scispace - formally typeset
Search or ask a question

Showing papers on "Quantum capacity published in 2022"


Journal ArticleDOI
TL;DR: In this paper , an exact solution for the quantum and private capacities of bosonic dephasing channels is provided, and it is shown that these capacities are equal to the relative entropy of the distribution underlying the channel with respect to the uniform distribution.
Abstract: The capacities of noisy quantum channels capture the ultimate rates of information transmission across quantum communication lines, and the quantum capacity plays a key role in determining the overhead of fault-tolerant quantum computation platforms. Closed formulae for these capacities in bosonic systems were lacking for a key class of non-Gaussian channels, bosonic dephasing channels, which are used to model noise affecting superconducting circuits and fibre-optic communication channels. Here we provide an exact calculation of the quantum, private, two-way assisted quantum and secret-key-agreement capacities of all bosonic dephasing channels. We prove that they are equal to the relative entropy of the distribution underlying the channel with respect to the uniform distribution, solving a problem that was originally posed over a decade ago. An exact solution for the quantum and private capacities of bosonic dephasing channels is provided. The authors prove that these capacities are equal to the relative entropy of the distribution underlying the channel with respect to the uniform distribution.

10 citations


Journal ArticleDOI
07 Apr 2022-Quantum
TL;DR: VarQEC, a noise-resilient variational quantum algorithm to search for quantum codes with a hardware-efficient encoding circuit, sheds new light on the understanding of QECC in general, which may also help to enhance near-term device performance with channel-adaptive error-correcting codes.
Abstract: Quantum error correction is believed to be a necessity for large-scale fault-tolerant quantum computation. In the past two decades, various constructions of quantum error-correcting codes (QECCs) have been developed, leading to many good code families. However, the majority of these codes are not suitable for near-term quantum devices. Here we present VarQEC, a noise-resilient variational quantum algorithm to search for quantum codes with a hardware-efficient encoding circuit. The cost functions are inspired by the most general and fundamental requirements of a QECC, the Knill-Laflamme conditions. Given the target noise channel (or the target code parameters) and the hardware connectivity graph, we optimize a shallow variational quantum circuit to prepare the basis states of an eligible code. In principle, VarQEC can find quantum codes for any error model, whether additive or non-additive, degenerate or non-degenerate, pure or impure. We have verified its effectiveness by (re)discovering some symmetric and asymmetric codes, e.g., ((n,2n−6,3))2 for n from 7 to 14. We also found new ((6,2,3))2 and ((7,2,3))2 codes that are not equivalent to any stabilizer code, and extensive numerical evidence with VarQEC suggests that a ((7,3,3))2 code does not exist. Furthermore, we found many new channel-adaptive codes for error models involving nearest-neighbor correlated errors. Our work sheds new light on the understanding of QECC in general, which may also help to enhance near-term device performance with channel-adaptive error-correcting codes.

10 citations


Journal ArticleDOI
TL;DR: In this paper , a channel correction for single-mode quantum states is proposed to improve the performance of a noisy entanglement channel without relying on postselection or post-processing of data.
Abstract: Long-distance optical quantum channels are necessarily lossy, leading to errors in transmitted quantum information, entanglement degradation and, ultimately, poor protocol performance. Quantum states carrying information in the channel can be probabilistically amplified to compensate for loss, but are destroyed when amplification fails. Quantum correction of the channel itself is therefore required, but break-even performance-where arbitrary states can be better transmitted through a corrected channel than an uncorrected one-has so far remained out of reach. Here we perform distillation by heralded amplification to improve a noisy entanglement channel. We subsequently employ entanglement swapping to demonstrate that arbitrary quantum information transmission is unconditionally improved-i.e., without relying on postselection or post-processing of data-compared to the uncorrected channel. In this way, it represents realization of a genuine quantum relay. Our channel correction for single-mode quantum states will find use in quantum repeater, communication and metrology applications.

8 citations


Journal ArticleDOI
TL;DR: In this paper , the authors proposed a novel quantum communication scheme relying on realistic noisy pre-shared entanglement, which eliminates the sequential steps imposing delay in the standard approach, and the proposed scheme can be viewed as a direct quantum communications scheme capable of improving the quantum bit error ratio (QBER) of the logical qubits.
Abstract: To realize the Quantum Internet, quantum communications require pre-shared entanglement among quantum nodes. However, both the generation and the distribution of the maximally-entangled quantum states are inherently contaminated by quantum decoherence. Conventionally, the quantum decoherence is mitigated by performing the consecutive steps of quantum entanglement distillation followed by quantum teleportation. However, this conventional approach imposes a long delay. To circumvent this impediment, we propose a novel quantum communication scheme relying on realistic noisy pre-shared entanglement, which eliminates the sequential steps imposing delay in the standard approach. More precisely, our proposed scheme can be viewed as a direct quantum communication scheme capable of improving the quantum bit error ratio (QBER) of the logical qubits despite relying on realistic noisy pre-shared entanglement. Our performance analysis shows that the proposed scheme offers competitive QBER, yield, and goodput compared to the existing state-of-the-art quantum communication schemes, despite requiring fewer quantum gates.

8 citations


Journal ArticleDOI
TL;DR: In this paper , it was shown that quantum commitments can exist even if no quantum-secure classical cryptographic primitive (including quantum secure one-way functions) exists, and that quantum digital signatures with quantum public keys with quantum quantum states can also exist.
Abstract: In the classical world, the existence of commitments is equivalent to the existence of one-way functions. In the quantum setting, on the other hand, commitments are not known to imply one-way functions, but all known constructions of quantum commitments use at least one-way functions. Are one-way functions really necessary for commitments in the quantum world? In this work, we show that non-interactive quantum commitments (for classical messages) with computational hiding and statistical binding exist if pseudorandom quantum states exist. Pseudorandom quantum states are sets of quantum states that are efficiently generated but their polynomially many copies are computationally indistinguishable from the same number of copies of Haar random states [Ji, Liu, and Song, CRYPTO 2018]. It is known that pseudorandom quantum states exist even if $$\textbf{BQP}=\textbf{QMA}$$ (relative to a quantum oracle) [Kretschmer, TQC 2021], which means that pseudorandom quantum states can exist even if no quantum-secure classical cryptographic primitive exists. Our result therefore shows that quantum commitments can exist even if no quantum-secure classical cryptographic primitive exists. In particular, quantum commitments can exist even if no quantum-secure one-way function exists. In this work, we also consider digital signatures, which are other fundamental primitives in cryptography. We show that one-time secure digital signatures with quantum public keys exist if pseudorandom quantum states exist. In the classical setting, the existence of digital signatures is equivalent to the existence of one-way functions. Our result, on the other hand, shows that quantum signatures can exist even if no quantum-secure classical cryptographic primitive (including quantum-secure one-way functions) exists.

8 citations


Book ChapterDOI
TL;DR: In this article , the authors study general properties of computational quantum bit commitments through the lens of canonical quantum bit commitment and obtain the following two properties: canonical quantum commitment can be based on quantum-secure one-way functions or pseudorandom quantum states.
Abstract: While unconditionally-secure quantum bit commitment (allowing both quantum computation and communication) is impossible, researchers turn to study the complexity-based one, a.k.a. computational quantum bit commitment. A computational canonical (non-interactive) quantum bit commitment scheme refers to a kind of schemes such that the commitment consists of just a single (quantum) message from the sender to the receiver that later can be opened by uncomputing the commit stage. In this work, we study general properties of computational quantum bit commitments through the lens of canonical quantum bit commitments. Among other results, we in particular obtain the following two: Canonical quantum bit commitments can be based on quantum-secure one-way functions or pseudorandom quantum states. But in our opinion, the formulation of canonical quantum bit commitment is so clean and simple that itself can be viewed as a plausible complexity assumption as well. We propose to explore canonical quantum bit commitment from perspectives of both quantum cryptography and quantum complexity theory in the future.

6 citations


Journal ArticleDOI
TL;DR: In this paper , the authors employed the input-output theory to examine the quantum optical properties of the system, and found that significant amounts of quantum entanglement, coherent information-distillable enthanglement bits transfer and the Gaussian quantum discord between the output optical and microwave modes are obtained from the proposed quantum source.

5 citations


Journal ArticleDOI
TL;DR: In this article , the capacity of random-parameter quantum channels with channel side information (CSI) has been studied, where the decoder is required to reconstruct the parameter sequence.
Abstract: Communication over a random-parameter quantum channel when the decoder is required to reconstruct the parameter sequence is considered. We study scenarios that include either strictly-causal, causal, or non-causal channel side information (CSI) available at the encoder, and also when CSI is not available. This model can be viewed as a form of quantum metrology, and as the quantum counterpart of the classical rate-and-state channel with state estimation at the decoder. Regularized formulas for the capacity-distortion regions are derived. In the special case of measurement channels, single-letter characterizations are derived for the strictly-causal and causal settings. Furthermore, in the more general case of entanglement-breaking channels, a single-letter characterization is derived when CSI is not available. As a consequence, we obtain regularized formulas for the capacity of random-parameter quantum channels with CSI, generalizing previous results by Boche et al. , 2016, on classical-quantum channels. Bosonic dirty paper coding is introduced as a consequence, where we demonstrate that the optimal coefficient is not necessarily that of minimum mean-square error estimation as in the classical setting.

5 citations


Journal ArticleDOI
TL;DR: In this article , two legitimate participants can teleport quantum information states to each other by using four-qubit cluster state as the quantum channel, provided they co-operate with each other and perform nonlocal controlled phase gate operation.
Abstract: In this study, we have proposed a scheme for two-way quantum communication in which the two legitimate participants mutually exchange their quantum information to each other by using a four-qubit cluster state as the quantum channel. Recently, by utilizing four-qubit cluster state as the quantum channel, Kazemikhah et al. [Int. J. Theor. Phys. 60, 378 (2021)] tried to design a scheme for mutual exchange of quantum information between two legitimate participants. However, in this study, it has been shown that in their scheme, the transmission of quantum information cannot be realized because the two participants are not entangled to each other due to a trivial conceptual mistake made by Kazemikhah et al. in the description of the quantum channel. Here, we have shown that two legitimate participants can teleport quantum information states to each other by using four-qubit cluster state as the quantum channel, provided they co-operate with each other and perform nonlocal controlled phase gate operation. If both participants do not co-operate with each other, then no one can reconstruct the information sent to them, and therefore, the exchange of information is possible only when both participants are honest to each other.

4 citations


Journal ArticleDOI
09 Feb 2022-Quantum
TL;DR: In this paper , the authors consider flagged extensions of convex combination of quantum channels, and find general sufficient conditions for the degradability of the flagged extension, with the probability associated to the unitary component being larger than 2.
Abstract: In this article we consider flagged extensions of convex combination of quantum channels, and find general sufficient conditions for the degradability of the flagged extension. An immediate application is a bound on the quantum $Q$ and private $P$ capacities of any channel being a mixture of a unitary map and another channel, with the probability associated to the unitary component being larger than $1/2$. We then specialize our sufficient conditions to flagged Pauli channels, obtaining a family of upper bounds on quantum and private capacities of Pauli channels. In particular, we establish new state-of-the-art upper bounds on the quantum and private capacities of the depolarizing channel, BB84 channel and generalized amplitude damping channel. Moreover, the flagged construction can be naturally applied to tensor powers of channels with less restricting degradability conditions, suggesting that better upper bounds could be found by considering a larger number of channel uses.

3 citations


Journal ArticleDOI
TL;DR: In this article , the connection between quantum state recovery and quantum conditional mutual information (QCMI) was studied for the class of purely generated finitely correlated states (pgFCSs) of one-dimensional quantum spin chains.
Abstract: The connection between quantum state recovery and quantum conditional mutual information (QCMI) is studied for the class of purely generated finitely correlated states (pgFCSs) of one-dimensional quantum spin chains. For a tripartition of the chain into two subsystems separated by a buffer region, it is shown that a pgFCS is an approximate quantum Markov chain (QMC) and, stronger, may be approximated by a quantum Markov chain in trace distance, with an error exponentially small in the buffer size. This implies that (1) a locally corrupted state can be approximately recovered by action of a quantum channel on the buffer system, and (2) QCMI is exponentially small in the size of the buffer region. Bounds on the exponential decay rate of QCMI and examples of quantum recovery channels are presented.

Journal ArticleDOI
TL;DR: In this article , a deterministic secure quantum communication without entanglement is proposed, and it requires a one-way quantum channel and a classical channel, which can safely transmit private information between legitimate parties and its unconditional security is guaranteed by quantum physics.
Abstract: Quantum communication is an important branch of quantum technology. It can safely transmit private information between legitimate parties and its unconditional security is guaranteed by quantum physics. So far, deterministic secure quantum communication without entanglement usually transmits single photons in two-way quantum channels. We propose a deterministic secure quantum communication proposal, and it requires a one-way quantum channel and a classical channel. In our protocol, a sender encodes logical bits by using two conjugate bases consisting of the polarization and time-bin degrees of freedom of a photon and transmits it to a receiver over a quantum channel. Upon receiving this photon, the receiver measures it randomly in two bases and can decode the bit deterministically with the help of the sender. Any attack from eavesdroppers will be detected by the legitimate parties. Furthermore, this protocol can be implemented with linear-optic elements and single-photon detectors.

Journal ArticleDOI
TL;DR: In this paper , the authors analyzed the behavior of EPR-steering, entanglement, and quantum discord for two-qubit states under various quantum processes, including phase damping, generalised amplitude damping and stochastic dephasing channel.
Abstract: Quantum entanglement, discord, and EPR-steering are properties which are considered as valuable resources for fuelling quantum information-theoretic protocols. EPR-steering is a property that is more general than Bell-nonlocality and yet more restrictive than entanglement. Quantum discord on the other hand, captures non-classical behaviour beyond that of entanglement, and its study has remained of active research interest during the past two decades. Exploring the behaviour of these quantum properties in different physical scenarios, like those simulated by open quantum systems, is therefore of crucial importance for understanding their viability for quantum technologies. In this work, we analyse the behaviour of EPR-steering, entanglement, and quantum discord, for two-qubit states under various quantum processes. First, we consider the three noisy channel scenarios of; phase damping, generalised amplitude damping and stochastic dephasing channel. Second, we explore the behaviour of these quantum properties in an entanglement swapping scenario. We quantify EPR-steering by means of an inequality with three-input two-output measurement settings, and address quantum discord as the interferometric power of quantum states. Our findings are the following. First, we show that some of the relatively straightforward noisy channels here considered, can induce non-trivial dynamics such as sudden death as well as death and revival of EPR-steering and entanglement. Second, we find that although noisy channels in general reduce the amount of correlations present in the system, the swapping protocol on the other hand displays scenarios where these quantum correlations can be enhanced. These results therefore illustrate that quantum processes do not exclusively affect the quantum properties of physical systems in a negative manner, but that they can also have positive effects on such properties.

Journal ArticleDOI
14 Mar 2022
TL;DR: In this paper , a quantum-repeater architecture based on continuous-variable quantum teleportation assisted by the Gottesman-Kitaev-Preskill code is proposed to suppress the physical noise.
Abstract: Abstract Quantum repeater is an essential ingredient for quantum networks that link distant quantum modules such as quantum computers and sensors. Motivated by distributed quantum computing and communication, quantum repeaters that relay discrete-variable quantum information have been extensively studied; while continuous-variable (CV) quantum information underpins a variety of quantum sensing and communication application, a quantum-repeater architecture for genuine CV quantum information remains largely unexplored. This paper reports a CV quantum-repeater architecture based on CV quantum teleportation assisted by the Gottesman–Kitaev–Preskill code to significantly suppress the physical noise. The designed CV quantum-repeater architecture is shown to significantly improve the performance of entanglement-assisted communication, target detection based on quantum illumination and CV quantum key distribution, as three representative use cases for quantum communication and sensing.

Journal ArticleDOI
TL;DR: In this paper , it was shown that bi-partite long-range entanglement is unstable at arbitrary temperatures and exponentially decays with distance, where tripartite correlations are dominant.
Abstract: Macroscopic quantum effects play central roles in the appearance of inexplicable phenomena in low-temperature quantum many-body physics. Such macroscopic quantumness is often evaluated using long-range entanglement, i.e., entanglement in the macroscopic length scale. The long-range entanglement not only characterizes the novel quantum phases but also serves as a critical resource for quantum computation. Thus, the problem that arises is under which conditions can the long-range entanglement be stable even at room temperatures. Here, we show that bi-partite long-range entanglement is unstable at arbitrary temperatures and exponentially decays with distance. Our theorem provides a no-go theorem on the existence of the long-range entanglement. The obtained results are consistent with the existing observations that long-range entanglement at non-zero temperatures can exist in topologically ordered phases, where tripartite correlations are dominant. In the derivation of our result, we introduce a quantum correlation defined by the convex roof of the standard correlation function. We establish an exponential clustering theorem for generic quantum many-body systems for such a quantum correlation at arbitrary temperatures, which yields our main result by relating quantum correlation to quantum entanglement. As a simple application of our analytical techniques, we derived a general limit on the Wigner-Yanase-Dyson skew information and the quantum Fisher information, which will attract significant attention in the field of quantum metrology. Our work reveals novel general aspects of low-temperature quantum physics and sheds light on the characterization of long-range entanglement.

Journal ArticleDOI
TL;DR: In this paper , the authors quantitatively analyzed and evaluated the control power in a high-dimensional noisy quantum channel for transmitting classical information and showed that when the sender is allowed to gain some control authority, the tradeoff between control power and classical capacity can be activated, and the overall control power for transmitting quantum information will be enhanced by reducing the classical capacity of the highdimensional quantum channel.
Abstract: We quantitatively analyze and evaluate the control power in a high-dimensional noisy quantum channel for transmitting classical information. We calculate the control power of the controlled dense coding scheme in a four-dimensional extended Greenberger-Horne-Zeilinger (GHZ) class state channel. Different from controlled teleportation, there is no tradeoff between the control power and the classical capacity of the optimal four-dimensional GHZ state quantum channel. Only when the channel is noisy and the sender is allowed to gain some control authority can the tradeoff between the control power and the classical capacity be activated, and the overall control power for transmitting classical information will be enhanced by reducing the classical capacity of the high-dimensional quantum channel. This noise induced characteristic is very different from that of transmitting quantum information, and it may provide new ideas and methods to develop the resource theory of quantum channels.


Journal ArticleDOI
01 Sep 2022-Symmetry
TL;DR: In this article , a parallel analysis has been conducted to extended such a characterization, this time in terms of their emerging Quantum Fisher Information to pursue the advantages of each kind of arrangement for the parameter estimation problem.
Abstract: Quantum Fisher Information is considered in Quantum Information literature as the main resource to determine a bound in the parametric characterization problem of a quantum channel by means of probe states. The parameters characterizing a quantum channel can be estimated until a limited precision settled by the Cramér–Rao bound established in estimation theory and statistics. The involved Quantum Fisher Information of the emerging quantum state provides such a bound. Quantum states with dimension d=2, the qubits, still comprise the main resources considered in Quantum Information and Quantum Processing theories. For them, Pauli channels are an important family of parametric quantum channels providing the most faithful deformation effects of imperfect quantum communication channels. Recently, Pauli channels have been characterized when they are arranged in an Indefinite Causal Order. Thus, their fidelity has been compared with single or sequential arrangements of identical channels to analyse their induced transparency under a joint behaviour. The most recent characterization has exhibited important features for quantum communication related with their parametric nature. In this work, a parallel analysis has been conducted to extended such a characterization, this time in terms of their emerging Quantum Fisher Information to pursue the advantages of each kind of arrangement for the parameter estimation problem. The objective is to reach the arrangement stating the best estimation bound for each type of Pauli channel. A complete map for such an effectivity is provided for each Pauli channel under the most affordable setups considering sequential and Indefinite Causal Order arrangements, as well as discussing their advantages and disadvantages.

Journal ArticleDOI
TL;DR: In this article , the authors derived closed-form capacity expressions of entanglement-assisted classical and quantum communication for arbitrary quantum Pauli channels over classical trajectories and showed that by exploiting the indefinite causal order of quantum channels, they obtain capacity gains over classical trajectory as well as the violation of bottleneck capacity for various practical scenarios.
Abstract: The unique and often-weird properties of quantum mechanics allow an information carrier to propagate through multiple trajectories of quantum channels simultaneously. This ultimately leads us to quantum trajectories with an indefinite causal order of quantum channels. It has been shown that indefinite causal order enables the violation of bottleneck capacity , which bounds the amount of the transferable classical and quantum information through a classical trajectory with a well-defined causal order of quantum channels. In this treatise, we investigate this beneficial property in the realm of both entanglement-assisted classical and quantum communications. To this aim, we derive closed-form capacity expressions of entanglement-assisted classical and quantum communication for arbitrary quantum Pauli channels over classical and quantum trajectories. We show that by exploiting the indefinite causal order of quantum channels, we obtain capacity gains over classical trajectory as well as the violation of bottleneck capacity for various practical scenarios. Furthermore, we determine the operating region where entanglement-assisted communication over quantum trajectory obtains capacity gain against classical trajectory and where the entanglement-assisted communication over quantum trajectory violates the bottleneck capacity.

Journal ArticleDOI
TL;DR: In this article , an elementary perturbative technique was devised to solve the problem of determining whether a noisy quantum channel can be used to reliably transmit quantum information is a challenging problem in quantum information theory.
Abstract: Abstract Determining whether a noisy quantum channel can be used to reliably transmit quantum information is a challenging problem in quantum information theory. This is because it requires computation of the channel’s coherent information for an unbounded number of copies of the channel. In this paper, we devise an elementary perturbative technique to solve this problem in a wide variety of circumstances. Our analysis reveals that a channel’s ability to transmit information is intimately connected to the relative sizes of its input, output, and environment spaces. We exploit this link to develop easy tests which can be used to detect positivity of quantum channel capacities simply by comparing the channels’ input, output, and environment dimensions. Several noteworthy examples, such as the depolarizing and transpose-depolarizing channels (including the Werner-Holevo channel), dephasing channels, generalized Pauli channels, multi-level amplitude damping channels, and (conjugate) diagonal unitary covariant channels, serve to aptly exhibit the utility of our method. Notably, in all these examples, the coherent information of a single copy of the channel turns out to be positive.

Journal ArticleDOI
TL;DR: In this paper , the authors studied the flow of entanglement monotone in these quantum compositions of channels in the environmental representation, and showed that non-Markovianity is the source of the revival of the Entanglement Monotone.
Abstract: The combined use of quantum channels can grant communication advantages in the form of enhancements to communication capacities. One such channel composition is the quantum switch, which implements a system with indefinite causal order by coherent control of the orderings of two or more quantum channels, resulting in enhanced communication capacities. Here, using the monogamy relation, we studied the flow of entanglement monotone in these quantum compositions of channels in the environmental representation. We implemented the two-party quantum switch in this framework, and demonstrated that non-Markovianity is the source of revival of the entanglement monotone in this setup. The possibility and amount of revival was shown to depend on the entangling capability of the channels, and the perfect activation of coherent information with entanglement-breaking channels was also replicated with the perfect revival of entanglement monotone. Additionally, we showed that a more general non-Markovian circuit can still grant enhancements to coherent information and Holevo quantity without the presence of indefinite causal order.

Posted ContentDOI
21 Apr 2022
TL;DR: In this paper , a quantum homomorphic encryption scheme enhanced with quantum error correction can directly inherit its properties from its constituent quantum homomorph encryption and quantum erasure correction schemes, which can be applied to both discrete and continuous-variable models for quantum computation.
Abstract: Two essential primitives for universal, cloud-based quantum computation with security based on the laws of quantum mechanics, are quantum homomorphic encryption with information-theoretic security and quantum error correction. The former enables information-theoretic security of outsourced quantum computation, while the latter allows reliable and scalable quantum computations in the presence of errors. Previously these ingredients have been considered in isolation from one another. By establishing group-theoretic requirements that these two ingredients must satisfy, we provide a general framework for composing them. Namely, a quantum homomorphic encryption scheme enhanced with quantum error correction can directly inherit its properties from its constituent quantum homomorphic encryption and quantum error correction schemes. We apply our framework to both discrete- and continuous-variable models for quantum computation, such as Pauli-key and permutation-key encryptions in the qubit model, and displacement-key encryptions in a continuous-variable model based on Gottesman-Kitaev-Preskill codes.

Journal ArticleDOI
TL;DR: In this article , the authors studied the capacity of a two-parameter family of qubit Pauli channels and derived exact expressions for the classical and entanglement-assisted capacities, and analyzed the regions where the quantum capacity vanishes.
Abstract: We study four well-known capacities of a two-parameter family of qubit Pauli channels. These are the channels that are covariant under the $\text{SO}(2)$ group and contain the depolarizing channel as a special case. We find exact expressions for the classical capacity and entanglement-assisted capacities, and analytically determine the regions where the quantum capacity of the channel vanishes. We then use a flag extension to find upper bound for the quantum capacity and private capacity of these channels in the entire region of parameter space and also obtain the lower bound for the quantum capacity by calculating the single-shot quantum capacity numerically. In conjunction with previous results on depolarizing channels, our result is one step forward for determining the capacities of the full Pauli channel.


Posted ContentDOI
11 May 2022
TL;DR: In this article , the authors provided the first exact calculation of the quantum, private, two-way assisted quantum, and secret-key agreement capacities of all bosonic dephasing channels.
Abstract: The capacities of noisy quantum channels capture the ultimate rates of information transmission across quantum communication lines, and the quantum capacity plays a key role in determining the overhead of fault-tolerant quantum computation platforms. In the case of bosonic systems, central to many applications, no closed formulas for these capacities were known for bosonic dephasing channels, a key class of non-Gaussian channels modelling, e.g., noise affecting superconducting circuits or fiber-optic communication channels. Here we provide the first exact calculation of the quantum, private, two-way assisted quantum, and secret-key agreement capacities of all bosonic dephasing channels. We prove that that they are equal to the relative entropy of the distribution underlying the channel to the uniform distribution. Our result solves a problem that has been open for over a decade, having been posed originally by [Jiang & Chen, Quantum and Nonlinear Optics 244, 2010].

Posted ContentDOI
20 Oct 2022
TL;DR: In this article , the authors determine the coherence requirements to communicate quantum information in a broad setting encompassing monitored quantum dynamics and quantum error correction codes, by considering hybrid circuits that are generated by a quantum information game played between two opponents, Alice and Eve, who compete by applying unitaries and measurements on a fixed number of qubits.
Abstract: The coherent superposition of quantum states is an important resource for quantum information processing which distinguishes quantum dynamics and information from their classical counterparts. In this article we determine the coherence requirements to communicate quantum information in a broad setting encompassing monitored quantum dynamics and quantum error correction codes. We determine these requirements by considering hybrid circuits that are generated by a quantum information game played between two opponents, Alice and Eve, who compete by applying unitaries and measurements on a fixed number of qubits. Alice applies unitaries in an attempt to maintain quantum channel capacity, while Eve applies measurements in an attempt to destroy it. By limiting the coherence generating or destroying operations available to each opponent, we determine Alice's coherence requirements. When Alice plays a random strategy aimed at mimicking generic monitored quantum dynamics, we discover a coherence-tuned phase transitions in entanglement and quantum channel capacity. We then derive a theorem giving the minimum coherence required by Alice in any successful strategy, and conclude by proving that coherence sets an upper bound on the code distance in any stabelizer quantum error correction codes. Such bounds provide a rigorous quantification of the coherence resource requirements for quantum communication and error correction.

Journal ArticleDOI
19 Sep 2022-Quantum
TL;DR: In this article , it was shown that a stabilizer code can be used to estimate Pauli channels with correlations across a number of qubits given by the pure distance, and this result does not rely on the limit of vanishing error rates and applies even if high weight errors occur frequently.
Abstract: The performance of quantum error correction can be significantly improved if detailed information about the noise is available, allowing to optimize both codes and decoders. It has been proposed to estimate error rates from the syndrome measurements done anyway during quantum error correction. While these measurements preserve the encoded quantum state, it is currently not clear how much information about the noise can be extracted in this way. So far, apart from the limit of vanishing error rates, rigorous results have only been established for some specific codes. In this work, we rigorously resolve the question for arbitrary stabilizer codes. The main result is that a stabilizer code can be used to estimate Pauli channels with correlations across a number of qubits given by the pure distance. This result does not rely on the limit of vanishing error rates, and applies even if high weight errors occur frequently. Moreover, it also allows for measurement errors within the framework of quantum data-syndrome codes. Our proof combines Boolean Fourier analysis, combinatorics and elementary algebraic geometry. It is our hope that this work opens up interesting applications, such as the online adaptation of a decoder to time-varying noise.

Posted ContentDOI
11 Nov 2022
TL;DR: In this article , the authors design a combined circuit for quantum routing and quantum error correction, and carry out the first implementation of such a circuit on a noisy real-world quantum device.
Abstract: Quantum routing, the entanglement of an input quantum signal over multiple output paths, will be an important aspect of future quantum networks. Implementation of such routing in emerging quantum networks via the noisy quantum devices currently under development is a distinct possibility. Quantum error correction, suitable for the arbitrary noisy quantum channels experienced in the routing process, will be required. In this work, we design a combined circuit for quantum routing and quantum error correction, and carry out the first implementation of such a circuit on a noisy real-world quantum device. Under the assumption of statistical knowledge on the channel, we experimentally verify the quantum nature of the error-corrected quantum routing by determining the path-entanglement through quantum state tomography, measuring also its probability of success. The quantum error correction deployed is identified as successful in terms of improving the routing. Our experiments validate, for the first time, that error-corrected quantum routing in near-term noisy quantum-computing devices is feasible, and our detailed results provide a quantum-routing benchmark for all near-term quantum hardware.

Posted ContentDOI
30 Aug 2022
TL;DR: In this paper , the authors consider two classes of quantum generalisations of Random Access Code (RAC) and study lower bounds for probabilities of success for certain information processing tasks with constrained resources.
Abstract: We consider two classes of quantum generalisations of Random Access Code (RAC) and study lower bounds for probabilities of success for such tasks. It provides a useful framework for the study of certain information processing tasks with constrained resources. The first class is based on a random access code with quantum inputs and output known as No-Signalling Quantum RAC (NS-QRAC) [A. Grudka et al. Phys. Rev. A 92, 052312 (2015)], where unbounded entanglement and constrained classical communication are allowed, which can be seen as quantum teleportation with constrained classical communication, for which we provide a quantum lower bound. We consider two modifications to the NS-QRAC scenario, first where unbounded entanglement and constrained quantum communication is allowed and, second where bounded entanglement and unconstrained classical communication are allowed, where we find a monogamy relation for the transmission fidelities, which -- in contrast to the usual communication schemes -- involves multiple senders and a single receiver. We provide lower bounds for these scenarios. The second class is based on a random access code with a quantum channel and shared entanglement [A. Tavakoli et al. PRX Quantum 2 (4) 040357 (2021)]. We study the set of tasks where two inputs made of two digits of $d$-base are encoded over a qudit and a maximally entangled state, which can be seen as quantum dense coding with constrained quantum communication, for which we provide quantum lower bounds for $d=2,3,4$. The encoding employed utilises Gray codes.

Posted ContentDOI
01 Feb 2022
TL;DR: In this paper , it is shown that quantum entanglement does not necessarily rely on a physical relay medium, but rather relies on elementary particles, components of a universal quantum body.
Abstract: Present-day quantum communication predominantly depends on trusted relays (e.g., quantum repeaters, low-Earth-orbit satellite) connected by optical fiber cables to transmit information. However, recent evidence supports a decades-old concept that quantum entanglement, harnessed by current quantum communication systems, does not necessarily rely on a physical relay medium. In modern quantum communication networks, this trusted relay infrastructure is (1) susceptible to security attacks, (2) limited by the channel capacity, (3) subject to decoherence loss, and (4) expensive to set up. The instantaneous and faster-than-light activities of quantum entanglement occurring in quantum communication have suggested guidance by some non-locality nature. On the contrary, neither ground nor space-relays have shown or been demonstrated to embody it. It is proposed in this paper that the non-locality nature of quantum theory governs quantum entanglement; elementary particles, components of a universal quantum body, can achieve remote entanglement regardless of a physical medium or spatial proximity. Evidence and theory supporting remote entanglement in superconducting quantum systems (entanglement fidelities for communication in particular) are presented. One such particle, the photon, representing a basic unit of quantum information, qubit $|\psi\rangle = \alpha |0\rangle + \beta |1\rangle$, consists of real continuous values in complex numbers $(\alpha, \beta)$ with infinite precision. These values $(\alpha, \beta)$ can account for the distinctiveness of qubits and result in an identity $QuID$ that possibly supports remote entanglement. New approaches to medium-free secure quantum communication are suggested by running simulations and actual quantum computations on a quantum circuit.