ترغب بنشر مسار تعليمي؟ اضغط هنا

Secret Keys Assisted Private Classical Communication Capacity over Quantum Channels

144   0   0.0 ( 0 )
 نشر من قبل Minhsiu Hsieh
 تاريخ النشر 2008
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

We prove a regularized formula for the secret key-assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak on entanglement assisted quantum communication capacity cite{DHW05RI}. This formula provides a new family protocol, the private father protocol, under the resource inequality framework that includes private classical communication it{without} secret key assistance as a child protocol.


قيم البحث

اقرأ أيضاً

Werner states have a host of interesting properties, which often serve to illuminate the unusual properties of quantum information. Starting from these states, one may define a family of quantum channels, known as the Holevo-Werner channels, which th emselves afford several unusual properties. In this paper we use the teleportation covariance of these channels to upper bound their two-way assisted quantum and secret-key capacities. This bound may be expressed in terms of relative entropy distances, such as the relative entropy of entanglement, and also in terms of the squashed entanglement. Most interestingly, we show that the relative entropy bounds are strictly sub-additive for a sub-class of the Holevo-Werner channels, so that their regularisation provides a tighter performance. These information-theoretic results are first found for point-to-point communication and then extended to repeater chains and quantum networks, under different types of routing strategies.
110 - Graeme Smith , Jon Yard 2009
Communication over a noisy quantum channel introduces errors in the transmission that must be corrected. A fundamental bound on quantum error correction is the quantum capacity, which quantifies the amount of quantum data that can be protected. We sh ow theoretically that two quantum channels, each with a transmission capacity of zero, can have a nonzero capacity when used together. This unveils a rich structure in the theory of quantum communications, implying that the quantum capacity does not uniquely specify a channels ability for transmitting quantum information.
126 - Vikesh Siddhu , Arvind 2014
Quantum Private Comparison (QPC) allows us to protect private information during its comparison. In the past various three-party quantum protocols have been proposed that claim to work well under noisy conditions. Here we tackle the problem of QPC un der noise. We analyze the EPR-based protocol under depolarizing noise, bit flip and phase flip noise. We show how noise affects the robustness of the EPR-based protocol. We then present a straightforward protocol based on CSS codes to perform QPC which is robust against noise and secure under general attacks.
In this paper we evaluate the entanglement assisted classical capacity of a class of quantum channels with long-term memory, which are convex combinations of memoryless channels. The memory of such channels can be considered to be given by a Markov chain which is aperiodic but not irreducible.
83 - E. Karpov , D. Daems , N. J. Cerf 2006
We study the capacity of d-dimensional quantum channels with memory modeled by correlated noise. We show that, in agreement with previous results on Pauli qubit channels, there are situations where maximally entangled input states achieve higher valu es of mutual information than product states. Moreover, a strong dependence of this effect on the nature of the noise correlations as well as on the parity of the space dimension is found. We conjecture that when entanglement gives an advantage in terms of mutual information, maximally entangled states saturate the channel capacity.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا