Min-Entropy

Here we state and prove a known inequality that relates two notions of smooth conditional min-entropy. We present this result without structuring random variables as stochastic sequences, i.e., instead of considering distributions of  C , Z , E  we consider distributions of  X , Y . The result and its proof can be adapted to the more general case involving sequence of random variables.
For a distribution  μ : X × Y [ 0 , 1 ]  of  X , Y  and the set  B ϵ ( μ )  of distributions of  X , Y  defined as  B ϵ ( μ ) { σ : X × Y [ 0 , 1 ] d TV ( μ , σ ) ϵ } , the  ϵ -smooth average conditional min-entropy is:
H , μ avg , ϵ ( X | Y )   : =   max σ B ϵ ( μ ) log 2 y Y max x X σ ( x | y ) σ ( y ) .
A stricter definition of smooth conditional min-entropy than the one stated above is the  ϵ -smooth “worst-case” conditional min-entropy, introduced in [19]. It reads as follows:
H , μ wst , ϵ ( X | Y ) = max σ B ϵ ( μ ) log 2 max x X , y Y σ ( x | y ) .
For purposes of randomness extraction or scenarios involving predictability of an adversary, the smooth average conditional min-entropy suffices. One can show that the notions of average-case and worst-case are equivalent up to an additive factor [36]. This is formalised in Proposition A1.
Proposition A1.
For a distribution  μ : X × Y [ 0 , 1 ]  of  X , Y  and  1 ϵ 0 , 1 > ϵ > 0 , the smooth worst case conditional min-entropy and smooth average case conditional min-entropy are related by the following inequalities:
H , μ wst , ϵ ( X | Y ) H , μ avg , ϵ ( X | Y ) H , μ wst , ϵ + ϵ ( X | Y ) + log 2 ( 1 / ϵ )
Proof. 
The first inequality holds immediately, since for every  σ ( X , Y ) B ϵ ( μ )  we have
max x X , y Y σ ( x | y ) y Y max x X σ ( x | y ) σ ( y ) .
Taking  log 2  of both sides we obtain  H , σ wst ( X | Y ) H , σ avg ( X | Y ) , where  H , σ wst ( X | Y )  is the bracketed quantity in (A30) and, since this inequality holds for every  σ B ϵ ( μ ) , we have  H , μ wst , ϵ ( X | Y ) H , μ avg , ϵ ( X | Y ) . For the second inequality of (A31), we want to show that  H , μ wst , ϵ + ϵ ( X | Y ) H , μ avg , ϵ ( X | Y ) log ( 1 / ϵ )  holds. Suppose the distribution  ν ( X , Y ) B ϵ ( μ )  witnesses  H , μ avg , ϵ ( X | Y ) , i.e.,  H , μ avg , ϵ ( X | Y ) = H , ν avg ( X | Y ) . The existence of such a witness follows from the compactness of  B ϵ ( μ )  and the continuity of  H , μ avg ( X | Y ) . It suffices to construct a distribution  σ ( X , Y ) B ϵ ( ν )  such that  max x , y σ ( x | y ) p / ϵ  holds, where  p = y max x ν ( x | y ) ν ( y ) = E ν ( Y ) [ max x X ν ( x | Y ) ] . We begin by defining the sub-probability distribution  ν ˜ ( X , Y )  as shown below.
ν ˜ ( x , y ) = ν ( x , y ) [ [ max x X ν ( x | y ) p / ϵ ] ] ,
where the notation  [ [ ] ]  represents the function that evaluates to 1 if the enclosed condition holds and zero if it does not. Basically, the definition of  ν ˜  in (A33) involves discarding  ν  corresponding to those  y Y  for which  max x ν ( x | y ) > p / ϵ  holds. An application of Markov’s inequality then shows that the weight  w ( ν ˜ )  of  ν ˜  is at least  1 ϵ :
w ( ν ˜ ) = x , y ν ˜ ( x , y ) = y Y : max x ν ( x | y ) p / ϵ x ν ( x , y ) = P ν ( Y ) max x X ν ( x | Y ) p / ϵ 1 ϵ
Since  p = E ν ( Y ) [ max x ν ( x | Y ) ] , (A34) follows. One way to now construct a distribution  σ B ϵ ( μ )  satisfying  max x , y σ ( x | y ) p / ϵ  is to scale  ν ˜ , i.e., we define  σ ( X , Y )  as  σ ( x , y ) = ν ˜ ( x , y ) / w ( ν ˜ ) . Note that, since  w ( ν ˜ ) 1 ϵ  and  ϵ ( 0 , 1 ) w ( ν ˜ )  is positive; also,  σ ν ˜  holds since  w ( ν ˜ ) 1 . Together with the fact that  ν ν ˜ , we can use Lemma A1 to show that  d TV ( σ , ν ) 1 w ( ν ˜ ) ϵ . By definition of  σ  we have  σ ( x , y ) p σ ( y ) / ϵ  for all choices of  x , y , where  σ ( y ) = ν ( y ) w ( ν ˜ ) [ [ max x ν ( x | y ) p / ϵ ] ]  for each y. With the convention that  σ ( x | y )  is assigned the value 0 when  σ ( y ) = 0 , we then have  σ ( x | y ) p / ϵ  for all choices of  x , y . Membership of  σ  in the set  B ϵ + ϵ ( μ )  follows from the triangle inequality  d TV ( μ , σ ) d TV ( μ , ν ) + d TV ( ν , σ ) ϵ + ϵ . And so we have constructed a distribution in  B ϵ + ϵ ( μ )  such that  max x , y σ ( x | y ) p / ϵ . Taking  log 2  on both sides, we obtain  H , σ wst ( X | Y ) H , ν avg ( X | Y ) log 2 ( 1 / ϵ ) . As mentioned earlier,  ν B ϵ ( μ )  witnesses  H , μ avg , ϵ ( X | Y ) ; hence, we have shown:
H , σ wst ( X | Y ) H , μ avg , ϵ ( X | Y ) log 2 ( 1 / ϵ )
Since, by definition, the smooth worst-case conditional min-entropy involves a maximum of the left hand side of (A35) over the set  B ϵ + ϵ ( μ ) , this shows that  H , μ wst , ϵ + ϵ ( X | Y ) H , μ avg , ϵ ( X | Y ) log 2 ( 1 / ϵ )  holds, from which the second inequality in (A31) follows. □
In the asymptotic limit of a large number n of trials, constant factors vanish in measuring per-trial min entropy and, since  ϵ  can be made arbitrarily small, (A31) enables us to consider either definition when considering asymptotic performance.

Appendix F

Proof of Proposition 1

Proposition. 
For the set of behaviours  Π NS , the PEF optimisation in (10) is independent of the power  β  for  β log 2 ( 4 / 3 ) .
Proof. 
For a fixed value of n and  ϵ  the optimisation problem in (10) is equivalent to the following:
Maximise : E ρ [ log 2 ( F ( A B X Y ) ) ] Subject to : E μ PR i [ F ( A B X Y ) μ PR i ( A B | X Y ) β ] 1 , for all i { 0 , 1 } 3 , E μ LD j [ F ( A B X Y ) μ LD j ( A B | X Y ) β ] 1 , for all j { 0 , 1 } 4 , F ( a b x y ) 0 , a , b , x , y { 0 , 1 } ,
where the constraints range over the extremal points of  Π NS  as given in (35) and (36). We show that, for  β log 2 ( 4 / 3 ) , the above constraints are equivalent to
E μ LD j [ F ( A B X Y ) μ LD j ( A B | X Y ) ] 1 , for all j { 0 , 1 } 4 , F ( a b x y ) 0 , a , b , x , y { 0 , 1 } ,
noticing that  β  does not appear in (A37).
It is immediate to see that the constraints of (A36) imply (A37): since  μ ( A B | X Y )  is always zero or one for local deterministic distributions, in this case we have  μ ( A B | X Y ) β = μ ( A B | X Y )  and thus for each choice of j we have  E μ LD j [ F ( A B X Y ) μ LD j ( A B | X Y ) β ] 1  implying the non- β  counterpart  E μ LD j [ F ( A B X Y ) μ LD j ( A B | X Y ) ] 1  in (A37). Now, we demonstrate the reverse implication. First, the argument just given also works in the opposite direction to show that the the non- β  constraints of (A37) imply the corresponding constraints (with  β ) in (A36). We thus need only to show that the  E μ PR i [ ] 1  in (A36) are implied as well. We give a specific argument for the PR box given in Table 1; symmetric arguments apply for the other PR boxes. Since any distribution  μ ( A B X Y )  is the behaviour  μ ( A B | X Y )  times a fixed settings distribution  σ s ( X Y ) , we can express the product  F ( a b x y ) σ s ( x y )  as  F ( a b x y )  for all choices of  ( a , b , x , y )  when the expectation functional  E [ · ]  is written out in full. The constraints (A37) then imply, by summing over the eight of them corresponding to the eight local deterministic distributions appearing in Table 1 (a set we denote  LD 1 ), that
a , b , x , y F ( a b x y ) μ LD LD 1 μ LD ( a b | x y ) 2 8 .
Noticing that the inner sum above is always 3 or 1 (this corresponds to the number of 1s appearing in each column of Table A1, with the result given in Table A2), we can now rewrite (A38) as  3 M + N 8 , where  M = F ( 0000 ) + F ( 0001 ) + F ( 0010 ) + F ( 0111 ) + F ( 1011 ) + F ( 1100 ) + F ( 1101 ) + F ( 1110 )  and  N = F ( 0011 ) + F ( 1111 ) + F ( 1001 ) + F ( 0101 ) + F ( 0110 ) + F ( 1010 ) + F ( 0100 ) + F ( 1000 ) .
Table A1. Tabular representation for  μ PR , 1 ( A B | X Y ) 1 + β .
Table A1. Tabular representation for  μ PR , 1 ( A B | X Y ) 1 + β .
ab
00011011
xy00   1 2 1 + β 00   1 2 1 + β
01   1 2 1 + β 00   1 2 1 + β
10   1 2 1 + β 00   1 2 1 + β
110   1 2 1 + β   1 2 1 + β 0
Table A2. Tabular representation of the values of the sum  μ LD LD 1 μ LD ( a b | x y ) 2 .
Table A2. Tabular representation of the values of the sum  μ LD LD 1 μ LD ( a b | x y ) 2 .
ab
00011011
xy003113
013113
103113
111331
Since  M , N  are both non-negative, we can drop N to find that  3 M + N 8  implies  M 8 / 3 = 2 1 + log 2 ( 4 / 3 )  which in turn implies  M 2 1 + β  whenever  β log 2 ( 4 / 3 ) . Since  E μ PR , 1 [ F ( A B X Y ) μ PR , 1 ( A B | X Y ) β ]  is equal to  M ( 1 / 2 ) 1 + β  (see Table A1) the constraint  E μ PR , 1 [ ] 1  follows. □
We remark that this inequality condition  β log 2 ( 4 / 3 )  is tight in the following sense: there exists a non-negative function  F ( a b x y )  violating the PR box constraint of  μ PR , 1  appearing in (A36) for any  β < log 2 ( 4 / 3 ) , while satisfying (A37) for any positive  β —and consequently satisfying all the constraints of (A36) for  β log 2 ( 4 / 3 )  per the argument in the above proof. Thus, the feasible set of (A36) always excludes this particular choice of F for  β < log 2 ( 4 / 3 )  and includes it for  β log 2 ( 4 / 3 ) . This function is  F ( a b x y ) = ( 1 / 3 ) [ [ a b = x y ] ] σ s ( x y ) 1 ; fixing  β = log 2 ( 4 / 3 ) ϵ  for some choice of  ϵ  in the interval  ( 0 , log 2 ( 4 / 3 ) , we can check that all the LD boxes satisfy the inequality  a , b , x , y F ( a b x y ) μ LD ( a b | x y ) 1 + β 1 ; the value of the expression is always either 1/3 or 1. However, for the PR box  μ PR , 1  in Table 2 we obtain  a , b , x , y F ( a b x y ) μ PR , 1 ( a b | x y ) 1 + β = 2 ϵ > 1 , which is a violation.

References

  1. Dodis, Y.; Ong, S.J.; Prabhakaran, M.; Sahai, A. On the (Im)Possibility of Cryptography with Imperfect Randomness. In Proceedings of the 45th Annual IEEE Symposium on Foundations of Computer Science, Rome, Italy, 17–19 October 2004; pp. 196–205. [Google Scholar] [CrossRef]
  2. Austrin, P.; Chung, K.M.; Mahmoody, M.; Pass, R.; Seth, K. On the Impossibility of Cryptography with Tamperable Randomness. In Proceedings of the Advances in Cryptology—CRYPTO, Santa Barbara, CA, USA, 17–21 August 2014; Garay, J.A., Gennaro, R., Eds.; Springer: Berlin/Heidelberg, Germany, 2014; pp. 462–479. [Google Scholar]
  3. Dodis, Y.; Yao, Y. Privacy with Imperfect Randomness. In Advances in Cryptology—CRYPTO 2015; Gennaro, R., Robshaw, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2015; pp. 463–482. [Google Scholar]
  4. Orsini, C.; Dankulov, M.M.; Colomer-de Simón, P.; Jamakovic, A.; Mahadevan, P.; Vahdat, A.; Bassler, K.E.; Toroczkai, Z.; Boguñá, M.; Caldarelli, G.; et al. Quantifying randomness in real networks. Nat. Commun. 2015, 6, 8627. [Google Scholar] [CrossRef] [PubMed]
  5. Motwani, R.; Raghavan, P. Randomized Algorithms; Cambridge University Press: Cambridge, NY, USA, 1995. [Google Scholar] [CrossRef]
  6. Scarani, V. Bell Nonlocality; Oxford University Press: New York, NY, USA, 2019. [Google Scholar] [CrossRef]
  7. Giustina, M.; Versteegh, M.A.M.; Wengerowsky, S.; Handsteiner, J.; Hochrainer, A.; Phelan, K.; Steinlechner, F.; Kofler, J.; Larsson, J.A.; Abellán, C.; et al. Significant-Loophole-Free Test of Bell’s Theorem with Entangled Photons. Phys. Rev. Lett. 2015, 115, 250401. [Google Scholar] [CrossRef] [PubMed]
  8. Shalm, L.K.; Meyer-Scott, E.; Christensen, B.G.; Bierhorst, P.; Wayne, M.A.; Stevens, M.J.; Gerrits, T.; Glancy, S.; Hamel, D.R.; Allman, M.S.; et al. Strong Loophole-Free Test of Local Realism. Phys. Rev. Lett. 2015, 115, 250402. [Google Scholar] [CrossRef]
  9. Hensen, B.; Bernien, H.; Dréau, A.E.; Reiserer, A.; Kalb, N.; Blok, M.S.; Ruitenberg, J.; Vermeulen, R.F.L.; Schouten, R.N.; Abellán, C.; et al. Loophole-free Bell inequality violation using electron spins separated by 1.3 kilometres. Nature 2015, 526, 682–686. [Google Scholar] [CrossRef] [PubMed]
  10. Rosenfeld, W.; Burchardt, D.; Garthoff, R.; Redeker, K.; Ortegel, N.; Rau, M.; Weinfurter, H. Event-Ready Bell Test Using Entangled Atoms Simultaneously Closing Detection and Locality Loopholes. Phys. Rev. Lett. 2017, 119, 010402. [Google Scholar] [CrossRef] [PubMed]
  11. Bierhorst, P.; Knill, E.; Glancy, S.; Zhang, Y.; Mink, A.; Jordan, S.; Rommal, A.; Liu, Y.K.; Christensen, B.; Nam, S.W.; et al. Experimentally generated randomness certified by the impossibility of superluminal signals. Nature 2018, 556, 223–226. [Google Scholar] [CrossRef] [PubMed]
  12. Shalm, L.K.; Zhang, Y.; Bienfang, J.C.; Schlager, C.; Stevens, M.J.; Mazurek, M.D.; Abellán, C.; Amaya, W.; Mitchell, M.W.; Alhejji, M.A.; et al. Device-independent randomness expansion with entangled photons. Nat. Phys. 2021, 17, 452–456. [Google Scholar] [CrossRef]
  13. Li, M.H.; Zhang, X.; Liu, W.Z.; Zhao, S.R.; Bai, B.; Liu, Y.; Zhao, Q.; Peng, Y.; Zhang, J.; Zhang, Y.; et al. Experimental Realization of Device-Independent Quantum Randomness Expansion. Phys. Rev. Lett. 2021, 126, 050503. [Google Scholar] [CrossRef]
  14. Zhang, Y.; Knill, E.; Bierhorst, P. Certifying quantum randomness by probability estimation. Phys. Rev. A 2018, 98, 040304. [Google Scholar] [CrossRef]
  15. Knill, E.; Zhang, Y.; Bierhorst, P. Generation of quantum randomness by probability estimation with classical side information. Phys. Rev. Res. 2020, 2, 033465. [Google Scholar] [CrossRef]
  16. Bierhorst, P.; Zhang, Y. Tsirelson Polytopes and randomness generation. New J. Phys. 2020, 22, 083036. [Google Scholar] [CrossRef]
  17. Zhang, Y.; Fu, H.; Knill, E. Efficient randomness certification by quantum probability estimation. Phys. Rev. Res. 2020, 2, 013016. [Google Scholar] [CrossRef] [PubMed]
  18. Zhang, Y.; Shalm, L.K.; Bienfang, J.C.; Stevens, M.J.; Mazurek, M.D.; Nam, S.W.; Abellán, C.; Amaya, W.; Mitchell, M.W.; Fu, H.; et al. Experimental Low-Latency Device-Independent Quantum Randomness. Phys. Rev. Lett. 2020, 124, 010505. [Google Scholar] [CrossRef] [PubMed]
  19. Renner, R.; Wolf, S. Simple and Tight Bounds for Information Reconciliation and Privacy Amplification. In Proceedings of the Advances in Cryptology—ASIACRYPT, Chennai, India, 4–8 December 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 199–216. [Google Scholar]
  20. Frank, R.L.; Lieb, E.H. Monotonicity of a relative Rényi entropy. J. Math. Phys. 2013, 54, 122201. [Google Scholar] [CrossRef]
  21. Wilde, M.M. Quantum Information Theory; Cambridge University Press: Cambridge, NY, USA, 2013. [Google Scholar] [CrossRef]
  22. Popescu, S.; Rohrlich, D. Quantum nonlocality as an axiom. Found. Phys. 1994, 24, 379–385. [Google Scholar] [CrossRef]
  23. Fine, A. Hidden Variables, Joint Probability, and the Bell Inequalities. Phys. Rev. Lett. 1982, 48, 291–295. [Google Scholar] [CrossRef]
  24. Bierhorst, P. Geometric decompositions of Bell polytopes with practical applications. J. Phys. A Math. Theor. 2016, 49, 215301. [Google Scholar] [CrossRef]
  25. Le, T.P.; Meroni, C.; Sturmfels, B.; Werner, R.F.; Ziegler, T. Quantum Correlations in the Minimal Scenario. Quantum 2023, 7, 947. [Google Scholar] [CrossRef]
  26. Brito, S.G.A.; Amaral, B.; Chaves, R. Quantifying Bell nonlocality with the trace distance. Phys. Rev. A 2018, 97, 022111. [Google Scholar] [CrossRef]
  27. Mikos-Nuszkiewicz, A.; Kaniewski, J. Extremal points of the quantum set in the CHSH scenario: Conjectured analytical solution. arXiv 2023, arXiv:2302.10658. [Google Scholar]
  28. Collins, D.; Gisin, N.; Linden, N.; Massar, S.; Popescu, S. Bell Inequalities for Arbitrarily High-Dimensional Systems. Phys. Rev. Lett. 2002, 88, 040404. [Google Scholar] [CrossRef] [PubMed]
  29. Barrett, J.; Linden, N.; Massar, S.; Pironio, S.; Popescu, S.; Roberts, D. Nonlocal correlations as an information-theoretic resource. Phys. Rev. A 2005, 71, 022101. [Google Scholar] [CrossRef]
  30. Barrett, J.; Pironio, S. Popescu-Rohrlich Correlations as a Unit of Nonlocality. Phys. Rev. Lett. 2005, 95, 140401. [Google Scholar] [CrossRef]
  31. Jones, N.S.; Masanes, L. Interconversion of nonlocal correlations. Phys. Rev. A 2005, 72, 052312. [Google Scholar] [CrossRef]
  32. Pironio, S.; Bancal, J.D.; Scarani, V. Extremal correlations of the tripartite no-signaling polytope. J. Phys. A Math. Theor. 2011, 44, 065303. [Google Scholar] [CrossRef]
  33. Greenberger, D.M.; Horne, M.A.; Zeilinger, A. Going Beyond Bell’s Theorem. arXiv 2007, arXiv:0712.0921. [Google Scholar]
  34. Uhlmann, A. Entropy and Optimal Decompositions of States Relative to a Maximal Commutative Subalgebra. Open Syst. Inf. Dyn. 1998, 5, 209–228. [Google Scholar] [CrossRef]
  35. Boyd, S.; Vandenberghe, L. Convex Optimization; Cambridge University Press: Cambridge, NY, USA, 2004. [Google Scholar]
  36. Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. In Proceedings of the Advances in Cryptology-EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; pp. 523–540. [Google Scholar] [CrossRef]
Figure 1. A schematic representation of the set-up for device-independent randomness generation in a two-party experiment. The outer rectangular box represents a secure location. The adversary  E  has perfect knowledge of the processes inside the secure location but cannot tamper with them. The state  Ψ AB E  represents the resource shared between the two parties.  X k , Y k  are the trial inputs and  A k , B k  are the trial outcomes for the kth trial.
Figure 1. A schematic representation of the set-up for device-independent randomness generation in a two-party experiment. The outer rectangular box represents a secure location. The adversary  E  has perfect knowledge of the processes inside the secure location but cannot tamper with them. The state  Ψ AB E  represents the resource shared between the two parties.  X k , Y k  are the trial inputs and  A k , B k  are the trial outcomes for the kth trial.
Entropy 25 01291 g001
Figure 2. A plot showing the net log-prob rates for  n = 1.5× 10 5  (the dashed curve) and  n = 2.4× 10 5  (the dash–dotted curve) with  ϵ = 10 4  and  β  varying in the interval  ( 0.001, 0.1) . The dotted curve is the log-prob rate  sup F O ρ ( F ; β ) , an upper bound for the net log-prob rate in the limit as  n . We selected 200 equally spaced points in the interval  ( 0.001, 0.1)  for  β  and performed the maximisation  max F E ρ [ log 2 ( F ( A B X Y ) ) ]  constrained by: (1) the non-negativity of PEFs and (2) the defining condition  E μ [ F ( A B X Y ) μ ( A B | X Y ) β ] 1  at all distributions  μ  corresponding to the eight PR and sixteen LD behaviours with a fixed uniform settings distribution  μ ( x y ) = 1 / 4  for all  x , y { 0 , 1 } . The anticipated distribution  ρ  used here was the one corresponding to the behaviour given in Table I in [15]. We observe that the maximum value for the net log-prob rate—indicated by the solid vertical lines—is achieved at a lower value of  β  for a higher value of n.
Figure 2. A plot showing the net log-prob rates for  n = 1.5× 10 5  (the dashed curve) and  n = 2.4× 10 5  (the dash–dotted curve) with  ϵ = 10 4  and  β  varying in the interval  ( 0.001, 0.1) . The dotted curve is the log-prob rate  sup F O ρ ( F ; β ) , an upper bound for the net log-prob rate in the limit as  n . We selected 200 equally spaced points in the interval  ( 0.001, 0.1)  for  β  and performed the maximisation  max F E ρ [ log 2 ( F ( A B X Y ) ) ]  constrained by: (1) the non-negativity of PEFs and (2) the defining condition  E μ [ F ( A B X Y ) μ ( A B | X Y ) β ] 1  at all distributions  μ  corresponding to the eight PR and sixteen LD behaviours with a fixed uniform settings distribution  μ ( x y ) = 1 / 4  for all  x , y { 0 , 1 } . The anticipated distribution  ρ  used here was the one corresponding to the behaviour given in Table I in [15]. We observe that the maximum value for the net log-prob rate—indicated by the solid vertical lines—is achieved at a lower value of  β  for a higher value of n.
Entropy 25 01291 g002
Figure 3. A heat map illustrating the robustness of PEF with log-prob rate as the figure of merit, evaluated for behaviours  σ ( a b | x y )  on the two-dimensional slice of the set of quantum behaviours (shown in Figure 4b) above the standard CHSH–Bell facet. The behaviours on the two-dimensional slice shown above are parameterised by  S  and  S  as shown in (46) with the added restrictions  S 2 + ( S ) 2 8  and  2 S 2 2 , 2 S 2  (see also Table 3). Assuming a uniform distribution for the settings,  σ s ( x y ) = 1 / 4  for all  x , y , we plot the log-prob rate  a b x y [ log 2 F * ( a b x y ) σ ( a b | x y ) σ s ( x y ) ] / β  for all distributions in the slice. The black dot corresponds to the behaviour (and hence the distribution) with respect to which we perform the PEF optimisation for a fixed n and  ϵ  to obtain  F * . The coordinates for the black dot are  ( S , S ) ( 0 , 2.6) . (a) Top figure: Heat map with  F *  obtained from the PEF optimisation in (10) with respect to the fixed distribution (corresponding to the black dot in the figures), fixed  n , ϵ  and  β = 0.1 . Below  S 2.22145  no device-independent randomness can be certified. (b) Bottom figure: Heat map with  F *  obtained from the PEF optimisation in (10) with respect to the fixed distribution (corresponding to the black dot in the figures), fixed  n , ϵ  and  β = 0.01 . Below  S 2.02072  no device-independent randomness can be certified.
Figure 3. A heat map illustrating the robustness of PEF with log-prob rate as the figure of merit, evaluated for behaviours  σ ( a b | x y )  on the two-dimensional slice of the set of quantum behaviours (shown in Figure 4b) above the standard CHSH–Bell facet. The behaviours on the two-dimensional slice shown above are parameterised by  S  and  S  as shown in (46) with the added restrictions  S 2 + ( S ) 2 8  and  2 S 2 2 , 2 S 2  (see also Table 3). Assuming a uniform distribution for the settings,  σ s ( x y ) = 1 / 4  for all  x , y , we plot the log-prob rate  a b x y [ log 2 F * ( a b x y ) σ ( a b | x y ) σ s ( x y ) ] / β  for all distributions in the slice. The black dot corresponds to the behaviour (and hence the distribution) with respect to which we perform the PEF optimisation for a fixed n and  ϵ  to obtain  F * . The coordinates for the black dot are  ( S , S ) ( 0 , 2.6) . (a) Top figure: Heat map with  F *  obtained from the PEF optimisation in (10) with respect to the fixed distribution (corresponding to the black dot in the figures), fixed  n , ϵ  and  β = 0.1 . Below  S 2.22145  no device-independent randomness can be certified. (b) Bottom figure: Heat map with  F *  obtained from the PEF optimisation in (10) with respect to the fixed distribution (corresponding to the black dot in the figures), fixed  n , ϵ  and  β = 0.01 . Below  S 2.02072  no device-independent randomness can be certified.
Entropy 25 01291 g003
Figure 4. (a) A two-dimensional slice of the set of no-signalling behaviours (containing the quantum and the local set). The behaviours can be parameterised as the CHSH–Bell values  S  and  S  obtained by two different versions of the CHSH–Bell expression in (37). Any behaviour on the slice can be represented as in (46). (b) The portion of the two-dimensional slice containing the no-signalling (including quantum-achievable) behaviours above the standard CHSH–Bell facet. For a fixed behaviour  μ Q  in the interior of the quantum region, the darker shaded region corresponds to possible ways of expressing  μ Q  as a convex combination of a behaviour on the quantum boundary and a behaviour on the local boundary (for example,  μ Q = λ ν Q + ( 1 λ ) ν L , λ ( 0 , 1 ) ). For the same behaviour  μ Q , the lighter shaded region represents possible ways of expressing it as a convex combination of two behaviours on the quantum boundary (for example,  μ Q = δ θ Q , 1 + ( 1 δ ) θ Q , 2 , δ ( 0 , 1 ) ).
Figure 4. (a) A two-dimensional slice of the set of no-signalling behaviours (containing the quantum and the local set). The behaviours can be parameterised as the CHSH–Bell values  S  and  S  obtained by two different versions of the CHSH–Bell expression in (37). Any behaviour on the slice can be represented as in (46). (b) The portion of the two-dimensional slice containing the no-signalling (including quantum-achievable) behaviours above the standard CHSH–Bell facet. For a fixed behaviour  μ Q  in the interior of the quantum region, the darker shaded region corresponds to possible ways of expressing  μ Q  as a convex combination of a behaviour on the quantum boundary and a behaviour on the local boundary (for example,  μ Q = λ ν Q + ( 1 λ ) ν L , λ ( 0 , 1 ) ). For the same behaviour  μ Q , the lighter shaded region represents possible ways of expressing it as a convex combination of two behaviours on the quantum boundary (for example,  μ Q = δ θ Q , 1 + ( 1 δ ) θ Q , 2 , δ ( 0 , 1 ) ).
Entropy 25 01291 g004
Table 1. These probability vectors in  R 16  are the PR box  μ PR , 1 μ PR 000  that achieves the nonlocal maximum of 4 and the eight LD behaviours  μ LD , 1 , , μ LD , 8  that achieve the local maximum of 2 for the standard CHSH–Bell expression  B 000 , with the LD behaviours corresponding to the eight probability tables numbered 1, 4, 5, 8, 9, 12, 14 and 15 in Table A2 of [24], and also given in the first row of Table 2. One can verify the affine independence of the nine vectors above by verifying that the eight vectors obtained by subtracting the first vector from the remaining eight are linearly independent.
Table 1. These probability vectors in  R 16  are the PR box  μ PR , 1 μ PR 000  that achieves the nonlocal maximum of 4 and the eight LD behaviours  μ LD , 1 , , μ LD , 8  that achieve the local maximum of 2 for the standard CHSH–Bell expression  B 000 , with the LD behaviours corresponding to the eight probability tables numbered 1, 4, 5, 8, 9, 12, 14 and 15 in Table A2 of [24], and also given in the first row of Table 2. One can verify the affine independence of the nine vectors above by verifying that the eight vectors obtained by subtracting the first vector from the remaining eight are linearly independent.
xy
00011011
abababab
00011011000110110001101100011011
μ PR , 1 1 / 2 00 1 / 2 1 / 2 00 1 / 2 1 / 2 00 1 / 2 0 1 / 2 1 / 2 0
μ LD , 1 1000100010001000
μ LD , 2 0001000100010001
μ LD , 3 1000010010000100
μ LD , 4 0001001000010010
μ LD , 5 1000100000100010
μ LD , 6 0001000101000100
μ LD , 7 0100100000010010
μ LD , 8 0010000110000100
Table 2. The eight nonlocal 8-simplices containing behaviours that violate the corresponding version of the CHSH–Bell inequality. We identify each 8-simplex  Δ PR , i 8  with a PR box which solely contributes to the nonlocality of the behaviour violating the CHSH–Bell inequality.
Table 2. The eight nonlocal 8-simplices containing behaviours that violate the corresponding version of the CHSH–Bell inequality. We identify each 8-simplex  Δ PR , i 8  with a PR box which solely contributes to the nonlocality of the behaviour violating the CHSH–Bell inequality.
B α β γ Δ PR , i 8
B 000 Δ PR , 1 8   : =   conv μ PR 000 , μ LD 0000 , μ LD 0101 , μ LD 0010 , μ LD 0111 , μ LD 1000 , μ LD 1101 , μ LD 1011 , μ LD 1110
B 001 Δ PR , 2 8   : =   conv μ PR 001 , μ LD 0001 , μ LD 0011 , μ LD 0100 , μ LD 0110 , μ LD 1001 , μ LD 1010 , μ LD 1100 , μ LD 1111
B 010 Δ PR , 3 8   : =   conv μ PR 010 , μ LD 0000 , μ LD 0010 , μ LD 0101 , μ LD 0111 , μ LD 1001 , μ LD 1010 , μ LD 1100 , μ LD 1111
B 011 Δ PR , 4 8   : =   conv μ PR 011 , μ LD 0001 , μ LD 0011 , μ LD 0100 , μ LD 0110 , μ LD 1000 , μ LD 1011 , μ LD 1101 , μ LD 1110
B 100 Δ PR , 5   : =   conv μ PR 100 , μ LD 0000 , μ LD 0011 , μ LD 0101 , μ LD 0110 , μ LD 1000 , μ LD 1010 , μ LD 1101 , μ LD 1111
B 101 Δ PR , 6 8   : =   conv μ PR 101 , μ LD 0001 , μ LD 0010 , μ LD 0100 , μ LD 0111 , μ LD 1001 , μ LD 1011 , μ LD 1100 , μ LD 1110
B 110 Δ PR , 7 8   : =   conv μ PR 110 , μ LD 0001 , μ LD 0010 , μ LD 0100 , μ LD 0111 , μ LD 1000 , μ LD 1010 , μ LD 1101 , μ LD 1111
B 111 Δ PR , 8 8   : =   conv μ PR 111 , μ LD 0000 , μ LD 0011 , μ LD 0101 , μ LD 0110 , μ LD 1001 , μ LD 1011 , μ LD 1100 , μ LD 1110
Table 3. Tabular representation of the no-signalling behaviours on the two-dimensional slice shown in Figure 4a. The behaviours have uniform marginals, i.e., the probability of observing an outcome conditioned on a measurement setting is  1 / 2  for each party for all outcomes and settings. The behaviours are further constrained in having the third and fourth row completely determined by the first and second, which need not hold in general for uniform marginal distributions, and brings the dimensionality down from four to two. Any behaviour represented as above is parameterised as the values  S  and  S  of the two versions of the CHSH–Bell expression  E 00 + E 01 + E 10 E 11  and  E 00 + E 01 + E 10 + E 11 , respectively:  s 1 = ( 4 + S S ) / 16 s 2 = ( 4 + S S ) / 16 s 3 = ( 4 + S + S ) / 16 s 4 = ( 4 S S ) / 16 , where for the no-signalling set  4 S + S 4 , 4 S S 4  and for the quantum set  S 2 + ( S ) 2 8 .
Table 3. Tabular representation of the no-signalling behaviours on the two-dimensional slice shown in Figure 4a. The behaviours have uniform marginals, i.e., the probability of observing an outcome conditioned on a measurement setting is  1 / 2  for each party for all outcomes and settings. The behaviours are further constrained in having the third and fourth row completely determined by the first and second, which need not hold in general for uniform marginal distributions, and brings the dimensionality down from four to two. Any behaviour represented as above is parameterised as the values  S  and  S  of the two versions of the CHSH–Bell expression  E 00 + E 01 + E 10 E 11  and  E 00 + E 01 + E 10 + E 11 , respectively:  s 1 = ( 4 + S S ) / 16 s 2 = ( 4 + S S ) / 16 s 3 = ( 4 + S + S ) / 16 s 4 = ( 4 S S ) / 16 , where for the no-signalling set  4 S + S 4 , 4 S S 4  and for the quantum set  S 2 + ( S ) 2 8 .
ab
00011011
xy00 s 1 s 2 s 2 s 1
01 s 3 s 4 s 4 s 3
10 s 3 s 4 s 4 s 3
11 s 2 s 1 s 1 s 2
Table 4. Two nonlocal extremal behaviours for the CGLMP scenario with 3 outcomes whose equal mixtures are nonlocal. The inputs  x , y { 0 , 1 }  and the outcomes  a , b { 0 , 1 , 2 }  with  x = x 1 , y = y 1  and  a = a 3 1 , a = a 3 2 , b = b 3 1 , b = b 3 2 . The symbol ⊕ denotes addition modulo 2 and  3  denotes addition modulo 3. The missing entries correspond to 0. The top behaviour comes directly from (49) while the bottom behaviour is obtained through the relabelling  x x  and  y y . An equal mixture of these two boxes lies outside the local polytope.
Table 4. Two nonlocal extremal behaviours for the CGLMP scenario with 3 outcomes whose equal mixtures are nonlocal. The inputs  x , y { 0 , 1 }  and the outcomes  a , b { 0 , 1 , 2 }  with  x = x 1 , y = y 1  and  a = a 3 1 , a = a 3 2 , b = b 3 1 , b = b 3 2 . The symbol ⊕ denotes addition modulo 2 and  3  denotes addition modulo 3. The missing entries correspond to 0. The top behaviour comes directly from (49) while the bottom behaviour is obtained through the relabelling  x x  and  y y . An equal mixture of these two boxes lies outside the local polytope.
ab ab ab a b a b a b a b a b a b
x y 1 / 3 1 / 3 1 / 3
x y 1 / 3 1 / 3 1 / 3
x y 1 / 3 1 / 3 1 / 3
x y 1 / 3 1 / 3 1 / 3
x y 1 / 3 1 / 3 1 / 3
x y 1 / 3 1 / 3 1 / 3
x y 1 / 3 1 / 3 1 / 3
x y 1 / 3 1 / 3 1 / 3
Table 5. Nonlocal no-signalling extremal behaviour with all input choices  x , y { 0 , 1 , 2 }  for Alice and Bob having uniform probabilities of outcomes.
Table 5. Nonlocal no-signalling extremal behaviour with all input choices  x , y { 0 , 1 , 2 }  for Alice and Bob having uniform probabilities of outcomes.
y
012
x0 1 / 2 0 1 / 2 0 1 / 2 0
0 1 / 2 0 1 / 2 0 1 / 2
1 1 / 2 00 1 / 2 ?
0 1 / 2 1 / 2 0
2 1 / 2 0? ?
0 1 / 2
Table 6. All inputs for Alice and inputs  y { 0 , 1 }  for Bob have uniform probabilities of outcomes, while Bob’s outcome for  y = 2  is deterministic.
Table 6. All inputs for Alice and inputs  y { 0 , 1 }  for Bob have uniform probabilities of outcomes, while Bob’s outcome for  y = 2  is deterministic.
y
012
x0 1 / 2 0 1 / 2 0 1 / 2 0
0 1 / 2 0 1 / 2 1 / 2 0
1 1 / 2 00 1 / 2 1 / 2 0
0 1 / 2 1 / 2 0 1 / 2 0
2 1 / 2 0? 1 / 2 0
0 1 / 2 1 / 2 0
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Patra, S.; Bierhorst, P. Asymptotically Optimal Adversarial Strategies for the Probability Estimation Framework. Entropy 2023, 25, 1291. https://doi.org/10.3390/e25091291

AMA Style

Patra S, Bierhorst P. Asymptotically Optimal Adversarial Strategies for the Probability Estimation Framework. Entropy. 2023; 25(9):1291. https://doi.org/10.3390/e25091291

Chicago/Turabian Style

Patra, Soumyadip, and Peter Bierhorst. 2023. "Asymptotically Optimal Adversarial Strategies for the Probability Estimation Framework" Entropy 25, no. 9: 1291. https://doi.org/10.3390/e25091291

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop