91 research outputs found

    Quantum entanglement

    Get PDF
    All our former experience with application of quantum theory seems to say: {\it what is predicted by quantum formalism must occur in laboratory}. But the essence of quantum formalism - entanglement, recognized by Einstein, Podolsky, Rosen and Schr\"odinger - waited over 70 years to enter to laboratories as a new resource as real as energy. This holistic property of compound quantum systems, which involves nonclassical correlations between subsystems, is a potential for many quantum processes, including ``canonical'' ones: quantum cryptography, quantum teleportation and dense coding. However, it appeared that this new resource is very complex and difficult to detect. Being usually fragile to environment, it is robust against conceptual and mathematical tools, the task of which is to decipher its rich structure. This article reviews basic aspects of entanglement including its characterization, detection, distillation and quantifying. In particular, the authors discuss various manifestations of entanglement via Bell inequalities, entropic inequalities, entanglement witnesses, quantum cryptography and point out some interrelations. They also discuss a basic role of entanglement in quantum communication within distant labs paradigm and stress some peculiarities such as irreversibility of entanglement manipulations including its extremal form - bound entanglement phenomenon. A basic role of entanglement witnesses in detection of entanglement is emphasized.Comment: 110 pages, 3 figures, ReVTex4, Improved (slightly extended) presentation, updated references, minor changes, submitted to Rev. Mod. Phys

    Secure key from bound entanglement

    Get PDF
    We characterize the set of shared quantum states which contain a cryptographically private key. This allows us to recast the theory of privacy as a paradigm closely related to that used in entanglement manipulation. It is shown that one can distill an arbitrarily secure key from bound entangled states. There are also states which have less distillable private key than the entanglement cost of the state. In general the amount of distillable key is bounded from above by the relative entropy of entanglement. Relationships between distillability and distinguishability are found for a class of states which have Bell states correlated to separable hiding states. We also describe a technique for finding states exhibiting irreversibility in entanglement distillation.Comment: 4 pages, no figures, to appear in PR

    General paradigm for distilling classical key from quantum states

    Full text link
    We develop a formalism for distilling a classical key from a quantum state in a systematic way, expanding on our previous work on secure key from bound entanglement [K. Horodecki et. al., Phys. Rev. Lett. 94 (2005)]. More detailed proofs, discussion and examples are provided of the main results. Namely, we demonstrate that all quantum cryptographic protocols can be recast in a way which looks like entanglement theory, with the only change being that instead of distilling EPR pairs, the parties distill private states. The form of these general private states are given, and we show that there are a number of useful ways of expressing them. Some of the private states can be approximated by certain states which are bound entangled. Thus distillable entanglement is not a requirement for a private key. We find that such bound entangled states are useful for a cryptographic primitive we call a controlled private quantum channel. We also find a general class of states which have negative partial transpose (are NPT), but which appear to be bound entangled. The relative entropy distance is shown to be an upper bound on the rate of key. This allows us to compute the exact value of distillable key for a certain class of private states.Comment: 41 pages, ReVTeX4, improved version, resubmitted to IEE

    Low dimensional bound entanglement with one-way distillable cryptographic key

    Full text link
    We provide a class of bound entangled states that have positive distillable secure key rate. The smallest state of this kind is 4⊗44 \otimes 4, which shows that peculiar security contained in bound entangled states does not need high dimensional systems. We show, that for these states a positive key rate can be obtained by {\it one-way} Devetak-Winter protocol. Subsequently the volume of bound entangled key-distillable states in arbitrary dimension is shown to be nonzero. We provide a scheme of verification of cryptographic quality of experimentally prepared state in terms of local observables. Proposed set of 7 collective settings is proven to be optimal in number of settings.Comment: 5 pages, ReVTex

    Quantum key distribution based on private states: unconditional security over untrusted channels with zero quantum capacity

    Full text link
    We prove unconditional security for a quantum key distribution (QKD) protocol based on distilling pbits (twisted ebits) [quant-ph/0309110] from an arbitrary untrusted state that is claimed to contain distillable key. Our main result is that we can verify security using only public communication -- via parameter estimation of the given untrusted state. The technique applies even to bound entangled states, thus extending QKD to the regime where the available quantum channel has zero quantum capacity. We also show how to convert our purification-based QKD schemes to prepare-measure schemes.Comment: Final version for IEEE TI
    • …
    corecore