903 research outputs found

    The private capacity of quantum channels is not additive

    Full text link
    Recently there has been considerable activity on the subject of additivity of various quantum channel capacities. Here, we construct a family of channels with sharply bounded classical, hence private capacity. On the other hand, their quantum capacity when combined with a zero private (and zero quantum) capacity erasure channel, becomes larger than the previous classical capacity. As a consequence, we can conclude for the first time that the classical private capacity is non-additive. In fact, in our construction even the quantum capacity of the tensor product of two channels can be greater than the sum of their individual classical private capacities. We show that this violation occurs quite generically: every channel can be embedded into our construction, and a violation occurs whenever the given channel has larger entanglement assisted quantum capacity than (unassisted) classical capacity.Comment: 4+4 pages, 2 eps figures. V2 has title and abstract changed; its new structure reflects the final version of a main paper plus appendices containing mathematical detail

    Schumacher's quantum data compression as a quantum computation

    Full text link
    An explicit algorithm for performing Schumacher's noiseless compression of quantum bits is given. This algorithm is based on a combinatorial expression for a particular bijection among binary strings. The algorithm, which adheres to the rules of reversible programming, is expressed in a high-level pseudocode language. It is implemented using O(n3)O(n^3) two- and three-bit primitive reversible operations, where nn is the length of the qubit strings to be compressed. Also, the algorithm makes use of O(n)O(n) auxiliary qubits; however, space-saving techniques based on those proposed by Bennett are developed which reduce this workspace to O(n)O(\sqrt{n}) while increasing the running time by less than a factor of two.Comment: 37 pages, no figure

    Effects of detector efficiency mismatch on security of quantum cryptosystems

    Full text link
    We suggest a type of attack on quantum cryptosystems that exploits variations in detector efficiency as a function of a control parameter accessible to an eavesdropper. With gated single-photon detectors, this control parameter can be the timing of the incoming pulse. When the eavesdropper sends short pulses using the appropriate timing so that the two gated detectors in Bob's setup have different efficiencies, the security of quantum key distribution can be compromised. Specifically, we show for the Bennett-Brassard 1984 (BB84) protocol that if the efficiency mismatch between 0 and 1 detectors for some value of the control parameter gets large enough (roughly 15:1 or larger), Eve can construct a successful faked-states attack causing a quantum bit error rate lower than 11%. We also derive a general security bound as a function of the detector sensitivity mismatch for the BB84 protocol. Experimental data for two different detectors are presented, and protection measures against this attack are discussed.Comment: v3: identical to the journal version. However, after publication we have discovered that Eq. 11 is incorrect: the available bit rate after privacy amplification is reduced even in the case (QBER)=0 [see Quant. Inf. Comp. 7, 73 (2007)

    Multidimensional reconciliation for continuous-variable quantum key distribution

    Get PDF
    We propose a method for extracting an errorless secret key in a continuous-variable quantum key distribution protocol, which is based on Gaussian modulation of coherent states and homodyne detection. The crucial feature is an eight-dimensional reconciliation method, based on the algebraic properties of octonions. Since the protocol does not use any postselection, it can be proven secure against arbitrary collective attacks, by using well-established theorems on the optimality of Gaussian attacks. By using this new coding scheme with an appropriate signal to noise ratio, the distance for secure continuous-variable quantum key distribution can be significantly extended.Comment: 8 pages, 3 figure

    Monogamy and polygamy for multi-qubit entanglement using R\'enyi entropy

    Full text link
    Using R\'enyi-α\alpha entropy to quantify bipartite entanglement, we prove monogamy of entanglement in multi-qubit systems for α2\alpha \geq 2. We also conjecture a polygamy inequality of multi-qubit entanglement with strong numerical evidence for 0.83ϵα1.43+ϵ0.83-\epsilon \leq \alpha \leq 1.43+\epsilon with 0<ϵ<0.010<\epsilon<0.01.Comment: 19 pages, 2 figure

    Entropic bounds on coding for noisy quantum channels

    Get PDF
    In analogy with its classical counterpart, a noisy quantum channel is characterized by a loss, a quantity that depends on the channel input and the quantum operation performed by the channel. The loss reflects the transmission quality: if the loss is zero, quantum information can be perfectly transmitted at a rate measured by the quantum source entropy. By using block coding based on sequences of n entangled symbols, the average loss (defined as the overall loss of the joint n-symbol channel divided by n, when n tends to infinity) can be made lower than the loss for a single use of the channel. In this context, we examine several upper bounds on the rate at which quantum information can be transmitted reliably via a noisy channel, that is, with an asymptotically vanishing average loss while the one-symbol loss of the channel is non-zero. These bounds on the channel capacity rely on the entropic Singleton bound on quantum error-correcting codes [Phys. Rev. A 56, 1721 (1997)]. Finally, we analyze the Singleton bounds when the noisy quantum channel is supplemented with a classical auxiliary channel.Comment: 20 pages RevTeX, 10 Postscript figures. Expanded Section II, added 1 figure, changed title. To appear in Phys. Rev. A (May 98

    Quantum conditional operator and a criterion for separability

    Get PDF
    We analyze the properties of the conditional amplitude operator, the quantum analog of the conditional probability which has been introduced in [quant-ph/9512022]. The spectrum of the conditional operator characterizing a quantum bipartite system is invariant under local unitary transformations and reflects its inseparability. More specifically, it is shown that the conditional amplitude operator of a separable state cannot have an eigenvalue exceeding 1, which results in a necessary condition for separability. This leads us to consider a related separability criterion based on the positive map Γ:ρ(Trρ)ρ\Gamma:\rho \to (Tr \rho) - \rho, where ρ\rho is an Hermitian operator. Any separable state is mapped by the tensor product of this map and the identity into a non-negative operator, which provides a simple necessary condition for separability. In the special case where one subsystem is a quantum bit, Γ\Gamma reduces to time-reversal, so that this separability condition is equivalent to partial transposition. It is therefore also sufficient for 2×22\times 2 and 2×32\times 3 systems. Finally, a simple connection between this map and complex conjugation in the "magic" basis is displayed.Comment: 19 pages, RevTe

    Quantum Channel Capacity of Very Noisy Channels

    Full text link
    We present a family of additive quantum error-correcting codes whose capacities exceeds that of quantum random coding (hashing) for very noisy channels. These codes provide non-zero capacity in a depolarizing channel for fidelity parameters ff when f>.80944f> .80944. Random coding has non-zero capacity only for f>.81071f>.81071; by analogy to the classical Shannon coding limit, this value had previously been conjectured to be a lower bound. We use the method introduced by Shor and Smolin of concatenating a non-random (cat) code within a random code to obtain good codes. The cat code with block size five is shown to be optimal for single concatenation. The best known multiple-concatenated code we found has a block size of 25. We derive a general relation between the capacity attainable by these concatenation schemes and the coherent information of the inner code states.Comment: 31 pages including epsf postscript figures. Replaced to correct important typographical errors in equations 36, 37 and in tex

    Classical, quantum and total correlations

    Get PDF
    We discuss the problem of separating consistently the total correlations in a bipartite quantum state into a quantum and a purely classical part. A measure of classical correlations is proposed and its properties are explored.Comment: 10 pages, 3 figure

    Quantum key distribution without alternative measurements

    Full text link
    Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to generate the same sequence of random bits in two remote places. A quantum key distribution protocol based on this idea is described. The scheme exhibits the following features. (a) It does not require that Alice and Bob choose between alternative measurements, therefore improving the rate of generated bits by transmitted qubit. (b) It allows Alice and Bob to generate a key of arbitrary length using a single quantum system (three EPR pairs), instead of a long sequence of them. (c) Detecting Eve requires the comparison of fewer bits. (d) Entanglement is an essential ingredient. The scheme assumes reliable measurements of the Bell operator.Comment: REVTeX, 5 pages, 2 figures. Published version with some comment
    corecore