scispace - formally typeset
Search or ask a question

Showing papers on "Amplitude damping channel published in 2009"


Journal ArticleDOI
TL;DR: The results show that the most basic question of classical capacity of a quantum channel remains open, with further work needed to determine in which other situations entanglement can boost capacity.
Abstract: The additivity conjecture of quantum information theory implies that entanglement cannot, even in principle, help to funnel more classical information through a quantum-communication channel. A counterexample shows that this conjecture is false. The design of error-correcting codes used in modern communications relies on information theory to quantify the capacity of a noisy channel to send information1. This capacity can be expressed using the mutual information between input and output for a single use of the channel; although correlations between subsequent input bits are used to correct errors, they cannot increase the capacity. For quantum channels, it has been an open question whether entangled input states can increase the capacity to send classical information2. The additivity conjecture3,4 states that entanglement does not help, making practical computations of the capacity possible. Although additivity is widely believed to be true, there is no proof. Here, we show that additivity is false, by constructing a random counter-example. Our results show that the most basic question of classical capacity of a quantum channel remains open, with further work needed to determine in which other situations entanglement can boost capacity.

550 citations


Journal ArticleDOI
TL;DR: In this paper, the dissipative dynamics of two-qubit quantum discord under Markovian environments were analyzed, and it was shown that quantum discord is more robust than the entanglement against decoherence.
Abstract: We calculate the dissipative dynamics of two-qubit quantum discord under Markovian environments. We analyze various dissipative channels such as dephasing, depolarizing, and generalized amplitude damping, assuming independent perturbation, in which each qubit is coupled to its own channel. Choosing initial conditions that manifest the so-called sudden death of entanglement, we compare the dynamics of entanglement with that of quantum discord. We show that in all cases where entanglement suddenly disappears, quantum discord vanishes only in the asymptotic limit, behaving similarly to individual decoherence of the qubits, even at finite temperatures. Hence, quantum discord is more robust than the entanglement against decoherence so that quantum algorithms based only on quantum discord correlations may be more robust than those based on entanglement.

504 citations


Journal ArticleDOI
TL;DR: In this article, the behavior of quantum and classical pairwise correlations in critical systems, with the quantumness of the correlations measured by the quantum discord, is analyzed for general real density matrices displaying ${Z}_{2}$ symmetry.
Abstract: We discuss the behavior of quantum and classical pairwise correlations in critical systems, with the quantumness of the correlations measured by the quantum discord. We analytically derive these correlations for general real density matrices displaying ${Z}_{2}$ symmetry. As an illustration, we analyze both the $XXZ$ and the transverse field Ising models. Finite size as well as infinite chains are investigated and the quantum criticality is discussed. Moreover, we identify the spin functions that govern the correlations. As a further example, we also consider correlations in the Hartree-Fock ground state of the Lipkin-Meshkov-Glick model. It is then shown that both classical correlation and quantum discord exhibit signatures of the quantum phase transitions.

498 citations


Journal ArticleDOI
TL;DR: In this paper, the authors identify three general types of dynamics that include a peculiar sudden change in their decay rates, which suggests an operational measure of both classical and quantum correlations that can be computed without any extremization procedure.
Abstract: Recently some authors have pointed out that there exist nonclassical correlations which are more general, and possibly more fundamental, than entanglement. For these general quantum correlations and their classical counterparts, under the action of decoherence, we identify three general types of dynamics that include a peculiar sudden change in their decay rates. We show that, under suitable conditions, the classical correlation is unaffected by decoherence. Such dynamic behavior suggests an operational measure of both classical and quantum correlations that can be computed without any extremization procedure.

469 citations


Journal ArticleDOI
TL;DR: There is an optimal degree of decoherence induced by the quantum measurement which maximizes the generated entanglement, and a 2-color QND scheme used in this paper is shown to have a number of advantages for entanglements generation as compared with a single- color QND measurement.
Abstract: Squeezing of quantum fluctuations by means of entanglement is a well-recognized goal in the field of quantum information science and precision measurements. In particular, squeezing the fluctuations via entanglement between 2-level atoms can improve the precision of sensing, clocks, metrology, and spectroscopy. Here, we demonstrate 3.4 dB of metrologically relevant squeezing and entanglement for ≳ 105 cold caesium atoms via a quantum nondemolition (QND) measurement on the atom clock levels. We show that there is an optimal degree of decoherence induced by the quantum measurement which maximizes the generated entanglement. A 2-color QND scheme used in this paper is shown to have a number of advantages for entanglement generation as compared with a single-color QND measurement.

377 citations



Journal ArticleDOI
TL;DR: A quantitative theory of previously observed scaling behavior resulting from finite entanglement at quantum criticality is given, which is checked against numerical scaling at several quantum critical points.
Abstract: Studies of entanglement in many-particle systems suggest that most quantum critical ground states have infinitely more entanglement than noncritical states. Standard algorithms for one-dimensional systems construct model states with limited entanglement, which are a worse approximation to quantum critical states than to others. We give a quantitative theory of previously observed scaling behavior resulting from finite entanglement at quantum criticality. Finite-entanglement scaling in one-dimensional systems is governed not by the scaling dimension of an operator but by the "central charge" of the critical point. An important ingredient is the universal distribution of density-matrix eigenvalues at a critical point [P. Calabrese and A. Lefevre, Phys. Rev. A 78, 032329 (2008)]. The parameter-free theory is checked against numerical scaling at several quantum critical points.

294 citations


Journal ArticleDOI
TL;DR: The mother protocol described here is easily transformed into the so-called ‘father’ protocol whose children provide the quantum capacity and the entanglement-assisted capacity of a quantum channel, demonstrating that the division of single-sender/single-receiver protocols into two families was unnecessary.
Abstract: We give a simple, direct proof of the ‘mother’ protocol of quantum information theory. In this new formulation, it is easy to see that the mother, or rather her generalization to the fully quantum Slepian–Wolf protocol, simultaneously accomplishes two goals: quantum communication-assisted entanglement distillation and state transfer from the sender to the receiver. As a result, in addition to her other ‘children’, the mother protocol generates the state-merging primitive of Horodecki, Oppenheim and Winter, a fully quantum reverse Shannon theorem, and a new class of distributed compression protocols for correlated quantum sources which are optimal for sources described by separable density operators. Moreover, the mother protocol described here is easily transformed into the so-called ‘father’ protocol whose children provide the quantum capacity and the entanglement-assisted capacity of a quantum channel, demonstrating that the division of single-sender/single-receiver protocols into two families was unnecessary: all protocols in the family are children of the mother.

287 citations


Journal ArticleDOI
TL;DR: The results demonstrate that waveguide lattices can be used as a robust and highly controllable tool for manipulating quantum states, and offer new ways of studying the quantum properties of light.
Abstract: We study quantum and classical Hanbury Brown--Twiss correlations in waveguide lattices. We develop a theory for the propagation of photon pairs in the lattice, predicting the emergence of nontrivial quantum interferences unique to lattice systems. Experimentally, we observe the classical counterpart of these interferences using intensity-correlation measurements. We discuss the correspondence between the classical and quantum correlations, and consider path-entangled input states which do not have a classical analogue. Our results demonstrate that waveguide lattices can be used as a robust and highly controllable tool for manipulating quantum states, and offer new ways of studying the quantum properties of light.

282 citations


Journal ArticleDOI
08 Oct 2009-Nature
TL;DR: This work presents the experimental realization of a common paradigm for quantum chaos—the quantum kicked top— and the observation directly in quantum phase space of dynamics that have a chaotic classical counterpart, and presents experimental evidence for dynamical entanglement as a signature of chaos.
Abstract: Chaotic behaviour is ubiquitous and plays an important part in most fields of science. In classical physics, chaos is characterized by hypersensitivity of the time evolution of a system to initial conditions. Quantum mechanics does not permit a similar definition owing in part to the uncertainty principle, and in part to the Schrodinger equation, which preserves the overlap between quantum states. This fundamental disconnect poses a challenge to quantum-classical correspondence, and has motivated a long-standing search for quantum signatures of classical chaos. Here we present the experimental realization of a common paradigm for quantum chaos-the quantum kicked top- and the observation directly in quantum phase space of dynamics that have a chaotic classical counterpart. Our system is based on the combined electronic and nuclear spin of a single atom and is therefore deep in the quantum regime; nevertheless, we find good correspondence between the quantum dynamics and classical phase space structures. Because chaos is inherently a dynamical phenomenon, special significance attaches to dynamical signatures such as sensitivity to perturbation or the generation of entropy and entanglement, for which only indirect evidence has been available. We observe clear differences in the sensitivity to perturbation in chaotic versus regular, non-chaotic regimes, and present experimental evidence for dynamical entanglement as a signature of chaos.

250 citations


Journal ArticleDOI
TL;DR: The reverse secret-key capacity of a memoryless quantum channel can be positive for antidegradable channels, where no forward strategy is known to be secure.
Abstract: We define the direct and reverse secret-key capacities of a memoryless quantum channel as the optimal rates that entanglement-based quantum-key-distribution protocols can reach by using a single forward classical communication (direct reconciliation) or a single feedback classical communication (reverse reconciliation). In particular, the reverse secret-key capacity can be positive for antidegradable channels, where no forward strategy is known to be secure. This property is explicitly shown in the continuous variable framework by considering arbitrary one-mode Gaussian channels.

Journal ArticleDOI
TL;DR: The amounts of communication and auxiliary resources needed in both the classical and quantum cases, the tradeoffs among them, and the loss of simulation efficiency when auxiliary resources are absent or insufficient are established.
Abstract: Dual to the usual noisy channel coding problem, where a noisy (classical or quantum) channel is used to simulate a noiseless one, reverse Shannon theorems concern the use of noiseless channels to simulate noisy ones, and more generally the use of one noisy channel to simulate another For channels of nonzero capacity, this simulation is always possible, but for it to be efficient, auxiliary resources of the proper kind and amount are generally required In the classical case, shared randomness between sender and receiver is a sufficient auxiliary resource, regardless of the nature of the source, but in the quantum case the requisite auxiliary resources for efficient simulation depend on both the channel being simulated, and the source from which the channel inputs are coming For tensor power sources (the quantum generalization of classical IID sources), entanglement in the form of standard ebits (maximally entangled pairs of qubits) is sufficient, but for general sources, which may be arbitrarily correlated or entangled across channel inputs, additional resources, such as entanglement-embezzling states or backward communication, are generally needed Combining existing and new results, we establish the amounts of communication and auxiliary resources needed in both the classical and quantum cases, the tradeoffs among them, and the loss of simulation efficiency when auxiliary resources are absent or insufficient In particular we find a new single-letter expression for the excess forward communication cost of coherent feedback simulations of quantum channels (ie simulations in which the sender retains what would escape into the environment in an ordinary simulation), on non-tensor-power sources in the presence of unlimited ebits but no other auxiliary resource Our results on tensor power sources establish a strong converse to the entanglement-assisted capacity theorem

Journal ArticleDOI
06 Nov 2009-Science
TL;DR: The generation of entanglement among three bright beams of light, all of different wavelengths, is demonstrated and disentanglement for finite channel losses is observed, the continuous variable counterpart to entangling sudden death.
Abstract: Entanglement is an essential quantum resource for the acceleration of information processing as well as for sophisticated quantum communication protocols. Quantum information networks are expected to convey information from one place to another by using entangled light beams. We demonstrated the generation of entanglement among three bright beams of light, all of different wavelengths (532.251, 1062.102, and 1066.915 nanometers). We also observed disentanglement for finite channel losses, the continuous variable counterpart to entanglement sudden death.

Journal ArticleDOI
TL;DR: An experiment distributing entangled photons over 144 km significantly raises the bar on distance, channel loss and transmission time—encouraging news with regard to future long-distance quantum-communication networks.
Abstract: An experiment distributing entangled photons over 144 km significantly raises the bar on distance, channel loss and transmission time—encouraging news with regard to future long-distance quantum-communication networks. Quantum entanglement enables tasks not possible in classical physics. Many quantum communication protocols1 require the distribution of entangled states between distant parties. Here, we experimentally demonstrate the successful transmission of an entangled photon pair over a 144 km free-space link. The received entangled states have excellent, noise-limited fidelity, even though they are exposed to extreme attenuation dominated by turbulent atmospheric effects. The total channel loss of 64 dB corresponds to the estimated attenuation regime for a two-photon satellite communication scenario. We confirm that the received two-photon states are still highly entangled by violating the Clauser–Horne–Shimony–Holt inequality by more than five standard deviations. From a fundamental point of view, our results show that the photons are subject to virtually no decoherence during their 0.5-ms-long flight through air, which is encouraging for future worldwide quantum communication scenarios.

Journal ArticleDOI
TL;DR: In this paper, it was shown that a slow quantum bath helps to sustain quantum entanglement of two pairs of Forster coupled excitons, in contrast to a Markovian environment.

Proceedings ArticleDOI
27 Apr 2009
TL;DR: It is demonstrated that highly pure entanglement can be distilled from transmission over a lossy channel.
Abstract: We introduce the concept of non‐deterministic noiseless linear amplification. We propose a linear optical realization of this transformation that could be built with current technology. We discuss the application of the device to distillation of continuous variable entanglement. We demonstrate that highly pure entanglement can be distilled from transmission over a lossy channel.

Journal ArticleDOI
TL;DR: There is a finite amount of quantum discord, which is a measure of purely quantum correlations in a state over and above quantum entanglement, even in the limit of infinite acceleration of the observer detecting one of the modes.
Abstract: We calculate the quantum discord between two free modes of a scalar field, which start in a maximally entangled state and then undergo a relative constant acceleration. In a regime where there is no distillable entanglement due to the Unruh effect, we show that there is a finite amount of quantum discord, which is a measure of purely quantum correlations in a state over and above quantum entanglement. Even in the limit of infinite acceleration of the observer detecting one of the modes, we provide evidence for a nonzero amount of purely quantum correlations. We discuss our result in the context of secure quantum communications involving eavesdroppers in noninertial frames.

Journal ArticleDOI
TL;DR: In this paper, the scaling behavior of the entanglement entropy of two-dimensional conformal quantum critical systems with scale-invariant wave functions was studied, and it was shown that the universal finite contribution to the entropy is computable in terms of the properties of the conformal structure of the wave function of these systems.
Abstract: We study the scaling behavior of the entanglement entropy of two-dimensional conformal quantum critical systems, i.e., systems with scale-invariant wave functions. They include two-dimensional generalized quantum dimer models on bipartite lattices and quantum loop models, as well as the quantum Lifshitz model and related gauge theories. We show that under quite general conditions, the entanglement entropy of a large and simply connected subsystem of an infinite system with a smooth boundary has a universal finite contribution, as well as scale-invariant terms for special geometries. The universal finite contribution to the entanglement entropy is computable in terms of the properties of the conformal structure of the wave function of these quantum critical systems. The calculation of the universal term reduces to a problem in boundary conformal field theory

Journal ArticleDOI
TL;DR: This work presents a new control algorithm and system design for a network of quantum repeaters, and outlines the end-to-end protocol architecture that will create long-distance quantum states, supporting quantum key distribution as well as distributed quantum computation.
Abstract: We present a new control algorithm and system design for a network of quantum repeaters, and outline the end-to-end protocol architecture. Such a network will create long-distance quantum states, supporting quantum key distribution as well as distributed quantum computation. Quantum repeaters improve the reduction of quantum-communication throughput with distance from exponential to polynomial. Because a quantum state cannot be copied, a quantum repeater is not a signal amplifier. Rather, it executes algorithms for quantum teleportation in conjunction with a specialized type of quantum error correction called purification to raise the fidelity of the quantum states. We introduce our banded purification scheme, which is especially effective when the fidelity of coupled qubits is low, improving the prospects for experimental realization of such systems. The resulting throughput is calculated via detailed simulations of a long line composed of shorter hops. Our algorithmic improvements increase throughput by a factor of up to 50 compared to earlier approaches, for a broad range of physical characteristics.

Journal ArticleDOI
TL;DR: In this article, the coherent dynamics of two spatially separated electrons in a coupled semiconductor double quantum dot (DQD) was studied and the observed coherent oscillations were interpreted as various two-qubit operations.
Abstract: We study coherent dynamics of two spatially separated electrons in a coupled semiconductor double quantum dot (DQD). Coherent oscillations in one DQD are strongly influenced by electronic states of the other DQD, or the two electrons simultaneously tunnel in a correlated manner. The observed coherent oscillations are interpreted as various two-qubit operations. The results encourage searching quantum entanglement in electronic devices.

Journal ArticleDOI
TL;DR: It is proved that every entangled state is useful as a resource for the problem of minimum-error channel discrimination and there is an instance of a quantum channel discrimination task for which this state allows for a correct discrimination with strictly higher probability than every separable state.
Abstract: We prove that every entangled state is useful as a resource for the problem of minimum-error channel discrimination. More specifically, given a single copy of an arbitrary bipartite entangled state, it holds that there is an instance of a quantum channel discrimination task for which this state allows for a correct discrimination with strictly higher probability than every separable state.

Journal ArticleDOI
TL;DR: It is proved that a broad array of capacities of a quantum channel are continuous, that is, two channels that are close with respect to the diamond norm have correspondingly similar communication capabilities.
Abstract: We prove that a broad array of capacities of a quantum channel are continuous. That is, two channels that are close with respect to the diamond norm have correspondingly similar communication capabilities. We first show that the classical capacity, quantum capacity, and private classical capacity are continuous, with the variation on arguments $${\varepsilon}$$ apart bounded by a simple function of $${\varepsilon}$$ and the channel’s output dimension. Our main tool is an upper bound of the variation of output entropies of many copies of two nearby channels given the same initial state; the bound is linear in the number of copies. Our second proof is concerned with the quantum capacities in the presence of free backward or two-way public classical communication. These capacities are proved continuous on the interior of the set of non-zero capacity channels by considering mutual simulation between similar channels.

Journal ArticleDOI
TL;DR: It is shown that a strong converse holds for a large class of channels, including all unital qubit channels, the d-dimensional depolarizing channel and the Werner-Holevo channel, which justifies the interpretation of the classical capacity as a sharp threshold for information transmission.
Abstract: A fully general strong converse for channel coding states that when the rate of sending classical information exceeds the capacity of a quantum channel, the probability of correctly decoding goes to zero exponentially in the number of channel uses, even when we allow code states which are entangled across several uses of the channel. Such a statement was previously only known for classical channels and the quantum identity channel. By relating the problem to the additivity of minimum output entropies, we show that a strong converse holds for a large class of channels, including all unital qubit channels, the d-dimensional depolarizing channel and the Werner-Holevo channel. This further justifies the interpretation of the classical capacity as a sharp threshold for information transmission.

Journal ArticleDOI
TL;DR: A dynamical framework is developed that allows us to handle realistic systems where a fully quantum treatment is desired yet the usual approximation schemes fail, and elucidate the transition from fully coherent to incoherent transfer.
Abstract: We present a theory that efficiently describes the quantum dynamics of an electronic excitation that is coupled to a continuous, highly structured phonon environment. Based on a stochastic approach to non-Markovian open quantum systems, we develop a dynamical framework that allows us to handle realistic systems where a fully quantum treatment is desired yet the usual approximation schemes fail. The capability of the method is demonstrated by calculating spectra and energy transfer dynamics of mesoscopic molecular aggregates, elucidating the transition from fully coherent to incoherent transfer.

Journal ArticleDOI
28 Jun 2009
TL;DR: This paper analyzes the channel dispersion for a simple channel with memory: the Gilbert-Elliott communication model in which the crossover probability of abinary symmetric channel evolves as a binary symmetric Markov chain, with and without side information at the receiver about the channel state.
Abstract: Channel dispersion plays a fundamental role in assessing the backoff from capacity due to finite blocklength. This paper analyzes the channel dispersion for a simple channel with memory: the Gilbert-Elliott communication model in which the crossover probability of a binary symmetric channel evolves as a binary symmetric Markov chain, with and without side information at the receiver about the channel state. With side information, dispersion is equal to the average of the dispersions of the individual binary symmetric channels plus a term that depends on the Markov chain dynamics, which do not affect the channel capacity. Without side information, dispersion is equal to the spectral density at zero of a certain stationary process, whose mean is the capacity. In addition, the finite blocklength behavior is analyzed in the non-ergodic case, in which the chain remains in the initial state forever.

Journal ArticleDOI
TL;DR: In this paper, the authors propose a local realism model for statistical correlations of measurements on multi-particle systems and show that entangled systems have much stronger correlations that are independent of the distance between the particles and are not explicable with classical physics.
Abstract: Quantumentanglement is, according to Erwin Schrodinger in 1935, the essence of quantumphysics. It inspires fundamental questions about the principles of nature. By testing the entanglement of particles,we are able to ask fundamental questions about realism and locality in nature. Local realismimposes certain constraints in statistical correlations ofmeasurements onmulti-particle systems. Quantummechanics, however, predicts that entangled systems havemuch stronger than classical correlations that are independent of the distance between the particles and are not explicablewith classical physics.

Journal ArticleDOI
TL;DR: It is concluded for the first time that the classical private capacity is nonadditive: in this construction even the quantum capacity of the tensor product of two channels can be greater than the sum of their individual classical private capacities.
Abstract: Recently there has been considerable activity on the subject of the additivity of various quantum channel capacities. Here, we construct a family of channels with a sharply bounded classical and, hence, private capacity. On the other hand, their quantum capacity when combined with a zero private (and zero quantum) capacity erasure channel becomes larger than the previous classical capacity. As a consequence, we can conclude for the first time that the classical private capacity is nonadditive. In fact, in our construction even the quantum capacity of the tensor product of two channels can be greater than the sum of their individual classical private capacities. We show that this violation occurs quite generically: every channel can be embedded into our construction, and a violation occurs whenever the given channel has a larger entanglement-assisted quantum capacity than (unassisted) classical capacity.


Journal ArticleDOI
TL;DR: In this paper, a family of entanglement distribution protocols assisted by feedback classical communication is defined, which gives an operational interpretation to reverse coherent information, i.e., the symmetric counterpart of the well-known coherent information.
Abstract: In this Letter we define a family of entanglement distribution protocols assisted by feedback classical communication that gives an operational interpretation to reverse coherent information, i.e., the symmetric counterpart of the well-known coherent information. This leads to the definition of a new entanglement distribution capacity that exceeds the unassisted capacity for some interesting channels.

Journal ArticleDOI
TL;DR: A theory to analytically study random graphs with arbitrary degree distribution is developed and it is shown that the proposed quantum strategies enhance the percolation threshold substantially, and simulations show a clear enhancement in small-world and other real-world networks.
Abstract: Quantum networks are essential to quantum information distributed applications, and communicating over them is a key challenge. Complex networks have rich and intriguing properties, which are as yet unexplored in the quantum setting. Here, we study the effect of entanglement percolation as a means to establish long-distance entanglement between arbitrary nodes of quantum complex networks. We develop a theory to analytically study random graphs with arbitrary degree distribution and give exact results for some models. Our findings are in good agreement with numerical simulations and show that the proposed quantum strategies enhance the percolation threshold substantially. Simulations also show a clear enhancement in small-world and other real-world networks.