scispace - formally typeset
Search or ask a question

Showing papers on "Quantum channel published in 1996"


Journal ArticleDOI
TL;DR: The concept of quantum privacy amplification and a cryptographic scheme incorporating it which is provably secure over a noisy channel is introduced and implemented using technology that is currently being developed.
Abstract: Existing quantum cryptographic schemes are not, as they stand, operable in the presence of noise on the quantum communication channel. Although they become operable if they are supplemented by classical privacy-amplification techniques, the resulting schemes are difficult to analyze and have not been proved secure. We introduce the concept of quantum privacy amplification and a cryptographic scheme incorporating it which is provably secure over a noisy channel. The scheme uses an “entanglement purification” procedure which, because it requires only a few quantum controllednot and single-qubit operations, could be implemented using technology that is currently being developed. [S0031-9007(96)01288-4] Quantum cryptography [1 ‐ 3] allows two parties (traditionally known as Alice and Bob) to establish a secure random cryptographic key if, first, they have access to a quantum communication channel, and second, they can exchange classical public messages which can be monitored but not altered by an eavesdropper (Eve). Using such a key, a secure message of equal length can be transmitted over the classical channel. However, the security of quantum cryptography has so far been proved only for the idealized case where the quantum channel, in the absence of eavesdropping, is noiseless. That is because, under existing protocols, Alice and Bob detect eavesdropping by performing certain quantum measurements on transmitted batches of qubits and then using statistical tests to determine, with any desired degree of confidence, that the transmitted qubits are not entangled with any third system such as Eve. The problem is that there is in principle no way of distinguishing entanglement with an eavesdropper (caused by her measurements) from entanglement with the environment caused by innocent noise, some of which is presumably always present. This implies that all existing protocols are, strictly speaking, inoperable in the presence of noise, since they require the transmission of messages to be suspended whenever an eavesdropper (or, therefore, noise) is detected. Conversely, if we want a protocol that is secure in the presence of noise, we must find one that allows secure transmission to continue even in the presence of eavesdroppers. To this end, one might consider modifying the existing pro

992 citations


Journal ArticleDOI
TL;DR: A quantity called {ital coherent} {ital information}, which measures the amount of quantum information conveyed in the noisy channel, can never be increased by quantum information processing, and it yields a simple necessary and sufficient condition for the existence of perfect quantum error correction.
Abstract: This paper investigates properties of noisy quantum information channels We define a quantity called coherent information, which measures the amount of quantum information conveyed in the noisy channel This quantity can never be increased by quantum information processing, and it yields a simple necessary and sufficient condition for the existence of perfect quantum error correction \textcopyright{} 1996 The American Physical Society

624 citations


Journal ArticleDOI
TL;DR: By using a generalization of the optical tomography technique, the authors describe the dynamics of a quantum system in terms of equations for a purely classical probability distribution which contains complete information about the system.

484 citations


Journal ArticleDOI
TL;DR: If the sender uses a block coding scheme consisting of a choice of code words that respects the a priori probabilities of the letter states, and the receiver distinguishes whole words rather than individual letters, then the information transmitted can be made arbitrarily close to H and never exceeds H, providing a precise information-theoretic interpretation of von Neumann entropy in quantum mechanics.
Abstract: We consider the transmission of classical information over a quantum channel. The channel is defined by an ``alphabet'' of quantum states, e.g., certain photon polarizations, together with a specified set of probabilities with which these states must be sent. If the receiver is restricted to making separate measurements on the received ``letter'' states, then the Kholevo theorem implies that the amount of information transmitted per letter cannot be greater than the von Neumann entropy H of the letter ensemble. In fact the actual amount of transmitted information will usually be significantly less than H. We show, however, that if the sender uses a block coding scheme consisting of a choice of code words that respects the a priori probabilities of the letter states, and the receiver distinguishes whole words rather than individual letters, then the information transmitted per letter can be made arbitrarily close to H and never exceeds H. This provides a precise information-theoretic interpretation of von Neumann entropy in quantum mechanics. We apply this result to ``superdense'' coding, and we consider its extension to noisy channels. \textcopyright{} 1996 The American Physical Society.

476 citations


Journal ArticleDOI
TL;DR: The trade-off between the information gain and that disturbance in the act of observation is investigated, and the optimal detection method is explicitly found in the case of two equiprobable nonorthogonal pure states.
Abstract: When an observer wants to identify a quantum state, which is known to be one of a given set of nonorthogonal states, the act of observation causes a disturbance to that state. We investigate the trade-off between the information gain and that disturbance. This issue has important applications in quantum cryptography. The optimal detection method, for a given tolerated disturbance, is explicitly found in the case of two equiprobable nonorthogonal pure states. \textcopyright{} 1996 The American Physical Society.

307 citations


Posted Content
TL;DR: This document focuses on translating various information-theoretic measures of distinguishability for probability distributions into measures of distin- guishability for quantum states, and gives a way of expressing the problem so that it appears as algebraic as that of the problem of finding quantum distinguishability measures.
Abstract: This document focuses on translating various information-theoretic measures of distinguishability for probability distributions into measures of distin- guishability for quantum states. These measures should have important appli- cations in quantum cryptography and quantum computation theory. The results reported include the following. An exact expression for the quantum fidelity between two mixed states is derived. The optimal measurement that gives rise to it is studied in detail. Several upper and lower bounds on the quantum mutual information are derived via similar techniques and compared to each other. Of note is a simple derivation of the important upper bound first proved by Holevo and an explicit expression for another (tighter) upper bound that appears implicitly in the same derivation. Several upper and lower bounds to the quan- tum Kullback relative information are derived. The measures developed are also applied to ferreting out the extent to which quantum systems must be disturbed by information gathering measurements. This is tackled in two ways. The first is in setting up a general formalism for describing the tradeoff between inference and disturbance. The main point of this is that it gives a way of expressing the problem so that it appears as algebraic as that of the problem of finding quantum distinguishability measures. The second result on this theme is a theorem that prohibits "broadcasting" an unknown (mixed) quantum state. That is to say, there is no way to replicate an unknown quantum state onto two separate quantum systems when each system is considered without regard to the other. This includes the possibility of correlation or quantum entanglement between the systems. This result is a significant extension and generalization of the standard "no-cloning" theorem for pure states.

264 citations


Journal ArticleDOI
TL;DR: In this article, the concept of multiple particle interference is discussed, using insights provided by the classical theory of error correcting codes, leading to a discussion of error correction in a quantum communication channel or a quantum computer.
Abstract: The concept of multiple particle interference is discussed, using insights provided by the classical theory of error correcting codes. This leads to a discussion of error correction in a quantum communication channel or a quantum computer. Methods of error correction in the quantum regime are presented, and their limitations assessed. A quantum channel can recover from arbitrary decoherence of x qubits if K bits of quantum information are encoded using n quantum bits, where K/n can be greater than 1-2 H(2x/n), but must be less than 1 - 2 H(x/n). This implies exponential reduction of decoherence with only a polynomial increase in the computing resources required. Therefore quantum computation can be made free of errors in the presence of physically realistic levels of decoherence. The methods also allow isolation of quantum communication from noise and evesdropping (quantum privacy amplification).

243 citations


Journal ArticleDOI
TL;DR: A quantum cryptographic system in which users store particles in a transmission center, where their quantum states are preserved using quantum memories, which allows for secure communication between any pair of users who have particles in the same center.
Abstract: Quantum correlations between two particles show nonclassical properties that can be used for providing secure transmission of information. We present a quantum cryptographic system in which users store particles in a transmission center, where their quantum states are preserved using quantum memories. Correlations between the particles stored by two users are created upon request by projecting their product state onto a fully entangled state. Our system allows for secure communication between any pair of users who have particles in the same center. Unlike other quantum cryptographic systems, it can work without quantum channels and it is suitable for building a quantum cryptographic network. We also present a modified system with many centers. \textcopyright{} 1996 The American Physical Society.

206 citations


Journal ArticleDOI
TL;DR: The BB84 protocol as discussed by the authors is a quantum cryptography protocol that allows two parties who want to communicate securely with a secret key to be used in established protocols of classical cryptography without sharing any secret beforehand.
Abstract: Quantum cryptography is a method for providing two parties who want to communicate securely with a secret key to be used in established protocols of classical cryptography. For more reviews of this topic see [1–3]. Bennett and Brassard showed that it is possible, at least ideally, to create a secret key, shared by sender and receiver, without both parties sharing any secret beforehand. We refer to this protocol as the BB84 protocol [4]. To achieve this goal, sender and receiver are linked by two channels. The first channel is a public channel. The information distributed on it is available to both parties and to a potential eavesdropper. To demonstrate the principle of quantum cryptography we assume that the signals on this channel can not be changed by third parties. The second channel is a channel with strong quantum features. An eavesdropper can interact with the signal in an effort to extract information about the signals. The signal states are chosen in such a way that there is always, on average, a back reaction onto the signal states. We assume the quantum channel to be noiseless and perfect so that the back reaction of the eavesdropper’s activity manifests itself as an induced error rate in the signal transmission.

100 citations


Posted Content
TL;DR: A code which does not find the complete error syndrome and can be used for reliable transmission of quantum information through channels which add more than one bit of entropy per transmitted bit.
Abstract: Quantum error-correcting codes so far proposed have not worked in the presence of noise which introduces more than one bit of entropy per qubit sent through a quantum channel, nor can any code which identifies the complete error syndrome. We describe a code which does not find the complete error syndrome and can be used for reliable transmission of quantum information through channels which add more than one bit of entropy per transmitted bit. In the case of the depolarizing channel our code can be used in a channel of fidelity .8096. The best existing code worked only down to .8107.

94 citations


Posted Content
TL;DR: In this paper, it was shown that the capacity of a classical-quantum channel with arbitrary (possibly mixed) states equals to the maximum of the entropy bound with respect to all apriori distributions.
Abstract: It is shown that the capacity of a classical-quantum channel with arbitrary (possibly mixed) states equals to the maximum of the entropy bound with respect to all apriori distributions. This completes the recent result of Hausladen, Jozsa, Schumacher, Westmoreland and Wooters, who proved the equality for the pure state channel.

Journal ArticleDOI
TL;DR: A new scheme for perfectly detecting and rejecting the error caused by loss (amplitude damping to a reservoir at T=0) is discovered, based on using a dual-rail representation of a quantum bit.
Abstract: Decoherence and loss will limit the practicality of quantum cryptography and computing unless successful error correction techniques are developed. To this end, we have discovered a new scheme for perfectly detecting and rejecting the error caused by loss (amplitude damping to a reservoir at $T\phantom{\rule{0ex}{0ex}}=\phantom{\rule{0ex}{0ex}}0$), based on using a dual-rail representation of a quantum bit. This is possible because (1) balanced loss does not perform a ``which-path'' measurement in an interferometer, and (2) balanced quantum nondemolition measurement of the ``total'' photon number can be used to detect loss-induced quantum jumps without disturbing the quantum bit's coherence.

Journal ArticleDOI
TL;DR: A new result limiting the amount of accessible information in a quantum channel is proved, which generalizes Kholevo{close_quote}s theorem and implies it as a simple corollary.
Abstract: We prove a new result limiting the amount of accessible information in a quantum channel This generalizes Kholevo's theorem and implies it as a simple corollary Our proof uses the strong subadditivity of the von Neumann entropy functional $S(\ensuremath{\rho})$ and a specific physical analysis of the measurement process The result presented here has application in information obtained from ``weak'' measurements, such as those sometimes considered in quantum cryptography

Journal ArticleDOI
T.P. Spiller1
01 Dec 1996
TL;DR: This article is an introductory review of three aspects of quantum information processing, cryptography, computation, and teleportation.
Abstract: Present information technology is based on the laws of classical physics. However, advances in quantum physics have stimulated interest in its potential impact on such technology. This article is an introductory review of three aspects of quantum information processing, cryptography, computation, and teleportation. The author serves up hors d'oeuvres on the relevant parts of quantum physics and the sorts of quantum systems which might form the building blocks for quantum processors. Quantum cryptography utilizes states of individual quantum systems for the transfer of conventional classical bits of information. The impossibility of measuring quantum systems without disturbing them guarantees the detection of eavesdropping and hence secure information transfer is possible. In a sense, teleportation is the inverse of cryptography, using more robust classical bits to faithfully transfer a quantum state through a noisy environment. Quantum computation utilizes the evolving quantum state of a complex system, which consists of many interacting individuals. If such a machine could be built, it would be capable of solving some problems which are intractable on any conventional computer; he illustrates this with Shor's (see Proc. 35th IEEE Symposium on Foundations of Computer Science, p.124, 1994) quantum factoring algorithm. Details are given of the current experimental achievements, proposals, and prospects for the future and of the patents granted to date.

Journal ArticleDOI
TL;DR: A quantum information theory that allows for a consistent description of entanglement is presented and it is found that quantum conditional entropies can be negative for entangled systems, which leads to a violation of well-known bounds in Shannon information theory.
Abstract: We present a quantum information theory that allows for a consistent description of entanglement. It parallels classical (Shannon) information theory but is based entirely on density matrices (rather than probability distributions) for the description of quantum ensembles. We find that quantum conditional entropies can be negative for entangled systems, which leads to a violation of well-known bounds in Shannon information theory. Such a unified information-theoretic description of classical correlation and quantum entanglement clarifies the link between them: the latter can be viewed as ``super-correlation'' which can induce classical correlation when considering a tripartite or larger system. Furthermore, negative entropy and the associated clarification of entanglement paves the way to a natural information-theoretic description of the measurement process. This model, while unitary and causal, implies the well-known probabilistic results of conventional quantum mechanics. It also results in a simple interpretation of the Kholevo theorem limiting the accessible information in a quantum measurement.

Journal ArticleDOI
TL;DR: A general limit on the fidelity of a quantum channel conveying an ensemble of pure states is derived and this limit applies to arbitrary coding and decoding schemes, establishing in full generality the quantum noiseless coding theorem.
Abstract: We derive a general limit on the fidelity of a quantum channel conveying an ensemble of pure states. Unlike previous results, this limit applies to arbitrary coding and decoding schemes. This establishes in full generality the quantum noiseless coding theorem, formerly obtained only for the special case of unitary decoding schemes. \textcopyright{} 1996 The American Physical Society.

Journal ArticleDOI
TL;DR: Several methods for eavesdropping on the standard four coherent-state quantum cryptosystem together with a possible countermeasure are analyzed and found to place a limit on the tolerable energy disadvantage of the users as compared to the eavesdropper as discussed by the authors.
Abstract: Several methods for eavesdropping on the standard four coherent-state quantum cryptosystem together with a possible countermeasure are analysed and found to place a limit on the tolerable energy disadvantage of the users as compared to the eavesdropper. The possible significant role of the photon-number amplifier and the photon-number duplicator is indicated.

Posted Content
TL;DR: In this article, it was shown that more information is required to prepare an ensemble of non-orthogonal quantum states than can be recovered from the ensemble by measurements, and that nonorthogonally quantum states cannot be distinguished reliably, cannot be copied or cloned, and do not lead to exact predictions for the results of measurements.
Abstract: Quantum information refers to the distinctive information-processing properties of quantum systems, which arise when information is stored in or retrieved from nonorthogonal quantum states More information is required to prepare an ensemble of nonorthogonal quantum states than can be recovered from the ensemble by measurements Nonorthogonal quantum states cannot be distinguished reliably, cannot be copied or cloned, and do not lead to exact predictions for the results of measurements These properties contrast sharply with those of information stored in the microstates of a classical system

Journal ArticleDOI
TL;DR: This work uses the geometry of statistical correlations to derive trajectories which closely approximate the optimal quantum inference from prior to posterior, and uses this geometry to obtain a near optimal detection scheme in binary communication.

Journal ArticleDOI
TL;DR: In this article, it was shown that certain embeddable homogeneous spaces of a quantum group that do not correspond to a quantum subgroup still have the structure of quantum quotient spaces.
Abstract: It is shown that certain embeddable homogeneous spaces of a quantum group that do not correspond to a quantum subgroup still have the structure of quantum quotient spaces. A construction of quantum fibre bundles on such spaces is proposed. The quantum plane and the general quantum two‐spheres are discussed in detail.

Journal ArticleDOI
TL;DR: Brief Reports are accounts of completed research which do not warrant regular articles or the priority handling given to Rapid Communications; however, the same standards of scientific quality apply.
Abstract: We show that the teleportation of an unknown quantum state can be achieved without the irreversible amplification of an intermediate detector, as required in the original scheme. This allows us to show how the quantum information is ``hidden'' within the correlations between the system and the environment while being wholly absent from any of the individual subsystems. This revival of correlations from the environment is quite surprising since it seems to go against the usual intuition of the environment irreversibly destroying information. By developing a description of quantum teleportation at the amplitude level we can see why the relevant information is robust to such irreversible actions of the environment. \textcopyright{} 1996 The American Physical Society.


Journal ArticleDOI
TL;DR: In this paper, it was shown that the quantum group invariant interactions on lattice spin systems are not invariant to translations, but invariant only to the ground state of the spin system.
Abstract: We consider actions of quantum groups on lattice spin systems. We show that if an action of a quantum group respects the local structure of a lattice system, it has to be an ordinary group. Even allowing weakly delocalized (quasi-local) tails of the action, we find that there are no actions of a properly quantum group commuting with lattice translations. The non-locality arises from the ordering of factors in the quantum groupC*-algebra, and can be made one-sided, thus allowing semi-local actions on a half chain. Under such actions, localized quantum group invariant elements remain localized. Hence the notion of interactions invariant under the quantum group and also under translations, recently studied by many authors, makes sense even though there is no global action of the quantum group. We consider a class of such quantum group invariant interactions with the property that there is a unique translation invariant ground state. Under weak locality assumptions, its GNS representation carries no unitary representation of the quantum group.

Journal ArticleDOI
01 Jan 1996
TL;DR: In this article, an associative glueing operation on the space of solutions of the Quantum Yang-Baxter Equations of Hecke type is introduced, which involves repeated glueing of the one-dimensional case.
Abstract: We introduce an associative glueing operation $\oplus_q$ on the space of solutions of the Quantum Yang-Baxter Equations of Hecke type. The corresponding glueing operations for the associated quantum groups and quantum vector spaces are also found. The former involves $2\times 2$ quantum matrices whose entries are themselves square or rectangular quantum matrices. The corresponding glueing operation for link-invariants is introduced and involves a state-sum model with Boltzmann weights determined by the link invariants to be glued. The standard $su(n)$ solution, its associated quantum matrix group, quantum space and link-invariant arise at once by repeated glueing of the one-dimensional case.

Book
01 Jul 1996
TL;DR: Einstein this article reinterpreted the work of Lorentz and Poincaré in his theory of Special Relativity which gained wide acceptance some 11 years later with the publication of his theory for General Relativity.
Abstract: Introduction The Quantum Theory was developed to explain the structure of atomic spectra and the random nature of radioactive decay both of which seemed to contradict the principles of classical physics. The historical context is that towards the end of the nineteenth century Classical Physics seemed well developed. Everything was governed by exact physical laws and nature went about her business with the precision of a clock. Maxwell's laws explained almost everything and had enabled the technological revolution of electrical engineering. Then Thompson's discovery of the electron opened the way to Rutherford's revelation that atoms were not solid balls, but empty space inhabited by a positive nucleus and orbiting electrons. The discovery of radioactivity showed nature acting randomly breaking the neat laws of Newtonian determinism. The attempts of Lorentz to show that even mass was electromagnetic in nature had come to nothing. In 1905, Einstein reinterpreted the work of Lorentz and Poincaré in his theory of Special Relativity which gained wide acceptance some 11 years later with the publication of his theory of General Relativity.

Journal ArticleDOI
TL;DR: In this article, the notion of locally trivial quantum principal bundles is introduced, and the classification of bundles over a given quantum space as the base space is reduced to the corresponding problem with an ordinary classical group playing the role of the structure group.

Journal ArticleDOI
01 Dec 1996-Chaos
TL;DR: The condition for transition from quantum to classical dynamics is obtained in general form and checked numerically for a particular chaotic system, known as quantum the standard map on a torus.
Abstract: The paper deals with dynamics of a quantum chaotic system under influence of an environment. The effect of an environment is known to destroy the quantum coherence and can convert the quantum dynamics of a system to classical. We use a semiclassical technique for studying the process of decoherence. The condition for transition from quantum to classical dynamics is obtained in general form and checked numerically for a particular chaotic system, known as quantum the standard map on a torus. The relevance of the obtained results to the problem of correspondence between quantum and classical mechanics is briefly discussed.

Journal ArticleDOI
TL;DR: In this article, the authors compare the accessible information of quantum communication channels with the entropic content of finite-dimensional matrix algebras with respect to quantum states, as defined by Connes, Narnhofer, and Thirring.
Abstract: In this paper we compare the accessible information of quantum communication channels with the entropic content of finite‐dimensional matrix algebras with respect to quantum states, as defined by Connes, Narnhofer, and Thirring. In particular, every Abelian n×n matrix algebra together with a density matrix define the input alphabet of a quantum communication channel whose accessible information equals the entropic content of the algebra with respect to the state. The cases n=2 and n=3 are concretely examined in connection with the problem of the best estimation.

Journal ArticleDOI
TL;DR: In this paper, reversible information processing on a quantum system with special regard for the needs of quantum computations is discussed, and it is pointed out that the control of unitary transformations applied to quantum states requires nonlinear interactions.

Journal ArticleDOI
Masashi Ban1
TL;DR: An optimum quantum receiver which has a negligible probability of detection error is proposed for a binary signal in quantum communication systems.