首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Several relations between the Holevo capacity and entanglement-assisted classical capacity of a quantum channel are proved; necessary and sufficient conditions for their coincidence are obtained. In particular, it is shown that these capacities coincide if (respectively, only if) the channel (respectively, the ??-essential part of the channel) belongs to the class of classical-quantum channels (the ??-essential part is a restriction of a channel obtained by discarding all states that are useless for transmission of classical information). The obtained conditions and their corollaries are generalized to channels with linear constraints. By using these conditions it is shown that the question of coincidence of the Holevo capacity and entanglement-assisted classical capacity depends on the form of a constraint. Properties of the difference between quantum mutual information and the ??-function of a quantum channel are explored.  相似文献   

2.
Gisin  Renner  Wolf 《Algorithmica》2008,34(4):389-412
Abstract. After carrying out a protocol for quantum key agreement over a noisy quantum channel, the parties Alice and Bob must process the raw key in order to end up with identical keys about which the adversary has virtually no information. In principle, both classical and quantum protocols can be used for this processing. It is a natural question which type of protocol is more powerful. We show that the limits of tolerable noise are identical for classical and quantum protocols in many cases. More specifically, we prove that a quantum state between two parties is entangled if and only if the classical random variables resulting from optimal measurements provide some mutual classical information between the parties. In addition, we present evidence which strongly suggests that the potentials of classical and of quantum protocols are equal in every situation. An important consequence, in the purely classical regime, of such a correspondence would be the existence of a classical counterpart of so-called bound entanglement, namely ``bound information' that cannot be used for generating a secret key by any protocol. This stands in contrast to what was previously believed.  相似文献   

3.
The paper is devoted to the study of quantum mutual information and coherent information, two important characteristics of a quantum communication channel. Appropriate definitions of these quantities in the infinite-dimensional case are given, and their properties are studied in detail. Basic identities relating the quantum mutual information and coherent information of a pair of complementary channels are proved. An unexpected continuity property of the quantum mutual information and coherent information, following from the above identities, is observed. An upper bound for the coherent information is obtained.  相似文献   

4.
Gilbert  Hamrick 《Algorithmica》2008,34(4):314-339
Abstract. A number of questions associated with practical implementations of quantum cryptography systems having to do with unconditional secrecy, computational loads and effective secrecy rates in the presence of perfect and imperfect sources are discussed. The different types of unconditional secrecy, and their relationship to general communications security, are discussed in the context of quantum cryptography. In order to carry out a quantum cryptography protocol it is necessary that sufficient computational resources be available to perform the various processing steps, such as sifting, error correction, privacy amplification and authentication. We display the full computer machine instruction requirements needed to support a practical quantum cryptography implementation. We carry out a numerical comparison of system performance characteristics for implementations that make use of either weak coherent sources of light or perfect single photon sources, for eavesdroppers making individual attacks on the quantum channel characterized by different levels of technological capability. We find that, while in some circumstances it is best to employ perfect single photon sources, in other situations it is preferable to utilize weak coherent sources. In either case the secrecy level of the final shared cipher is identical, with the relevant distinguishing figure-of-merit being the effective throughput rate.  相似文献   

5.
6.
Quantum mutual entropy and quantum capacity are rigorously defined by Ohya, and they are quite useful in the study of quantum communication processes. Mathematical models of optical communication processes are described by a quantum channel and optical states, and quantum capacity is one of the most important criteria to measure the efficiency of information transmission. In actual optical communication, a laser beam is used for a signal, and it is denoted mathematically by a coherent state. Further, optical communication using a squeezed state, which is expected to be more efficient than that using a coherent state is proposed. In this paper, we define several quantum channels, that is, a squeezed channel and a coherent channel and so on. We compare them by calculating quantum capacity.  相似文献   

7.
We study quantum correlations and discord in a bipartite continuous variable hybrid system formed by linear combinations of coherent states \(\mathinner {|{\alpha }\rangle }\) and single photon-added coherent states of the form \(\mathinner {|{\psi }\rangle }_{\text {dp(pa)}}= \mathcal {N}/\sqrt{2} (\hat{a}^\dagger \mathinner {|{\alpha }\rangle }_a\mathinner {|{\alpha }\rangle }_b \pm \hat{b}^\dagger \mathinner {|{\alpha }\rangle }_a\mathinner {|{\alpha }\rangle }_b)\). We stablish a relationship between the quantum discord with a local observable (the quadrature variance for one subsystem) under the influence of scattering and phase fluctuation noise. For the pure states the quantum correlations are characterized by means of measurement induced disturbance (MID) with simultaneous quadrature measurements. In a scenario where homodyne conditional measurements are available we show that the MID provides an easy way to select optimal phases to obtain information of the maximal correlations in the channels. The quantum correlations of these entangled states with channel losses are quantitatively characterized with the quantum discord (QD) with a displaced qubit projector. We observe that as scattering increases, QD decreases monotonically. At the same time for the state \(\mathinner {|{\psi }\rangle }_{\text {dp}}\), QD is more resistant to high phase fluctuations when the average photon number \(n_0\) is bigger than zero, but if phase fluctuations are low, QD is more resistant if \(n_0=0\). For the dp model with scattering, we obtain an analytical expression of the QD as a function of the observable quadrature variance in a local subsystem. This relation allows us to have a way to obtain the degree of QD in the channel by just measuring a local property observable such as the quadrature variance. For the other model this relation still exists but is explored numerically. This relation is an important result that allows to identify quantum processing capabilities in terms of just local observables.  相似文献   

8.
We introduce a general odd qubit entangled system composed of GHZ and Bell pairs and explicate its usefulness for quantum teleportation, information splitting and superdense coding. After demonstrating the superdense coding protocol on the five qubit system, we prove that ‘2N + 1’ classical bits can be sent by sending ‘N + 1’ quantum bits using this channel. It is found that the five-qubit system is also ideal for arbitrary one qubit and two qubit teleportation and quantum information splitting (QIS). For the single qubit QIS, three different protocols are feasible, whereas for the two qubit QIS, only one protocol exists. Protocols for the arbitrary N-qubit state teleportation and quantum information splitting are then illustrated.  相似文献   

9.
张国帅  许道云 《软件学报》2019,30(12):3579-3589
EPR态作为最基本的量子纠缠态,在量子隐形传态中起着重要作用.研究适应任意类型EPR通道的单量子比特隐形传送通用线路,并推广到任意N比特量子隐形传送通用线路.首先设计出4种EPR态,分别作为量子通道的单比特量子隐形传态,通过分析EPR量子通道与量子操作门之间的关系,设计一种单比特通用线路;然后,设计两比特的标准量子隐形传态线路,并用Mathematica进行仿真验证线路的正确性,再把它推广到N比特量子隐形传送线路;最后,将单量子比特通用线路与N比特量子隐形传送线路进行融合,最终设计出任意N比特量子隐形传送通用线路.N粒子量子比特通用线路通过信息接受者进行带参数的幺正变换,其中,参数由制备出的EPR对类型确定,解决了因EPR制备中心出错导致的信息传送失败问题.  相似文献   

10.
It is always possible to decide, with one-sided error, whether two quantum states are the same under a specific unitary transformation. However we show here that it is impossible to do so if the transformation is anti-linear and non-singular. This result implies that unitary and anti-unitary operations exist on an unequal footing in quantum information theory. PACS: 03.67.-a  相似文献   

11.
In this note we introduce purification for a pair (, ), where is a quantum state and is a channel, which allows in particular a natural extension of the properties of related information quantities (mutual and coherent informations) to the channels with arbitrary input and output spaces. PACS: 03.67.Hk  相似文献   

12.
van Dam 《Algorithmica》2008,34(4):413-428
Abstract. In this article we investigate how we can employ the structure of combinatorial objects like Hadamard matrices and weighing matrices to devise new quantum algorithms. We show how the properties of a weighing matrix can be used to construct a problem for which the quantum query complexity is significantly lower than the classical one. It is pointed out that this scheme captures both Bernstein and Vazirani's inner-product protocol, as well as Grover's search algorithm. In the second part of the article we consider Paley's construction of Hadamard matrices, which relies on the properties of quadratic characters over finite fields. We design a query problem that uses the Legendre symbol χ (which indicates if an element of a finite field F q is a quadratic residue or not). It is shown how for a shifted Legendre function f s (i)=χ(i+s) , the unknown s ∈ F q can be obtained exactly with only two quantum calls to f s . This is in sharp contrast with the observation that any classical, probabilistic procedure requires more than log q + log ((1-ɛ )/2) queries to solve the same problem.  相似文献   

13.
As far as the spectral characteristic of quantum information is concerned, the existing quantum network coding schemes can be looked on as the discrete-variable quantum network coding schemes. Considering the practical advantage of continuous variables, in this paper, we explore two feasible continuous-variable quantum network coding (CVQNC) schemes. Basic operations and CVQNC schemes are both provided. The first scheme is based on Gaussian cloning and ADD/SUB operators and can transmit two coherent states across with a fidelity of 1/2, while the second scheme utilizes continuous-variable quantum teleportation and can transmit two coherent states perfectly. By encoding classical information on quantum states, quantum network coding schemes can be utilized to transmit classical information. Scheme analysis shows that compared with the discrete-variable paradigms, the proposed CVQNC schemes provide better network throughput from the viewpoint of classical information transmission. By modulating the amplitude and phase quadratures of coherent states with classical characters, the first scheme and the second scheme can transmit \(4{\log _2}N\) and \(2{\log _2}N\) bits of information by a single network use, respectively.  相似文献   

14.
We consider the classical algebra of observables that are diagonal in a given orthonormal basis, and define a complete decoherence process as a completely positive map that asymptotically converts any quantum observable into a diagonal one, while preserving the elements of the classical algebra. For quantum systems in dimension two and three any decoherence process can be undone by collecting classical information from the environment and using such an information to restore the initial system state. As a relevant example, we illustrate the quantum eraser of Scully et al. [Nature 351, 111 (1991)] as an example of environment-assisted correction, and present the generalization of the eraser setup for d-dimensional systems. Presented at the 38th Symposium on Mathematical Physics “Quantum Entanglement & Geometry”, Toruń, June 4–7, 2006.  相似文献   

15.
In this paper, we introduce two mathematical models of realistic quantum computation. First, we develop a theory of bulk quantum computation such as NMR (Nuclear Magnetic Resonance) quantum computation. For this purpose, we define bulk quantum Turing machine (BQTM for short) as a model of bulk quantum computation. Then, we define complexity classes EBQP, BBQP and ZBQP as counterparts of the quantum complexity classes EQP, BQP and ZQP, respectively, and show that EBQP=EQP, BBQP=BQP and ZBQP=ZQP. This implies that BQTMs are polynomially related to ordinary QTMs as long as they are used to solve decision problems. We also show that these two types of QTMs are also polynomially related when they solve a function problem which has a unique solution. Furthermore, we show that BQTMs can solve certain instances of NP-complete problems efficiently. On the other hand, in the theory of quantum computation, only feed-forward quantum circuits are investigated, because a quantum circuit represents a sequence of applications of time evolution operators. But, if a quantum computer is a physical device where the gates are interactions controlled by a current computer such as laser pulses on trapped ions, NMR and most implementation proposals, it is natural to describe quantum circuits as ones that have feedback loops if we want to visualize the total amount of the necessary hardware. For this purpose, we introduce a quantum recurrent circuit model, which is a quantum circuit with feedback loops. LetC be a quantum recurrent circuit which solves the satisfiability problem for a blackbox Boolean function includingn variables with probability at least 1/2. And lets be the size ofC (i.e. the number of the gates inC) andt be the number of iterations that is needed forC to solve the satisfiability problem. Then, we show that, for those quantum recurrent circuits, the minimum value ofmax(s, t) isO(n 22 n/3). Tetsuro Nishino, D.Sc.: He is presently an Associate Professor in the Department of Information and Communication Engineering, The University of Electro-Communications. He received the B.S., M.S. and D.Sc degrees in mathematics from Waseda University, in 1982, 1984 and 1991 respectively. From 1984 to 1987, he joined Tokyo Research Laboratory, IBM Japan. From 1987 to 1992, he was a Research Associate of Tokyo Denki University, and from 1992 to 1994, he was an Associate Professor of Japan Advanced Institute of Science and Technology, Hokuriku. His main interests are circuit complexity theory, computational learning theory and quantum complexity theory.  相似文献   

16.
Using linear entropy as a measure of entanglement, we investigate the entanglement generated via a beam splitter using deformed Barut-Girardello coherent states. We show that the degree of entanglement depends strongly on the q-deformation parameter and amplitude Z of the states. We compute the Mandel Q parameter to examine the quantum statistical properties of these coherent states and make a comparison with the Glauber coherent states. It is shown that these states are useful in describing the states of real and ideal lasers by a proper choice of their characterizing parameters, using an alteration of the Holstein-Primakoff realization.  相似文献   

17.
Ran Raz 《Algorithmica》2009,55(3):462-489
Our main result is that the membership xSAT (for x of length n) can be proved by a logarithmic-size quantum state |Ψ〉, together with a polynomial-size classical proof consisting of blocks of length polylog(n) bits each, such that after measuring the state |Ψ〉 the verifier only needs to read one block of the classical proof. This shows that if a short quantum witness is available then a (classical) PCP with only one query is possible. Our second result is that the class QIP/qpoly contains all languages. That is, for any language L (even non-recursive), the membership xL (for x of length n) can be proved by a polynomial-size quantum interactive proof, where the verifier is a polynomial-size quantum circuit with working space initiated with some quantum state |Ψ L,n 〉 (depending only on L and n). Moreover, the interactive proof that we give is of only one round, and the messages communicated are classical. The advice |Ψ L,n 〉 given to the verifier can also be replaced by a classical probabilistic advice, as long as this advice is kept as a secret from the prover. Our result can hence be interpreted as: the class IP/rpoly contains all languages. For the proof of the second result, we introduce the quantum low-degree-extension of a string of bits. The main result requires an additional machinery of quantum low-degree-test. R. Raz’s research was supported by Israel Science Foundation (ISF) grant.  相似文献   

18.
Biham  Boyer  Brassard  van de Graaf  Mor 《Algorithmica》2008,34(4):372-388
Abstract. Security of quantum key distribution against sophisticated attacks is among the most important issues in quantum information theory. In this work we prove security against a very important class of attacks called collective attacks (under a compatible noise model) which use quantum memories and gates, and which are directed against the final key. This work was crucial for a full proof of security (against the joint attack) recently obtained by Biham, Boyer, Boykin, Mor, and Roychowdhury [1].  相似文献   

19.
In the theory of classical statistical inference one can derive a simple rule by which two or more observers may combine independently obtained states of knowledge together to form a new state of knowledge, which is the state which would be possessed by someone having the combined information of both observers. Moreover, this combined state of knowledge can be found without reference to the manner in which the respective observers obtained their information. However, we show that in general this is not possible for quantum states of knowledge; in order to combine two quantum states of knowledge to obtain the state resulting from the combined information of both observers, these observers must also possess information about how their respective states of knowledge were obtained. Nevertheless, we emphasize this does not preclude the possibility that a unique, well motivated rule for combining quantum states of knowledge without reference to a measurement history could be found. We examine both the direct quantum analog of the classical problem, and that of quantum state-estimation, which corresponds to a variant in which the observers share a specific kind of prior information. PACS: 03.67.-a, 02.50.-r, 03.65.Bz  相似文献   

20.
Reservoir engineering is the term used in quantum control and information technologies to describe manipulating the environment within which an open quantum system operates. Reservoir engineering is essential in applications where storing quantum information is required. From the control theory perspective, a quantum system is capable of storing quantum information if it possesses a so-called decoherence free subsystem (DFS). This paper explores pole placement techniques to facilitate synthesis of decoherence free subsystems via coherent quantum feedback control. We discuss limitations of the conventional `open loop'' approach and propose a constructive feedback design methodology for decoherence free subsystem engineering. It captures a quite general dynamic coherent feedback structure which allows systems with decoherence free modes to be synthesized from components which do not have such modes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号