3,667 research outputs found

    Secret Message Transmission over Quantum Channels under Adversarial Quantum Noise: Secrecy Capacity and Super-Activation

    Full text link
    We determine the secrecy capacities of AVQCs (arbitrarily varying quantum channels). Both secrecy capacity with average error probability and with maximal error probability are derived. Both derivations are based on one common code construction. The code we construct fulfills a stringent secrecy requirement, which is called the strong code concept. We determine when the secrecy capacity is a continuous function of the system parameters and completely characterize its discontinuity points both for average error criterion and for maximal error criterion. Furthermore, we prove the phenomenon "super-activation" for secrecy capacities of AVQCs, i.e., two quantum channels both with zero secrecy capacity, which, if used together, allow secure transmission with positive capacity. We also discuss the relations between the entanglement distillation capacity, the entanglement generating capacity, and the strong subspace transmission capacity for AVQCs.Comment: arXiv admin note: text overlap with arXiv:1702.0348

    Performance of polar codes for quantum and private classical communication

    Get PDF
    We analyze the practical performance of quantum polar codes, by computing rigorous bounds on block error probability and by numerically simulating them. We evaluate our bounds for quantum erasure channels with coding block lengths between 2^10 and 2^20, and we report the results of simulations for quantum erasure channels, quantum depolarizing channels, and "BB84" channels with coding block lengths up to N = 1024. For quantum erasure channels, we observe that high quantum data rates can be achieved for block error rates less than 10^(-4) and that somewhat lower quantum data rates can be achieved for quantum depolarizing and BB84 channels. Our results here also serve as bounds for and simulations of private classical data transmission over these channels, essentially due to Renes' duality bounds for privacy amplification and classical data transmission of complementary observables. Future work might be able to improve upon our numerical results for quantum depolarizing and BB84 channels by employing a polar coding rule other than the heuristic used here.Comment: 8 pages, 6 figures, submission to the 50th Annual Allerton Conference on Communication, Control, and Computing 201

    Polar codes for private classical communication

    Full text link
    We construct a new secret-key assisted polar coding scheme for private classical communication over a quantum or classical wiretap channel. The security of our scheme rests on an entropic uncertainty relation, in addition to the channel polarization effect. Our scheme achieves the symmetric private information rate by synthesizing "amplitude" and "phase" channels from an arbitrary quantum wiretap channel. We find that the secret-key consumption rate of the scheme vanishes for an arbitrary degradable quantum wiretap channel. Furthermore, we provide an additional sufficient condition for when the secret key rate vanishes, and we suspect that satisfying this condition implies that the scheme requires no secret key at all. Thus, this latter condition addresses an open question from the Mahdavifar-Vardy scheme for polar coding over a classical wiretap channel.Comment: 11 pages, 2 figures, submission to the 2012 International Symposium on Information Theory and its Applications (ISITA 2012), Honolulu, Hawaii, US

    Quantum Geo-Encryption

    Full text link
    In this work we introduce the concept of quantum geo-encryption - a protocol that invokes direct quantum encryption of messages coupled to quantum location monitoring of the intended receiver. By obfuscating the quantum information required by both the decrypting process and the location verification process, a communication channel is created in which the encrypted data can only be decrypted at a specific geographic locale. Classical wireless communications can be invoked to unlock the quantum encryption process thereby allowing for any deployment scenario regardless of the channel conditions. Quantum geo-encryption can also be used to realize quantum-computing instructions that can only be implemented at a specific location, and allow for a specified geographical data-route through a distributed network. Here we consider the operational aspects of quantum geo-encryption in generic Rician channels, demonstrating that the likelihood of a successful spoofing attack approaches zero as the adversary moves away from the allowed decrypting location. The work introduced here resolves a long-standing quest to directly deliver information which can only be decrypted at a given location free of assumptions on the physical security of a receiver.Comment: 3 Figure

    Communicating over adversarial quantum channels using quantum list codes

    Get PDF
    We study quantum communication in the presence of adversarial noise. In this setting, communicating with perfect fidelity requires using a quantum code of bounded minimum distance, for which the best known rates are given by the quantum Gilbert-Varshamov (QGV) bound. By asking only for arbitrarily high fidelity and allowing the sender and reciever to use a secret key with length logarithmic in the number of qubits sent, we achieve a dramatic improvement over the QGV rates. In fact, we find protocols that achieve arbitrarily high fidelity at noise levels for which perfect fidelity is impossible. To achieve such communication rates, we introduce fully quantum list codes, which may be of independent interest.Comment: 6 pages. Discussion expanded and more details provided in proofs. Far less unclear than previous versio

    Remote preparation of quantum states

    Get PDF
    Remote state preparation is the variant of quantum state teleportation in which the sender knows the quantum state to be communicated. The original paper introducing teleportation established minimal requirements for classical communication and entanglement but the corresponding limits for remote state preparation have remained unknown until now: previous work has shown, however, that it not only requires less classical communication but also gives rise to a trade-off between these two resources in the appropriate setting. We discuss this problem from first principles, including the various choices one may follow in the definitions of the actual resources. Our main result is a general method of remote state preparation for arbitrary states of many qubits, at a cost of 1 bit of classical communication and 1 bit of entanglement per qubit sent. In this "universal" formulation, these ebit and cbit requirements are shown to be simultaneously optimal by exhibiting a dichotomy. Our protocol then yields the exact trade-off curve for arbitrary ensembles of pure states and pure entangled states (including the case of incomplete knowledge of the ensemble probabilities), based on the recently established quantum-classical trade-off for quantum data compression. The paper includes an extensive discussion of our results, including the impact of the choice of model on the resources, the topic of obliviousness, and an application to private quantum channels and quantum data hiding.Comment: 21 pages plus 2 figures (eps), revtex4. v2 corrects some errors and adds obliviousness discussion. v3 has section VI C deleted and various minor oversights correcte

    A Quantum Multiparty Packing Lemma and the Relay Channel

    Get PDF
    Optimally encoding classical information in a quantum system is one of the oldest and most fundamental challenges of quantum information theory. Holevo's bound places a hard upper limit on such encodings, while the Holevo-Schumacher-Westmoreland (HSW) theorem addresses the question of how many classical messages can be "packed" into a given quantum system. In this article, we use Sen's recent quantum joint typicality results to prove a one-shot multiparty quantum packing lemma generalizing the HSW theorem. The lemma is designed to be easily applicable in many network communication scenarios. As an illustration, we use it to straightforwardly obtain quantum generalizations of well-known classical coding schemes for the relay channel: multihop, coherent multihop, decode-forward, and partial decode-forward. We provide both finite blocklength and asymptotic results, the latter matching existing classical formulas. Given the key role of the classical packing lemma in network information theory, our packing lemma should help open the field to direct quantum generalization.Comment: 20 page

    Stochastic resonance in Gaussian quantum channels

    Get PDF
    We determine conditions for the presence of stochastic resonance in a lossy bosonic channel with a nonlinear, threshold decoding. The stochastic resonance effect occurs if and only if the detection threshold is outside of a "forbidden interval". We show that it takes place in different settings: when transmitting classical messages through a lossy bosonic channel, when transmitting over an entanglement-assisted lossy bosonic channel, and when discriminating channels with different loss parameters. Moreover, we consider a setting in which stochastic resonance occurs in the transmission of a qubit over a lossy bosonic channel with a particular encoding and decoding. In all cases, we assume the addition of Gaussian noise to the signal and show that it does not matter who, between sender and receiver, introduces such a noise. Remarkably, different results are obtained when considering a setting for private communication. In this case the symmetry between sender and receiver is broken and the "forbidden interval" may vanish, leading to the occurrence of stochastic resonance effects for any value of the detection threshold.Comment: 17 pages, 6 figures. Manuscript improved in many ways. New results on private communication adde
    corecore