63 research outputs found

    A decoupling approach to the quantum capacity

    Get PDF
    We give a short proof that the coherent information is an achievable rate for the transmission of quantum information through a noisy quantum channel. Our method is to produce random codes by performing a unitarily covariant projective measurement on a typical subspace of a tensor power state. We show that, provided the rank of each measurement operator is sufficiently small, the transmitted data will with high probability be decoupled from the channel's environment. We also show that our construction leads to random codes whose average input is close to a product state and outline a modification yielding unitarily invariant ensembles of maximally entangled codes.Comment: 13 pages, published versio

    Entanglement generation with a quantum channel and a shared state

    Get PDF
    We introduce a new protocol, the channel-state coding protocol, to quantum Shannon theory. This protocol generates entanglement between a sender and receiver by coding for a noisy quantum channel with the aid of a noisy shared state. The mother and father protocols arise as special cases of the channel-state coding protocol, where the channel is noiseless or the state is a noiseless maximally entangled state, respectively. The channel-state coding protocol paves the way for formulating entanglement-assisted quantum error-correcting codes that are robust to noise in shared entanglement. Finally, the channel-state coding protocol leads to a Smith-Yard superactivation, where we can generate entanglement using a zero-capacity erasure channel and a non-distillable bound entangled state.Comment: 5 pages, 3 figure

    Random quantum codes from Gaussian ensembles and an uncertainty relation

    Full text link
    Using random Gaussian vectors and an information-uncertainty relation, we give a proof that the coherent information is an achievable rate for entanglement transmission through a noisy quantum channel. The codes are random subspaces selected according to the Haar measure, but distorted as a function of the sender's input density operator. Using large deviations techniques, we show that classical data transmitted in either of two Fourier-conjugate bases for the coding subspace can be decoded with low probability of error. A recently discovered information-uncertainty relation then implies that the quantum mutual information for entanglement encoded into the subspace and transmitted through the channel will be high. The monogamy of quantum correlations finally implies that the environment of the channel cannot be significantly coupled to the entanglement, and concluding, which ensures the existence of a decoding by the receiver.Comment: 9 pages, two-column style. This paper is a companion to quant-ph/0702005 and quant-ph/070200

    A decoupling approach to classical data transmission over quantum channels

    Full text link
    Most coding theorems in quantum Shannon theory can be proven using the decoupling technique: to send data through a channel, one guarantees that the environment gets no information about it; Uhlmann's theorem then ensures that the receiver must be able to decode. While a wide range of problems can be solved this way, one of the most basic coding problems remains impervious to a direct application of this method: sending classical information through a quantum channel. We will show that this problem can, in fact, be solved using decoupling ideas, specifically by proving a "dequantizing" theorem, which ensures that the environment is only classically correlated with the sent data. Our techniques naturally yield a generalization of the Holevo-Schumacher-Westmoreland Theorem to the one-shot scenario, where a quantum channel can be applied only once

    Decoupling with unitary approximate two-designs

    Full text link
    Consider a bipartite system, of which one subsystem, A, undergoes a physical evolution separated from the other subsystem, R. One may ask under which conditions this evolution destroys all initial correlations between the subsystems A and R, i.e. decouples the subsystems. A quantitative answer to this question is provided by decoupling theorems, which have been developed recently in the area of quantum information theory. This paper builds on preceding work, which shows that decoupling is achieved if the evolution on A consists of a typical unitary, chosen with respect to the Haar measure, followed by a process that adds sufficient decoherence. Here, we prove a generalized decoupling theorem for the case where the unitary is chosen from an approximate two-design. A main implication of this result is that decoupling is physical, in the sense that it occurs already for short sequences of random two-body interactions, which can be modeled as efficient circuits. Our decoupling result is independent of the dimension of the R system, which shows that approximate 2-designs are appropriate for decoupling even if the dimension of this system is large.Comment: Published versio

    Asymptotic Compressibility of Entanglement and Classical Communication in Distributed Quantum Computation

    Full text link
    We consider implementations of a bipartite unitary on many pairs of unknown input states by local operation and classical communication assisted by shared entanglement. We investigate to what extent the entanglement cost and the classical communication cost can be compressed by allowing nonzero but vanishing error in the asymptotic limit of infinite pairs. We show that a lower bound on the minimal entanglement cost, the forward classical communication cost, and the backward classical communication cost per pair is given by the Schmidt strength of the unitary. We also prove that an upper bound on these three kinds of the cost is given by the amount of randomness that is required to partially decouple a tripartite quantum state associated with the unitary. In the proof, we construct a protocol in which quantum state merging is used. For generalized Clifford operators, we show that the lower bound and the upper bound coincide. We then apply our result to the problem of distributed compression of tripartite quantum states, and derive a lower and an upper bound on the optimal quantum communication rate required therein.Comment: Section II and VIII adde
    • …
    corecore