scispace - formally typeset
Search or ask a question

Showing papers on "Quantum capacity published in 2018"


Journal ArticleDOI
TL;DR: In this paper, an alternating semidefinite programming (SDP) method was proposed to solve the biconvex encoding and decoding problem to maximize the entanglement fidelity of Gaussian loss channels.
Abstract: Gaussian loss channels are of particular importance since they model realistic optical communication channels. Except for special cases, quantum capacity of Gaussian loss channels is not yet known completely. In this paper, we provide improved upper bounds of Gaussian loss channel capacity, both in the energy-constrained and unconstrained scenarios. We briefly review the Gottesman-Kitaev-Preskill (GKP) codes and discuss their experimental implementation. We then prove, in the energy-unconstrained case, that the GKP codes achieve the quantum capacity of Gaussian loss channels up to at most a constant gap from the improved upper bound. In the energy-constrained case, we formulate a biconvex encoding and decoding optimization problem to maximize the entanglement fidelity. The biconvex optimization is solved by an alternating semidefinite programming (SDP) method and we report that, starting from random initial codes, our numerical optimization yields GKP codes as the optimal encoding in a practically relevant regime.

115 citations


Journal ArticleDOI
TL;DR: It is proved that the entire physics of any quantum many-body system can be replicated by certain simple, “universal” spin-lattice models, and that certain simple models can simulate all others, and hence are universal.
Abstract: Quantum many-body systems exhibit an extremely diverse range of phases and physical phenomena. However, we prove that the entire physics of any quantum many-body system can be replicated by certain simple, “universal” spin-lattice models. We first characterize precisely what it means for one quantum system to simulate the entire physics of another. We then fully classify the simulation power of all two-qubit interactions, thereby proving that certain simple models can simulate all others, and hence are universal. Our results put the practical field of analogue Hamiltonian simulation on a rigorous footing and take a step toward justifying why error correction may not be required for this application of quantum information technology.

112 citations


Journal ArticleDOI
TL;DR: In this article, an intrinsically noise-free quantum memory protocol based on two-photon off-resonant cascaded absorption (ORCA) was proposed, which achieved successful storage of single photons in a warm atomic vapour with no added noise; confirmed by the unaltered photon number statistics upon recall.
Abstract: Optical quantum memories are devices that store and recall quantum light and are vital to the realisation of future photonic quantum networks. To date, much effort has been put into improving storage times and efficiencies of such devices to enable long-distance communications. However, less attention has been devoted to building quantum memories which add zero noise to the output. Even small additional noise can render the memory classical by destroying the fragile quantum signatures of the stored light. Therefore noise performance is a critical parameter for all quantum memories. Here we introduce an intrinsically noise-free quantum memory protocol based on two-photon off-resonant cascaded absorption (ORCA). We demonstrate successful storage of GHz-bandwidth heralded single photons in a warm atomic vapour with no added noise; confirmed by the unaltered photon number statistics upon recall. Our ORCA memory meets the stringent noise-requirements for quantum memories whilst combining high-speed and room-temperature operation with technical simplicity, and therefore is immediately applicable to low-latency quantum networks.

97 citations


Journal ArticleDOI
TL;DR: The dephrasure channel is considered, which is the concatenation of a dephasing channel and an erasure channel, which finds nonadditivity of coherent information at the two-letter level, a substantial gap between the threshold for zero quantum capacity and zero single-letter coherent information, and positive quantum capacity for all complementary channels.
Abstract: The quantum capacity of a quantum channel captures its capability for noiseless quantum communication. It lies at the heart of quantum information theory. Unfortunately, our poor understanding of nonadditivity of coherent information makes it hard to understand the quantum capacity of all but very special channels. In this Letter, we consider the dephrasure channel, which is the concatenation of a dephasing channel and an erasure channel. This very simple channel displays remarkably rich and exotic properties: we find nonadditivity of coherent information at the two-letter level, a substantial gap between the threshold for zero quantum capacity and zero single-letter coherent information, a big gap between single-letter coherent and private information, and positive quantum capacity for all complementary channels. Its clean form simplifies the evaluation of coherent information substantially and, as such, we hope that the dephrasure channel will provide a much-needed laboratory for the testing of new ideas about nonadditivity.

81 citations


Journal ArticleDOI
TL;DR: In this article, a holographic dual of Fisher information metric for mixed states in the boundary field theory is proposed, which amounts to a measure for the distance between two mixed quantum states.
Abstract: In the context of relating AdS/CFT to quantum information theory, we propose a holographic dual of Fisher information metric for mixed states in the boundary field theory. This amounts to a holographic measure for the distance between two mixed quantum states. For a spherical subregion in the boundary we show that this is related to a particularly regularized volume enclosed by the Ryu-Takayanagi surface. We further argue that the quantum correction to the proposed Fisher information metric is related to the quantum correction to the boundary entanglement entropy. We discuss consequences of this connection.

73 citations


Journal ArticleDOI
TL;DR: In this paper, the influence of non-Markovian effect and detuning on the lower bound of the quantum entropic uncertainty relation and entanglement witness is discussed in detail.
Abstract: The quantum entropic uncertainty relation and entanglement witness in the two-atom system coupling with the non-Markovian environments are studied by the time-convolutionless master-equation approach. The influence of non-Markovian effect and detuning on the lower bound of the quantum entropic uncertainty relation and entanglement witness is discussed in detail. The results show that, only if the two non-Markovian reservoirs are identical, increasing detuning and non-Markovian effect can reduce the lower bound of the entropic uncertainty relation, lengthen the time region during which the entanglement can be witnessed, and effectively protect the entanglement region witnessed by the lower bound of the entropic uncertainty relation. The results can be applied in quantum measurement, quantum cryptography task and quantum information processing.

58 citations


Journal ArticleDOI
TL;DR: In this paper, the authors show that the tripartite mutual information (TMI) can be negative or positive for both integrable and non-integrable systems, and that TMI is an independent property of the integrability of Hamiltonians.
Abstract: We systematically investigate scrambling (or delocalizing) processes of quantum information encoded in quantum many-body systems by using numerical exact diagonalization. As a measure of scrambling, we adopt the tripartite mutual information (TMI) that becomes negative when quantum information is delocalized. We clarify that scrambling is an independent property of the integrability of Hamiltonians; TMI can be negative or positive for both integrable and nonintegrable systems. This implies that scrambling is a separate concept from conventional quantum chaos characterized by nonintegrability. Specifically, we argue that there are a few exceptional initial states that do not exhibit scrambling, and show that such exceptional initial states have small effective dimensions. Furthermore, we calculate TMI in the Sachdev-Ye-Kitaev (SYK) model, a fermionic toy model of quantum gravity. We find that disorder does not make scrambling slower but makes it smoother in the SYK model, in contrast to many-body localization in spin chains.

58 citations


Journal ArticleDOI
TL;DR: It is shown that the third-level collapse of the polynomial-time hierarchy can be strengthened to the second-level one and the classical simulatability of the one-clean-qubit model with further restrictions on the circuit depth or the gate types is studied.
Abstract: The one-clean-qubit model (or the deterministic quantum computation with one quantum bit model) is a restricted model of quantum computing where all but a single input qubits are maximally mixed. It is known that the probability distribution of measurement results on three output qubits of the one-clean-qubit model cannot be classically efficiently sampled within a constant multiplicative error unless the polynomial-time hierarchy collapses to the third level [T. Morimae, K. Fujii, and J. F. Fitzsimons, Phys. Rev. Lett. 112, 130502 (2014)PRLTAO0031-900710.1103/PhysRevLett.112.130502]. It was open whether we can keep the no-go result while reducing the number of output qubits from three to one. Here, we solve the open problem affirmatively. We also show that the third-level collapse of the polynomial-time hierarchy can be strengthened to the second-level one. The strengthening of the collapse level from the third to the second also holds for other subuniversal models such as the instantaneous quantum polynomial model [M. Bremner, R. Jozsa, and D. J. Shepherd, Proc. R. Soc. A 467, 459 (2011)PRLAAZ1364-502110.1098/rspa.2010.0301] and the boson sampling model [S. Aaronson and A. Arkhipov, STOC 2011, p. 333]. We additionally study the classical simulatability of the one-clean-qubit model with further restrictions on the circuit depth or the gate types.

57 citations


Journal ArticleDOI
TL;DR: In this paper, an effective two-step optimization (TSO) QHI algorithm is developed within the framework of quantum process tomography, where different probe states are input into quantum systems and the output states are estimated using the quantum state tomography protocol via linear regression estimation.
Abstract: Quantum Hamiltonian identification (QHI) is important for characterizing the dynamics of quantum systems, calibrating quantum devices, and achieving precise quantum control. In this paper, an effective two-step optimization (TSO) QHI algorithm is developed within the framework of quantum process tomography. In the identification method, different probe states are input into quantum systems and the output states are estimated using the quantum state tomography protocol via linear regression estimation. The time-independent system Hamiltonian is reconstructed based on the experimental data for the output states. The Hamiltonian identification method has computational complexity $O(d^6)$ , where $d$ is the dimension of the system Hamiltonian. An error upper bound $O(\frac{d^3}{\sqrt{N}})$ is also established, where $N$ is the resource number for the tomography of each output state, and several numerical examples demonstrate the effectiveness of the proposed TSO Hamiltonian identification method.

55 citations


Journal ArticleDOI
TL;DR: In this paper, the authors show that amortization does not enhance the capacity of an arbitrary quantum channel, when entanglement is quantified by the max-Rains relative entropy.
Abstract: Given an entanglement measure E, the entanglement of a quantum channel is defined as the largest amount of entanglement E that can be generated from the channel, if the sender and receiver are not allowed to share a quantum state before using the channel. The amortized entanglement of a quantum channel is defined as the largest net amount of entanglement E that can be generated from the channel, if the sender and receiver are allowed to share an arbitrary state before using the channel. Our main technical result is that amortization does not enhance the entanglement of an arbitrary quantum channel, when entanglement is quantified by the max-Rains relative entropy. We prove this statement by employing semi-definite programming (SDP) duality and SDP formulations for the max-Rains relative entropy and a channel's max-Rains information, found recently in Wang et al (arXiv:1709.00200). The main application of our result is a single-letter, strong converse, and efficiently computable upper bound on the capacity of a quantum channel for transmitting qubits when assisted by positive-partial-transpose preserving (PPT-P) channels between every use of the channel. As the class of local operations and classical communication (LOCC) is contained in PPT-P, our result establishes a benchmark for the LOCC-assisted quantum capacity of an arbitrary quantum channel, which is relevant in the context of distributed quantum computation and quantum key distribution.

50 citations


Journal ArticleDOI
TL;DR: It is found that, in the low noise regime, super-additivity and degenerate codes have negligible benefit for the quantum Capacity, and shielding does not improve the private capacity beyond the quantum capacity, in stark contrast to the situation when noisier channels are considered.
Abstract: We determine both the quantum and the private capacities of low-noise quantum channels to leading orders in the channel's distance to the perfect channel. It has been an open problem for more than 20 yr to determine the capacities of some of these low-noise channels such as the depolarizing channel. We also show that both capacities are equal to the single-letter coherent information of the channel, again to leading orders. We thus find that, in the low-noise regime, superadditivity and degenerate codes have a negligible benefit for the quantum capacity, and shielding does not improve the private capacity beyond the quantum capacity, in stark contrast to the situation when noisier channels are considered.

Journal ArticleDOI
TL;DR: A design for continuous-variable quantum repeaters that can distribute entangled and pure two-mode squeezed states over arbitrarily long distances with a success probability that scales only polynomially with distance is presented.
Abstract: Optical telecommunication is at the heart of today's internet and is currently enabled by the transmission of intense optical signals between remote locations. As we look to the future of telecommunication, quantum mechanics promise new ways to be able to transmit and process that information. Demonstrations of quantum key distribution and quantum teleportation using multiphoton states have been performed, but only over ranges limited to a few hundred kilometers. To go beyond this, we need repeaters that are compatible with these quantum multiphoton continuous-variable pulses. Here we present a design for continuous-variable quantum repeaters that can distribute entangled and pure two-mode squeezed states over arbitrarily long distances with a success probability that scales only polynomially with distance. The proposed quantum repeater is composed from several basic known building blocks such as non-Gaussian operations for entanglement distillation and an iterative Gaussification protocol (for retaining the Gaussian character of the final state), but complemented with a heralded non-Gaussian entanglement swapping protocol, which allows us to avoid extensive iterations of quantum Gaussification. We characterize the performance of this scheme in terms of key rates for quantum key distribution and show a secure key can be generated over thousands of kilometers.

Journal ArticleDOI
TL;DR: The authors improve on the existing upper bounds in the region of small thermal noise, which is of interest for quantum communication and derives several upper bounds on the quantum capacity of qubit and bosonic thermal attenuators.
Abstract: Thermal attenuator channels model the decoherence of quantum systems interacting with a thermal bath, e.g., a two-level system subject to thermal noise and an electromagnetic signal travelling through a fiber or in free-space. Hence determining the quantum capacity of these channels is an outstanding open problem for quantum computation and communication. Here we derive several upper bounds on the quantum capacity of qubit and bosonic thermal attenuators. We introduce an extended version of such channels which is degradable and hence has a single-letter quantum capacity, bounding that of the original thermal attenuators. Another bound for bosonic attenuators is given by the bottleneck inequality applied to a particular channel decomposition. With respect to previously known bounds we report better results in a broad range of attenuation and noise: we can now approximate the quantum capacity up to a negligible uncertainty for most practical applications, e.g., for low thermal noise.

Journal ArticleDOI
TL;DR: In this paper, the authors derived general upper bounds on the distillable entanglement of a mixed state under one-way and two-way local operations and classical communication (LOCC).
Abstract: We derive general upper bounds on the distillable entanglement of a mixed state under one-way and two-way local operations and classical communication (LOCC). In both cases, the upper bound is based on a convex decomposition of the state into “useful” and “useless” quantum states. By “useful,” we mean a state whose distillable entanglement is non-negative and equal to its coherent information (and thus given by a single-letter, tractable formula). On the other hand, “useless” states are undistillable, i.e., their distillable entanglement is zero. We prove that in both settings, the distillable entanglement is convex on such decompositions. Hence, an upper bound on the distillable entanglement is obtained from the contributions of the useful states alone, being equal to the convex combination of their coherent informations. Optimizing over all such decompositions of the input state yields our upper bound. The useful and useless states are given by degradable and antidegradable states in the one-way LOCC setting, and by maximally correlated and positive partial transpose (PPT) states in the two-way LOCC setting, respectively. We also illustrate how our method can be extended to quantum channels. Interpreting our upper bound as a convex roof extension, we show that it reduces to a particularly simple, non-convex optimization problem for the classes of isotropic states and Werner states. In the one-way LOCC setting, this non-convex optimization yields an upper bound on the quantum capacity of the qubit depolarizing channel that is strictly tighter than previously known bounds for large values of the depolarizing parameter. In the two-way LOCC setting, the non-convex optimization achieves the PPT-relative entropy of entanglement for both isotropic and Werner states.

Journal ArticleDOI
TL;DR: In this article, the authors design and experimentally demonstrate a scheme that verifies entanglement in the presence of at least 14.8 ± 0.1 dB of added loss, equivalent to approximately 80 km of telecommunication fiber.
Abstract: Entanglement is the key resource for many long-range quantum information tasks, including secure communication and fundamental tests of quantum physics. These tasks require robust verification of shared entanglement, but performing it over long distances is presently technologically intractable because the loss through an optical fiber or free-space channel opens up a detection loophole. We design and experimentally demonstrate a scheme that verifies entanglement in the presence of at least 14.8 ± 0.1 dB of added loss, equivalent to approximately 80 km of telecommunication fiber. Our protocol relies on entanglement swapping to herald the presence of a photon after the lossy channel, enabling event-ready implementation of quantum steering. This result overcomes the key barrier in device-independent communication under realistic high-loss scenarios and in the realization of a quantum repeater.

Journal ArticleDOI
TL;DR: This work proposed a quantum algorithm for the simulation of the universal single-qubit channel, described by a convex combination of “quasi-extreme” channels corresponding to four Kraus operators, and is scalable to arbitrary higher dimension.
Abstract: The study of quantum channels is an important field and promises a wide range of applications, because any physical process can be represented as a quantum channel that transforms an initial state into a final state. Inspired by the method of performing non-unitary operators by the linear combination of unitary operations, we proposed a quantum algorithm for the simulation of the universal single-qubit channel, described by a convex combination of “quasi-extreme” channels corresponding to four Kraus operators, and is scalable to arbitrary higher dimension. We demonstrated the whole algorithm experimentally using the universal IBM cloud-based quantum computer and studied the properties of different qubit quantum channels. We illustrated the quantum capacity of the general qubit quantum channels, which quantifies the amount of quantum information that can be protected. The behavior of quantum capacity in different channels revealed which types of noise processes can support information transmission, and which types are too destructive to protect information. There was a general agreement between the theoretical predictions and the experiments, which strongly supports our method. By realizing the arbitrary qubit channel, this work provides a universally- accepted way to explore various properties of quantum channels and novel prospect for quantum communication.

Journal ArticleDOI
TL;DR: This Letter provides a nontrivial, efficiently computable upper bound on the positive-partial-transpose-assisted quantum capacity of a bipartite quantum interaction assisted by local operations and classical communication.
Abstract: Bipartite quantum interactions have applications in a number of different areas of quantum physics, reaching from fundamental areas such as quantum thermodynamics and the theory of quantum measurements to other applications such as quantum computers, quantum key distribution, and other information processing protocols. A particular aspect of the study of bipartite interactions is concerned with the entanglement that can be created from such interactions. In this Letter, we present our work on two basic building blocks of bipartite quantum protocols, namely, the generation of maximally entangled states and secret key via bipartite quantum interactions. In particular, we provide a nontrivial, efficiently computable upper bound on the positive-partial-transpose-assisted quantum capacity of a bipartite quantum interaction. In addition, we provide an upper bound on the secret-key-agreement capacity of a bipartite quantum interaction assisted by local operations and classical communication. As an application, we introduce a cryptographic protocol for the readout of a digital memory device that is secure against a passive eavesdropper.

Journal ArticleDOI
TL;DR: Using the functionality of delegated pseudo-secret random qubit generator (PSRQG), a classical client can instruct the preparation of a sequence of random qubits at some distant party, one could achieve a purely classical-client computational secure verifiable delegated universal quantum computing (also referred to as verifiable blind quantum computation).
Abstract: We define the functionality of delegated pseudo-secret random qubit generator (PSRQG), where a classical client can instruct the preparation of a sequence of random qubits at some distant party. Their classical description is (computationally) unknown to any other party (including the distant party preparing them) but known to the client. We emphasize the unique feature that no quantum communication is required to implement PSRQG. This enables classical clients to perform a class of quantum communication protocols with only a public classical channel with a quantum server. A key such example is the delegated universal blind quantum computing. Using our functionality one could achieve a purely classical-client computational secure verifiable delegated universal quantum computing (also referred to as verifiable blind quantum computation). We give a concrete protocol (QFactory) implementing PSRQG, using the Learning-With-Errors problem to construct a trapdoor one-way function with certain desired properties (quantum-safe, two-regular, collision-resistant). We then prove the security in the Quantum-Honest-But-Curious setting and briefly discuss the extension to the malicious case.

Journal ArticleDOI
TL;DR: It is shown that fermionic quantum computation can be universal and fault tolerant if it is encoded in physical qubits in physical Majorana fermions, and numerically finds that the fault-tolerance threshold is about $0.8%.
Abstract: An important approach to fault-tolerant quantum computation is protecting logical information using quantum error correction. Usually, logical information is in the form of logical qubits, which are encoded in physical qubits using quantum error correction codes. Compared with qubit quantum computation, fermionic quantum computation has advantages in quantum simulations of fermionic systems, e.g., molecules. In this paper, we show that fermionic quantum computation can be universal and fault tolerant if we encode logical Majorana fermions in physical Majorana fermions. We take a color code as an example to demonstrate the universal set of fault-tolerant operations on logical Majorana fermions, and we numerically find that the fault-tolerance threshold is about $0.8%$.

Journal ArticleDOI
TL;DR: In this paper, the authors derived several upper bounds on the quantum capacity of qubit and bosonic thermal attenuators and showed that the capacity of these channels can be approximated to a negligible uncertainty for most practical applications.
Abstract: Thermal attenuator channels model the decoherence of quantum systems interacting with a thermal bath, e.g., a two-level system subject to thermal noise and an electromagnetic signal traveling through a fiber or in free-space. Hence determining the quantum capacity of these channels is an outstanding open problem for quantum computation and communication. Here we derive several upper bounds on the quantum capacity of qubit and bosonic thermal attenuators. We introduce an extended version of such channels which is degradable and hence has a single-letter quantum capacity, bounding that of the original thermal attenuators. Another bound for bosonic attenuators is given by the bottleneck inequality applied to a particular channel decomposition. With respect to previously known bounds we report better results in a broad range of attenuation and noise: we can now approximate the quantum capacity up to a negligible uncertainty for most practical applications, e.g., for low thermal noise.

Journal ArticleDOI
TL;DR: In this article, the authors consider the problem of quantum search of a marked node on a complete graph of nodes in the presence of both static disorder and nonzero coupling to an environment and show that, given fixed and finite levels of disorder and thermal fluctuations, there is an optimal range of bath temperatures that can significantly improve the success probability.
Abstract: Two main obstacles for observing quantum advantage in noisy intermediate-scale quantum computers (NISQ) are the finite-precision effects due to control errors, or disorders, and decoherence effects due to thermal fluctuations. It has been shown that dissipative quantum computation is possible in the presence of an idealized fully engineered bath. However, it is not clear, in general, what performance can be achieved by NISQ when internal bath degrees of freedom are not controllable. In this work, we consider the task of quantum search of a marked node on a complete graph of $n$ nodes in the presence of both static disorder and nonzero coupling to an environment. We show that, given fixed and finite levels of disorder and thermal fluctuations, there is an optimal range of bath temperatures that can significantly improve the success probability of the algorithm. Remarkably for a fixed disorder strength $\ensuremath{\sigma}$, the system relaxation time decreases for higher temperatures within a robust range of parameters. In particular, we demonstrate that for strong disorder, the presence of a thermal bath increases the success probability from $1/(n{\ensuremath{\sigma}}^{2})$ to at least $1/2$. While the asymptotic running time is approximately maintained, the need to repeat the algorithm many times and issues associated with unitary over-rotations can be avoided as the system relaxes to an absorbing steady state. Furthermore, we discuss for what regimes of disorder and bath parameters quantum speedup is possible and mention conditions for which similar phenomena can be observed in more general families of graphs. Our work highlights that in the presence of static disorder, even nonengineered environmental interactions can be beneficial for a quantum algorithm.

Journal ArticleDOI
TL;DR: This work introduces a method that, in principle, eludes the accumulation of errors by coherently transferring information from a quantum clock to a quantum memory of the smallest possible size.
Abstract: Quantum mechanics imposes a fundamental trade-off between the accuracy of time measurements and the size of the systems used as clocks When the measurements of different time intervals are combined, the errors due to the finite clock size accumulate, resulting in an overall inaccuracy that grows with the complexity of the set-up Here, we introduce a method that, in principle, eludes the accumulation of errors by coherently transferring information from a quantum clock to a quantum memory of the smallest possible size Our method could be used to measure the total duration of a sequence of events with enhanced accuracy, and to reduce the amount of quantum communication needed to stabilize clocks in a quantum network

Journal ArticleDOI
TL;DR: In this paper, a general theory of energy-constrained, LOCC-assisted private and quantum capacities of quantum channels is established, which are the maximum rates at which an LOCC assisted quantum channel can reliably establish secret key or entanglement, respectively, subject to an energy constraint on the channel input states.
Abstract: With the rapid growth of quantum technologies, knowing the fundamental characteristics of quantum systems and protocols is essential for their effective implementation. A particular communication setting that has received increased focus is related to quantum key distribution and distributed quantum computation. In this setting, a quantum channel connects a sender to a receiver, and their goal is to distill either a secret key or entanglement, along with the help of arbitrary local operations and classical communication (LOCC). In this work, we establish a general theory of energy-constrained, LOCC-assisted private and quantum capacities of quantum channels, which are the maximum rates at which an LOCC-assisted quantum channel can reliably establish secret key or entanglement, respectively, subject to an energy constraint on the channel input states. We prove that the energy-constrained squashed entanglement of a channel is an upper bound on these capacities. We also explicitly prove that a thermal state maximizes a relaxation of the squashed entanglement of all phase-insensitive, single-mode input bosonic Gaussian channels, generalizing results from prior work. After doing so, we prove that a variation of the method introduced in [Goodenough et al., New J. Phys. 18, 063005 (2016)] leads to improved upper bounds on the energy-constrained secret-key-agreement capacity of a bosonic thermal channel. We then consider a multipartite setting and prove that two known multipartite generalizations of the squashed entanglement are in fact equal. We finally show that the energy-constrained, multipartite squashed entanglement plays a role in bounding the energy-constrained LOCC-assisted private and quantum capacity regions of quantum broadcast channels.

Journal ArticleDOI
TL;DR: A protocol is presented that estimates a lower bound on a channel’s quantum capacity, even when there are arbitrarily correlated errors, and applies this method to a superconducting qubit in experiment.
Abstract: The central figure of merit for quantum memories and quantum communication devices is their capacity to store and transmit quantum information. Here, we present a protocol that estimates a lower bound on a channel's quantum capacity, even when there are arbitrarily correlated errors. One application of these protocols is to test the performance of quantum repeaters for transmitting quantum information. Our protocol is easy to implement and comes in two versions. The first estimates the one-shot quantum capacity by preparing and measuring in two different bases, where all involved qubits are used as test qubits. The second verifies on-the-fly that a channel's one-shot quantum capacity exceeds a minimal tolerated value while storing or communicating data. We discuss the performance using simple examples, such as the dephasing channel for which our method is asymptotically optimal. Finally, we apply our method to a superconducting qubit in experiment.

Journal ArticleDOI
TL;DR: This work shows that such an activation is possible by specific positive-partial-transpose channels for Gaussian lossy channels whose quantum capacities are known, and test more general case involving Gaussian thermal attenuator whose the exact value of quantum capacity has been unknown so far.
Abstract: Quantum channels with no quantum capacity can be activated by specific kinds of channels. This activation effect might be useful to overcome noise of channels by attaching other channels, which can enhance the capacity of a given channel. We show that such an activation is possible by specific positive-partial-transpose channels and Gaussian lossy channels whose quantum capacities are known. We also test the more general case involving a Gaussian thermal attenuator whose exact value of quantum capacity has been unknown so far. By employing a recently suggested narrow upper bound on the quantum capacity of the thermal attenuator, we confirm the fact that an activation of quantum capacity occurs as well. This result is applicable for realistic situations in which Gaussian channels describe the noises of communication systems.

Journal ArticleDOI
TL;DR: In this paper, the size of entanglement transfer rates between subsystems is investigated for sufficiently random subsystem evolution, and evidence of a conjectured relation of these rates to the number of couplings.
Abstract: The size of quantum information---or entanglement---transfer rates between subsystems is a generic question in problems ranging from decoherence in quantum computation and sensing, to quantum underpinnings of thermodynamics, to the behavior of quantum black holes. We investigate such rates for given couplings between subsystems, for sufficiently random subsystem evolution, and find evidence of a conjectured relation of these rates to the size of the couplings. This provides a direct connection between entanglement transfer and the microphysical couplings in the Hamiltonian that are responsible for it.

Journal ArticleDOI
TL;DR: In this paper, it was shown that for generalized dephasing channels, the coherent information and reverse coherent information coincide, which implies an alternative approach for the strong super-additivity and strong converse of generalized DEH channels using the operator space technique.
Abstract: We prove that for generalized dephasing channels, the coherent information and reverse coherent information coincides. It also implies an alternative approach for the strong super-additivity and strong converse of generalized dephasing channels using the operator space technique. Our argument is based on an improved Renyi relative entropy estimate via analyzing the channel’s Stinespring space. We also apply this estimate to new examples of quantum channels arising from quantum group co-representation and Kitave’s quantum computation model. In particular, we find concrete examples of non-degradable channels that our estimates are tight and give a formula of nontrivial quantum capacity.

Journal ArticleDOI
TL;DR: In this article, the value of the correlator is extracted from the simulated system, where the correlators are the operators which couple the system to its environment, and the ideal correlator can be straightforwardly reconstructed by using statistical knowledge of the environment, if any $n$-time correlator of operators of the ideal system can be written as products of two-time correlation.
Abstract: Well-controlled quantum systems can potentially be used as quantum simulators. However, a quantum simulator is inevitably perturbed by coupling to additional degrees of freedom. This constitutes a major roadblock to useful quantum simulations. So far there are only limited means to understand the effect of perturbation on the results of quantum simulation. Here, we present a method which, in certain circumstances, allows for the reconstruction of the ideal result from measurements on a perturbed quantum simulator. We consider extracting the value of the correlator $\langle\hat{O}^i(t) \hat{O}^j(0)\rangle$ from the simulated system, where $\hat{O}^i$ are the operators which couple the system to its environment. The ideal correlator can be straightforwardly reconstructed by using statistical knowledge of the environment, if any $n$-time correlator of operators $\hat{O}^i$ of the ideal system can be written as products of two-time correlators. We give an approach to verify the validity of this assumption experimentally by additional measurements on the perturbed quantum simulator. The proposed method can allow for reliable quantum simulations with systems subjected to environmental noise without adding an overhead to the quantum system.

Journal ArticleDOI
TL;DR: It is shown that the only degradable such channels correspond to the attenuation or amplitude-damping channel for qubits, and a simple standard form is derived for fermionic Gaussian channels.
Abstract: We study the degradability of fermionic Gaussian channels. Fermionic quantum channels are a central building block of quantum information processing with fermions, and the family of Gaussian channels, in particular, is relevant in the emerging field of electron quantum optics and its applications for quantum information. Degradable channels are of particular interest since they have a simple formula that characterizes their quantum capacity. We derive a simple standard form for fermionic Gaussian channels. This allows us to fully characterize all degradable $n$-mode fermionic Gaussian channels. In particular, we show that the only degradable such channels correspond to the attenuation or amplitude-damping channel for qubits.

Journal ArticleDOI
TL;DR: In this article, the authors demonstrate quantum enhanced communication over an amplitude damping noisy channel with only two uses of the channel per bit and a single entangling gate at the decoder.
Abstract: Encoding schemes and error-correcting codes are widely used in information technology to improve the reliability of data transmission over real-world communication channels. Quantum information protocols can further enhance the performance in data transmission by encoding a message in quantum states; however, most proposals to date have focused on the regime of a large number of uses of the noisy channel, which is unfeasible with current quantum technology. We experimentally demonstrate quantum enhanced communication over an amplitude damping noisy channel with only two uses of the channel per bit and a single entangling gate at the decoder. By simulating the channel using a photonic interferometric setup, we experimentally increase the reliability of transmitting a data bit by greater than 20% for a certain damping range over classically sending the message twice. We show how our methodology can be extended to larger systems by simulating the transmission of a single bit with up to eight uses of the channel and a two-bit message with three uses of the channel, predicting a quantum enhancement in all cases.