scispace - formally typeset
Search or ask a question

Showing papers on "Quantum channel published in 2006"


Journal ArticleDOI
TL;DR: Tomographic analysis demonstrates that the polarization state of pairs of photons emitted from a biexciton decay cascade becomes entangled when spectral filtering is applied and that the remanent information in the quantum dot degrees of freedom is negligible.
Abstract: Tomographic analysis demonstrates that the polarization state of pairs of photons emitted from a biexciton decay cascade becomes entangled when spectral filtering is applied. The measured density matrix of the photon pair satisfies the Peres criterion for entanglement by more than 3 standard deviations of the experimental uncertainty and violates Bell's inequality. We show that the spectral filtering erases the "which path" information contained in the photons' color and that the remanent information in the quantum dot degrees of freedom is negligible.

779 citations


Journal ArticleDOI
TL;DR: In this article, the authors reported the violation of the CHSH inequality measured by two observers separated by 144 km between the Canary Islands of La Palma and Tenerife via an optical free-space link using the Optical Ground Station (OGS) of the European Space Agency (ESA).
Abstract: Quantum Entanglement is the essence of quantum physics and inspires fundamental questions about the principles of nature. Moreover it is also the basis for emerging technologies of quantum information processing such as quantum cryptography, quantum teleportation and quantum computation. Bell's discovery, that correlations measured on entangled quantum systems are at variance with a local realistic picture led to a flurry of experiments confirming the quantum predictions. However, it is still experimentally undecided whether quantum entanglement can survive global distances, as predicted by quantum theory. Here we report the violation of the Clauser-Horne-Shimony-Holt (CHSH) inequality measured by two observers separated by 144 km between the Canary Islands of La Palma and Tenerife via an optical free-space link using the Optical Ground Station (OGS) of the European Space Agency (ESA). Furthermore we used the entangled pairs to generate a quantum cryptographic key under experimental conditions and constraints characteristic for a Space-to-ground experiment. The distance in our experiment exceeds all previous free-space experiments by more than one order of magnitude and exploits the limit for ground-based free-space communication; significantly longer distances can only be reached using air- or space-based platforms. The range achieved thereby demonstrates the feasibility of quantum communication in space, involving satellites or the International Space Station (ISS).

748 citations


Journal ArticleDOI
05 Oct 2006-Nature
TL;DR: The teleportation of a quantum state between two single material particles (trapped ions) has now also been achieved and is demonstrated between objects of a different nature—light and matter, which respectively represent ‘flying’ and ‘stationary’ media.
Abstract: Quantum teleportation is an important ingredient in distributed quantum networks, and can also serve as an elementary operation in quantum computers. Teleportation was first demonstrated as a transfer of a quantum state of light onto another light beam; later developments used optical relays and demonstrated entanglement swapping for continuous variables. The teleportation of a quantum state between two single material particles (trapped ions) has now also been achieved. Here we demonstrate teleportation between objects of a different nature--light and matter, which respectively represent 'flying' and 'stationary' media. A quantum state encoded in a light pulse is teleported onto a macroscopic object (an atomic ensemble containing 10 caesium atoms). Deterministic teleportation is achieved for sets of coherent states with mean photon number (n) up to a few hundred. The fidelities are 0.58 +/- 0.02 for n = 20 and 0.60 +/- 0.02 for n = 5--higher than any classical state transfer can possibly achieve. Besides being of fundamental interest, teleportation using a macroscopic atomic ensemble is relevant for the practical implementation of a quantum repeater. An important factor for the implementation of quantum networks is the teleportation distance between transmitter and receiver; this is 0.5 metres in the present experiment. As our experiment uses propagating light to achieve the entanglement of light and atoms required for teleportation, the present approach should be scalable to longer distances.

594 citations


Journal ArticleDOI
TL;DR: These codes implement the whole Clifford group of unitary operations in a fully topological manner and without selective addressing of qubits, which allows them to extend their application also to quantum teleportation, dense coding, and computation with magic states.
Abstract: We construct a class of topological quantum codes to perform quantum entanglement distillation. These codes implement the whole Clifford group of unitary operations in a fully topological manner and without selective addressing of qubits. This allows us to extend their application also to quantum teleportation, dense coding, and computation with magic states.

580 citations


Journal ArticleDOI
TL;DR: A fully general approach to the security analysis of continuous-variable quantum key distribution (CV-QKD) is presented, and Gaussian attacks are shown to be optimal against all collective eavesdropping strategies.
Abstract: A fully general approach to the security analysis of continuous-variable quantum key distribution (CV-QKD) is presented. Provided that the quantum channel is estimated via the covariance matrix of the quadratures, Gaussian attacks are shown to be optimal against all collective eavesdropping strategies. The proof is made strikingly simple by combining a physical model of measurement, an entanglement-based description of CV-QKD, and a recent powerful result on the extremality of Gaussian states [M. M. Wolf, Phys. Rev. Lett. 96, 080502 (2006)10.1103/PhysRevLett.96.080502].

461 citations


Journal ArticleDOI
20 Oct 2006-Science
TL;DR: The entanglement-assisted quantum codes described do not require the dual-containing constraint necessary for standard quantum error–correcting codes, thus allowing us to “quantize” all of classical linear coding theory.
Abstract: We show how entanglement shared between encoder and decoder can simplify the theory of quantum error correction. The entanglement-assisted quantum codes we describe do not require the dual-containing constraint necessary for standard quantum error-correcting codes, thus allowing us to "quantize" all of classical linear coding theory. In particular, efficient modern classical codes that attain the Shannon capacity can be made into entanglement-assisted quantum codes attaining the hashing bound (closely related to the quantum capacity). For systems without large amounts of shared entanglement, these codes can also be used as catalytic codes, in which a small amount of initial entanglement enables quantum communication.

410 citations


Journal ArticleDOI
TL;DR: It is shown that, for convenient trap-surface distances of a few microm, strong coupling between the cavity and ensemble qubit can be achieved and coherence properties of molecular ensemble quantum bits are investigated.
Abstract: We investigate a hybrid quantum circuit where ensembles of cold polar molecules serve as long-lived quantum memories and optical interfaces for solid state quantum processors. The quantum memory realized by collective spin states (ensemble qubit) is coupled to a high-Q stripline cavity via microwave Raman processes. We show that, for convenient trap-surface distances of a few microm, strong coupling between the cavity and ensemble qubit can be achieved. We discuss basic quantum information protocols, including a swap from the cavity photon bus to the molecular quantum memory, and a deterministic two qubit gate. Finally, we investigate coherence properties of molecular ensemble quantum bits.

377 citations


Journal ArticleDOI
TL;DR: A quantum state shared between many distant locations is considered, and a quantum information processing primitive, state merging, that optimally merges the state into one location is defined, finding that quantum information can be negative.
Abstract: We consider a quantum state shared between many distant locations, and define a quantum information processing primitive, state merging, that optimally merges the state into one location. As announced in [Horodecki, Oppenheim, Winter, Nature 436, 673 (2005)], the optimal entanglement cost of this task is the conditional entropy if classical communication is free. Since this quantity can be negative, and the state merging rate measures partial quantum information, we find that quantum information can be negative. The classical communication rate also has a minimum rate: a certain quantum mutual information. State merging enabled one to solve a number of open problems: distributed quantum data compression, quantum coding with side information at the decoder and sender, multi-party entanglement of assistance, and the capacity of the quantum multiple access channel. It also provides an operational proof of strong subadditivity. Here, we give precise definitions and prove these results rigorously.

353 citations


Book
01 Jan 2006
TL;DR: The classical quantum channel coding (Message Transmission) is a classical channel coding technique for quantum systems as mentioned in this paper. But it does not support state evolution and trace-preserving complete positive maps.
Abstract: Prologue.- Mathematical Formulation of Quantum Systems.- Information Quantities and Parameter Estimation in Classical Systems.- Quantum Hypothesis Testing and Discrimination of Quantum States.- Classical-Quantum Channel Coding (Message Transmission).- State Evolution and Trace-Preserving Completely Positive Maps.- Quantum Information Geometry and Quantum Estimation.- Quantum Measurements and State Reduction.- Entanglement and Locality Restrictions.- Analysis of Quantum Communication Protocols.- Source Coding in Quantum Systems.

348 citations


Journal ArticleDOI
TL;DR: It is proved that for every given covariance matrix the distillable secret key rate and the entanglement, if measured appropriately, are minimized by Gaussian states, implying that Gaussian encodings are optimal for the transmission of classical information through bosonic channels, if the capacity is additive.
Abstract: We investigate Gaussian quantum states in view of their exceptional role within the space of all continuous variables states. A general method for deriving extremality results is provided and applied to entanglement measures, secret key distillation and the classical capacity of bosonic quantum channels. We prove that for every given covariance matrix the distillable secret key rate and the entanglement, if measured appropriately, are minimized by Gaussian states. This result leads to a clearer picture of the validity of frequently made Gaussian approximations. Moreover, it implies that Gaussian encodings are optimal for the transmission of classical information through bosonic channels, if the capacity is additive.

291 citations


Journal ArticleDOI
TL;DR: This work reports an observation of nonclassical interference of two single photons originating from two independent, separated sources, which were actively synchronized with a rms timing jitter of 260 fs.
Abstract: Interference of photons emerging from independent sources is essential for modern quantum-information processing schemes, above all quantum repeaters and linear-optics quantum computers. We report an observation of nonclassical interference of two single photons originating from two independent, separated sources, which were actively synchronized with a rms timing jitter of 260 fs. The resulting (two-photon) interference visibility was ($83\ifmmode\pm\else\textpm\fi{}4$)%.

Journal ArticleDOI
Shi-Biao Zheng1
TL;DR: In this paper, the authors describe a procedure for splitting quantum information into two or more parts so that if and only if the recipients cooperate, the original qubit can be reconstructed, using W-type entangled states as the quantum channel.
Abstract: We describe a procedure for splitting quantum information into two or more parts so that if and only if the recipients cooperate, the original qubit can be reconstructed. Our scheme uses W-type entangled states as the quantum channel and thus the scheme is robust against decoherence. We illustrate the procedure in the ion-trap system, but the idea can also be realized in other systems.

Journal ArticleDOI
TL;DR: An experimental benchmark of operational control methods in quantum information processors extended up to 12 qubits is presented and universal control of this large Hilbert space is implemented using two complementary approaches and their accuracy and scalability are discussed.
Abstract: In this Letter, we present an experimental benchmark of operational control methods in quantum information processors extended up to 12 qubits. We implement universal control of this large Hilbert space using two complementary approaches and discuss their accuracy and scalability. Despite decoherence, we were able to reach a 12-coherence state (or a 12-qubit pseudopure cat state) and decode it into an 11 qubit plus one qutrit pseudopure state using liquid state nuclear magnetic resonance quantum information processors.

Journal ArticleDOI
TL;DR: It is shown that an arbitrarily long quantum computation can be executed with high reliability in D spatial dimensions, if the perturbation is sufficiently weak and decays with the distance r between the qubits faster than 1/r(D).
Abstract: We prove a new version of the quantum accuracy threshold theorem that applies to non-Markovian noise with algebraically decaying spatial correlations. We consider noise in a quantum computer arising from a perturbation that acts collectively on pairs of qubits and on the environment, and we show that an arbitrarily long quantum computation can be executed with high reliability in D spatial dimensions, if the perturbation is sufficiently weak and decays with the distance r between the qubits faster than 1/r^D.

Journal ArticleDOI
TL;DR: In this paper, a six-photon interferometer was used to teleport an arbitrary polarization state of two photons, and the observed teleportation fidelities for different initial states are all well beyond the state estimation limit of 0.40 for a two-qubit system.
Abstract: Quantum teleportation1, a way to transfer the state of a quantum system from one location to another, is central to quantum communication2 and plays an important role in a number of quantum computation protocols3,4,5. Previous experimental demonstrations have been implemented with single photonic6,7,8,9,10,11 or ionic qubits12,13. However, teleportation of single qubits is insufficient for a large-scale realization of quantum communication and computation2,3,4,5. Here, we present the experimental realization of quantum teleportation of a two-qubit composite system. In the experiment, we develop and exploit a six-photon interferometer to teleport an arbitrary polarization state of two photons. The observed teleportation fidelities for different initial states are all well beyond the state estimation limit of 0.40 for a two-qubit system14. Not only does our six-photon interferometer provide an important step towards teleportation of a complex system, it will also enable future experimental investigations on a number of fundamental quantum communication and computation protocols3,15,16,17,18.

Journal ArticleDOI
Fu-Guo Deng1, Xi-Han Li1, Chun-Yan Li1, Ping Zhou1, Hong-Yu Zhou1 
TL;DR: In this paper, two schemes for sharing an arbitrary two-qubit state based on entanglement swapping are proposed with Bell-state measurements and local unitary operations with the advantage that the construction of the quantum channel between the agents is controlled by the sender Alice.
Abstract: Two schemes for sharing an arbitrary two-qubit state based on entanglement swapping are proposed with Bell-state measurements and local unitary operations. One is based on the quantum channel with four Einstein-Podolsky-Rosen (EPR) pairs shared in advance. The other is based on a circular topological structure, i.e., each user shares an EPR pair with his neighboring one. The advantage of the former is that the construction of the quantum channel between the agents is controlled by the sender Alice, which will improve the security of the scheme. The circular scheme reduces the quantum resource largely when the number of the agents is large. Both of those schemes have the property of high efficiency as almost all the instances can be used to split the quantum information. They are more convenient in application than the other schemes existing as they require only two-qubit entanglements and two-qubit joint measurements for sharing an arbitrary two-qubit state.

Journal ArticleDOI
TL;DR: A general scaling law for the entanglement of a large class of ground states and dynamically evolving states of quantum spin chains is established: it is shown that the geometric entropy of a distinguished block saturates, and hence follows anEntanglement-boundary law.
Abstract: We establish a general scaling law for the entanglement of a large class of ground states and dynamically evolving states of quantum spin chains: we show that the geometric entropy of a distinguished block saturates, and hence follows an entanglement-boundary law. These results apply to any ground state of a gapped model resulting from dynamics generated by a local Hamiltonian, as well as, dually, to states that are generated via a sudden quench of an interaction as recently studied in the case of dynamics of quantum phase transitions. We achieve these results by exploiting ideas from quantum information theory and tools provided by Lieb-Robinson bounds. We also show that there exist noncritical fermionic systems and equivalent spin chains with rapidly decaying interactions violating this entanglement-boundary law. Implications for the classical simulatability are outlined.

Book
15 Nov 2006
TL;DR: In this paper, the Schmidt decomposition is used to decompose entanglement into two types of entropies: Renyi and Tsallis Entropies and Renyi entropy.
Abstract: Foreword.- Section 1 Qubits: Quantum state purity.- The representation of qubits.- Stokes parameters.- Single-qubit gates.- The double-slit experiment.- The Mach-Zehnder interferometer.- Multiple qubits.- Section 2 Measurements and quantum operations: The von Neumann classification of processes.- The Pauli classification of measurements.- Maximal measurements and expectation values.- The Lueders rule and non-selective measurements.- Reduced statistical operators.- General operations.- Positive operator valued measures.- Section 3 Quantum non-locality and interferometry: Hidden variables and state completeness.- Von Neumann's 'no-go' theorem.- The Einstein-Podolsky-Rosen argument.- Gleason's theorem.- Bell inequalities.- Interferometric complementarity.- The Franson interferometer.- Two-qubit quantum gates.- Section 4 Classical information and communication: Communication channels.- Shannon entropy.- Renyi entropy.- Coding.- Error correction.- Data compression.- Communication complexity.- Section 5 Quantum information: Quantum entropy.- Quantum relative and conditional entropies.- Quantum mutual information.- Coherent information.- Quantum Renyi and Tsallis entropies.- Section 6 Quantum entanglement: Basic definitions.- The Schmidt decomposition.- Special bases and decompositions.- Stokes parameters and entanglement.- Partial transpose and reduction criteria.- The 'fundamental postulate'.- Entanglement monotones.- Distillation and bound entanglement.- Entanglement and majorization.- Concurrence.- Entanglement witnesses.- Entanglement as a resource.- The thermodynamic analogy.- Information and the foundations of physics.- The geometry of entanglement.- Creating entangled states of light.- Section 7 Entangled multipartite systems.- Stokes and correlation tensors.- N-tangle.- Generalized Schmidt decomposition.- Lorentz-group isometries.- Entanglement classes.- Algebraic invariants of multipartite systems.- Three-qubit states and residual tangle.- Three-qubit quantum logic gates.- States of higher qubit number.- Section 8 Quantum state and process estimation.- Quantum state tomography.- Quantum process tomography.- Direct estimation methods.- Section 9 Quantum communication: Quantum channels.- Channel capacities.- Holevo's theorem.- Discrimination of quantum states.- The no-cloning theorem.- Basic quantum channels.- The GHJW theorem.- Quantum dense coding.- Quantum teleportation.- Entanglement swapping.- Entanglement purification.- Quantum data compression.- Quantum communication complexity.- Section 10 Quantum decoherence and its mitigation: Quantum decoherence.- Decoherence and mixtures.- Decoherence-free subspaces.- Quantum coding, error detection and correction.- The 9-qubit Shor code.- Stabilizer codes.- Concatenation of quantum codes.- Section 11 Quantum broadcasting, copying and deleting: Quantum broadcasting.- Quantum copying.- Quantum deleting.- Landauer's principle.- Section 12 Quantum key distribution: Cryptography.- QKD systems.- The BB84 (four-state) protocol.- The E91 (Ekert) protocol.- The B92 (two-state) protocol.- The 6-state protocol.- Eavesdropping.- Security proofs.- Section 13 Classical and quantum computing: Classical computing.- Deterministic Turing machines.- Probabilistic Turing machines.- Multi-tape Turing machines . 13.5 Quantum Turing machines.- Quantum computational complexity.- Fault-tolerant quantum computing.- The KLM proposal.- Section 14 Quantum algorithms: The Deutsch-Jozsa algorithm.- The Grover search algorithm.- The Shor factoring algorithm.- The Simon algorithm.- Appendix A Mathematical elements: Boolean algebra and Galois fields.- Random variables.- Hilbert space.- The standard quantum formalism.- Dirac notation.- Groups o

Journal ArticleDOI
19 Oct 2006-Nature
TL;DR: Efficient and non-destructive entanglement purification with atomic quantum bits is reported, creating two noisy entangled pairs that were created and distilled into one higher-fidelity pair available for further use.
Abstract: Entanglement is a necessary resource for quantum applications--entanglement established between quantum systems at different locations enables private communication and quantum teleportation, and facilitates quantum information processing. Distributed entanglement is established by preparing an entangled pair of quantum particles in one location, and transporting one member of the pair to another location. However, decoherence during transport reduces the quality (fidelity) of the entanglement. A protocol to achieve entanglement 'purification' has been proposed to improve the fidelity after transport. This protocol uses separate quantum operations at each location and classical communication to distil high-fidelity entangled pairs from lower-fidelity pairs. Proof-of-principle experiments distilling entangled photon pairs have been carried out. However, these experiments obtained distilled pairs with a low probability of success and required destruction of the entangled pairs, rendering them unavailable for further processing. Here we report efficient and non-destructive entanglement purification with atomic quantum bits. Two noisy entangled pairs were created and distilled into one higher-fidelity pair available for further use. Success probabilities were above 35 per cent. The many applications of entanglement purification make it one of the most important techniques in quantum information processing.

Journal ArticleDOI
TL;DR: An efficient quantum cryptography network protocol is proposed with d-dimensional polarized photons, without resorts to entanglement and quantum memory, and almost all of the single photons can be used for carrying the information, which makes it more convenient for application than others with present technology.
Abstract: An efficient quantum cryptography network protocol is proposed with d-dimensional polarized photons, without resorting to entanglement and quantum memory. A server on the network, say Alice, provides the service for preparing and measuring single photons whose initial state are |0. The users code the information on the single photons with some unitary operations. To prevent the untrustworthy server Alice from eavesdropping the quantum lines, a nonorthogonal-coding technique is used in the process that the quantum signal is transmitted between the users. This protocol does not require the servers and the users to store the quantum states and almost all of the single photons can be used for carrying the information, which makes it more convenient for application than others with present technology. We also discuss the case with a faint laser pulse.

Journal ArticleDOI
TL;DR: In this paper, a scheme for probabilistic remote preparation of the four-particle Greenberger-Horne-Zeilinger (GHZ) class state by using two partial entangled threeparticle GHZ states as the quantum channel is presented.

Journal ArticleDOI
TL;DR: In this article, a circular quantum secret sharing protocol is proposed, which is useful and efficient when one of the parties of secret sharing is remote to the others who are in adjacent, especially the parties are more than three.
Abstract: A circular quantum secret sharing protocol is proposed, which is useful and efficient when one of the parties of secret sharing is remote to the others who are in adjacent, especially the parties are more than three. We describe the process of this protocol and discuss its security when the quantum information carrying is polarized single photons running circularly. It will be shown that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency is improved to approach 100% as almost all the instances can be used for generating the private key, and each photon can carry one bit of information without quantum storage. It is straightforwardly to utilize this topological structure to complete quantum secret sharing with multi-level two-particle entanglement in high capacity securely.

Journal ArticleDOI
TL;DR: Since the entanglement is generated directly from a nonlinear process, the three entangled fields can have very different frequencies, opening the way for multicolored quantum information networks.
Abstract: We calculate the quantum correlations existing among the three output fields (pump, signal, and idler) of a triply resonant nondegenerate optical parametric oscillator operating above threshold. By applying the standard criteria [P. van Loock and A. Furusawa, Phys. Rev. A 67, 052315 (2003)], we show that strong tripartite continuous-variable entanglement is present in this well-known and simple system. Furthermore, since the entanglement is generated directly from a nonlinear process, the three entangled fields can have very different frequencies, opening the way for multicolored quantum information networks.

Journal ArticleDOI
TL;DR: In this article, a generalized teleportation protocol (GTP) for N qubits is presented, where the teleportation channels are nonmaximally entangled and all the free parameters of the protocol are considered: Alice's measurement basis, her sets of acceptable results, and Bob's unitary operations.
Abstract: A generalized teleportation protocol (GTP) for N qubits is presented, where the teleportation channels are nonmaximally entangled and all the free parameters of the protocol are considered: Alice's measurement basis, her sets of acceptable results, and Bob's unitary operations. The full range of fidelity (F) of the teleported state and the probability of success (P{sub suc}) to obtain a given fidelity are achieved by changing these free parameters. A channel efficiency bound is found, where one can determine how to divide it between F and P{sub suc}. A one-qubit formulation is presented and then expanded to N qubits. A proposed experimental setup that implements the GTP is given using linear optics.

Proceedings Article
01 Jan 2006
TL;DR: It is shown that quantum network coding is possible if approximation is allowed, by using a simple network model called Butterfly, and several impossibility results including the general upper bound of the fidelity are given.
Abstract: Since quantum information is continuous, its handling is sometimes surprisingly harder than the classical counterpart. A typical example is cloning; making a copy of digital information is straightforward but it is not possible exactly for quantum information. The question in this paper is whether or not {em quantum} network coding is possible. Its classical counterpart is another good example to show that digital information flow can be done much more efficiently than conventional (say, liquid) flow. Our answer to the question is similar to the case of cloning, namely, it is shown that quantum network coding is possible if approximation is allowed, by using a simple network model called Butterfly. In this network, there are two flow paths, $s_1$ to $t_1$ and $s_2$ to $t_2$, which shares a single bottleneck channel of capacity one. In the classical case, we can send two bits simultaneously, one for each path, in spite of the bottleneck. Our results for quantum network coding include: (i) We can send any quantum state $|psi_1 angle$ from $s_1$ to $t_1$ and $|psi_2 angle$ from $s_2$ to $t_2$ simultaneously with a fidelity strictly greater than $1/2$. (ii) If one of $|psi_1 angle$ and $|psi_2 angle$ is classical, then the fidelity can be improved to $2/3$. (iii) Similar improvement is also possible if $|psi_1 angle$ and $|psi_2 angle$ are restricted to only a finite number of (previously known) states. (iv) Several impossibility results including the general upper bound of the fidelity are also given.

Journal ArticleDOI
Zhan-jun Zhang1
TL;DR: In this article, Deng et al. proposed a scheme which allows an arbitrary 2-qubit quantum state teleportation between two remote parties with control of many agents in a network, and then they generalize the scheme to teleport an arbitrary n-quit quantum state.

Journal ArticleDOI
TL;DR: It is shown that two legitimate users can directly transmit the secret messages by using Bell-basis measurements and classical communication in a new theoretical scheme, where four-qubit symmetric W state functions as quantum channel.
Abstract: A new theoretical scheme for quantum secure direct communication is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can directly transmit the secret messages by using Bell-basis measurements and classical communication. The scheme is completely secure if the quantum channel is perfect. Even if the quantum channel is unsecured, it is still possible for two users to perform their secure communication. One bit secret message can be transmitted by sending a bit classical information.

Journal ArticleDOI
TL;DR: In this paper, it was shown that the maximum amount of information that Alice can send securely to Bob is the quantum mutual information of a correlated composite quantum system AB, which Alice and Bob share.
Abstract: Alice and Bob share a correlated composite quantum system AB. If AB is used as the key for a one-time pad cryptographic system, we show that the maximum amount of information that Alice can send securely to Bob is the quantum mutual information of AB.

Journal ArticleDOI
TL;DR: A dynamic logic formalism for reasoning about information flow in composite quantum systems, capable of expressing important features of quantum measurements and unitary evolutions of multi-partite states, as well as giving logical characterisations to various forms of entanglement.
Abstract: The main contribution of this paper is the introduction of a dynamic logic formalism for reasoning about information flow in composite quantum systems. This builds on our previous work on a complete quantum dynamic logic for single systems. Here we extend that work to a sound (but not necessarily complete) logic for composite systems, which brings together ideas from the quantum logic tradition with concepts from (dynamic) modal logic and from quantum computation. This Logic of Quantum Programs (LQP) is capable of expressing important features of quantum measurements and unitary evolutions of multi-partite states, as well as giving logical characterisations to various forms of entanglement (for example, the Bell states, the GHZ states etc.). We present a finitary syntax, a relational semantics and a sound proof system for this logic. As applications, we use our system to give formal correctness proofs for the Teleportation protocol and for a standard Quantum Secret Sharing protocol; a whole range of other quantum circuits and programs, including other well-known protocols (for example, superdense coding, entanglement swapping, logic-gate teleportation etc.), can be similarly verified using our logic.

Journal ArticleDOI
TL;DR: A kicked quantum nondemolition measurement is introduced, where a qubit is weakly measured by pumping current, and results are applied to violate a generalization of the Leggett-Garg inequality.
Abstract: A kicked quantum nondemolition measurement is introduced, where a qubit is weakly measured by pumping current. Measurement statistics are derived for weak measurements combined with single-qubit unitary operations. These results are applied to violate a generalization of the Leggett-Garg inequality. The violation is related to the failure of the noninvasive detector assumption, and may be interpreted as either intrinsic detector backaction, or the qubit entangling the microscopic detector excitations. The results are discussed in terms of a quantum point contact kicked by a pulse generator, measuring a double quantum dot.