scispace - formally typeset
Search or ask a question

Showing papers on "No-teleportation theorem published in 2012"


Proceedings ArticleDOI
19 May 2012
TL;DR: A modified protocol uses a seed of O(log3 n) uniformly random bits to generate n bits that are poly-1(n)-indistinguishable from uniform even from the point of view of a quantum adversary who may have had prior access to the devices, and may be entangled with them.
Abstract: We introduce a protocol through which a pair of quantum mechanical devices may be used to generate n bits that are e-close in statistical distance from n uniformly distributed bits, starting from a seed of O(log n log 1/e) uniform bits. The bits generated are certifiably random based only on a simple statistical test that can be performed by the user, and on the assumption that the devices do not communicate in the middle of each phase of the protocol. No other assumptions are placed on the devices' inner workings. A modified protocol uses a seed of O(log3 n) uniformly random bits to generate n bits that are poly-1(n)-indistinguishable from uniform even from the point of view of a quantum adversary who may have had prior access to the devices, and may be entangled with them.

106 citations


Journal ArticleDOI
TL;DR: In this hybrid classical-quantum version of the famous Slepian-Wolf problem, the smooth max entropy is found to govern the number of bits into which classical information can be compressed so that it can be reliably recovered from the compressed version and quantum side information.
Abstract: The task of compressing classical information in the one-shot scenario is studied in the setting where the decompressor additionally has access to some given quantum side information. In this hybrid classical-quantum version of the famous Slepian-Wolf problem, the smooth max entropy is found to govern the number of bits into which classical information can be compressed so that it can be reliably recovered from the compressed version and quantum side information. Combining this result with known results on privacy amplification then yields tight bounds on the amount of common randomness and secret key that can be recovered in one shot from hybrid classical-quantum systems using one-way classical communication.

94 citations


Journal ArticleDOI
TL;DR: An extension of the Devetak?Winter theorem on classical data compression with quantum side information to the case in which the sender is not required to receive the outcomes of the simulated measurement, and a single-letter converse theorem demonstrating optimality is proved.
Abstract: Winter's measurement compression theorem stands as one of the most penetrating insights of quantum information theory (QIT). In addition to making an original and profound statement about measurement in quantum theory, it also underlies several other general protocols in QIT. In this paper, we provide a full review of Winter's measurement compression theorem, detailing the information processing task, giving examples for understanding it, reviewing Winter's achievability proof, and detailing a new approach to its single-letter converse theorem. We prove an extension of the theorem to the case in which the sender is not required to receive the outcomes of the simulated measurement. The total cost of common randomness and classical communication can be lower for such a "non-feedback" simulation, and we prove a single-letter converse theorem demonstrating optimality. We then review the Devetak-Winter theorem on classical data compression with quantum side information, providing new proofs of its achievability and converse parts. From there, we outline a new protocol that we call "measurement compression with quantum side information," announced previously by two of us in our work on triple trade-offs in quantum Shannon theory. This protocol has several applications, including its part in the "classically-assisted state redistribution" protocol, which is the most general protocol on the static side of the quantum information theory tree, and its role in reducing the classical communication cost in a task known as local purity distillation. We also outline a connection between measurement compression with quantum side information and recent work on entropic uncertainty relations in the presence of quantum memory. Finally, we prove a single-letter theorem characterizing measurement compression with quantum side information when the sender is not required to obtain the measurement outcome.

90 citations


Journal ArticleDOI
TL;DR: A protocol through which a pair of quantum mechanical devices may be used to generate n random bits that are ϵ-close in statistical distance from n uniformly distributed bits, starting from a seed of uniform bits.
Abstract: We introduce a protocol through which a pair of quantum mechanical devices may be used to generate n random bits that are -close in statistical distance from n uniformly distributed bits, starting ...

67 citations


Journal ArticleDOI
TL;DR: The trade-off capacity region of a quantum channel characterizes the optimal net rates at which a sender can communicate classical, quantum, and entangled bits to a receiver by exploiting many independent uses of the channel, along with the help of the same resources.
Abstract: The trade-off capacity region of a quantum channel characterizes the optimal net rates at which a sender can communicate classical, quantum, and entangled bits to a receiver by exploiting many independent uses of the channel, along with the help of the same resources. Similarly, one can consider a trade-off capacity region when the noiseless resources are public, private, and secret key bits. In [Phys. Rev. Lett. 108, 140501 (2012)], we identified these trade-off rate regions for the pure-loss bosonic channel and proved that they are optimal provided that a longstanding minimum output entropy conjecture is true. Additionally, we showed that the performance gains of a trade-off coding strategy when compared to a time-sharing strategy can be quite significant. In the present paper, we provide detailed derivations of the results announced there, and we extend the application of these ideas to thermalizing and amplifying bosonic channels. We also derive a "rule of thumb" for trade-off coding, which determines how to allocate photons in a coding strategy if a large mean photon number is available at the channel input. Our results on the amplifying bosonic channel also apply to the "Unruh channel" considered in the context of relativistic quantum information theory.

63 citations


Journal ArticleDOI
TL;DR: It is found that the five qubit system is also ideal for arbitrary one qubit and two qubit teleportation and quantum information splitting (QIS) and Protocols for the arbitrary N-qubit state teleportation and Quantum information splitting are illustrated.
Abstract: We introduce a general odd qubit entangled system composed of GHZ and Bell pairs and explicate its usefulness for quantum teleportation, information splitting and superdense coding. After demonstrating the superdense coding protocol on the five qubit system, we prove that `2N + 1' classical bits can be sent by sending `N + 1' quantum bits using this channel. It is found that the five-qubit system is also ideal for arbitrary one qubit and two qubit teleportation and quantum information splitting (QIS). For the single qubit QIS, three different protocols are feasible, whereas for the two qubit QIS, only one protocol exists. Protocols for the arbitrary N-qubit state teleportation and quantum information splitting are then illustrated.

60 citations


Journal ArticleDOI
TL;DR: It is demonstrated that such a genuine five-qubit entangled state and a Bell-state can be used to realize the deterministic QIS of an arbitrary three-qu bit state by performing the Bell- state measurements and single qubit measurement.
Abstract: A new application of the genuinely entangled five-qubit state introduced by Brown et al. (J Phys A 38(5), 1119---1131, 2005) is investigated for quantum information splitting (QIS) of an arbitrary three-qubit state. We demonstrate that such a genuine five-qubit entangled state and a Bell-state can be used to realize the deterministic QIS of an arbitrary three-qubit state by performing the Bell-state measurements and single qubit measurement. The presented protocol is showed to be secure against certain eavesdropping attacks.

46 citations


Journal ArticleDOI
TL;DR: A stochastic model with time-correlated noise that exactly reproduces any unitary evolution of a qubit and requires just four classical states for simulating entangled Bell states is presented.
Abstract: So far it has been shown that the quantum dynamics cannot be described as a classical Markov process unless the number of classical states is uncountably infinite. In this Letter, we present a stochastic model with time-correlated noise that exactly reproduces any unitary evolution of a qubit and requires just four classical states. The invasive updating of only 1 bit during a measurement accounts for the quantum violation of the Leggett-Garg inequalities. Unlike in a pilot-wave theory, the stochastic forces governing the jumps among the four states do not depend on the quantum state but only on the unitary evolution. This model is used to derive a local hidden variable model, augmented by 1 bit of classical communication, for simulating entangled Bell states.

37 citations


Journal ArticleDOI
TL;DR: It is shown that classical simulations employing a finite amount of communication can be derived from a special class of hidden variable theories where quantum states represent statistical knowledge about the classical state and not an element of reality.
Abstract: The communication complexity of a quantum channel is the minimal amount of classical communication required for classically simulating a process of state preparation, transmission through the channel and subsequent measurement. It establishes a limit on the power of quantum communication in terms of classical resources. We show that classical simulations employing a finite amount of communication can be derived from a special class of hidden variable theories where quantum states represent statistical knowledge about the classical state and not an element of reality. This special class has attracted strong interest very recently. The communication cost of each derived simulation is given by the mutual information between the quantum state and the classical state of the parent hidden variable theory. Finally, we find that the communication complexity for single qubits is smaller than 1.28 bits. The previous known upper bound was 1.85 bits.

34 citations


Journal ArticleDOI
TL;DR: In this article, the correlation between the Fisher information and quantum entanglement during the time evolution for a trapped ion in laser field is examined and the effect of the initial state setting on the classical Fisher Information and quantum Fisher Information is examined.
Abstract: The Fisher information is used for quantum state estimation and considered as a physical resource associated with various quantities. The concept of Fisher information in terms of the atomic density operator is introduced. We give the correlation between the Fisher information and quantum entanglement during the time evolution for a trapped ion in laser field. The effect of the initial state setting on the classical Fisher information and quantum Fisher information is examined. The results show that the Fisher information is efficacious tool to study single qubit dynamics as an indicator of entanglement under certain conditions. Our observations may have important implications in exploiting this quantity in quantum information processing and transmission.

31 citations


Journal ArticleDOI
TL;DR: The optimal quantum teleportation protocol is established for the realistic scenario when both input state and quantum channel are afflicted by noise and higher fidelities are achieved.
Abstract: We establish the optimal quantum teleportation protocol for the realistic scenario where both the input state and quantum channel are afflicted by noise. By taking these effects into account, higher fidelities are achieved. The optimality of the proposed protocol prevails even when restricted to a reduced set of generically available operations.

Journal ArticleDOI
TL;DR: In this article, it was shown that quantum information can be copied in any configuration of spacetime regions not leading to violations of causality or the no-cloning principle, and the operational question of exactly when a qubit can be summoned to a set of points in spacetime was answered using a combination of teleportation and codeword-stabilized quantum codes.
Abstract: One of the most important properties of quantum information, and the one ultimately responsible for its cryptographic applications, is that it can't be copied. That statement, however, is not completely accurate. While the no-cloning theorem of quantum mechanics prevents quantum information from being copied in space, the reversibility of microscopic physics actually requires that the information be copied in time. In spacetime as a whole, therefore, quantum information is widely replicated but in a restricted fashion. We fully characterize which regions of spacetime can all hold the same quantum information. Because quantum information can be delocalized through quantum error correction and teleportation, it need not follow well-defined trajectories. Instead, replication of the information in any configuration of spacetime regions not leading to violations of causality or the no-cloning principle is allowed. To demonstrate this, we answer the operational question of exactly when the information can be summoned to a set of spacetime points, showing how to do so efficiently using a combination of teleportation and codeword-stabilized quantum codes. This provides a simple and complete description of where and when a qubit can be located in spacetime, revealing a remarkable variety of possibilities.

Posted Content
TL;DR: The purpose of this thesis is to extend the main ideas of classical network information theory to the study of classical-quantum channels, and proves coding theorems for quantum multiple access channels, quantum interference channels,quantum broadcast channels and quantum relay channels.
Abstract: Network information theory is the study of communication problems involving multiple senders, multiple receivers and intermediate relay stations. The purpose of this thesis is to extend the main ideas of classical network information theory to the study of classical-quantum channels. We prove coding theorems for quantum multiple access channels, quantum interference channels, quantum broadcast channels and quantum relay channels. A quantum model for a communication channel describes more accurately the channel's ability to transmit information. By using physically faithful models for the channel outputs and the detection procedure, we obtain better communication rates than would be possible using a classical strategy. In this thesis, we are interested in the transmission of classical information, so we restrict our attention to the study of classical-quantum channels. These are channels with classical inputs and quantum outputs, and so the coding theorems we present will use classical encoding and quantum decoding. We study the asymptotic regime where many copies of the channel are used in parallel, and the uses are assumed to be independent. In this context, we can exploit information-theoretic techniques to calculate the maximum rates for error-free communication for any channel, given the statistics of the noise on that channel. These theoretical bounds can be used as a benchmark to evaluate the rates achieved by practical communication protocols. Most of the results in this thesis consider classical-quantum channels with finite dimensional output systems, which are analogous to classical discrete memoryless channels. In the last chapter, we will show some applications of our results to a practical optical communication scenario, in which the information is encoded in continuous quantum degrees of freedom, which are analogous to classical channels with Gaussian noise.

Journal ArticleDOI
TL;DR: An efficient scheme is proposed for faithful teleportation of an arbitrary unknown multi-particle state via multi- particle quantum states, in which the teleportation is completely deterministic providing that one can successfully construct a group of EPR pairs.
Abstract: An efficient scheme is proposed for faithful teleportation of an arbitrary unknown multi-particle state via multi-particle quantum states, in which the teleportation is completely deterministic providing that one can successfully construct a group of EPR pairs. Our scheme can effectively avoid possible destruction of the unknown state to be teleported, which however may occur in existing probabilistic teleportation schemes. In addition, we develop a scheme for establishing a faithful quantum channel for both indirect and direct teleportation multi-particle system, which can be applied in a teleportation network where intermediate agents exist between a sender and a receiver. Compared to the indirect construction of the faithful channel, the required auxiliary particle resources, local operations and classical communications in the direct construction scheme are considerably reduced.

Journal ArticleDOI
TL;DR: In this article, a three-party scheme for probabilistically teleporting an arbitrary two-qubit state is proposed, where the sender performs two Bell-state measurements (BSMs) on the qubits at hand and the controller makes a single qubit measurement.
Abstract: We propose a three-party scheme for probabilistically teleporting an arbitrary two-qubit state. In the scheme, a one-dimensional five-qubit cluster-class state is utilized as the quantum channel. The sender performs two Bell-state measurements (BSMs) on the qubits at hand and the controller makes a single-qubit measurement. With the sender’s and the controller’s helps, the receiver can reconstruct the original state with a certain probability by introducing an auxiliary qubit and making appropriate unitary operations. Moreover, the total success probability and classical communication cost of the present scheme are also calculated.

Journal ArticleDOI
TL;DR: This experiment tested the limit of performing quantum teleportation with state-of-the-art resources, well beyond the classical limit of 2/3, and tomographically reconstructed the process matrices of quantum teleportation.
Abstract: We present a high-fidelity quantum teleportation experiment over a high-loss free-space channel between two laboratories. We teleported six states of three mutually unbiased bases and obtained an average state fidelity of 0.82(1), well beyond the classical limit of 2/3. With the obtained data, we tomographically reconstructed the process matrices of quantum teleportation. The free-space channel attenuation of 31 dB corresponds to the estimated attenuation regime for a down-link from a low-earth-orbit satellite to a ground station. We also discussed various important technical issues for future experiments, including the dark counts of single-photon detectors, coincidence-window width etc. Our experiment tested the limit of performing quantum teleportation with state-of-the-art resources. It is an important step towards future satellite-based quantum teleportation and paves the way for establishing a worldwide quantum communication network.

Journal ArticleDOI
TL;DR: In this article, two general schemes for multiparty-controlled teleportation of an arbitrary m-qubit state against two types of collective noise by using m pure entangled states as the quantum channel are presented.
Abstract: We present two general schemes for multiparty-controlled teleportation of an arbitrary m-qubit state against two types of collective noise by using m pure entangled states as the quantum channel. The first is used to control teleporting for an arbitrary m-qubit state against a collective-dephasing noise with nonmaximally entangled quantum channel, and the second is in teleporting the m-qubit state against the collective-rotation noise. The receiver can reconstruct the original state with an auxiliary qubit and the corresponding unitary operations if he cooperates with all the controllers. The scheme is optimal as the probability that the receiver reconstructs the original state equals to the entanglement of the quantum channel.

Journal ArticleDOI
TL;DR: In this article, a simplified semantics for quantum computational sub-languages is proposed, where knowledge and actions of observers (epistemic agents) play a relevant role, by abstracting from teleportation.
Abstract: Quantum information gives rise to some puzzling epistemic problems that can be interestingly investigated from a logical point of view. A characteristic example is represented by teleportation phenomena, where knowledge and actions of observers (epistemic agents) play a relevant role. By abstracting from teleportation, we propose a simplified semantics for a language that consists of two parts: 1) the quantum computational sub-language, whose sentences α represent pieces of quantum information (which are supposed to be stored by some quantum systems) 2) the classical epistemic sub-language, whose atomic sentences have the following forms: agentahas a probabilistic information about the sentence α; agentaknows the sentence α.

Journal ArticleDOI
TL;DR: The two magnon state, which is potentially realizable in quantum dots using Heisenberg exchange interaction, is found to be suitable for carrying out deterministic teleportation of an arbitrary two qubit composite system.
Abstract: We investigate the entanglement properties of the two magnon states and explicate conditions under which, the two magnon state becomes useful for several quantum communication protocols. We systematically study the temporal behaviour of concurrence to find out the effect of exchange interaction on entanglement. The two magnon state, which is potentially realizable in quantum dots using Heisenberg exchange interaction, is found to be suitable for carrying out deterministic teleportation of an arbitrary two qubit composite system. Further, conditions for which the channel capacity reaches "Holevo bound", allowing four classical bits to be transmitted through two qubits are derived. Later, an unconventional protocol is given to demonstrate that this state can be used for sharing of a two qubit entangled state among two parties.

Journal ArticleDOI
TL;DR: In this paper, it was shown that the optimality principle is violated in a teleportation problem on a quantum network, which implies that finding the optimal fidelity route for teleporting a quantum state between two distant nodes in a network with bipartite entanglement is a hard problem and will require further investigation.
Abstract: Bellman's optimality principle has been of enormous importance in the development of whole branches of applied mathematics, computer science, optimal control theory, economics, decision making, and classical physics. Examples are numerous: dynamic programming, Markov chains, stochastic dynamics, calculus of variations, and the brachistochrone problem. Here we show that Bellman's optimality principle is violated in a teleportation problem on a quantum network. This implies that finding the optimal fidelity route for teleporting a quantum state between two distant nodes on a quantum network with bipartite entanglement will be a tough problem and will require further investigation.

Journal ArticleDOI
TL;DR: In this paper, the authors proposed a realizable quantum information splitting (QIS) scheme for an arbitrary three-qubit state via the cavity input-output process, where the sender and controller only need to perform Bell-state measurements and a single qubit measurement, respectively.

Posted Content
TL;DR: A new model of communication complexity, the garden-hose model, is defined, which enables us to prove upper bounds on the number of EPR pairs needed to attack position-based quantum cryptography schemes.
Abstract: We study position-based cryptography in the quantum setting. We examine a class of protocols that only require the communication of a single qubit and 2n bits of classical information. To this end, we define a new model of communication complexity, the garden-hose model, which enables us to prove upper bounds on the number of EPR pairs needed to attack such schemes. This model furthermore opens up a way to link the security of position-based quantum cryptography to traditional complexity theory.

Journal ArticleDOI
TL;DR: In this article, the authors proposed a scheme for the quantum teleportation of an arbitrary 2N-dimensional macroscopic atomic ensemble state, which relies on the transformation of atomic ensemble states to photonic states followed by coincidence measurements on the photons.
Abstract: We propose a scheme for the quantum teleportation of an arbitrary 2N-dimensional macroscopic atomic ensemble state. The state to be teleported is encoded in N ensembles of atoms subsequently interacting with a cavity at the sender side and there are equivalent atomic ensembles at the receiver side. Our scheme relies on the transformation of atomic ensemble states to photonic states followed by coincidence measurements on the photons. We show that instead of using N quantum channels for the teleportation of the state between the N-atomic ensembles, only a single channel can be utilized by employing sequential measurements.

Journal ArticleDOI
TL;DR: In this paper, the authors propose a setup for a quantitative test of the quantum fluctuation theorem, which consists of a quantum conductor driven by an external voltage source, and a classical inductor-capacitor circuit.
Abstract: We propose a setup for a quantitative test of the quantum fluctuation theorem. It consists of a quantum conductor, driven by an external voltage source, and a classical inductor-capacitor circuit. The work done on the system by the voltage source can be expressed by the classical degrees of freedom of the $LC$ circuit, which are measurable by conventional techniques. In this way, the circuit acts as a classical detector to perform measurements of the quantum conductor. We prove that this definition is consistent with the work fluctuation theorem. The system under consideration is effectively described by a Langevin equation with non-Gaussian white noise. Our analysis extends the proof of the fluctuation theorem to this situation.

Journal ArticleDOI
TL;DR: In this paper, the authors use symplectic geometry to argue that pace conventional wisdom, in the case where one does not include a machine system, there is an analog of the no-cloning theorem for classical systems.
Abstract: It is part of information theory folklore that, while quantum theory prohibits the generic (or universal) cloning of states, such cloning is allowed by classical information theory. Indeed, many take the phenomenon of no-cloning to be one of the features that distinguishes quantum mechanics from classical mechanics. In this paper, we use symplectic geometry to argue that pace conventional wisdom, in the case where one does not include a machine system, there is an analog of the no-cloning theorem for classical systems. However, upon adjoining a non-trivial machine system (or ancilla) one finds that, pace the quantum case, the obstruction to cloning disappears for pure states. We then discuss the difference between this result and the quantum case, and show that it can be explained in terms of the rigidity of the theories' respective geometries. Finally, we discuss the relationship between this result and classical no-cloning arguments in the context of symmetric monoidal categories and statistical classical mechanics.

Journal ArticleDOI
Hailong Zhang1, Wende Liang1, Kui Liu1, Junxiang Zhang1, Jiangrui Gao1 
TL;DR: In this article, an expansion of the classical definition of fidelity in two pure states is given, which is related to the variances of output and input states. And the classical fidelity limit of squeezed state quantum teleportation is also obtained when the entanglement resources do not exist.
Abstract: The efficiency of continuous-variable quantum teleportation is typically quantified by fidelity especially in experiment. From the original definition of fidelity in two pure states, we give an expansion of fidelity which is related to the variances of output and input states. With a coherent or a squeezed input state, it is convenient to quantify the quantum teleportation experiment, since the variances of quadrature components of the input and output states are measurable. Furthermore, the fidelity was discussed when the quantum channel lies in the phase- and amplitude-noisy environment, which is unavoidable in experiment, and this showed that the effect of phase noise on teleportation is more sensitive than that of the amplitude-noisy environment. The classical fidelity limit of squeezed state quantum teleportation is also obtained when the entanglement resources do not exist.

Journal ArticleDOI
TL;DR: The hopes for scalable quantum computing rely on the “threshold theorem”: once the error per qubit per gate is below a certain value, the methods of quantum error correction allow indefinitely long quantum computations.
Abstract: The hopes for scalable quantum computing rely on the "threshold theorem": once the error per qubit per gate is below a certain value, the methods of quantum error correction allow indefinitely long quantum computations. The proof is based on a number of assumptions, which are supposed to be satisfied exactly, like axioms, e.g. zero undesired interactions between qubits, etc. However in the physical world no continuous quantity can be exactly zero, it can only be more or less small. Thus the "error per qubit per gate" threshold must be complemented by the required precision with which each assumption should be fulfilled. This issue was never addressed. In the absence of this crucial information, the prospects of scalable quantum computing remain uncertain.

Journal ArticleDOI
TL;DR: In this article, the authors present two protocols for remote implementation of an unknown single-qubit operation with an EPR pair and a high-dimensional entangled state as the quantum channel, without and with quantum control.
Abstract: We present two novel protocols for remote implementation of an unknown single-qubit operation with an EPR pair and a high-dimensional entangled state as the quantum channel, without and with quantum control. The main strategy of the protocols is teleportation of an unknown single-qubit operation, which consists of an usual teleportation of an arbitrary single-qubit state, nonsymmetric basis measurement, and corresponding local transformation. It is shown that the teleportation of the quantum operation can be implemented with unit successful probability.

Journal ArticleDOI
TL;DR: A general framework is developed by which it is able to show simultaneously tight bounds on communication/shared resources in all of these cases and this includes the results of Shannon and Ambainis et al.
Abstract: Shannon (Bell Syst. Tech. J. 27:623–656, 1948; Bell Syst. Tech. J. 28:656–715, 1949) in celebrated work had shown that n bits of shared key are necessary and sufficient to transmit n-bit classical information in an information-theoretically secure way, using one-way communication. Ambainis, Mosca, Tapp and de Wolf in (Proceedings of the 41st Annual IEEE Symposium on Foundation of Computer Science, pp. 547–553, 2000) considered a more general setting, referred to as private quantum channels, in which instead of classical information, quantum states are required to be transmitted and only one-way communication is allowed. They show that in this case 2n bits of shared key is necessary and sufficient to transmit an n-qubit state. We consider the most general setting in which we allow for all possible combinations, in one-way communication, i.e. we let the input to be transmitted, the message sent and the shared resources to be classical/quantum. We develop a general framework by which we are able to show simultaneously tight bounds on communication/shared resources in all of these cases and this includes the results of Shannon and Ambainis et al. As a consequence of our arguments we also show that in a one-way oblivious remote state preparation protocol for transferring an n-qubit pure state, the entropy of the communication must be 2n and the entanglement measure of the shared resource must be n. This generalizes the result of Leung and Shor (Phys. Rev. Lett. 90, 2003) which shows the same bound on the length of communication in the special case when the shared resource is maximally entangled, e.g. EPR pairs, and hence settles an open question asked in their paper regarding protocols without maximally entangled shared resource.

Journal ArticleDOI
TL;DR: The relationship between the pure state sent and the mixed state received is shown to define a convex linear, trace preserving, completely positive map on the set of 2x2 density operators-in the formal sense of quantum information theory, a qubit channel-and in fact, one whose Bloch representation is diagonal.