3,556 research outputs found

    Secret Message Transmission over Quantum Channels under Adversarial Quantum Noise: Secrecy Capacity and Super-Activation

    Full text link
    We determine the secrecy capacities of AVQCs (arbitrarily varying quantum channels). Both secrecy capacity with average error probability and with maximal error probability are derived. Both derivations are based on one common code construction. The code we construct fulfills a stringent secrecy requirement, which is called the strong code concept. We determine when the secrecy capacity is a continuous function of the system parameters and completely characterize its discontinuity points both for average error criterion and for maximal error criterion. Furthermore, we prove the phenomenon "super-activation" for secrecy capacities of AVQCs, i.e., two quantum channels both with zero secrecy capacity, which, if used together, allow secure transmission with positive capacity. We also discuss the relations between the entanglement distillation capacity, the entanglement generating capacity, and the strong subspace transmission capacity for AVQCs.Comment: arXiv admin note: text overlap with arXiv:1702.0348

    Performance of polar codes for quantum and private classical communication

    Get PDF
    We analyze the practical performance of quantum polar codes, by computing rigorous bounds on block error probability and by numerically simulating them. We evaluate our bounds for quantum erasure channels with coding block lengths between 2^10 and 2^20, and we report the results of simulations for quantum erasure channels, quantum depolarizing channels, and "BB84" channels with coding block lengths up to N = 1024. For quantum erasure channels, we observe that high quantum data rates can be achieved for block error rates less than 10^(-4) and that somewhat lower quantum data rates can be achieved for quantum depolarizing and BB84 channels. Our results here also serve as bounds for and simulations of private classical data transmission over these channels, essentially due to Renes' duality bounds for privacy amplification and classical data transmission of complementary observables. Future work might be able to improve upon our numerical results for quantum depolarizing and BB84 channels by employing a polar coding rule other than the heuristic used here.Comment: 8 pages, 6 figures, submission to the 50th Annual Allerton Conference on Communication, Control, and Computing 201

    Polar codes for private classical communication

    Full text link
    We construct a new secret-key assisted polar coding scheme for private classical communication over a quantum or classical wiretap channel. The security of our scheme rests on an entropic uncertainty relation, in addition to the channel polarization effect. Our scheme achieves the symmetric private information rate by synthesizing "amplitude" and "phase" channels from an arbitrary quantum wiretap channel. We find that the secret-key consumption rate of the scheme vanishes for an arbitrary degradable quantum wiretap channel. Furthermore, we provide an additional sufficient condition for when the secret key rate vanishes, and we suspect that satisfying this condition implies that the scheme requires no secret key at all. Thus, this latter condition addresses an open question from the Mahdavifar-Vardy scheme for polar coding over a classical wiretap channel.Comment: 11 pages, 2 figures, submission to the 2012 International Symposium on Information Theory and its Applications (ISITA 2012), Honolulu, Hawaii, US

    Communicating over adversarial quantum channels using quantum list codes

    Get PDF
    We study quantum communication in the presence of adversarial noise. In this setting, communicating with perfect fidelity requires using a quantum code of bounded minimum distance, for which the best known rates are given by the quantum Gilbert-Varshamov (QGV) bound. By asking only for arbitrarily high fidelity and allowing the sender and reciever to use a secret key with length logarithmic in the number of qubits sent, we achieve a dramatic improvement over the QGV rates. In fact, we find protocols that achieve arbitrarily high fidelity at noise levels for which perfect fidelity is impossible. To achieve such communication rates, we introduce fully quantum list codes, which may be of independent interest.Comment: 6 pages. Discussion expanded and more details provided in proofs. Far less unclear than previous versio

    A Quantum Multiparty Packing Lemma and the Relay Channel

    Get PDF
    Optimally encoding classical information in a quantum system is one of the oldest and most fundamental challenges of quantum information theory. Holevo's bound places a hard upper limit on such encodings, while the Holevo-Schumacher-Westmoreland (HSW) theorem addresses the question of how many classical messages can be "packed" into a given quantum system. In this article, we use Sen's recent quantum joint typicality results to prove a one-shot multiparty quantum packing lemma generalizing the HSW theorem. The lemma is designed to be easily applicable in many network communication scenarios. As an illustration, we use it to straightforwardly obtain quantum generalizations of well-known classical coding schemes for the relay channel: multihop, coherent multihop, decode-forward, and partial decode-forward. We provide both finite blocklength and asymptotic results, the latter matching existing classical formulas. Given the key role of the classical packing lemma in network information theory, our packing lemma should help open the field to direct quantum generalization.Comment: 20 page

    Explicit receivers for pure-interference bosonic multiple access channels

    Full text link
    The pure-interference bosonic multiple access channel has two senders and one receiver, such that the senders each communicate with multiple temporal modes of a single spatial mode of light. The channel mixes the input modes from the two users pairwise on a lossless beamsplitter, and the receiver has access to one of the two output ports. In prior work, Yen and Shapiro found the capacity region of this channel if encodings consist of coherent-state preparations. Here, we demonstrate how to achieve the coherent-state Yen-Shapiro region (for a range of parameters) using a sequential decoding strategy, and we show that our strategy outperforms the rate regions achievable using conventional receivers. Our receiver performs binary-outcome quantum measurements for every codeword pair in the senders' codebooks. A crucial component of this scheme is a non-destructive "vacuum-or-not" measurement that projects an n-symbol modulated codeword onto the n-fold vacuum state or its orthogonal complement, such that the post-measurement state is either the n-fold vacuum or has the vacuum removed from the support of the n symbols' joint quantum state. This receiver requires the additional ability to perform multimode optical phase-space displacements which are realizable using a beamsplitter and a laser.Comment: v1: 9 pages, 2 figures, submission to the 2012 International Symposium on Information Theory and its Applications (ISITA 2012), Honolulu, Hawaii, USA; v2: minor change
    • …
    corecore