scispace - formally typeset
Search or ask a question

Showing papers on "Quantum channel published in 2018"


Journal ArticleDOI
02 May 2018-Nature
TL;DR: This work introduces an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station, enabling a form of quantum key distribution that can exceed the secret-key capacity without using quantum repeaters and that has security independent of the measuring devices.
Abstract: Quantum key distribution (QKD)1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration4. Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters5–7, is overcoming the fundamental rate–distance limit of QKD8. This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are ‘twins’ and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate–distance limit of QKD and greatly extending the range of secure quantum communications. Twin optical fields enable a form of quantum key distribution that can exceed the secret-key capacity without using quantum repeaters and that has security independent of the measuring devices.

787 citations


Journal ArticleDOI
TL;DR: In this article, a conceptually new scheme where pairs of phase-randomised optical fields are first generated at two distant locations and then combined at a central measuring station is introduced, where fields imparted with the same random phase are "twins" and can be employed to distil a quantum key.
Abstract: Quantum key distribution (QKD) allows two distant parties to share encryption keys with security based on physical laws. Experimentally, it has been implemented with optical means, achieving key rates of 1.26 Megabit/s over 50 kilometres (km) of standard optical fibre and 1.16 bit/hour over 404 km of ultralow-loss fibre in a measurement-device-independent configuration. Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, currently considered unfeasible without quantum repeaters, is overcoming the fundamental rate-distance limit of point-to-point QKD. Here we introduce a conceptually new scheme where pairs of phase-randomised optical fields are first generated at two distant locations and then combined at a central measuring station. The fields imparted with the same random phase are "twins" and can be employed to distil a quantum key, as we prove under an explicit security assumption. The key rate of this Twin-Field QKD (TF-QKD) shows the same dependence on distance as a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of whom is in control of the measuring station. Differently from a quantum repeater, however, the new scheme is feasible with current technology and presents manageable levels of noise even on 550 km of standard optical fibre. This is promising to overcome the QKD rate-distance barrier and to greatly extend the range of secure quantum communications.

350 citations


Journal ArticleDOI
13 Jun 2018-Nature
TL;DR: Deterministic quantum state transfer and entanglement generation is demonstrated between superconducting qubits on distant chips using single photons and has the potential to be used for quantum computing distributed across different nodes of a cryogenic network.
Abstract: Sharing information coherently between nodes of a quantum network is fundamental to distributed quantum information processing. In this scheme, the computation is divided into subroutines and performed on several smaller quantum registers that are connected by classical and quantum channels 1 . A direct quantum channel, which connects nodes deterministically rather than probabilistically, achieves larger entanglement rates between nodes and is advantageous for distributed fault-tolerant quantum computation 2 . Here we implement deterministic state-transfer and entanglement protocols between two superconducting qubits fabricated on separate chips. Superconducting circuits 3 constitute a universal quantum node 4 that is capable of sending, receiving, storing and processing quantum information5–8. Our implementation is based on an all-microwave cavity-assisted Raman process 9 , which entangles or transfers the qubit state of a transmon-type artificial atom 10 with a time-symmetric itinerant single photon. We transfer qubit states by absorbing these itinerant photons at the receiving node, with a probability of 98.1 ± 0.1 per cent, achieving a transfer-process fidelity of 80.02 ± 0.07 per cent for a protocol duration of only 180 nanoseconds. We also prepare remote entanglement on demand with a fidelity as high as 78.9 ± 0.1 per cent at a rate of 50 kilohertz. Our results are in excellent agreement with numerical simulations based on a master-equation description of the system. This deterministic protocol has the potential to be used for quantum computing distributed across different nodes of a cryogenic network.

253 citations


Journal ArticleDOI
TL;DR: The properties of the quantum communication channel, the various capacity measures and the fundamental differences between the classical and quantum channels are reviewed.
Abstract: Quantum information processing exploits the quantum nature of information. It offers fundamentally new solutions in the field of computer science and extends the possibilities to a level that cannot be imagined in classical communication systems. For quantum communication channels, many new capacity definitions were developed in comparison to classical counterparts. A quantum channel can be used to realize classical information transmission or to deliver quantum information, such as quantum entanglement. Here we review the properties of the quantum communication channel, the various capacity measures and the fundamental differences between the classical and quantum channels.

231 citations


Journal ArticleDOI
TL;DR: A comparison between probabilistic and deterministic detection schemes is presented showing that the former, while ubiquitous, negates the very benefit of increased dimensionality in quantum communication while reducing signal in classical communication links.
Abstract: Vector vortex beams are structured states of light that are nonseparable in their polarisation and spatial mode, they are eigenmodes of free-space and many fiber systems, and have the capacity to be used as information carriers for both classical and quantum communication. Here, we outline recent progress in our understanding of these modes, from their creation to their characterization and detection. We then use these tools to study their propagation behavior in free-space and optical fiber and show that modal cross-talk results in a decay of vector states into separable scalar modes, with a concomitant loss of information. We present a comparison between probabilistic and deterministic detection schemes showing that the former, while ubiquitous, negates the very benefit of increased dimensionality in quantum communication while reducing signal in classical communication links. This work provides a useful introduction to the field as well as presenting new findings and perspectives to advance it further.

203 citations


Journal ArticleDOI
TL;DR: This work presents a verification of qubit and qutrit frequency-bin entanglement using an on-chip quantum frequency comb with 40 mode pairs, through a two-photon interference measurement that is based on electro-optic phase modulation.
Abstract: Quantum frequency combs from chip-scale integrated sources are promising candidates for scalable and robust quantum information processing (QIP). However, to use these quantum combs for frequency domain QIP, demonstration of entanglement in the frequency basis, showing that the entangled photons are in a coherent superposition of multiple frequency bins, is required. We present a verification of qubit and qutrit frequency-bin entanglement using an on-chip quantum frequency comb with 40 mode pairs, through a two-photon interference measurement that is based on electro-optic phase modulation. Our demonstrations provide an important contribution in establishing integrated optical microresonators as a source for high-dimensional frequency-bin encoded quantum computing, as well as dense quantum key distribution.

158 citations


Proceedings ArticleDOI
05 Sep 2018
TL;DR: The authors discuss the exponential computing speed-up achievable by interconnecting quantum computers through a quantum internet and identify key future research challenges and open problems for quantum internet design and deployment.
Abstract: In this invited paper, the authors discuss the exponential computing speed-up achievable by interconnecting quantum computers through a quantum internet. They also identify key future research challenges and open problems for quantum internet design and deployment.

150 citations


Journal ArticleDOI
TL;DR: This protocol eradicates the security vulnerabilities associated with the measurement device, and greatly enhances the practical security of quantum secure direct communication, and has an extended communication distance, and a high communication capacity.
Abstract: Security in communication is vital in modern life. At present, security is realized by an encryption process in cryptography. It is unbelievable if a secure communication is achievable without encryption. In quantum cryptography, there is a unique form of quantum communication, quantum secure direct communication, where secret information is transmitted directly over a quantum channel. Quantum secure direct communication is drastically distinct from our conventional concept of secure communication, because it does not require key distribution, key storage and ciphertext transmission, and eliminates the encryption procedure completely. Hence it avoids in principle all the security loopholes associated with key and ciphertext in traditional secure communications. For practical implementation, defects always exist in real devices and it may downgrade the security. Among the various device imperfections, those with the measurement devices are the most prominent and serious ones. Here we report a measurement-device-independent quantum secure direct communication protocol using Einstein-Podolsky-Rosen pairs. This protocol eradicates the security vulnerabilities associated with the measurement device, and greatly enhances the practical security of quantum secure direct communication. In addition to the security advantage, this protocol has an extended communication distance, and a high communication capacity.

126 citations


Journal ArticleDOI
TL;DR: The notion of a generalized channel divergence is defined (which includes the diamond distance as an example), and it is proved that for jointly covariant channels these quantities are maximized by purifications of a state invariant under the covariance group.
Abstract: We study quantum channels that are close to another channel with weakly additive Holevo information, and we derive upper bounds on their classical capacity. Examples of channels with weakly additive Holevo information are entanglement-breaking channels, unital qubit channels, and Hadamard channels. Related to the method of approximate degradability, we define approximation parameters for each class above, which measure how close an arbitrary channel is to satisfying the respective property. This gives us upper bounds on the classical capacity in terms of functions of the approximation parameters, as well as an outer bound on the dynamic capacity region of a quantum channel. Since these parameters are defined in terms of the diamond distance, the upper bounds can be computed efficiently using semidefinite programming (SDP). We exhibit the usefulness of our method with two example channels: a convex mixture of amplitude damping and depolarizing noise and a composition of amplitude damping and dephasing noise. For both channels, our bounds perform well in certain regimes of the noise parameters in comparison to a recently derived SDP upper bound on the classical capacity. Along the way, we define the notion of a generalized channel divergence (which includes the diamond distance as an example), and we prove that for jointly covariant channels these quantities are maximized by purifications of a state invariant under the covariance group. This latter result may be of independent interest.

108 citations


Journal ArticleDOI
TL;DR: This work verifies the feasibility of the high-key-rate CVQKD with a real LO within the metropolitan area by measuring the excess noise in the 25km optical fiber transmission system and finding a 3.14Mbps key rate in the asymptotic regime proves to be achievable.
Abstract: Continuous-variable quantum key distribution (CVQKD) with a real local oscillator (LO) has been extensively studied recently due to its security and simplicity. In this paper, we propose a novel implementation of a high-key-rate CVQKD with a real LO. Particularly, with the help of the simultaneously generated reference pulse, the phase drift of the signal is tracked in real time and then compensated. By utilizing the time and polarization multiplexing techniques to isolate the reference pulse and controlling the intensity of it, not only the contamination from it is suppressed, but also a high accuracy of the phase compensation can be guaranteed. Besides, we employ homodyne detection on the signal to ensure the high quantum efficiency and heterodyne detection on the reference pulse to acquire the complete phase information of it. In order to suppress the excess noise, a theoretical noise model for our scheme is established. According to this model, the impact of the modulation variance and the intensity of the reference pulse are both analysed theoretically and then optimized according to the experimental data. By measuring the excess noise in the 25km optical fiber transmission system, a 3.14Mbps key rate in the asymptotic regime proves to be achievable. This work verifies the feasibility of the high-key-rate CVQKD with a real LO within the metropolitan area.

101 citations


Journal ArticleDOI
TL;DR: In this paper, the authors presented an experimentally feasible mechanism for realizing robust QST via topologically protected edge states in superconducting qubit chains using tunable couplings.
Abstract: Robust quantum state transfer (QST) is an indispensable ingredient in scalable quantum information processing. Here we present an experimentally feasible mechanism for realizing robust QST via topologically protected edge states in superconducting qubit chains. Using superconducting Xmon qubits with tunable couplings, we construct generalized Su-Schrieffer-Heeger models and analytically derive the wave functions of topological edge states. We find that such edge states can be employed as a quantum channel to realize robust QST between remote qubits. With a numerical simulation, we show that both single-qubit states and two-qubit entangled states can be robustly transferred in the presence of sizable imperfections in the qubit couplings. The transfer fidelity demonstrates a wide plateau at the value of unity in the imperfection magnitude. This approach is general and can be implemented in a variety of quantum computing platforms.

Journal ArticleDOI
TL;DR: The effect of turbulence on an underwater quantum channel using twisted photons in outdoor conditions is investigated, and different quantum cryptographic protocols in an underwaterquantum channel are compared, showing the feasibility of high-dimensional encoding schemes.
Abstract: Quantum communication has been successfully implemented in optical fibres and through free-space. Fibre systems, though capable of fast key and low error rates, are impractical in communicating with destinations without an established fibre link. Free-space quantum channels can overcome such limitations and reach long distances with the advent of satellite-to-ground links. However, turbulence, resulting from local fluctuations in refractive index, becomes a major challenge by adding errors and losses. Recently, an interest in investigating the possibility of underwater quantum channels has arisen. Here, we investigate the effect of turbulence on an underwater quantum channel using twisted photons in outdoor conditions. We study the effect of turbulence on transmitted error rates, and compare different quantum cryptographic protocols in an underwater quantum channel, showing the feasibility of high-dimensional encoding schemes. Our work may open the way for secure high-dimensional quantum communication between submersibles, and provides important input for potential submersibles-to-satellite quantum communication.

Journal ArticleDOI
TL;DR: The proposed method allows an efficient routing to find the shortest paths in entangled quantum networks by using only local knowledge of the quantum nodes, and gives bounds on the maximum value of the total number of entangled links of a path.
Abstract: Quantum repeater networks are a fundamental of any future quantum internet and long-distance quantum communications. The entangled quantum nodes can communicate through several different levels of entanglement, leading to a heterogeneous, multilevel network structure. The level of entanglement between the quantum nodes determines the hop distance and the probability of the existence of an entangled link in the network. Here, we define a decentralized routing for entangled quantum networks. The proposed method allows an efficient routing to find the shortest paths in entangled quantum networks by using only local knowledge of the quantum nodes. We give bounds on the maximum value of the total number of entangled links of a path. The proposed scheme can be directly applied in practical quantum communications and quantum networking scenarios.

Journal ArticleDOI
TL;DR: Simulations and theoretical analyses demonstrate that the presented bit-level quantum color image encryption scheme outperforms its classical counterparts in efficiency and security.
Abstract: In order to obtain higher encryption efficiency, a bit-level quantum color image encryption scheme by exploiting quantum cross-exchange operation and a 5D hyper-chaotic system is designed. Additionally, to enhance the scrambling effect, the quantum channel swapping operation is employed to swap the gray values of corresponding pixels. The proposed color image encryption algorithm has larger key space and higher security since the 5D hyper-chaotic system has more complex dynamic behavior, better randomness and unpredictability than those based on low-dimensional hyper-chaotic systems. Simulations and theoretical analyses demonstrate that the presented bit-level quantum color image encryption scheme outperforms its classical counterparts in efficiency and security.

Journal ArticleDOI
19 Oct 2018
TL;DR: It is found that in general a quantum channel can be implemented without employing a maximally coherent resource state, and it is proved that every pure coherent state in dimension larger than 2 turns out to be a valuable resource to implement some coherent unitary channel.
Abstract: Coherent superposition is a key feature of quantum mechanics that underlies the advantage of quantum technologies over their classical counterparts. Recently, coherence has been recast as a resource theory in an attempt to identify and quantify it in an operationally well-defined manner. Here we study how the coherence present in a state can be used to implement a quantum channel via incoherent operations and, in turn, to assess its degree of coherence. We introduce the robustness of coherence of a quantum channel---which reduces to the homonymous measure for states when computed on constant-output channels---and prove that: i) it quantifies the minimal rank of a maximally coherent state required to implement the channel; ii) its logarithm quantifies the amortized cost of implementing the channel provided some coherence is recovered at the output; iii) its logarithm also quantifies the zero-error asymptotic cost of implementation of many independent copies of a channel. We also consider the generalized problem of imperfect implementation with arbitrary resource states. Using the robustness of coherence, we find that in general a quantum channel can be implemented without employing a maximally coherent resource state. In fact, we prove that \textit{every} pure coherent state in dimension larger than $2$, however weakly so, turns out to be a valuable resource to implement \textit{some} coherent unitary channel. We illustrate our findings for the case of single-qubit unitary channels.

Journal ArticleDOI
TL;DR: The dephrasure channel is considered, which is the concatenation of a dephasing channel and an erasure channel, which finds nonadditivity of coherent information at the two-letter level, a substantial gap between the threshold for zero quantum capacity and zero single-letter coherent information, and positive quantum capacity for all complementary channels.
Abstract: The quantum capacity of a quantum channel captures its capability for noiseless quantum communication. It lies at the heart of quantum information theory. Unfortunately, our poor understanding of nonadditivity of coherent information makes it hard to understand the quantum capacity of all but very special channels. In this Letter, we consider the dephrasure channel, which is the concatenation of a dephasing channel and an erasure channel. This very simple channel displays remarkably rich and exotic properties: we find nonadditivity of coherent information at the two-letter level, a substantial gap between the threshold for zero quantum capacity and zero single-letter coherent information, a big gap between single-letter coherent and private information, and positive quantum capacity for all complementary channels. Its clean form simplifies the evaluation of coherent information substantially and, as such, we hope that the dephrasure channel will provide a much-needed laboratory for the testing of new ideas about nonadditivity.

Journal ArticleDOI
TL;DR: This work demonstrates measurement of the sequential weak value of two incompatible observables by making use of two-photon quantum interference so that the results can only be explained quantum physically and presents potential new applications of weak values in analyzing quantum channels and operations.
Abstract: The weak value concept has enabled fundamental studies of quantum measurement and, recently, found potential applications in quantum and classical metrology. However, most weak value experiments reported to date do not require quantum mechanical descriptions, as they only exploit the classical wave nature of the physical systems. In this work, we demonstrate measurement of the sequential weak value of two incompatible observables by making use of two-photon quantum interference so that the results can only be explained quantum physically. We then demonstrate that the sequential weak value measurement can be used to perform direct quantum process tomography of a qubit channel. Our work not only demonstrates the quantum nature of weak values but also presents potential new applications of weak values in analyzing quantum channels and operations. Weak measurements constitute a powerful tool for metrology, tomography and even foundations, but in most cases could be explained classically. Here, the authors characterise a quantum channel using sequential weak value measurements of two incompatible observables utilising two-photon quantum interference.

Journal ArticleDOI
TL;DR: In this paper, the authors proposed a method to measure the azimuthal and radial modes of Laguerre-Gaussian beams with a greater than 99 % accuracy, using a single phase screen.
Abstract: With the emergence of the field of quantum communications, the appropriate choice of photonic degrees of freedom used for encoding information is of paramount importance. Highly precise techniques for measuring the polarisation, frequency, and arrival time of a photon have been developed. However, the transverse spatial degree of freedom still lacks a measurement scheme that allows the reconstruction of its full transverse structure with a simple implementation and a high level of accuracy. Here we show a method to measure the azimuthal and radial modes of Laguerre-Gaussian beams with a greater than 99 % accuracy, using a single phase screen. We compare our technique with previous commonly used methods and demonstrate the significant improvements it presents for quantum key distribution and state tomography of high-dimensional quantum states of light. Moreover, our technique can be readily extended to any arbitrary family of spatial modes, such as mutually unbiased bases, Hermite-Gauss, and Ince-Gauss. Our scheme will significantly enhance existing quantum and classical communication protocols that use the spatial structure of light, as well as enable fundamental experiments on spatial-mode entanglement to reach their full potential.

Journal ArticleDOI
TL;DR: This work investigates the symmetric discrimination of two arbitrary qudit channels by means of the most general protocols based on adaptive (feedback-assisted) quantum operations, and derives ultimate limits and no-go theorems for adaptive quantum illumination and single-photon quantum optical resolution.
Abstract: What is the ultimate performance for discriminating two arbitrary quantum channels acting on a finite-dimensional Hilbert space? Here we address this basic question by deriving a general and fundamental lower bound. More precisely, we investigate the symmetric discrimination of two arbitrary qudit channels by means of the most general protocols based on adaptive (feedback-assisted) quantum operations. In this general scenario, we first show how port-based teleportation can be used to simplify these adaptive protocols into a much simpler non-adaptive form, designing a new type of teleportation stretching. Then, we prove that the minimum error probability affecting the channel discrimination cannot beat a bound determined by the Choi matrices of the channels, establishing a general, yet computable formula for quantum hypothesis testing. As a consequence of this bound, we derive ultimate limits and no-go theorems for adaptive quantum illumination and single-photon quantum optical resolution. Finally, we show how the methodology can also be applied to other tasks, such as quantum metrology, quantum communication and secret key generation.

Journal ArticleDOI
TL;DR: In this article, a holographic dual of Fisher information metric for mixed states in the boundary field theory is proposed, which amounts to a measure for the distance between two mixed quantum states.
Abstract: In the context of relating AdS/CFT to quantum information theory, we propose a holographic dual of Fisher information metric for mixed states in the boundary field theory. This amounts to a holographic measure for the distance between two mixed quantum states. For a spherical subregion in the boundary we show that this is related to a particularly regularized volume enclosed by the Ryu-Takayanagi surface. We further argue that the quantum correction to the proposed Fisher information metric is related to the quantum correction to the boundary entanglement entropy. We discuss consequences of this connection.

Journal ArticleDOI
11 Apr 2018
TL;DR: In this paper, the authors assess the performance of a specific but very natural setup called a single sequential repeater for quantum key distribution by introducing a series of benchmarks and find realistic parameters for which it is possible to achieve rates greater than each of the benchmarks, guiding the way towards implementing quantum repeaters.
Abstract: Quantum key distribution allows for the generation of a secret key between distant parties connected by a quantum channel such as optical fibre or free space. Unfortunately, the rate of generation of a secret key by direct transmission is fundamentally limited by the distance. This limit can be overcome by the implementation of so-called quantum repeaters. Here, we assess the performance of a specific but very natural setup called a single sequential repeater for quantum key distribution. We offer a fine-grained assessment of the repeater by introducing a series of benchmarks. The benchmarks, which should be surpassed to claim a working repeater, are based on finite-energy considerations, thermal noise and the losses in the setup. In order to boost the performance of the studied repeaters we introduce two methods. The first one corresponds to the concept of a cut-off, which reduces the effect of decoherence during the storage of a quantum state by introducing a maximum storage time. Secondly, we supplement the standard classical post-processing with an advantage distillation procedure. Using these methods, we find realistic parameters for which it is possible to achieve rates greater than each of the benchmarks, guiding the way towards implementing quantum repeaters.

Journal ArticleDOI
TL;DR: ER=EPR allows us to think of quantum teleportation as communication of quantum information through spacetime wormholes connecting entangled systems, and in general the teleported system will retain a memory of what it encountered in the wormhole.
Abstract: $\mathrm{ER}=\mathrm{EPR}$ allows us to think of quantum teleportation as communication of quantum information through spacetime wormholes connecting entangled systems. The conditions for teleportation render the wormhole traversable so that a quantum system entering one end of the ERB will, after a suitable time, appear at the other end. Teleportation requires the transfer of classical information outside the horizon, but the classical bit-string carries no information about the teleported system; the teleported system passes through the ERB leaving no trace outside the horizon. In general the teleported system will retain a memory of what it encountered in the wormhole. This phenomenon could be observable in a laboratory equipped with quantum computers.

Journal ArticleDOI
TL;DR: A review of quantum fidelity measures can be found in this paper, where the authors summarize the required properties of a quantum fidelity measure, and compare them, to determine which properties each of the different measures has.
Abstract: Applications of quantum technology often require fidelities to quantify performance. These provide a fundamental yardstick for the comparison of two quantum states. While this is straightforward in the case of pure states, it is much more subtle for the more general case of mixed quantum states often found in practice. A large number of different proposals exist. In this review, we summarize the required properties of a quantum fidelity measure, and compare them, to determine which properties each of the different measures has. We show that there are large classes of measures that satisfy all the required properties of a fidelity measure, just as there are many norms of Hilbert space operators, and many measures of entropy. We compare these fidelities, with detailed proofs of their properties. We also summarize briefly the applications of these measures in teleportation, quantum memories, quantum computers, quantum communications, and quantum phase-space simulations.

Journal ArticleDOI
TL;DR: In this article, the authors review the properties of the quantum communication channel, the various capacity measures and the fundamental differences between the classical and quantum channels, and show that quantum channels can be used to realize classical information transmission or to deliver quantum information, such as quantum entanglement.
Abstract: Quantum information processing exploits the quantum nature of information. It offers fundamentally new solutions in the field of computer science and extends the possibilities to a level that cannot be imagined in classical communication systems. For quantum communication channels, many new capacity definitions were developed in comparison to classical counterparts. A quantum channel can be used to realize classical information transmission or to deliver quantum information, such as quantum entanglement. Here we review the properties of the quantum communication channel, the various capacity measures and the fundamental differences between the classical and quantum channels.

Journal ArticleDOI
TL;DR: It is proved that the amortized entanglement of a channel obeys several desirable properties, and it is shown that the secret-key-agreement and PPT-assisted quantum capacities of channels that are approximately teleportation- or P PT-simulable, respectively are shown.
Abstract: This paper defines the amortized entanglement of a quantum channel as the largest difference in entanglement between the output and the input of the channel, where entanglement is quantified by an arbitrary entanglement measure. We prove that the amortized entanglement of a channel obeys several desirable properties, and we also consider special cases such as the amortized relative entropy of entanglement and the amortized Rains relative entropy. These latter quantities are shown to be single-letter upper bounds on the secret-key-agreement and PPT-assisted quantum capacities of a quantum channel, respectively. Of especial interest is a uniform continuity bound for these latter two special cases of amortized entanglement, in which the deviation between the amortized entanglement of two channels is bounded from above by a simple function of the diamond norm of their difference and the output dimension of the channels. We then define approximately teleportation- and positive-partial-transpose-simulable (PPT-simulable) channels as those that are close in diamond norm to a channel which is either exactly teleportation- or PPT-simulable, respectively. These results then lead to single-letter upper bounds on the secret-key-agreement and PPT-assisted quantum capacities of channels that are approximately teleportation- or PPT-simulable, respectively. Finally, we generalize many of the concepts in the paper to the setting of general resource theories, defining the amortized resourcefulness of a channel and the notion of $ u$-freely-simulable channels, connecting these concepts in an operational way as well.

Journal ArticleDOI
TL;DR: A new robust General N user authentication protocol based on N-particle Greenberger–Horne–Zeilinger (GHZ) states is presented, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols.
Abstract: Quantum communication provides an enormous advantage over its classical counterpart: security of communications based on the very principles of quantum mechanics. Researchers have proposed several approaches for user identity authentication via entanglement. Unfortunately, these protocols fail because an attacker can capture some of the particles in a transmitted sequence and send what is left to the receiver through a quantum channel. Subsequently, the attacker can restore some of the confidential messages, giving rise to the possibility of information leakage. Here we present a new robust General N user authentication protocol based on N-particle Greenberger–Horne–Zeilinger (GHZ) states, which makes eavesdropping detection more effective and secure, as compared to some current authentication protocols. The security analysis of our protocol for various kinds of attacks verifies that it is unconditionally secure, and that an attacker will not obtain any information about the transmitted key. Moreover, as the number of transferred key bits N becomes larger, while the number of users for transmitting the information is increased, the probability of effectively obtaining the transmitted authentication keys is reduced to zero.

Journal ArticleDOI
TL;DR: In this paper, the authors show that the tripartite mutual information (TMI) can be negative or positive for both integrable and non-integrable systems, and that TMI is an independent property of the integrability of Hamiltonians.
Abstract: We systematically investigate scrambling (or delocalizing) processes of quantum information encoded in quantum many-body systems by using numerical exact diagonalization. As a measure of scrambling, we adopt the tripartite mutual information (TMI) that becomes negative when quantum information is delocalized. We clarify that scrambling is an independent property of the integrability of Hamiltonians; TMI can be negative or positive for both integrable and nonintegrable systems. This implies that scrambling is a separate concept from conventional quantum chaos characterized by nonintegrability. Specifically, we argue that there are a few exceptional initial states that do not exhibit scrambling, and show that such exceptional initial states have small effective dimensions. Furthermore, we calculate TMI in the Sachdev-Ye-Kitaev (SYK) model, a fermionic toy model of quantum gravity. We find that disorder does not make scrambling slower but makes it smoother in the SYK model, in contrast to many-body localization in spin chains.

Journal ArticleDOI
TL;DR: This work designed a feasible collection of subchannels for a quantum channel and experimentally demonstrated the corresponding SD task where the probabilities of correct discrimination are clearly enhanced by exploiting steerable states, providing an operational verification of quantum steering.
Abstract: Einstein–Podolsky–Rosen (EPR) steering describes a quantum nonlocal phenomenon in which one party can nonlocally affect the other’s state through local measurements. It reveals an additional concept of quantum non-locality, which stands between quantum entanglement and Bell nonlocality. Recently, a quantum information task named as subchannel discrimination (SD) provides a necessary and sufficient characterization of EPR steering. The success probability of SD using steerable states is higher than using any unsteerable states, even when they are entangled. However, the detailed construction of such subchannels and the experimental realization of the corresponding task are still technologically challenging. In this work, we designed a feasible collection of subchannels for a quantum channel and experimentally demonstrated the corresponding SD task where the probabilities of correct discrimination are clearly enhanced by exploiting steerable states. Our results provide a concrete example to operationally demonstrate EPR steering and shine a new light on the potential application of EPR steering. A quantum optics experiment has demonstrated that the task of subchannel discrimination is more likely to succeed when using steerable states, providing an operational verification of quantum steering. Kai Sun at the University of Science and Technology of China in Hefei and collaborators have encoded bipartite Werner states in the polarization of photons, and evolved them according to a quantum channel given as a sum of subchannels. Identifying the subchannel in which the quantum evolution had taken place, a task called subchannel discrimination, was shown to have a higher chance of success for steerable Werner states – as measured from their mixing parameter. Testing the success probability of subchannel discrimination for unknown states therefore provides an operational approach for detecting steerable states and distinguishing different kinds of quantum nonlocality, which is useful for secure communications protocols.

Journal ArticleDOI
TL;DR: This work demonstrates universal non-adiabatic non-abelian holonomic single quantum gates over a geometric electron spin with phase-modulated polarized light and 93% average fidelity, which allows pulse shaping for further fidelity.
Abstract: We demonstrate universal non-adiabatic non-abelian holonomic single quantum gates over a geometric electron spin with phase-modulated polarized light and 93% average fidelity. This allows purely geometric rotation around an arbitrary axis by any angle defined by light polarization and phase using a degenerate three-level Λ-type system in a negatively charged nitrogen-vacancy center in diamond. Since the control light is completely resonant to the ancillary excited state, the demonstrated holonomic gate not only is fast with low power, but also is precise without the dynamical phase being subject to control error and environmental noise. It thus allows pulse shaping for further fidelity.

Journal ArticleDOI
TL;DR: The zero-error setting is studied and provided and an improved upper bound on the classical capacity of the amplitude damping channel is derived and the strong converse property for the classical and private capacities of a new class of quantum channels is established.
Abstract: We investigate the classical communication over quantum channels when assisted by no-signaling and positive-partial-transpose-preserving (PPT) codes, for which both the optimal success probability of a given transmission rate and the one-shot $\epsilon $ -error capacity are formalized as semidefinite programs (SDPs). Based on this, we obtain improved SDP finite blocklength converse bounds of general quantum channels for entanglement-assisted codes and unassisted codes. Furthermore, we derive two SDP strong converse bounds for the classical capacity of general quantum channels: for any code with a rate exceeding either of the two bounds of the channel, the success probability vanishes exponentially fast as the number of channel uses increases. In particular, applying our efficiently computable bounds, we derive an improved upper bound on the classical capacity of the amplitude damping channel. We also establish the strong converse property for the classical and private capacities of a new class of quantum channels. We finally study the zero-error setting and provide efficiently computable upper bounds on the one-shot zero-error capacity of a general quantum channel.