scispace - formally typeset
Search or ask a question

Showing papers on "Quantum channel published in 2005"


Journal ArticleDOI
TL;DR: A key distribution scheme provably secure against general attacks by a postquantum eavesdropper limited only by the impossibility of superluminal signaling is described, which stems from violation of a Bell inequality.
Abstract: Standard quantum key distribution protocols are provably secure against eavesdropping attacks, if quantum theory is correct It is theoretically interesting to know if we need to assume the validity of quantum theory to prove the security of quantum key distribution, or whether its security can be based on other physical principles The question would also be of practical interest if quantum mechanics were ever to fail in some regime, because a scientifically and technologically advanced eavesdropper could perhaps use postquantum physics to extract information from quantum communications without necessarily causing the quantum state disturbances on which existing security proofs rely Here we describe a key distribution scheme provably secure against general attacks by a postquantum eavesdropper limited only by the impossibility of superluminal signaling Its security stems from violation of a Bell inequality

875 citations


Journal ArticleDOI
Igor Devetak1
TL;DR: In this paper, the capacity of a quantum channel for transmitting private classical information is derived, which is shown to be equal to the capacity for generating a secret key, and neither capacity is enhanced by forward public classical communication.
Abstract: A formula for the capacity of a quantum channel for transmitting private classical information is derived. This is shown to be equal to the capacity of the channel for generating a secret key, and neither capacity is enhanced by forward public classical communication. Motivated by the work of Schumacher and Westmoreland on quantum privacy and quantum coherence, parallels between private classical information and quantum information are exploited to obtain an expression for the capacity of a quantum channel for generating pure bipartite entanglement. The latter implies a new proof of the quantum channel coding theorem and a simple proof of the converse. The coherent information plays a role in all of the above mentioned capacities

833 citations


Journal ArticleDOI
TL;DR: In this article, the authors give an operational definition of the quantum, classical and total amounts of correlations in a bipartite quantum state, which can be defined via the amount of work (noise) that is required to erase (destroy) the correlations.
Abstract: We give an operational definition of the quantum, classical, and total amounts of correlations in a bipartite quantum state. We argue that these quantities can be defined via the amount of work (noise) that is required to erase (destroy) the correlations: for the total correlation, we have to erase completely, for the quantum correlation we have to erase until a separable state is obtained, and the classical correlation is the maximal correlation left after erasing the quantum correlations. In particular, we show that the total amount of correlations is equal to the quantum mutual information, thus providing it with a direct operational interpretation. As a by-product, we obtain a direct, operational, and elementary proof of strong subadditivity of quantum entropy.

518 citations


Journal ArticleDOI
TL;DR: In this paper, an expression for the set of admissible rate pairs for simultaneous transmission of classical and quantum information over a given quantum channel was derived, generalizing both the classical and the quantum capacities of the channel.
Abstract: An expression is derived characterizing the set of admissible rate pairs for simultaneous transmission of classical and quantum information over a given quantum channel, generalizing both the classical and quantum capacities of the channel. Although our formula involves regularization, i.e. taking a limit over many copies of the channel, it reduces to a single-letter expression in the case of generalized dephasing channels. Analogous formulas are conjectured for the simultaneous public-private capacity of a quantum channel and for the simultaneously 1-way distillable common randomness and entanglement of a bipartite quantum state.

473 citations


Journal ArticleDOI
TL;DR: Christandl et al. as discussed by the authors proposed a class of qubit networks that admit perfect state transfer of any two-dimensional quantum state in a fixed period of time, and they further showed that such networks can distribute arbitrary entangled states between two distant parties, and can, by using such systems in parallel, transmit the higher-dimensional systems states across the network.
Abstract: We propose a class of qubit networks that admit perfect state transfer of any two-dimensional quantum state in a fixed period of time. We further show that such networks can distribute arbitrary entangled states between two distant parties, and can, by using such systems in parallel, transmit the higher-dimensional systems states across the network. Unlike many other schemes for quantum computation and communication, these networks do not require qubit couplings to be switched on and off. When restricted to $N$-qubit spin networks of identical qubit couplings, we show that $2\phantom{\rule{0.2em}{0ex}}{\mathrm{log}}_{3}N$ is the maximal perfect communication distance for hypercube geometries. Moreover, if one allows fixed but different couplings between the qubits then perfect state transfer can be achieved over arbitrarily long distances in a linear chain. This paper expands and extends the work done by Christandl et al., Phys. Rev. Lett. 92, 187902 (2004).

468 citations


Journal ArticleDOI
04 Aug 2005-Nature
TL;DR: The concept of prior quantum information is explored: given an unknown quantum state distributed over two systems, how much quantum communication is needed to transfer the full state to one system is determined, conditioned on its prior information.
Abstract: Information—be it classical1 or quantum2—is measured by the amount of communication needed to convey it. In the classical case, if the receiver has some prior information about the messages being conveyed, less communication is needed3. Here we explore the concept of prior quantum information: given an unknown quantum state distributed over two systems, we determine how much quantum communication is needed to transfer the full state to one system. This communication measures the partial information one system needs, conditioned on its prior information. We find that it is given by the conditional entropy—a quantity that was known previously, but lacked an operational meaning. In the classical case, partial information must always be positive, but we find that in the quantum world this physical quantity can be negative. If the partial information is positive, its sender needs to communicate this number of quantum bits to the receiver; if it is negative, then sender and receiver instead gain the corresponding potential for future quantum communication. We introduce a protocol that we term ‘quantum state merging’ which optimally transfers partial information. We show how it enables a systematic understanding of quantum network theory, and discuss several important applications including distributed compression, noiseless coding with side information, multiple access channels and assisted entanglement distillation.

445 citations


Journal ArticleDOI
TL;DR: In this paper, a technique for proving the security of quantum-key-distribution (QKD) protocols is presented based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found.
Abstract: We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

436 citations


Journal ArticleDOI
Fu-Guo Deng1, Xi-Han Li1, Chun-Yan Li1, Ping Zhou1, Hong-Yu Zhou1 
TL;DR: In this article, a multiparty quantum state sharing scheme for an arbitrary two-particle state is presented with Einstein-Podolsky-Rosen pairs, where any one of the agents has the access to regenerate the original state with two local unitary operations if he collaborates with the other agents, say the controllers.
Abstract: A scheme for multiparty quantum state sharing of an arbitrary two-particle state is presented with Einstein-Podolsky-Rosen pairs. Any one of the $N$ agents has the access to regenerate the original state with two local unitary operations if he collaborates with the other agents, say the controllers. Moreover, each of the controllers is required to take only a product measurement ${\ensuremath{\sigma}}_{x}\ensuremath{\bigotimes}{\ensuremath{\sigma}}_{x}$ on his two particles, which makes this scheme more convenient for the agents in the applications on a network than others. As all the quantum source can be used to carry the useful information, the intrinsic efficiency of qubits approaches the maximal value. With a new notation for the multipartite entanglement, the sender need only publish two bits of classical information for each measurement, which reduces the information exchanged largely.

436 citations


Journal ArticleDOI
TL;DR: This work exploits nonorthogonal states in a two-way quantum channel to attain unconditional security and high efficiency of the transmission and explicitly shows the scheme is secure against a class of individual attacks regardless of the noise on the channel.
Abstract: We propose a protocol for deterministic communication that does not make use of entanglement. It exploits nonorthogonal states in a two-way quantum channel to attain unconditional security and high efficiency of the transmission. We explicitly show the scheme is secure against a class of individual attacks regardless of the noise on the channel. Its experimental realization is feasible with current technology.

416 citations


Book ChapterDOI
10 Feb 2005
TL;DR: In this paper, it was shown that even if an adversary holds quantum information about the initial string Z, the key obtained by two-universal hashing is secure, according to a universally composable security definition, and an asymptotically optimal lower bound on the length of the extractable key S in terms of the adversary's knowledge about Z was given.
Abstract: Privacy amplification is the art of shrinking a partially secret string Z to a highly secret key S. We show that, even if an adversary holds quantum information about the initial string Z, the key S obtained by two-universal hashing is secure, according to a universally composable security definition. Additionally, we give an asymptotically optimal lower bound on the length of the extractable key S in terms of the adversary's (quantum) knowledge about Z. Our result has applications in quantum cryptography. In particular, it implies that many of the known quantum key distribution protocols are universally composable.

406 citations


Journal ArticleDOI
01 Sep 2005-Nature
TL;DR: A demonstration of qubit transfer between photons of wavelength 1,310 nm and 710‬nm is reported, a nonlinear up-conversion process, with a success probability of greater than 5 per cent.
Abstract: Quantum communication is the art of transferring quantum states, or quantum bits of information (qubits), from one place to another. On the fundamental side, this allows one to distribute entanglement and demonstrate quantum nonlocality over significant distances. On the more applied side, quantum cryptography offers, for the first time in human history, a provably secure way to establish a confidential key between distant partners. Photons represent the natural flying qubit carriers for quantum communication, and the presence of telecom optical fibres makes the wavelengths of 1310 and 1550 nm particulary suitable for distribution over long distances. However, to store and process quantum information, qubits could be encoded into alkaline atoms that absorb and emit at around 800 nm wavelength. Hence, future quantum information networks made of telecom channels and alkaline memories will demand interfaces able to achieve qubit transfers between these useful wavelengths while preserving quantum coherence and entanglement. Here we report on a qubit transfer between photons at 1310 and 710 nm via a nonlinear up-conversion process with a success probability greater than 5%. In the event of a successful qubit transfer, we observe strong two-photon interference between the 710 nm photon and a third photon at 1550 nm, initially entangled with the 1310 nm photon, although they never directly interacted. The corresponding fidelity is higher than 98%.

Journal ArticleDOI
TL;DR: The security of the present multiparty QSS against eavesdropping has been analyzed and confirmed even in a noisy quantum channel.
Abstract: A multiparty quantum secret sharing (QSS) protocol of classical messages (i.e., classical bits) is proposed by using swapping quantum entanglement of Bell states. The secret messages are imposed on Bell states by local unitary operations. The secret messages are split into several parts, and each part is distributed to a separate party so that no action of a subset of all the parties without the cooperation of the entire group is able to read out the secret messages. In addition, dense coding is used in this protocol to achieve a high efficiency. The security of the present multiparty QSS against eavesdropping has been analyzed and confirmed even in a noisy quantum channel.

Book ChapterDOI
04 Dec 2005
TL;DR: It is shown that the two new quantities, and related notions, do not only extend Shannon entropy in the described contexts, but they also share central properties of the latter such as the chain rule as well as sub-additivity and monotonicity.
Abstract: Shannon entropy is a useful and important measure in information processing, for instance, data compression or randomness extraction, under the assumption—which can typically safely be made in communication theory—that a certain random experiment is independently repeated many times. In cryptography, however, where a system’s working has to be proven with respect to a malicious adversary, this assumption usually translates to a restriction on the latter’s knowledge or behavior and is generally not satisfied. An example is quantum key agreement, where the adversary can attack each particle sent through the quantum channel differently or even carry out coherent attacks, combining a number of particles together. In information-theoretic key agreement, the central functionalities of information reconciliation and privacy amplification have, therefore, been extensively studied in the scenario of general distributions: Partial solutions have been given, but the obtained bounds are arbitrarily far from tight, and a full analysis appeared to be rather involved to do. We show that, actually, the general case is not more difficult than the scenario of independent repetitions—in fact, given our new point of view, even simpler. When one analyzes the possible efficiency of data compression and randomness extraction in the case of independent repetitions, then Shannon entropy H is the answer. We show that H can, in these two contexts, be generalized to two very simple quantities—$H_0^\epsilon$ and $H_\infty^\epsilon$, called smooth Renyi entropies—which are tight bounds for data compression (hence, information reconciliation) and randomness extraction (privacy amplification), respectively. It is shown that the two new quantities, and related notions, do not only extend Shannon entropy in the described contexts, but they also share central properties of the latter such as the chain rule as well as sub-additivity and monotonicity.

Journal ArticleDOI
TL;DR: In this article, the authors proposed a method that uses fixed, minimal physical resources to achieve generation and nested purification of quantum entanglement for quantum communication over arbitrarily long distances and discuss its implementation using realistic photon emitters and photonic channels.
Abstract: We analyze a method that uses fixed, minimal physical resources to achieve generation and nested purification of quantum entanglement for quantum communication over arbitrarily long distances and discuss its implementation using realistic photon emitters and photonic channels. In this method, we use single-photon emitters with two internal degrees of freedom formed by an electron spin and a nuclear spin to build intermediate nodes in a quantum channel. State-selective fluorescence is used for probabilistic entanglement generation between electron spins in adjacent nodes. We analyze in detail several approaches which are applicable to realistic, homogeneously broadened single-photon emitters. Furthermore, the coupled electron and nuclear spins can be used to efficiently implement entanglement swapping and purification. We show that these techniques can be combined to generate high-fidelity entanglement over arbitrarily long distances. We present a specific protocol that functions in polynomial time and tolerates percent-level errors in entanglement fidelity and local operations. The scheme has the lowest requirements on physical resources of any current scheme for fully fault-tolerant quantum repeaters.

Journal ArticleDOI
TL;DR: A general model for quantum channels with memory is presented and it is shown that it is sufficiently general to encompass all causal automata: any quantum process in which outputs up to some time do not depend on inputs at times can be decomposed into a concatenated memory channel.
Abstract: We present a general model for quantum channels with memory and show that it is sufficiently general to encompass all causal automata: any quantum process in which outputs up to some time $t$ do not depend on inputs at times ${t}^{\ensuremath{'}}gt$ can be decomposed into a concatenated memory channel. We then examine and present different physical setups in which channels with memory may be operated for the transfer of (private) classical and quantum information. These include setups in which either the receiver or a malicious third party have control of the initializing memory. We introduce classical and quantum channel capacities for these settings and give several examples to show that they may or may not coincide. Entropic upper bounds on the various channel capacities are given. For forgetful quantum channels, in which the effect of the initializing memory dies out as time increases, coding theorems are presented to show that these bounds may be saturated. Forgetful quantum channels are shown to be open and dense in the set of quantum memory channels.

Journal Article
TL;DR: In this article, it was shown that Shannon entropy can be generalized to smooth Renyi entropies, which are tight bounds for data compression and randomness extraction in the case of independent repetitions.
Abstract: Shannon entropy is a useful and important measure in information processing, for instance, data compression or randomness extraction, under the assumption-which can typically safely be made in communication theory-that a certain random experiment is independently repeated many times. In cryptography, however, where a system's working has to be proven with respect to a malicious adversary, this assumption usually translates to a restriction on the latter's knowledge or behavior and is generally not satisfied. An example is quantum key agreement, where the adversary can attack each particle sent through the quantum channel differently or even carry out coherent attacks, combining a number of particles together. In information-theoretic key agreement, the central functionalities of information reconciliation and privacy amplification have, therefore, been extensively studied in the scenario of general distributions: Partial solutions have been given, but the obtained bounds are arbitrarily far from tight, and a full analysis appeared to be rather involved to do. We show that, actually, the general case is not more difficult than the scenario of independent repetitions-in fact, given our new point of view, even simpler. When one analyzes the possible efficiency of data compression and randomness extraction in the case of independent repetitions, then Shannon entropy H is the answer. We show that H can, in these two contexts, be generalized to two very simple quantitiesH e 0 and H e ∞, called smooth Renyi entropies-which are tight bounds for data compression (hence, information reconciliation) and randomness extraction (privacy amplification), respectively. It is shown that the two new quantities, and related notions, do not only extend Shannon entropy in the described contexts, but they also share central properties of the latter such as the chain rule as well as sub-additivity and monotonicity.

Journal ArticleDOI
TL;DR: By using the high-fidelity teleporter, this work demonstrates entanglement swapping, namely, teleportation of quantum entanglements, as an example of transfer of nonclassicality.
Abstract: We experimentally demonstrate continuous-variable quantum teleportation beyond the no-cloning limit. We teleport a coherent state and achieve the fidelity of $0.70\ifmmode\pm\else\textpm\fi{}0.02$ that surpasses the no-cloning limit of $2/3$. Surpassing the limit is necessary to transfer the nonclassicality of an input quantum state. By using our high-fidelity teleporter, we demonstrate entanglement swapping, namely, teleportation of quantum entanglement, as an example of transfer of nonclassicality.


Journal ArticleDOI
TL;DR: In this scheme, the controlled quantum teleportation transmits Alice's message without revealing any information to a potential eavesdropper and there is not a transmission of the qubit carrying the secret message between Alice and Bob in the public channel, it is completely secure for controlled and direct secret communication if perfect quantum channel is used.
Abstract: We present a controlled quantum teleportation protocol. In the protocol, quantum information of an unknown state of a 2-level particle is faithfully transmitted from a sender Alice to a remote receiver Bob via an initially shared triplet of entangled particles under the control of the supervisor Charlie. The distributed entangled particles shared by Alice, Bob and Charlie function as a quantum information channel for faithful transmission. We also propose a controlled and secure direct communication scheme by means of this teleportation. After ensuring the security of the quantum channel, Alice encodes the secret message directly on a sequence of particle states and transmits them to Bob supervised by Charlie using this controlled quantum teleportation. Bob can read out the encoded message directly by the measurement on his qubit. In this scheme, the controlled quantum teleportation transmits Alice's message without revealing any information to a potential eavesdropper. Because there is not a transmission of the qubit carrying the secret message between Alice and Bob in the public channel, it is completely secure for controlled and direct secret communication if perfect quantum channel is used. The special feature of this scheme is that the communication between two sides depends on the agreement of a third side to co-operate.

Journal ArticleDOI
TL;DR: The paper includes an extensive discussion of the results, including the impact of the choice of model on the resources, the topic of obliviousness, and an application to private quantum channels and quantum data hiding.
Abstract: Remote state preparation is the variant of quantum state teleportation in which the sender knows the quantum state to be communicated. The original paper introducing teleportation established minimal requirements for classical communication and entanglement but the corresponding limits for remote state preparation have remained unknown until now: previous work has shown, however, that it not only requires less classical communication but also gives rise to a tradeoff between these two resources in the appropriate setting. We discuss this problem from first principles, including the various choices one may follow in the definitions of the actual resources. Our main result is a general method of remote state preparation for arbitrary states of many qubits, at a cost of 1 bit of classical communication and 1 bit of entanglement per qubit sent. In this "universal" formulation, these ebit and cbit requirements are shown to be simultaneously optimal by exhibiting a dichotomy. Our protocol then yields the exact tradeoff curve for memoryless sources of pure states (including the case of incomplete knowledge of the ensemble probabilities), based on the recently established quantum-classical tradeoff for visible quantum data compression. A variation of that method allows us to solve the even more general problem of preparing entangled states between sender and receiver (i.e., purifications of mixed state ensembles). The paper includes an extensive discussion of our results, including the impact of the choice of model on the resources, the topic of obliviousness, and an application to private quantum channels and quantum data hiding.

Journal ArticleDOI
TL;DR: Quantum communication complexity as mentioned in this paper uses quantum mechanics to reduce the amount of communication that would be classically required, which is an area of classical computer science that aims at quantifying the number of communication necessary to solve distributed computational problems, and is concerned with what we can and cannot do with quantum information that goes beyond the abilities of classical information processing devices.
Abstract: Quantum information processing is at the crossroads of physics, mathematics and computer science. It is concerned with what we can and cannot do with quantum information that goes beyond the abilities of classical information processing devices. Communication complexity is an area of classical computer science that aims at quantifying the amount of communication necessary to solve distributed computational problems. Quantum communication complexity uses quantum mechanics to reduce the amount of communication that would be classically required.

Journal ArticleDOI
TL;DR: A cavity coupling, a charged nanodot, and a fiber can act as a quantum interface, through which a stationary spin qubit and a flying photon qubit can be interconverted via a cavity-assisted Raman process.
Abstract: A cavity coupling, a charged nanodot, and a fiber can act as a quantum interface, through which a stationary spin qubit and a flying photon qubit can be interconverted via a cavity-assisted Raman process. This Raman process can be made to generate or annihilate an arbitrarily shaped single-photon wave packet by pulse shaping the controlling laser field. This quantum interface forms the basis for many essential functions of a quantum network, including sending, receiving, transferring, swapping, and entangling qubits at distributed quantum nodes as well as a deterministic source and an efficient detector of a single-photon wave packet with arbitrarily specified shape and average photon number. Numerical study of errors from noise and system parameters on the operations shows high fidelity and robust tolerance.

Journal ArticleDOI
TL;DR: In this paper, a deterministic secure direct communication scheme via entanglement swapping is presented, where a set of ordered maximally entangled three-particle states (GHZ states), initially shared by three spatially separated parties, Alice, Bob and Charlie, functions as a quantum information channel.
Abstract: We present a deterministic secure direct communication scheme via entanglement swapping, where a set of ordered maximally entangled three-particle states (GHZ states), initially shared by three spatially separated parties, Alice, Bob and Charlie, functions as a quantum information channel. After ensuring the safety of the quantum channel, Alice and Bob apply a series of local operations on their respective particles according to the tripartite stipulation and the secret message they both want to send to Charlie. By three of Alice, Bob and Charlie's Bell measurement results, Charlie is able to infer the secret messages directly. The secret messages are faithfully transmitted from Alice and Bob to Charlie via initially shared pairs of GHZ states without revealing any information to a potential eavesdropper. Since there is no transmission of the qubits carrying the secret message between any two of them in the public channel, it is completely secure for direct secret communication if a perfect quantum channel is used.

Journal ArticleDOI
TL;DR: A limit on the average fidelity achievable when the states are transmitted or stored by a classical channel, i.e., a measure and repreparation scheme which sends or stores classical information only is proved.
Abstract: We consider the storage and transmission of a Gaussian distributed set of coherent states of continuous variable systems. We prove a limit on the average fidelity achievable when the states are transmitted or stored by a classical channel, i.e., a measure and repreparation scheme which sends or stores classical information only. The obtained bound is tight and serves as a benchmark which has to be surpassed by quantum channels in order to outperform any classical strategy. The success in experimental demonstrations of quantum memories as well as quantum teleportation has to be judged on this footing.

Journal ArticleDOI
TL;DR: The polarization correlations contained in the measured time tags are sufficient to convincingly violate a CHSH-Bell inequality and demonstrate entanglement between the two city buildings.
Abstract: We have distributed entangled photons directly through the atmosphere to a receiver station 7.8 km away over the city of Vienna, Austria at night. Detection of one photon from our entangled pairs constitutes a triggered single photon source from the sender. With no direct time-stable connection, the two stations found coincidence counts in the detection events by calculating the cross-correlation of locally-recorded time stamps shared over a public internet channel. For this experiment, our quantum channel was maintained for a total of 40 minutes during which time a coincidence lock found approximately 60000 coincident detection events. The polarization correlations in those events yielded a Bell parameter, S=2.27±0.019, which violates the CHSH-Bell inequality by 14 standard deviations. This result is promising for entanglement-based free-space quantum communication in high-density urban areas. It is also encouraging for optical quantum communication between ground stations and satellites since the length of our free-space link exceeds the atmospheric equivalent.

Journal ArticleDOI
TL;DR: In this article, the authors presented an experimental method to engineer polarization-momentum hyperentangled two-photon states, using linear optics and a single type-I nonlinear crystal.
Abstract: We present an experimental method to engineer polarization-momentum hyperentangled two-photon states, using linear optics and a single type-I nonlinear crystal. These states have been completely characterized and their nonlocal behavior has been verified by an ``all versus nothing'' test of local realism, which represents a generalization of the Greenberger-Horne-Zeilinger (GHZ) to the case of two entangled particles and two observers. The manipulation of these states may represent a useful control in quantum state engineering and Bell state measurements and, more in general, in quantum information applications.

Journal ArticleDOI
TL;DR: In this article, an on-demand single-photon source that is compatible with standard telecom optical fiber is demonstrated. But the second-order correlation function of the source reveals a strong suppression in the rate of multiphoton pulses at both 5K and above 30K.
Abstract: We demonstrate an on-demand single-photon source that is compatible with standard telecom optical fiber. Through careful control of the critical strains of InAs∕GaAs self-assembled quantum dots, we produce a microcavity sample with a low density of large dots emitting into the fiber-optic transmission band at 1.3μm. The second-order correlation function of the source reveals a strong suppression in the rate of multiphoton pulses at both 5K and above 30K. The source may be useful for fiber-optic-based single-photon applications, such as quantum metrology, quantum communications, and distributed quantum computing.

Book ChapterDOI
Akio Fujiwara1
01 Jan 2005
TL;DR: In this article, the authors studied the problem of estimating the true value of the isotropic depolarization parameter for a two-level quantum system H ≅ C. In the framework of noncommutative statistics, it was shown that the optimal input state on H ⊗H to the channel exhibits a transition-like behavior according to the value of θ.
Abstract: This paper explores an entirely new application of the quantum entanglement. The problem treated here is the quantum channel identification problem: given a parametric family {Γθ}θ of quantum channels, find the best strategy of estimating the true value of the parameter θ. As a simple example, we study the estimation problem of the isotropic depolarization parameter θ for a two level quantum system H ≅ C. In the framework of noncommutative statistics, it is shown that the optimal input state on H ⊗H to the channel exhibits a transition-like behavior according to the value of the parameter θ. PACS number: 03.67.Hk, 03.65.Bz, 89.70.+c

Journal ArticleDOI
TL;DR: In this article, the authors present a general idea to construct methods for multi-qubit quantum teleportation between two remote parties with control of many agents in the network, which seem to be much simpler than the existing method proposed recently [Phys. Rev. A 70 (2004) 022329].

Journal ArticleDOI
TL;DR: A quantum-state sharing protocol in which a tripartite entangled state is used to encode and distribute a secret state to three players and any two of these players can collaborate to reconstruct the secret state, while individual players obtain no information.
Abstract: Quantum-state sharing is a protocol where perfect reconstruction of quantum states is achieved with incomplete or partial information in a multipartite quantum network. Quantum-state sharing allows for secure communication in a quantum network where partial information is lost or acquired by malicious parties. This protocol utilizes entanglement for the secret-state distribution and a class of quantum disentangling protocols for the state reconstruction. We demonstrate a quantum-state sharing protocol in which a tripartite entangled state is used to encode and distribute a secret state to three players. Any two of these players can collaborate to reconstruct the secret state, while individual players obtain no information. We investigate a number of quantum disentangling processes and experimentally demonstrate quantum-state reconstruction using two of these protocols. We experimentally measure a fidelity, averaged over all reconstruction permutations, of F=0.73 +/- 0.02. A result achievable only by using quantum resources.